Solved uInternet Settings,ProxyOverride = *.local

glhglh

Posts: 701   +0
I don't think this is correct. Broni has been helping me clean up my son's laptop, and we are allmost there. But, my son has been on my wife's computer also, and I have started the scans.

the Mbam log seems clean:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org
Database version: v2012.08.10.07
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Bettyh :: BJH-HP-DESKTOP [administrator]
8/10/2012 8:16:56 AM
mbam-log-2012-08-10 (08-16-56).txt
Scan type: Full scan (C:\|D:\|G:\|H:\|I:\|J:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 512644
Time elapsed: 1 hour(s), 15 minute(s), 25 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)

GMER:
was clean.

the DSS:

.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 1.7.0_05
Run by Bettyh at 10:50:28 on 2012-08-10
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3839.1674 [GMT -7:00]
.
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Symantec Endpoint Protection *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Hewlett-Packard\HP Power Assistant\HPPA_Service.exe
C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
c:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe
C:\Program Files (x86)\LogMeIn\x64\RaMaint.exe
C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe
C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
C:\Windows\System32\svchost.exe -k HPZ12
C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe
C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe
C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
C:\Program Files (x86)\Schwab Performance Technologies\PortfolioCenter\SPTServer.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k secsvcs
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Hewlett-Packard\HP Auto\HPAuto.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\atieclxx.exe
C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin64\Smc.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\WUDFHost.exe
C:\Windows\system32\taskhost.exe
C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Classic Shell\ClassicStartMenu.exe
C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe
C:\Program Files (x86)\RegServe\RSListener.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\Siber Systems\AI RoboForm\robotaskbaricon.exe
C:\Users\Bettyh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
C:\Program Files (x86)\Laser App Enterprise\uformagent.exe
C:\Program Files\Evoluent\VMouse\EvoMouseExec.exe
C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Ask.com\Updater\Updater.exe
C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe
C:\Program Files (x86)\Intuit\QuickBooks 2009\QBW32.EXE
C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
C:\Windows\system32\svchost.exe -k wcssvc
C:\Windows\system32\taskhost.exe
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\conhost.exe
C:\Windows\SysWOW64\cscript.exe
.
============== Pseudo HJT Report ===============
.
uSearch Page =
uSearch Bar = Preserve
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: ExplorerBHO Class: {449d0d6e-2412-4e61-b68f-1cb625cd9e52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
BHO: Symantec Intrusion Prevention: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\bin\IPS\IPSBHO.DLL
BHO: RoboForm Toolbar Helper: {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll
BHO: SSVHelper Class: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Browse For Change BHO: {912c156f-05cf-4b62-851a-96e167a677b0} - mscoree.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: ClassicIE9BHO Class: {ea801577-e6ad-4bd5-8f71-4be0154331a4} - C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll
BHO: SmartSelect Class: {f4971ee7-daa0-4053-9964-665d8ee6a077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: &RoboForm Toolbar: {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: Classic Explorer Bar: {553891b7-a0d5-4526-be18-d3ce461d6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
TB: {06C7AD57-B655-418D-9AB8-9526A6D2E052} - No File
TB: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
TB: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
TB: {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - No File
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [RoboForm] "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
uRun: [SkyDrive] "C:\Users\Bettyh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" /background
uRun: [LaserAppUpdate] "C:\Program Files (x86)\Laser App Enterprise\uformagent.exe"
mRun: [HP Software Update] c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
mRun: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [<NO NAME>]
mRun: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
mRun: [Acrobat Assistant 8.0] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe"
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [HTC Sync Loader] "C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Java\jre7\bin\jusched.exe"
mRun: [Intuit SyncManager] C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe startup
mRunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
StartupFolder: C:\Users\Bettyh\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\ONENOT~1.LNK - C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\EVOLUE~1.LNK - C:\Windows\Installer\{1DF99F8F-31BC-4058-B750-DC0C86FC0038}\_97D7716B285C2208949646.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\INTUIT~1.LNK - C:\Program Files (x86)\Common Files\Intuit\DataProtect\IntuitDataProtect.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\QUICKB~2.LNK - C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\QUICKB~1.LNK - C:\Program Files (x86)\Intuit\QuickBooks 2009\QBW32.EXE
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
mPolicies-system: PromptOnSecureDesktop = 0 (0x0)
IE: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Show RoboForm Toolbar - file://C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
IE: {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {64964764-1101-4bbd-8891-B56B1A53B9B3} - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
IE: {724d43aa-0d85-11d4-9908-00400523e39a} - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
Trusted Zone: 8x8.com\accountmanager
Trusted Zone: advisorsoftware.com\asi
Trusted Zone: alaskaair.com\www
Trusted Zone: ally.com\www
Trusted Zone: auditintegrity.net
Trusted Zone: barrons.com\commerce
Trusted Zone: bondview.com\www
Trusted Zone: cbbain.com\www
Trusted Zone: centurylink.com\sbcontrolcenter
Trusted Zone: cnet.com\download
Trusted Zone: conceptispuzzles.com\www
Trusted Zone: divorce360.com\www
Trusted Zone: dnb.com\secure
Trusted Zone: fidelity.com\workplaceservices300
Trusted Zone: food.com\share
Trusted Zone: java.com
Trusted Zone: java.com\www
Trusted Zone: kcls.org\overdrive.downloads
Trusted Zone: libraryreserve.com\secure
Trusted Zone: live.com\skydrive
Trusted Zone: microsoft.com\drmlicense.one
Trusted Zone: on24.com\event
Trusted Zone: on24.com\vshow
Trusted Zone: quantumonline.com
Trusted Zone: quantumonline.com\www
Trusted Zone: schwabinstitutional.com
Trusted Zone: schwabinstitutional.com\si2
Trusted Zone: simplybe.com\www
Trusted Zone: skype.com\login
Trusted Zone: smartbrief.com\r
Trusted Zone: standardandpoors.com\www
Trusted Zone: the3day.org\www
Trusted Zone: thefryecompany.com\www
Trusted Zone: usbank.com
Trusted Zone: usbank.com\www4
Trusted Zone: wa.gov\dfi
Trusted Zone: wa.gov\fortress
Trusted Zone: wa.gov\secureaccess
Trusted Zone: wallst.com\www.sim
Trusted Zone: wallstreetjournal.de\id
Trusted Zone: webex.com
Trusted Zone: webex.com\advisorsoftware
Trusted Zone: wsj.com\blogs
Trusted Zone: wsj.com\commerce
Trusted Zone: wsj.com\online
Trusted Zone: wsj.com\professional
Trusted Zone: xerox.com\www.office
DPF: {03A89EFD-E023-B200-A22D-45F77558EB4C} - hxxps://content10.ilinc.com/download/AXCltInst11.dll
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} -
DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} - hxxps://secure.logmein.com/activex/ractrl.cab?lmi=724
TCP: DhcpNameServer = 192.168.1.5
TCP: Interfaces\{51B73669-E585-4D21-B152-EB6BE47B4AAF} : DhcpNameServer = 192.168.1.5
TCP: Interfaces\{7158E672-700F-48CC-874A-BAEB6CE5F67A} : DhcpNameServer = 192.168.1.5
Handler: intu-help-qb5 - {867FCB77-9823-4cd6-8210-D85F968D466F} - C:\Program Files (x86)\Intuit\QuickBooks 2009\HelpAsyncPluggableProtocol.dll
Handler: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - C:\Windows\System32\mscoree.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
Notify: SEP - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\WinLogoutNotifier.dll
BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO-X64: AcroIEHelperStub - No File
BHO-X64: ExplorerBHO Class: {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
BHO-X64: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\bin\IPS\IPSBHO.DLL
BHO-X64: Symantec Intrusion Prevention - No File
BHO-X64: RoboForm Toolbar Helper: {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll
BHO-X64: RoboForm BHO - No File
BHO-X64: SSVHelper Class: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Browse For Change BHO: {912C156F-05CF-4B62-851A-96E167A677B0} - mscoree.dll
BHO-X64: Adobe PDF Conversion Toolbar Helper: {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
BHO-X64: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
BHO-X64: URLRedirectionBHO - No File
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO-X64: ClassicIE9BHO Class: {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll
BHO-X64: SmartSelect Class: {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
BHO-X64: SmartSelect - No File
TB-X64: &RoboForm Toolbar: {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll
TB-X64: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB-X64: Classic Explorer Bar: {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
TB-X64: {06C7AD57-B655-418D-9AB8-9526A6D2E052} - No File
TB-X64: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
TB-X64: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
TB-X64: {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - No File
mRun-x64: [HP Software Update] c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
mRun-x64: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
mRun-x64: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun-x64: [(Default)]
mRun-x64: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
mRun-x64: [Acrobat Assistant 8.0] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe"
mRun-x64: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun-x64: [HTC Sync Loader] "C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup
mRun-x64: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun-x64: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s
mRun-x64: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun-x64: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun-x64: [SunJavaUpdateSched] "C:\Program Files (x86)\Java\jre7\bin\jusched.exe"
mRun-x64: [Intuit SyncManager] C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe startup
mRunOnce-x64: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
IE-X64: {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Bettyh\AppData\Roaming\Mozilla\Firefox\Profiles\50btk1p2.default\
FF - prefs.js: browser.startup.homepage - hxxp://my.msn.com/|http://cm.my.yahoo.com/|http://seat...me/index.html|http://www.eiu.com/Default.aspx
FF - prefs.js: network.proxy.type - 0
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_268.dll
FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
.
============= SERVICES / DRIVERS ===============
.
R0 amd_sata;amd_sata;C:\Windows\system32\DRIVERS\amd_sata.sys --> C:\Windows\system32\DRIVERS\amd_sata.sys [?]
R0 amd_xata;amd_xata;C:\Windows\system32\DRIVERS\amd_xata.sys --> C:\Windows\system32\DRIVERS\amd_xata.sys [?]
R0 SymDS;Symantec Data Store;C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMDS64.SYS --> C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMDS64.SYS [?]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMEFA64.SYS --> C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMEFA64.SYS [?]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20120803.011\BHDrvx64.sys [2012-8-10 1161376]
R1 IDSVia64;IDSVia64;C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20120809.001_33\IDSviA64.sys [2012-8-10 509088]
R1 SymIRON;Symantec Iron Driver;C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\Ironx64.SYS --> C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\Ironx64.SYS [?]
R1 SYMNETS;Symantec Network Security WFP Driver;C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMNETS.SYS --> C:\Windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMNETS.SYS [?]
R1 vwififlt;Virtual WiFi Filter Driver;C:\Windows\system32\DRIVERS\vwififlt.sys --> C:\Windows\system32\DRIVERS\vwififlt.sys [?]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\system32\atiesrxx.exe --> C:\Windows\system32\atiesrxx.exe [?]
R2 AMD FUEL Service;AMD FUEL Service;C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-6-27 365568]
R2 HP Power Assistant Service;HP Power Assistant Service;C:\Program Files\Hewlett-Packard\HP Power Assistant\HPPA_Service.exe [2010-9-28 107576]
R2 HPAuto;HP Auto;C:\Program Files\Hewlett-Packard\HP Auto\HPAuto.exe [2010-8-5 681528]
R2 HPClientSvc;HP Client Services;C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe [2010-8-5 291896]
R2 LMIGuardianSvc;LMIGuardianSvc;C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe [2012-1-31 375208]
R2 LMIInfo;LogMeIn Kernel Information Provider;C:\Program Files (x86)\LogMeIn\x64\rainfo.sys [2011-9-16 15928]
R2 LMIRfsDriver;LogMeIn Remote File System Driver;\??\C:\Windows\system32\drivers\LMIRfsDriver.sys --> C:\Windows\system32\drivers\LMIRfsDriver.sys [?]
R2 PassThru Service;Internet Pass-Through Service;C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [2011-9-15 88576]
R2 QBVSS;QBIDPService;C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe [2012-6-5 1248256]
R2 RoxioNow Service;RoxioNow Service;C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe [2010-9-11 399344]
R2 SepMasterService;Symantec Endpoint Protection;C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe [2011-6-17 137224]
R2 SPTServer;SPT PortfolioCenter Server;C:\Program Files (x86)\Schwab Performance Technologies\PortfolioCenter\SPTServer.exe [2011-12-11 9430200]
R3 amdiox64;AMD IO Driver;C:\Windows\system32\DRIVERS\amdiox64.sys --> C:\Windows\system32\DRIVERS\amdiox64.sys [?]
R3 amdkmdag;amdkmdag;C:\Windows\system32\DRIVERS\atikmdag.sys --> C:\Windows\system32\DRIVERS\atikmdag.sys [?]
R3 amdkmdap;amdkmdap;C:\Windows\system32\DRIVERS\atikmpag.sys --> C:\Windows\system32\DRIVERS\atikmpag.sys [?]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;C:\Windows\system32\drivers\AtihdW76.sys --> C:\Windows\system32\drivers\AtihdW76.sys [?]
R3 EvoMouseDriverMini;EvoMouseDriverMini;C:\Windows\system32\drivers\EvoMouseDriverMini.sys --> C:\Windows\system32\drivers\EvoMouseDriverMini.sys [?]
R3 netr28x;Ralink 802.11n Extensible Wireless Driver;C:\Windows\system32\DRIVERS\netr28x.sys --> C:\Windows\system32\DRIVERS\netr28x.sys [?]
R3 usbfilter;AMD USB Filter Driver;C:\Windows\system32\DRIVERS\usbfilter.sys --> C:\Windows\system32\DRIVERS\usbfilter.sys [?]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service;C:\Windows\system32\DRIVERS\vwifimp.sys --> C:\Windows\system32\DRIVERS\vwifimp.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 136176]
S3 c2wts;Claims to Windows Token Service;C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [2011-5-10 15768]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2012-6-13 138912]
S3 EvoMouseDriverFilterHidUsb;Evoluent Mouse Driver Filter;C:\Windows\system32\DRIVERS\EvoMouseDriverFilterHidUsb.sys --> C:\Windows\system32\DRIVERS\EvoMouseDriverFilterHidUsb.sys [?]
S3 gupdatem;Google Update Service (gupdatem);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 136176]
S3 HTCAND64;HTC Device Driver;C:\Windows\system32\Drivers\ANDROIDUSB.sys --> C:\Windows\system32\Drivers\ANDROIDUSB.sys [?]
S3 htcnprot;HTC NDIS Protocol Driver;C:\Windows\system32\DRIVERS\htcnprot.sys --> C:\Windows\system32\DRIVERS\htcnprot.sys [?]
S3 MozillaMaintenance;Mozilla Maintenance Service;C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-5-21 113120]
S3 osppsvc;Office Software Protection Platform;C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-1-9 4925184]
S3 RTL8167;Realtek 8167 NT Driver;C:\Windows\system32\DRIVERS\Rt64win7.sys --> C:\Windows\system32\DRIVERS\Rt64win7.sys [?]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 20992]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys --> C:\Windows\system32\drivers\tsusbflt.sys [?]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\system32\Wat\WatAdminSvc.exe --> C:\Windows\system32\Wat\WatAdminSvc.exe [?]
.
=============== Created Last 30 ================
.
2012-08-10 15:15:03 24904 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-08-10 15:15:03 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-08-10 14:35:10 9133488 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{A4C92630-E963-48B6-8013-D3BC482DB91E}\mpengine.dll
2012-08-02 17:00:21 98816 ----a-w- C:\Windows\sed.exe
2012-08-02 17:00:21 518144 ----a-w- C:\Windows\SWREG.exe
2012-08-02 17:00:21 256000 ----a-w- C:\Windows\PEV.exe
2012-08-02 17:00:21 208896 ----a-w- C:\Windows\MBR.exe
2012-08-02 17:00:07 -------- d-s---w- C:\ComboFix
2012-07-24 19:01:07 -------- d-----w- C:\Users\Bettyh\AppData\Roaming\Lewis Software Associates LLC
2012-07-24 16:46:38 -------- d-----w- C:\Quickbooks Backup July 2012 before install of QB2012Pro
2012-07-24 15:55:23 -------- d-----w- C:\ProgramData\Nuance
2012-07-24 15:52:48 -------- d-----w- C:\ProgramData\SQL Anywhere 11
2012-07-24 15:42:28 -------- d-----w- C:\Windows\Intuit
2012-07-21 22:06:37 -------- d-----w- C:\SkyDriveTemp
2012-07-20 20:42:59 -------- d-----w- C:\ProgramData\ClubSanDisk
.
==================== Find3M ====================
.
2012-07-26 19:52:50 60304 ----a-w- C:\Users\Bettyh\g2mdlhlpx.exe
2012-07-12 16:36:14 87488 ----a-w- C:\Windows\System32\LMIRfsClientNP.dll
2012-07-12 16:36:14 80800 ----a-w- C:\Windows\System32\LMIinit.dll
2012-07-12 16:36:14 34720 ----a-w- C:\Windows\System32\LMIport.dll
2012-07-09 18:49:10 955840 ----a-w- C:\Windows\System32\npDeployJava1.dll
2012-07-09 18:49:10 839096 ----a-w- C:\Windows\System32\deployJava1.dll
2012-06-25 23:04:24 1394248 ----a-w- C:\Windows\SysWow64\msxml4.dll
2012-06-12 03:08:36 3148800 ----a-w- C:\Windows\System32\win32k.sys
2012-06-06 06:06:16 2004480 ----a-w- C:\Windows\System32\msxml6.dll
2012-06-06 06:06:16 1881600 ----a-w- C:\Windows\System32\msxml3.dll
2012-06-06 06:02:54 1133568 ----a-w- C:\Windows\System32\cdosys.dll
2012-06-06 05:05:52 1390080 ----a-w- C:\Windows\SysWow64\msxml6.dll
2012-06-06 05:05:52 1236992 ----a-w- C:\Windows\SysWow64\msxml3.dll
2012-06-06 05:03:06 805376 ----a-w- C:\Windows\SysWow64\cdosys.dll
2012-06-05 12:52:54 1694992 ----a-w- C:\Windows\SysWow64\VBA6.DLL
2012-06-05 12:52:32 741008 ----a-w- C:\Windows\SysWow64\SPR32D30.DLL
2012-06-02 22:19:42 186752 ----a-w- C:\Windows\System32\wuwebv.dll
2012-06-02 22:15:31 2622464 ----a-w- C:\Windows\System32\wucltux.dll
2012-06-02 22:15:12 36864 ----a-w- C:\Windows\System32\wuapp.exe
2012-06-02 22:15:08 99840 ----a-w- C:\Windows\System32\wudriver.dll
2012-06-02 12:12:17 2311680 ----a-w- C:\Windows\System32\jscript9.dll
2012-06-02 12:05:28 1392128 ----a-w- C:\Windows\System32\wininet.dll
2012-06-02 12:04:50 1494528 ----a-w- C:\Windows\System32\inetcpl.cpl
2012-06-02 12:01:40 173056 ----a-w- C:\Windows\System32\ieUnatt.exe
2012-06-02 11:57:08 2382848 ----a-w- C:\Windows\System32\mshtml.tlb
2012-06-02 08:33:25 1800192 ----a-w- C:\Windows\SysWow64\jscript9.dll
2012-06-02 08:25:08 1129472 ----a-w- C:\Windows\SysWow64\wininet.dll
2012-06-02 08:25:03 1427968 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2012-06-02 08:20:33 142848 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2012-06-02 08:16:52 2382848 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2012-06-02 05:50:10 458704 ----a-w- C:\Windows\System32\drivers\cng.sys
2012-06-02 05:48:16 95600 ----a-w- C:\Windows\System32\drivers\ksecdd.sys
2012-06-02 05:48:16 151920 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys
2012-06-02 05:45:31 340992 ----a-w- C:\Windows\System32\schannel.dll
2012-06-02 05:44:21 307200 ----a-w- C:\Windows\System32\ncrypt.dll
2012-06-02 04:40:42 22016 ----a-w- C:\Windows\SysWow64\secur32.dll
2012-06-02 04:40:39 225280 ----a-w- C:\Windows\SysWow64\schannel.dll
2012-06-02 04:39:10 219136 ----a-w- C:\Windows\SysWow64\ncrypt.dll
2012-06-02 04:34:09 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll
2012-05-31 19:25:12 279656 ----a-w- C:\Windows\System32\MpSigStub.exe
2012-05-21 16:36:03 87456 ----a-w- C:\Windows\System32\LMIRfsClientNP.dll.000.bak
2007-12-23 16:58:18 140824 ----a-w- C:\Program Files (x86)\Common Files\secman.dll
.
============= FINISH: 10:50:56.01 ===============
a
 
and the Attach Log:

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 4/29/2011 5:37:50 PM
System Uptime: 8/10/2012 7:49:16 AM (3 hours ago)
.
Motherboard: FOXCONN | | 2AB1
Processor: AMD Phenom(tm) II X4 840T Processor | CPU 1 | 2900/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 918 GiB total, 830.693 GiB free.
D: is FIXED (NTFS) - 13 GiB total, 1.549 GiB free.
E: is CDROM ()
F: is FIXED (FAT32) - 1863 GiB total, 1768.613 GiB free.
G: is Removable
H: is Removable
I: is Removable
J: is Removable
K: is CDROM ()
L: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: BHDrvx64
Device ID: ROOT\LEGACY_BHDRVX64\0000
Manufacturer:
Name: BHDrvx64
PNP Device ID: ROOT\LEGACY_BHDRVX64\0000
Service: BHDrvx64
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Realtek PCIe FE Family Controller
Device ID: PCI\VEN_10EC&DEV_8136&SUBSYS_2AB1103C&REV_05\4&C011167&0&0050
Manufacturer: Realtek
Name: Realtek PCIe FE Family Controller
PNP Device ID: PCI\VEN_10EC&DEV_8136&SUBSYS_2AB1103C&REV_05\4&C011167&0&0050
Service: RTL8167
.
==== System Restore Points ===================
.
RP243: 8/2/2012 10:00:26 AM - ComboFix created restore point
RP244: 8/3/2012 12:37:10 PM - Windows Update
RP245: 8/7/2012 9:45:58 AM - Restore Operation
RP246: 8/7/2012 4:26:17 PM - Installed Salesforce Office Edition
RP247: 8/10/2012 7:24:55 AM - Restore Operation
RP248: 8/10/2012 7:44:41 AM - Windows Backup
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
8x8 Virtual Office Outlook Plugin
941Express 2011
941Express 2012
Adobe Acrobat X Pro
Adobe AIR
Adobe Digital Editions
Advanced System Optimizer
Amazon Kindle
AMD VISION Engine Control Center
Anti-Twin (Installation 12/22/2011)
Apple Application Support
Apple Software Update
ARO 2011
Audacity 1.2.6
Bing Rewards Client Installer
Browse For Change
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Cisco WebEx Meetings
CyberLink DVD Suite Deluxe
D3DX10
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
EPSON Scan
FeedDemon
Google Update Helper
GoToMeeting 5.2.0.952
gPodder version 3.0.1
HP Customer Experience Enhancements
HP MediaSmart DVD
HP Odometer
HP Setup
HP Setup Manager
HP Support Assistant
HP Support Information
HP Update
HTC BMP USB Driver
HTC Driver Installer
HTC Sync
HydraVision
iLinc 11 Client
iLivid
iSEEK AnswerWorks English Runtime
Java Auto Updater
Java(TM) 7 Update 5
Junk Mail filter update
Junxure Desktop
Junxure Outlook Addin
Junxure7
JxPublicObject
Kobo
LabelPrint
Laser App Enterprise
LightScribe System Software
LogMeIn
Malwarebytes Anti-Malware version 1.62.0.1300
Microsoft Application Error Reporting
Microsoft Office 2007 Primary Interop Assemblies
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office 2010
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2007
Microsoft Office Excel MUI (English) 2010
Microsoft Office File Validation Add-In
Microsoft Office Home and Business 2010
Microsoft Office Live Meeting 2007
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2007
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2007
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing (English) 2010
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Single Image 2010
Microsoft Office Word MUI (English) 2007
Microsoft Office Word MUI (English) 2010
Microsoft ReportViewer 2010 Redistributable
Microsoft SkyDrive
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft SQL Server Compact 3.5 SP2 ENU
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Microsoft Visual J# 2.0 Redistributable Package
Microsoft Visual Studio 2005 Tools for Office Runtime
Microsoft WSE 3.0 Runtime
Movie Theme Pack for HP MediaSmart Video
Mozilla Firefox 14.0.1 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
MSXML 4.0 SP3 Parser
MSXML 4.0 SP3 Parser (KB2721691)
MSXML 4.0 SP3 Parser (KB973685)
Multitrack Stopwatch
Network Recording Player
OverDrive Media Console
PhotoNow!
PictureMover
PlayReady PC Runtime x86
PortfolioCenter
PortfolioCenter Management Console
Power2Go
PowerDirector
Python 2.7 PyGTK 2.24.0
Python 2.7.2
QuickBooks
QuickBooks Pro 2012
Quicken 2010
Quicken 2012
QuickTime
Realtek High Definition Audio Driver
Recovery Manager
RoboForm 7-7-7-1 (All Users)
RoxioNow Player
SearchYa Toolbar on IE and Chrome
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596880) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597162) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2598041) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2597161) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2596786) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2596917) 32-Bit Edition
Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
Security Update for Microsoft SharePoint Workspace 2010 (KB2566445)
Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition
Setup1
Shared Add-in Extensibility Update for Microsoft .NET Framework 2.0 (KB908002)
Shared Add-in Support Update for Microsoft .NET Framework 2.0 (KB908002)
SupportSoft Assisted Service
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 (KB2596598) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687310) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
VirtualCloneDrive
Visual Studio 2005 Tools for Office Second Edition Runtime
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Mail
Windows Live Messenger
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Xerox Support Centre
.
==== Event Viewer Messages From Past Week ========
.
8/7/2012 9:25:02 PM, Error: Microsoft-Windows-GroupPolicy [1030] - The processing of Group Policy failed. Windows attempted to retrieve new Group Policy settings for this user or computer. Look in the details tab for error code and description. Windows will automatically retry this operation at the next refresh cycle. Computers joined to the domain must have proper name resolution and network connectivity to a domain controller for discovery of new Group Policy objects and settings. An event will be logged when Group Policy is successful.
8/7/2012 6:02:44 AM, Error: Microsoft-Windows-GroupPolicy [1006] - The processing of Group Policy failed. Windows could not authenticate to the Active Directory service on a domain controller. (LDAP Bind function call failed). Look in the details tab for error code and description.
8/7/2012 2:47:20 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the LanmanServer service.
8/7/2012 12:21:25 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver HP LaserJet 4M Plus required for printer !!GLHAMD64!HP LaserJet 4M Plus is unknown. Contact the administrator to install the driver before you log in again.
8/7/2012 12:21:24 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver Tektronix Phaser 860DP by Xerox required for printer !!http://192.168.1.106!Phaser 860DP is unknown. Contact the administrator to install the driver before you log in again.
8/7/2012 12:21:24 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver Tektronix Phaser 860DP by Xerox required for printer !!BRH-DV6000!Phaser 860DP GLH Office is unknown. Contact the administrator to install the driver before you log in again.
8/7/2012 12:21:23 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver Xerox Document Centre 470 required for printer WebEx Document Loader is unknown. Contact the administrator to install the driver before you log in again.
8/7/2012 12:11:44 PM, Error: NETLOGON [5719] - This computer was not able to set up a secure session with a domain controller in domain HEDRICK due to the following: There are currently no logon servers available to service the logon request. This may lead to authentication problems. Make sure that this computer is connected to the network. If the problem persists, please contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller for the specified domain, it sets up the secure session to the primary domain controller emulator in the specified domain. Otherwise, this computer sets up the secure session to any domain controller in the specified domain.
8/7/2012 11:27:50 AM, Error: NETLOGON [3210] - This computer could not authenticate with \\hedcogaserver.hedrick.local, a Windows domain controller for domain HEDRICK, and therefore this computer might deny logon requests. This inability to authenticate might be caused by another computer on the same network using the same name or the password for this computer account is not recognized. If this message appears again, contact your system administrator.
8/7/2012 11:02:02 AM, Error: Service Control Manager [7034] - The LogMeIn service terminated unexpectedly. It has done this 1 time(s).
8/7/2012 11:02:01 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: SRTSP
8/6/2012 4:55:51 PM, Error: Service Control Manager [7043] - The Windows Update service did not shut down properly after receiving a preshutdown control.
8/6/2012 4:40:02 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver Xerox Phaser 8560 PS required for printer !!adb10-05!Xerox Phaser 8560 PS Network is unknown. Contact the administrator to install the driver before you log in again.
8/6/2012 4:39:53 PM, Error: Microsoft-Windows-TerminalServices-Printers [1111] - Driver Xerox Phaser 8560 PS required for printer !!ADB10-05!Xerox Phaser 8560 PS is unknown. Contact the administrator to install the driver before you log in again.
8/3/2012 6:05:41 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ShellHWDetection service.
8/10/2012 7:51:16 AM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk1\DR1.
8/10/2012 7:50:40 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: BHDrvx64 SRTSP
8/10/2012 7:49:26 AM, Error: SRTSP [5] - Error loading Symantec real time Anti-Virus driver.
8/10/2012 7:49:26 AM, Error: SRTSP [4] - Error loading virus definitions.
8/10/2012 7:35:24 AM, Error: Microsoft-Windows-TerminalServices-RemoteConnectionManager [1067] - The terminal server cannot register 'TERMSRV' Service Principal Name to be used for server authentication. The following error occured: Access is denied. .
8/10/2012 7:34:42 AM, Error: Microsoft-Windows-GroupPolicy [1055] - The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following: a) Name Resolution failure on the current domain controller. b) Active Directory Replication Latency (an account created on another domain controller has not replicated to the current domain controller).
8/10/2012 7:34:36 AM, Error: Service Control Manager [7024] - The Windows Firewall service terminated with service-specific error Access is denied..
8/10/2012 7:34:36 AM, Error: NETLOGON [3210] - This computer could not authenticate with \\hedcodserver, a Windows domain controller for domain HEDRICK, and therefore this computer might deny logon requests. This inability to authenticate might be caused by another computer on the same network using the same name or the password for this computer account is not recognized. If this message appears again, contact your system administrator.
8/10/2012 7:22:28 AM, Error: VDS Basic Provider [1] - Unexpected failure. Error code: 490@01010004
8/10/2012 12:55:13 AM, Error: Microsoft-Windows-GroupPolicy [1129] - The processing of Group Policy failed because of lack of network connectivity to a domain controller. This may be a transient condition. A success message would be generated once the machine gets connected to the domain controller and Group Policy has succesfully processed. If you do not see a success message for several hours, then contact your administrator.
8/10/2012 12:53:24 AM, Error: Microsoft-Windows-TerminalServices-RemoteConnectionManager [1067] - The terminal server cannot register 'TERMSRV' Service Principal Name to be used for server authentication. The following error occured: The specified domain either does not exist or could not be contacted. .
.
==== End Of File ===========================
THIS computer has not been able to connect to the internet through our wired cable network. and barely with the wireless.

something is happening.
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=============================

Please download the below tool named Rkill (courtesy of BleepingComputer.com) to your desktop.

There are 2 different versions. If one of them won't run then download and try to run the other one.

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

http://download.bleepingcomputer.com/grinler/beta/rkill.exe
http://download.bleepingcomputer.com/grinler/beta/iExplore.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

If normal mode still doesn't work, run the tool from safe mode.

When the scan is done Notepad will open with rKill log.
Post it in your next reply.

NOTE. rKill.txt log will also be present on your desktop.

===============================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-08-11 08:13:06
-----------------------------
08:13:06.964 OS Version: Windows x64 6.1.7601 Service Pack 1
08:13:06.964 Number of processors: 4 586 0xA00
08:13:06.965 ComputerName: BJH-HP-DESKTOP UserName: Bettyh
08:13:11.902 Initialize success
08:14:07.682 AVAST engine defs: 12081100
08:15:13.749 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\0000006a
08:15:13.754 Disk 0 Vendor: ST310005 HP35 Size: 953869MB BusType: 11
08:15:13.769 Disk 0 MBR read successfully
08:15:13.772 Disk 0 MBR scan
08:15:13.778 Disk 0 unknown MBR code
08:15:13.784 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
08:15:13.797 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 940541 MB offset 206848
08:15:13.829 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 13226 MB offset 1926434816
08:15:13.876 Disk 0 scanning C:\Windows\system32\drivers
08:15:23.868 Service scanning
08:15:44.558 Modules scanning
08:15:44.576 Disk 0 trace - called modules:
08:15:44.606 ntoskrnl.exe CLASSPNP.SYS disk.sys amd_xata.sys storport.sys hal.dll amd_sata.sys
08:15:44.619 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa800470a790]
08:15:44.630 3 CLASSPNP.SYS[fffff88001b9843f] -> nt!IofCallDriver -> [0xfffffa80041f0ac0]
08:15:44.641 5 amd_xata.sys[fffff88000c648b4] -> nt!IofCallDriver -> \Device\0000006a[0xfffffa80041e99c0]
08:15:50.155 AVAST engine scan C:\Windows
08:15:53.623 AVAST engine scan C:\Windows\system32
08:19:39.165 AVAST engine scan C:\Windows\system32\drivers
08:19:53.674 AVAST engine scan C:\Users\Bettyh
08:26:01.502 AVAST engine scan C:\ProgramData
08:28:18.962 Scan finished successfully
08:29:50.993 Disk 0 MBR has been saved successfully to "L:\BJH 8-10-12 Virus Scans\MBR.dat"
08:29:51.307 The log file has been saved successfully to "L:\BJH 8-10-12 Virus Scans\aswMBR.txt"

R
 
rkill.txt:

Rkill 2.1.0 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 08/11/2012 08:10:52 AM in x64 mode.
Windows Version: Windows 7
Checking for Windows services to stop.
* No malware services found to stop.
Checking for processes to terminate.
* No malware processes found to kill.
Checking Registry for malware related settings.
* Explorer Policy Removed: NoActiveDesktopChanges [HKLM]
Backup Registry file created at:
C:\Users\Bettyh\Desktop\rkill-backup\rkill-08-11-2012-08-10-54.reg
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks.
* No issues found.
Searching for Missing Digital Signatures:
* No issues found.
Restarting Explorer.exe in order to apply changes.
Program finished at: 08/11/2012 08:11:10 AM
Execution time: 0 hours(s), 0 minute(s), and 18 seconds(s)
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
The combofix log for bjh desktop:

ComboFix 12-08-10.02 - Bettyh 08/11/2012 15:44:31.1.4 - x64
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.3839.2426 [GMT -7:00]
Running from: c:\users\Bettyh\Desktop\BJH 8-10-12 Virus Scans\ComboFix.exe
FW: Symantec Endpoint Protection *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\bettyh.HEDRICK\g2mdlhlpx.exe
c:\users\bettyh.HEDRICK\GoToAssistDownloadHelper.exe
c:\users\Bettyh\AppData\Local\assembly\tmp
c:\users\Bettyh\g2mdlhlpx.exe
c:\users\Bettyh\GoToAssistDownloadHelper.exe
.
.
((((((((((((((((((((((((( Files Created from 2012-07-12 to 2012-08-12 )))))))))))))))))))))))))))))))
.
.
2012-08-11 22:51 . 2012-08-11 22:51 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-08-11 22:51 . 2012-08-11 22:51 -------- d-----w- c:\users\bettyh.HEDRICK\AppData\Local\temp
2012-08-10 19:46 . 2012-06-29 10:04 9133488 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{79545F80-6395-4F2E-B766-F447E16D3166}\mpengine.dll
2012-08-10 15:15 . 2012-08-10 15:15 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-08-10 15:15 . 2012-07-03 20:46 24904 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-08-07 19:40 . 2012-08-07 19:40 -------- d-----w- c:\users\bettyh.HEDRICK\AppData\Local\Htc
2012-08-07 19:39 . 2012-08-07 19:39 -------- d-----w- c:\users\bettyh.HEDRICK\AppData\Roaming\Apple Computer
2012-08-07 19:39 . 2012-08-07 19:39 -------- d-----w- c:\users\bettyh.HEDRICK\AppData\Local\LogMeIn
2012-08-07 18:52 . 2012-08-10 14:34 -------- d-----w- c:\users\administrator.HEDRICK
2012-08-07 18:14 . 2012-08-10 14:34 -------- d-----w- c:\users\Administrator.BJH-HP-Desktop
2012-08-03 21:09 . 2012-08-03 21:09 -------- d-----w- c:\windows\Sun
2012-07-30 05:39 . 2012-08-10 14:32 -------- d-----w- c:\users\benjamin\AppData\Local\Mozilla
2012-07-25 03:48 . 2012-08-10 14:32 -------- d-----w- c:\users\benjamin\AppData\Local\Intuit
2012-07-24 19:01 . 2012-07-24 19:01 -------- d-----w- c:\users\Bettyh\AppData\Roaming\Lewis Software Associates LLC
2012-07-24 16:46 . 2012-07-25 18:54 -------- d-----w- C:\Quickbooks Backup July 2012 before install of QB2012Pro
2012-07-24 15:55 . 2012-07-24 15:55 -------- d-----w- c:\programdata\Nuance
2012-07-24 15:52 . 2012-07-24 17:01 -------- d-----w- c:\programdata\SQL Anywhere 11
2012-07-24 15:42 . 2012-07-24 15:42 -------- d-----w- c:\windows\Intuit
2012-07-21 22:06 . 2012-07-21 22:06 -------- d-----w- C:\SkyDriveTemp
2012-07-20 20:42 . 2012-07-20 20:43 -------- d-----w- c:\programdata\ClubSanDisk
2012-07-19 03:52 . 2012-08-10 14:32 -------- d-----w- c:\users\benjamin\AppData\Roaming\Xerox
2012-07-14 18:08 . 2012-07-14 18:08 -------- d-----w- c:\users\Bettyh\AppData\Roaming\EPSON
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-12 16:36 . 2012-02-07 02:19 34720 ----a-w- c:\windows\system32\LMIport.dll
2012-07-12 16:36 . 2012-02-07 02:19 87488 ----a-w- c:\windows\system32\LMIRfsClientNP.dll
2012-07-12 16:36 . 2012-02-07 02:19 80800 ----a-w- c:\windows\system32\LMIinit.dll
2012-07-11 10:04 . 2011-04-30 16:05 59701280 ----a-w- c:\windows\system32\MRT.exe
2012-07-09 18:49 . 2012-07-09 18:50 268720 ----a-w- c:\windows\system32\javaws.exe
2012-07-09 18:49 . 2012-07-09 18:49 189360 ----a-w- c:\windows\system32\javaw.exe
2012-07-09 18:49 . 2012-07-09 18:49 188840 ----a-w- c:\windows\system32\java.exe
2012-07-09 18:49 . 2012-05-01 02:12 955840 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-07-09 18:49 . 2011-07-25 18:09 839096 ----a-w- c:\windows\system32\deployJava1.dll
2012-06-25 23:04 . 2012-06-25 23:04 1394248 ----a-w- c:\windows\SysWow64\msxml4.dll
2012-06-12 03:08 . 2012-07-11 10:08 3148800 ----a-w- c:\windows\system32\win32k.sys
2012-06-09 05:43 . 2012-07-11 06:45 14172672 ----a-w- c:\windows\system32\shell32.dll
2012-06-06 06:06 . 2012-07-11 06:45 2004480 ----a-w- c:\windows\system32\msxml6.dll
2012-06-06 06:06 . 2012-07-11 06:45 1881600 ----a-w- c:\windows\system32\msxml3.dll
2012-06-06 06:02 . 2012-07-11 06:43 1133568 ----a-w- c:\windows\system32\cdosys.dll
2012-06-06 05:05 . 2012-07-11 06:45 1390080 ----a-w- c:\windows\SysWow64\msxml6.dll
2012-06-06 05:05 . 2012-07-11 06:45 1236992 ----a-w- c:\windows\SysWow64\msxml3.dll
2012-06-06 05:03 . 2012-07-11 06:43 805376 ----a-w- c:\windows\SysWow64\cdosys.dll
2012-06-05 12:52 . 2012-06-05 12:52 1694992 ----a-w- c:\windows\SysWow64\VBA6.DLL
2012-06-05 12:52 . 2012-06-05 12:52 741008 ----a-w- c:\windows\SysWow64\SPR32D30.DLL
2012-06-02 22:19 . 2012-06-09 01:35 38424 ----a-w- c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-09 01:35 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-09 01:35 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-09 01:35 44056 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-09 01:34 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 22:19 . 2012-06-09 01:35 701976 ----a-w- c:\windows\system32\wuapi.dll
2012-06-02 22:15 . 2012-06-09 01:35 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-09 01:34 36864 ----a-w- c:\windows\system32\wuapp.exe
2012-06-02 22:15 . 2012-06-09 01:35 99840 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 12:49 . 2012-07-11 10:02 17807360 ----a-w- c:\windows\system32\mshtml.dll
2012-06-02 12:17 . 2012-07-11 10:02 10924032 ----a-w- c:\windows\system32\ieframe.dll
2012-06-02 12:12 . 2012-07-11 10:02 2311680 ----a-w- c:\windows\system32\jscript9.dll
2012-06-02 12:05 . 2012-07-11 10:02 1346048 ----a-w- c:\windows\system32\urlmon.dll
2012-06-02 12:05 . 2012-07-11 10:02 1392128 ----a-w- c:\windows\system32\wininet.dll
2012-06-02 12:04 . 2012-07-11 10:02 1494528 ----a-w- c:\windows\system32\inetcpl.cpl
2012-06-02 12:04 . 2012-07-11 10:02 237056 ----a-w- c:\windows\system32\url.dll
2012-06-02 12:03 . 2012-07-11 10:02 85504 ----a-w- c:\windows\system32\jsproxy.dll
2012-06-02 12:01 . 2012-07-11 10:02 173056 ----a-w- c:\windows\system32\ieUnatt.exe
2012-06-02 12:00 . 2012-07-11 10:02 818688 ----a-w- c:\windows\system32\jscript.dll
2012-06-02 11:59 . 2012-07-11 10:02 2144768 ----a-w- c:\windows\system32\iertutil.dll
2012-06-02 11:57 . 2012-07-11 10:02 96768 ----a-w- c:\windows\system32\mshtmled.dll
2012-06-02 11:57 . 2012-07-11 10:02 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-06-02 11:54 . 2012-07-11 10:02 248320 ----a-w- c:\windows\system32\ieui.dll
2012-06-02 08:33 . 2012-07-11 10:02 1800192 ----a-w- c:\windows\SysWow64\jscript9.dll
2012-06-02 08:25 . 2012-07-11 10:02 1129472 ----a-w- c:\windows\SysWow64\wininet.dll
2012-06-02 08:25 . 2012-07-11 10:02 1427968 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2012-06-02 08:20 . 2012-07-11 10:02 142848 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2012-06-02 08:16 . 2012-07-11 10:02 2382848 ----a-w- c:\windows\SysWow64\mshtml.tlb
2012-06-02 05:50 . 2012-07-11 06:44 458704 ----a-w- c:\windows\system32\drivers\cng.sys
2012-06-02 05:48 . 2012-07-11 06:44 151920 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2012-06-02 05:48 . 2012-07-11 06:44 95600 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-06-02 05:45 . 2012-07-11 06:44 340992 ----a-w- c:\windows\system32\schannel.dll
2012-06-02 05:44 . 2012-07-11 06:44 307200 ----a-w- c:\windows\system32\ncrypt.dll
2012-06-02 04:40 . 2012-07-11 06:44 22016 ----a-w- c:\windows\SysWow64\secur32.dll
2012-06-02 04:40 . 2012-07-11 06:44 225280 ----a-w- c:\windows\SysWow64\schannel.dll
2012-06-02 04:39 . 2012-07-11 06:44 219136 ----a-w- c:\windows\SysWow64\ncrypt.dll
2012-06-02 04:34 . 2012-07-11 06:44 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
2012-05-31 19:25 . 2011-04-29 23:53 279656 ------w- c:\windows\system32\MpSigStub.exe
2012-05-21 16:36 . 2012-02-07 02:19 87456 ----a-w- c:\windows\system32\LMIRfsClientNP.dll.000.bak
2007-12-23 16:58 . 2007-12-23 16:58 140824 ----a-w- c:\program files (x86)\Common Files\secman.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-07-20 14:42 220624 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-07-20 14:42 220624 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-07-20 14:42 220624 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2011-04-01 04:45 501760 ----a-w- c:\program files\Classic Shell\ClassicExplorer32.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"RoboForm"="c:\program files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe" [2012-05-18 109336]
"SkyDrive"="c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" [2012-07-20 238544]
"LaserAppUpdate"="c:\program files (x86)\Laser App Enterprise\uformagent.exe" [2012-05-24 1598560]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2011-07-27 397992]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-04-04 36760]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2012-04-04 815512]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-06-27 336384]
"HTC Sync Loader"="c:\program files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" [2011-12-20 634880]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-05-31 59280]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-04-19 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-06-08 421776]
"SunJavaUpdateSched"="c:\program files (x86)\Java\jre7\bin\jusched.exe" [BU]
"Intuit SyncManager"="c:\program files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe" [2012-06-05 2215768]
.
c:\users\Bettyh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Screen Clipper and Launcher.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE [2010-12-21 227712]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Evoluent Mouse Manager.lnk - c:\windows\Installer\{1DF99F8F-31BC-4058-B750-DC0C86FC0038}\_97D7716B285C2208949646.exe [2011-10-3 4286]
Intuit Data Protect.lnk - c:\program files (x86)\Common Files\Intuit\DataProtect\IntuitDataProtect.exe [2012-6-5 5982040]
QuickBooks Update Agent.lnk - c:\program files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe [2012-6-5 1176464]
QuickBooks_Standard_21.lnk - c:\program files (x86)\Intuit\QuickBooks 2009\QBW32.EXE [2012-6-5 1181584]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\SEP]
c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\WinLogoutNotifier.dll [BU]
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 136176]
R3 c2wts;Claims to Windows Token Service;c:\program files\Windows Identity Foundation\v3.5\c2wtshost.exe [2010-02-02 15768]
R3 EvoMouseDriverFilterHidUsb;Evoluent Mouse Driver Filter;c:\windows\system32\DRIVERS\EvoMouseDriverFilterHidUsb.sys [2010-06-24 25656]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 136176]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [2009-11-02 33736]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys [2010-06-25 36928]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-24 113120]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-10 4925184]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2010-09-03 349800]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2011-04-30 1255736]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys [2010-11-04 75904]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys [2010-11-04 38016]
S0 SymDS;Symantec Data Store;c:\windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMDS64.SYS [2011-06-17 451192]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMEFA64.SYS [2011-06-17 928888]
S1 BHDrvx64;BHDrvx64;c:\programdata\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20120803.011\BHDrvx64.sys [2012-08-10 1161376]
S1 IDSVia64;IDSVia64;c:\programdata\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20120810.001\IDSvia64.sys [2012-08-10 509088]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\Drivers\SEP\0C01029F\136B.105\x64\Ironx64.SYS [2011-06-17 170104]
S1 SYMNETS;Symantec Network Security WFP Driver;c:\windows\system32\Drivers\SEP\0C01029F\136B.105\x64\SYMNETS.SYS [2011-06-17 386168]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-06-30 204288]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-06-27 365568]
S2 HP Power Assistant Service;HP Power Assistant Service;c:\program files\Hewlett-Packard\HP Power Assistant\HPPA_Service.exe [2010-09-29 107576]
S2 HPAuto;HP Auto;c:\program files\Hewlett-Packard\HP Auto\HPAuto.exe [2010-08-06 681528]
S2 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [2010-08-06 291896]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn\x64\LMIGuardianSvc.exe [2012-07-12 375208]
S2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files (x86)\LogMeIn\x64\RaInfo.sys [2011-09-16 15928]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [2011-09-15 88576]
S2 QBVSS;QBIDPService;c:\program files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe [2012-06-05 1248256]
S2 RoxioNow Service;RoxioNow Service;c:\program files (x86)\Roxio\RoxioNow Player\RNowSvc.exe [2010-09-11 399344]
S2 SepMasterService;Symantec Endpoint Protection;c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe [2011-06-17 137224]
S2 SPTServer;SPT PortfolioCenter Server;c:\program files (x86)\Schwab Performance Technologies\PortfolioCenter\SPTServer.exe [2011-12-11 9430200]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys [2010-02-18 46136]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2011-06-30 9371136]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2011-06-30 309760]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [2011-03-30 114704]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2012-08-10 138912]
S3 EvoMouseDriverMini;EvoMouseDriverMini;c:\windows\system32\drivers\EvoMouseDriverMini.sys [2010-06-24 22584]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys [2010-07-22 1002848]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [2009-12-22 38456]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
Contents of the 'Scheduled Tasks' folder
.
2011-08-25 c:\windows\Tasks\ASO-AutoCheckUpdate7Days.job
- c:\program files (x86)\Advanced System Optimizer 3\CheckUpdate.exe [2011-08-25 23:38]
.
2012-08-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 18:43]
.
2012-08-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-11-18 18:43]
.
2012-08-01 c:\windows\Tasks\HPCeeScheduleForBettyh.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14 05:15]
.
2012-08-11 c:\windows\Tasks\HPCeeScheduleForBJH-HP-DESKTOP$.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14 05:15]
.
2012-07-29 c:\windows\Tasks\Laser App Enterprise Updates.job
- c:\windows\Installer\Laser App Enterprise Updates for All Users.lnk [2012-07-05 20:39]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-07-20 14:42 244688 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-07-20 14:42 244688 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-07-20 14:42 244688 ----a-w- c:\users\Bettyh\AppData\Local\Microsoft\SkyDrive\16.4.6006.0718\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2011-04-01 04:46 625152 ----a-w- c:\program files\Classic Shell\ClassicExplorer64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Classic Start Menu"="c:\program files\Classic Shell\ClassicStartMenu.exe" [2011-04-01 98304]
"LogMeIn GUI"="c:\program files (x86)\LogMeIn\x64\LogMeInSystray.exe" [2011-09-16 57928]
"RSListener"="c:\program files (x86)\RegServe\RSListener.exe" [2012-03-28 163840]
"HPPowerAssistant"="c:\program files\Hewlett-Packard\HP Power Assistant\HPPA_Main.exe" [2010-09-29 1632824]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Append Link Target to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Show RoboForm Toolbar - file://c:\program files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
IE: {{56753E59-AF1D-4FBA-9E15-31557124ADA2} - c:\program files\Classic Shell\ClassicIE9_32.exe
Trusted Zone: 8x8.com\accountmanager
Trusted Zone: advisorsoftware.com\asi
Trusted Zone: alaskaair.com\www
Trusted Zone: ally.com\www
Trusted Zone: auditintegrity.net
Trusted Zone: barrons.com\commerce
Trusted Zone: bondview.com\www
Trusted Zone: cbbain.com\www
Trusted Zone: centurylink.com\sbcontrolcenter
Trusted Zone: cnet.com\download
Trusted Zone: conceptispuzzles.com\www
Trusted Zone: divorce360.com\www
Trusted Zone: dnb.com\secure
Trusted Zone: fidelity.com\workplaceservices300
Trusted Zone: food.com\share
Trusted Zone: java.com
Trusted Zone: java.com\www
Trusted Zone: kcls.org\overdrive.downloads
Trusted Zone: libraryreserve.com\secure
Trusted Zone: live.com\skydrive
Trusted Zone: microsoft.com\drmlicense.one
Trusted Zone: on24.com\event
Trusted Zone: on24.com\vshow
Trusted Zone: quantumonline.com
Trusted Zone: quantumonline.com\www
Trusted Zone: schwabinstitutional.com
Trusted Zone: schwabinstitutional.com\si2
Trusted Zone: simplybe.com\www
Trusted Zone: skype.com\login
Trusted Zone: smartbrief.com\r
Trusted Zone: standardandpoors.com\www
Trusted Zone: the3day.org\www
Trusted Zone: thefryecompany.com\www
Trusted Zone: usbank.com
Trusted Zone: usbank.com\www4
Trusted Zone: wa.gov\dfi
Trusted Zone: wa.gov\fortress
Trusted Zone: wa.gov\secureaccess
Trusted Zone: wallst.com\www.sim
Trusted Zone: wallstreetjournal.de\id
Trusted Zone: webex.com
Trusted Zone: webex.com\advisorsoftware
Trusted Zone: wsj.com\blogs
Trusted Zone: wsj.com\commerce
Trusted Zone: wsj.com\online
Trusted Zone: wsj.com\professional
Trusted Zone: xerox.com\www.office
TCP: DhcpNameServer = 192.168.1.5
Handler: intu-help-qb5 - {867FCB77-9823-4cd6-8210-D85F968D466F} - c:\program files (x86)\Intuit\QuickBooks 2009\HelpAsyncPluggableProtocol.dll
DPF: {03A89EFD-E023-B200-A22D-45F77558EB4C} - hxxps://content10.ilinc.com/download/AXCltInst11.dll
FF - ProfilePath - c:\users\Bettyh\AppData\Roaming\Mozilla\Firefox\Profiles\50btk1p2.default\
FF - prefs.js: browser.startup.homepage - hxxp://my.msn.com/|http://cm.my.yahoo.com/|http://seat...me/index.html|http://www.eiu.com/Default.aspx
FF - prefs.js: network.proxy.type - 0
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-{06C7AD57-B655-418D-9AB8-9526A6D2E052} - (no file)
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SepMasterService]
"ImagePath"="\"c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe\" /s \"Symantec Endpoint Protection\" /m \"c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\sms.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SmcService]
"ImagePath"="\"c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin64\Smc.exe\" /prefetch:1"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SPBBCDrv]
"ImagePath"=""
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\Symantec Endpoint Protection\CurrentVersion]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B9A09F18-45AB-4F09-A117-A4ADDA8FA8C8}]
@Denied: (A) (Everyone)
"Solution"="{36eb6792-3a29-43b3-8cd0-f67d266fb426}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane\0]
"Key"="ActionsPane"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\8.0\\ActionsPane.xsd"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\CurrentVersion]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\program files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
c:\program files (x86)\Internet Explorer\IELowutil.exe
c:\program files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\SavUI.exe
.
**************************************************************************
.
Completion time: 2012-08-11 17:43:55 - machine was rebooted
ComboFix-quarantined-files.txt 2012-08-12 00:43
ComboFix2.txt 2012-08-02 17:45
.
Pre-Run: 895,732,568,064 bytes free
Post-Run: 896,213,184,512 bytes free
.
- - End Of File - - 51ED58425F36E5A074204E3D95C4B7FF
 
Not much there.

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
otl:

OTL logfile created on: 8/11/2012 7:30:03 PM - Run 1
OTL by OldTimer - Version 3.2.56.0 Folder = C:\Users\Bettyh\Desktop\BJH 8-10-12 Virus Scans
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 1.87 Gb Available Physical Memory | 49.89% Memory free
7.50 Gb Paging File | 5.25 Gb Available in Paging File | 69.99% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 918.50 Gb Total Space | 834.74 Gb Free Space | 90.88% Space Free | Partition Type: NTFS
Drive D: | 12.92 Gb Total Space | 1.55 Gb Free Space | 11.99% Space Free | Partition Type: NTFS
Drive F: | 1862.56 Gb Total Space | 1776.59 Gb Free Space | 95.38% Space Free | Partition Type: FAT32
Drive L: | 245.74 Mb Total Space | 220.63 Mb Free Space | 89.78% Space Free | Partition Type: FAT

Computer Name: BJH-HP-DESKTOP | User Name: Bettyh | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/08/09 12:50:13 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Bettyh\Desktop\BJH 8-10-12 Virus Scans\OTL.exe
PRC - [2012/07/20 07:42:46 | 000,238,544 | ---- | M] (Microsoft Corporation) -- C:\Users\Bettyh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
PRC - [2012/06/05 08:47:18 | 001,176,464 | ---- | M] (Intuit Inc.) -- C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe
PRC - [2012/06/05 08:45:56 | 001,181,584 | ---- | M] (Intuit Inc.) -- C:\Program Files (x86)\Intuit\QuickBooks 2009\QBW32.EXE
PRC - [2012/06/05 08:06:02 | 000,045,056 | ---- | M] (Intuit) -- C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
PRC - [2012/06/05 05:56:50 | 001,248,256 | ---- | M] (Intuit Inc.) -- C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe
PRC - [2012/05/24 10:51:06 | 001,598,560 | ---- | M] (Laser App Software Inc.) -- C:\Program Files (x86)\Laser App Enterprise\uformagent.exe
PRC - [2012/05/18 07:24:55 | 000,109,336 | ---- | M] (Siber Systems) -- C:\Program Files (x86)\Siber Systems\AI RoboForm\robotaskbaricon.exe
PRC - [2012/04/03 22:53:56 | 000,815,512 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
PRC - [2011/12/20 14:32:00 | 000,634,880 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
PRC - [2011/09/15 13:06:04 | 000,088,576 | ---- | M] () -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
PRC - [2011/07/26 18:23:20 | 000,397,992 | ---- | M] (Ask) -- C:\Program Files (x86)\Ask.com\Updater\Updater.exe
PRC - [2011/06/27 16:51:48 | 000,049,664 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
PRC - [2011/06/17 16:32:02 | 000,050,096 | ---- | M] (Symantec Corporation) -- C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ProtectionUtilSurrogate.exe
PRC - [2011/06/17 16:32:00 | 000,137,224 | ---- | M] (Symantec Corporation) -- C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe
PRC - [2010/09/11 01:02:22 | 000,399,344 | ---- | M] (Roxio) -- C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe


========== Modules (No Company Name) ==========

MOD - [2012/06/05 08:46:50 | 000,138,128 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\QBMAPILibrary.dll
MOD - [2012/06/05 08:46:44 | 000,020,880 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\QBCompressor.DLL
MOD - [2012/06/05 08:46:30 | 000,042,384 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\mbpopup.dll
MOD - [2012/06/05 08:46:06 | 000,176,528 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\boost_serialization-vc90-mt-p-1_33.dll
MOD - [2012/06/05 08:46:04 | 000,268,688 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\boost_regex-vc90-mt-p-1_33.dll
MOD - [2012/06/05 08:46:02 | 000,380,304 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\BackupLib.dll
MOD - [2012/06/05 05:56:28 | 000,059,904 | ---- | M] () -- C:\Program Files (x86)\Intuit\QuickBooks 2009\zlib1.dll
MOD - [2012/05/09 12:05:51 | 006,611,456 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\f3814b488d9e083cbbc623e01b389f09\System.Data.ni.dll
MOD - [2012/05/09 12:05:17 | 005,452,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll
MOD - [2012/05/09 12:05:15 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll
MOD - [2012/05/09 12:05:14 | 007,967,232 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll
MOD - [2012/05/09 12:05:11 | 011,492,864 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll
MOD - [2011/12/20 14:32:00 | 001,515,520 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\Maps\R66Api.dll
MOD - [2011/12/20 14:32:00 | 000,634,880 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
MOD - [2011/12/20 14:32:00 | 000,559,244 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\sqlite3.7.dll
MOD - [2011/12/20 14:32:00 | 000,516,599 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\sqlite3.dll
MOD - [2011/12/20 14:32:00 | 000,389,120 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\htcDetect.dll
MOD - [2011/12/20 14:32:00 | 000,172,032 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\htcDetectLegend.dll
MOD - [2011/12/20 14:32:00 | 000,143,360 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\htcDisk.dll
MOD - [2011/12/20 14:32:00 | 000,103,936 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\OutputLog.dll
MOD - [2011/12/20 14:32:00 | 000,094,208 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync 3.0\fdHttpd.dll
MOD - [2011/11/02 00:26:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/11/02 00:26:12 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2010/11/04 18:58:05 | 002,927,616 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2011/06/30 03:42:34 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/06/27 16:52:00 | 000,365,568 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2010/09/28 17:03:24 | 000,107,576 | ---- | M] () [Auto | Running] -- C:\Program Files\Hewlett-Packard\HP Power Assistant\HPPA_Service.exe -- (HP Power Assistant Service)
SRV:64bit: - [2010/08/05 19:51:08 | 000,291,896 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe -- (HPClientSvc)
SRV:64bit: - [2010/08/05 19:47:48 | 000,681,528 | ---- | M] (Hewlett-Packard) [Auto | Running] -- C:\Program Files\Hewlett-Packard\HP Auto\HPAuto.exe -- (HPAuto)
SRV:64bit: - [2010/02/02 16:03:05 | 000,015,768 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe -- (c2wts)
SRV:64bit: - [2009/07/13 18:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 18:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012/07/24 08:05:21 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/07/12 09:36:22 | 000,147,368 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\ramaint.exe -- (LMIMaint)
SRV - [2012/07/12 09:36:14 | 000,375,208 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2012/06/05 08:06:02 | 000,045,056 | ---- | M] (Intuit) [Auto | Running] -- C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe -- (QBCFMonitorService)
SRV - [2012/06/05 05:56:50 | 001,248,256 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe -- (QBVSS)
SRV - [2012/06/05 05:56:34 | 000,061,440 | ---- | M] (Intuit Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Intuit\QuickBooks\FCS\Intuit.QuickBooks.FCS.exe -- (QBFCService)
SRV - [2011/12/11 13:05:28 | 009,430,200 | ---- | M] (Schwab Performance Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Schwab Performance Technologies\PortfolioCenter\SPTServer.exe -- (SPTServer)
SRV - [2011/09/16 15:10:50 | 000,407,424 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe -- (LogMeIn)
SRV - [2011/09/15 13:06:04 | 000,088,576 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe -- (PassThru Service)
SRV - [2011/06/17 16:32:04 | 002,591,232 | ---- | M] (Symantec Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin64\Smc.exe -- (SmcService)
SRV - [2011/06/17 16:32:04 | 000,324,528 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin64\snac64.exe -- (SNAC)
SRV - [2011/06/17 16:32:00 | 000,137,224 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\ccSvcHst.exe -- (SepMasterService)
SRV - [2010/09/11 01:02:22 | 000,399,344 | ---- | M] (Roxio) [Auto | Running] -- C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe -- (RoxioNow Service)
SRV - [2010/03/18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/07/12 09:36:14 | 000,087,488 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\LMIRfsClientNP.dll -- (LMIRfsClientNP)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/09/16 15:10:50 | 000,072,216 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
DRV:64bit: - [2011/09/16 15:10:24 | 000,011,552 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\lmimirr.sys -- (lmimirr)
DRV:64bit: - [2011/08/26 20:59:32 | 000,174,200 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2011/06/30 05:33:14 | 009,371,136 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011/06/30 03:00:52 | 000,309,760 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011/06/17 16:32:06 | 000,928,888 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\SymEFA64.sys -- (SymEFA)
DRV:64bit: - [2011/06/17 16:32:06 | 000,745,592 | ---- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2011/06/17 16:32:06 | 000,451,192 | ---- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\SymDS64.sys -- (SymDS)
DRV:64bit: - [2011/06/17 16:32:06 | 000,386,168 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\symnets.sys -- (SYMNETS)
DRV:64bit: - [2011/06/17 16:32:06 | 000,170,104 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\Ironx64.sys -- (SymIRON)
DRV:64bit: - [2011/06/17 16:32:06 | 000,040,568 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SEP\0C01029F\136B.105\x64\srtspx64.sys -- (SRTSPX)
DRV:64bit: - [2011/06/17 16:32:04 | 000,062,136 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\Teefer.sys -- (Teefer2)
DRV:64bit: - [2011/03/30 11:46:44 | 000,114,704 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2011/03/10 23:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 23:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/01/15 09:21:04 | 000,036,352 | ---- | M] (Elaborate Bytes AG) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\VClone.sys -- (VClone)
DRV:64bit: - [2010/12/16 15:58:14 | 000,040,816 | ---- | M] (Elaborate Bytes AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ElbyCDIO.sys -- (ElbyCDIO)
DRV:64bit: - [2010/11/20 06:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 04:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/04 05:52:54 | 000,038,016 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_xata.sys -- (amd_xata)
DRV:64bit: - [2010/11/04 05:52:52 | 000,075,904 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_sata.sys -- (amd_sata)
DRV:64bit: - [2010/09/02 23:59:26 | 000,349,800 | ---- | M] (Realtek ) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010/07/21 19:57:22 | 001,002,848 | ---- | M] (Ralink Technology, Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\netr28x.sys -- (netr28x)
DRV:64bit: - [2010/06/25 16:08:10 | 000,036,928 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\htcnprot.sys -- (htcnprot)
DRV:64bit: - [2010/06/23 19:18:46 | 000,025,656 | ---- | M] (Evoluent) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\EvoMouseDriverFilterHidUsb.sys -- (EvoMouseDriverFilterHidUsb)
DRV:64bit: - [2010/06/23 19:18:46 | 000,022,584 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\EvoMouseDriverMini.sys -- (EvoMouseDriverMini)
DRV:64bit: - [2010/03/10 08:33:52 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie64.sys -- (AtiPcie)
DRV:64bit: - [2010/02/18 09:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2009/12/22 02:26:36 | 000,038,456 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbfilter.sys -- (usbfilter)
DRV:64bit: - [2009/11/01 19:16:50 | 000,033,736 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ANDROIDUSB.sys -- (HTCAND64)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - [2012/08/10 13:35:15 | 002,068,600 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20120810.035\ex64.sys -- (NAVEX15)
DRV - [2012/08/10 13:35:15 | 000,484,512 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2012/08/10 13:35:15 | 000,138,912 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2012/08/10 13:35:15 | 000,120,440 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\VirusDefs\20120810.035\eng64.sys -- (NAVENG)
DRV - [2012/08/10 07:57:00 | 001,161,376 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\BASHDefs\20120803.011\BHDrvx64.sys -- (BHDrvx64)
DRV - [2012/08/10 07:56:55 | 000,509,088 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\Definitions\IPSDefs\20120810.001\IDSviA64.sys -- (IDSVia64)
DRV - [2011/09/16 15:10:50 | 000,015,928 | ---- | M] (LogMeIn, Inc.) [Kernel | Auto | Running] -- C:\Program Files (x86)\LogMeIn\x64\rainfo.sys -- (LMIInfo)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://g.msn.com/HPDSK/1
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {ec29edf6-ad3c-4e1c-a087-d6cb81400c43}
IE:64bit: - HKLM\..\SearchScopes\{2fa28606-de77-4029-af96-b231e3b8f827}: "URL" = http://search.ask.com/web?q={searchterms}&l=dis&o=HPDTDF
IE:64bit: - HKLM\..\SearchScopes\{b7fca997-d0fb-4fe0-8afd-255e89cf9671}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
IE:64bit: - HKLM\..\SearchScopes\{d43b3890-80c7-4010-a95d-1e77b5924dc3}: "URL" = http://en.wikipedia.org/wiki/Special:Search?search={searchTerms}
IE:64bit: - HKLM\..\SearchScopes\{d944bb61-2e34-4dbf-a683-47e505c587dc}: "URL" = http://rover.ebay.com/rover/1/711-111092-2357-0/4?satitle={searchTerms}&mfe=Desktops
IE:64bit: - HKLM\..\SearchScopes\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}: "URL" = http://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://g.msn.com/HPDSK/1
IE - HKLM\..\SearchScopes,DefaultScope = {ec29edf6-ad3c-4e1c-a087-d6cb81400c43}
IE - HKLM\..\SearchScopes\{2fa28606-de77-4029-af96-b231e3b8f827}: "URL" = http://search.ask.com/web?q={searchterms}&l=dis&o=HPDTDF
IE - HKLM\..\SearchScopes\{b7fca997-d0fb-4fe0-8afd-255e89cf9671}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
IE - HKLM\..\SearchScopes\{d43b3890-80c7-4010-a95d-1e77b5924dc3}: "URL" = http://en.wikipedia.org/wiki/Special:Search?search={searchTerms}
IE - HKLM\..\SearchScopes\{d944bb61-2e34-4dbf-a683-47e505c587dc}: "URL" = http://rover.ebay.com/rover/1/711-111092-2357-0/4?satitle={searchTerms}&mfe=Desktops
IE - HKLM\..\SearchScopes\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}: "URL" = http://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://my.msn.com/
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes,DefaultScope = {ec29edf6-ad3c-4e1c-a087-d6cb81400c43}
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{2fa28606-de77-4029-af96-b231e3b8f827}: "URL" = http://search.ask.com/web?q={searchterms}&l=dis&o=HPDTDF
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{55149BF4-18E7-44BF-AF43-2FC309DAA234}: "URL" = http://searchya.com/?chnl=ft-101&s=...FtC0DtN0D0TzutBtDtCtBtDtAtDyE&q={searchTerms}
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{8CEFADCF-B20D-4A29-BC78-6992039AECFE}: "URL" = http://www.google.com/search?q={sea...rce}&ie={inputEncoding?}&oe={outputEncoding?}
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{91607fa7-3c2f-4f90-93e3-d5337a6b0ac2}: "URL" = browseforchange/search/redirect/?type=default&user_id=389afb3c-736c-4d19-b47a-8994e984da26&query={searchTerms}
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{b7fca997-d0fb-4fe0-8afd-255e89cf9671}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{C04B7D22-5AEC-4561-8F49-27F6269208F6}: "URL" = http://www2.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80304&lng=en
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{d43b3890-80c7-4010-a95d-1e77b5924dc3}: "URL" = http://en.wikipedia.org/wiki/Special:Search?search={searchTerms}
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{d944bb61-2e34-4dbf-a683-47e505c587dc}: "URL" = http://rover.ebay.com/rover/1/711-111092-2357-0/4?satitle={searchTerms}&mfe=Desktops
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\SearchScopes\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}: "URL" = http://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://my.msn.com/|http://cm.my.yah...me/index.html|http://www.eiu.com/Default.aspx"
FF - prefs.js..network.proxy.no_proxies_on: "*.local"
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012/04/24 09:17:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Data\IPSFFPlgn\ [2012/08/11 19:27:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{22119944-ED35-4ab1-910B-E619EA06A115}: C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2012/05/21 17:24:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/07/24 08:05:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/07/24 08:05:22 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2012/05/21 17:11:29 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bettyh\AppData\Roaming\Mozilla\Extensions
[2012/07/01 14:46:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Bettyh\AppData\Roaming\Mozilla\Firefox\Profiles\50btk1p2.default\extensions
[2012/07/09 12:09:16 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012/04/24 09:17:43 | 000,000,000 | ---D | M] (Adobe Acrobat - Create PDF) -- C:\PROGRAM FILES (X86)\ADOBE\ACROBAT 10.0\ACROBAT\BROWSER\WCFIREFOXEXTN
[2012/08/11 19:27:43 | 000,000,000 | ---D | M] (Symantec Intrusion Prevention) -- C:\PROGRAMDATA\SYMANTEC\SYMANTEC ENDPOINT PROTECTION\12.1.671.4971.105\DATA\IPSFFPLGN
[2012/07/01 14:46:03 | 000,015,392 | ---- | M] () (No name found) -- C:\USERS\BETTYH\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\50BTK1P2.DEFAULT\EXTENSIONS\{966762EB-7132-4081-AC70-20D20161AD96}.XPI
[2012/07/24 08:05:21 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/04/20 18:18:25 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/04/20 18:18:25 | 000,002,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/08/11 17:39:33 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (ExplorerBHO Class) - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
O2:64bit: - BHO: (RoboForm Toolbar Helper) - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform-x64.dll (Siber Systems Inc.)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (ClassicIE9BHO Class) - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIE9DLL_64.dll (IvoSoft)
O2 - BHO: (ExplorerBHO Class) - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\IPS\IPSBHO.dll (Symantec Corporation)
O2 - BHO: (RoboForm Toolbar Helper) - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (ClassicIE9BHO Class) - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll (IvoSoft)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3:64bit: - HKLM\..\Toolbar: (Classic Explorer Bar) - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
O3:64bit: - HKLM\..\Toolbar: (&RoboForm Toolbar) - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform-x64.dll (Siber Systems Inc.)
O3 - HKLM\..\Toolbar: (no name) - {06C7AD57-B655-418D-9AB8-9526A6D2E052} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Classic Explorer Bar) - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
O3 - HKLM\..\Toolbar: (&RoboForm Toolbar) - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O3 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3:64bit: - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\Toolbar\WebBrowser: (&RoboForm Toolbar) - {724D43A0-0D85-11D4-9908-00400523E39A} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform-x64.dll (Siber Systems Inc.)
O3 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..\Toolbar\WebBrowser: (&RoboForm Toolbar) - {724D43A0-0D85-11D4-9908-00400523E39A} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O4:64bit: - HKLM..\Run: [Classic Start Menu] C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft)
O4:64bit: - HKLM..\Run: [HPPowerAssistant] C:\Program Files\Hewlett-Packard\HP Power Assistant\HPPA_Main.exe (Hewlett-Packard)
O4:64bit: - HKLM..\Run: [LogMeIn GUI] C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe (LogMeIn, Inc.)
O4:64bit: - HKLM..\Run: [RSListener] C:\Program Files (x86)\RegServe\RSListener.exe ()
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ApnUpdater] C:\Program Files (x86)\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [HTC Sync Loader] C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe ()
O4 - HKLM..\Run: [Intuit SyncManager] C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe (Intuit Inc. All rights reserved.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Java\jre7\bin\jusched.exe" File not found
O4 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000..\Run: [LaserAppUpdate] C:\Program Files (x86)\Laser App Enterprise\uformagent.exe (Laser App Software Inc.)
O4 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000..\Run: [RoboForm] C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe (Siber Systems)
O4 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000..\Run: [SkyDrive] C:\Users\Bettyh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Append to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert Link Target to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Show RoboForm Toolbar - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html ()
O8 - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Append to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert Link Target to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Show RoboForm Toolbar - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html ()
O9:64bit: - Extra 'Tools' menuitem : Classic IE9 Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe (IvoSoft)
O9:64bit: - Extra Button: Show Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform-x64.dll (Siber Systems Inc.)
O9:64bit: - Extra 'Tools' menuitem : Show RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform-x64.dll (Siber Systems Inc.)
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O9 - Extra 'Tools' menuitem : Classic IE9 Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe (IvoSoft)
O9 - Extra Button: Show Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O9 - Extra 'Tools' menuitem : Show RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
 
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: 8x8.com ([accountmanager] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: advisorsoftware.com ([asi] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: alaskaair.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: ally.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: auditintegrity.net ([]http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: barrons.com ([commerce] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: bondview.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: cbbain.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: centurylink.com ([sbcontrolcenter] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: cnet.com ([download] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: conceptispuzzles.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: divorce360.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: dnb.com ([secure] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: fidelity.com ([workplaceservices300] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: food.com ([share] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: java.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: java.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: kcls.org ([overdrive.downloads] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: libraryreserve.com ([secure] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: live.com ([skydrive] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: microsoft.com ([drmlicense.one] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: on24.com ([event] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: on24.com ([vshow] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: quantumonline.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: quantumonline.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: schwabinstitutional.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: schwabinstitutional.com ([si2] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: simplybe.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: skype.com ([login] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: smartbrief.com ([r] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: standardandpoors.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: the3day.org ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: thefryecompany.com ([www] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([www4] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([dfi] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([fortress] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([secureaccess] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wallst.com ([www.sim] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wallstreetjournal.de ([id] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: webex.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: webex.com ([advisorsoftware] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([blogs] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([commerce] https in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([online] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([professional] http in Trusted sites)
O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: xerox.com ([www.office] http in Trusted sites)
O16 - DPF: {03A89EFD-E023-B200-A22D-45F77558EB4C} https://content10.ilinc.com/download/AXCltInst11.dll (ILINCInstall112 Class)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} https://secure.logmein.com/activex/ractrl.cab?lmi=724 (Performance Viewer Activex Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.5
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{51B73669-E585-4D21-B152-EB6BE47B4AAF}: DhcpNameServer = 192.168.1.5
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7158E672-700F-48CC-874A-BAEB6CE5F67A}: DhcpNameServer = 192.168.1.5
O18:64bit: - Protocol\Handler\intu-help-qb5 - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\qbwc - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\intu-help-qb5 {867FCB77-9823-4cd6-8210-D85F968D466F} - C:\Program Files (x86)\Intuit\QuickBooks 2009\HelpAsyncPluggableProtocol.dll (Intuit, Inc.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - Winlogon\Notify\SEP: DllName - (C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.671.4971.105\Bin\WinLogoutNotifier.dll) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/08/11 19:26:13 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/08/11 17:43:58 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/08/11 08:10:54 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\Desktop\rkill-backup
[2012/08/10 08:15:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/08/10 08:15:03 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012/08/10 08:15:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/08/10 07:15:57 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\Desktop\BJH 8-10-12 Virus Scans
[2012/08/03 14:09:47 | 000,000,000 | ---D | C] -- C:\Windows\Sun
[2012/08/02 10:00:21 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/08/02 10:00:21 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/08/02 10:00:21 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/08/02 09:59:50 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/08/02 09:59:33 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/24 12:03:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\941Express 2012
[2012/07/24 12:01:07 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\AppData\Roaming\Lewis Software Associates LLC
[2012/07/24 09:46:38 | 000,000,000 | ---D | C] -- C:\Quickbooks Backup July 2012 before install of QB2012Pro
[2012/07/24 08:58:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickBooks
[2012/07/24 08:55:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Nuance
[2012/07/24 08:52:48 | 000,000,000 | ---D | C] -- C:\ProgramData\SQL Anywhere 11
[2012/07/24 08:42:28 | 000,000,000 | ---D | C] -- C:\Windows\Intuit
[2012/07/21 15:06:37 | 000,000,000 | ---D | C] -- C:\SkyDriveTemp
[2012/07/20 13:42:59 | 000,000,000 | ---D | C] -- C:\ProgramData\ClubSanDisk
[2012/07/20 11:12:17 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\Documents\doTerra
[2012/07/14 11:11:20 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\Documents\Zakka Style Book
[2012/07/14 11:08:48 | 000,000,000 | ---D | C] -- C:\Users\Bettyh\AppData\Roaming\EPSON
[2007/12/23 09:58:18 | 000,140,824 | ---- | C] (MAPILab Ltd. & Add-in Express Ltd.) -- C:\Program Files (x86)\Common Files\secman.dll
[1 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/08/11 19:35:12 | 000,020,960 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/11 19:35:12 | 000,020,960 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/11 19:26:25 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/11 19:25:28 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/08/11 19:25:09 | 3019,333,632 | -HS- | M] () -- C:\hiberfil.sys
[2012/08/11 17:39:33 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012/08/11 17:09:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/11 15:53:51 | 000,000,354 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleForBJH-HP-DESKTOP$.job
[2012/08/10 18:40:10 | 000,789,434 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/08/10 18:40:10 | 000,667,402 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/08/10 18:40:10 | 000,123,668 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/08/10 07:50:34 | 000,000,008 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2012/08/01 09:09:44 | 000,000,336 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleForBettyh.job
[2012/08/01 09:09:37 | 000,448,784 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/07/29 03:00:04 | 000,000,308 | ---- | M] () -- C:\Windows\tasks\Laser App Enterprise Updates.job
[2012/07/25 17:57:00 | 000,388,190 | ---- | M] () -- C:\Users\Bettyh\Documents\George Secenario 2 - Lori Chr.pdf emailed July 25, 2012- Adobe Acrobat Pro.pdf
[2012/07/25 13:04:57 | 000,010,438 | ---- | M] () -- C:\Users\Bettyh\Desktop\2013 Budget George Secenario 2 - Lori Chr.pdf
[2012/07/25 13:04:57 | 000,010,438 | ---- | M] () -- C:\Users\Bettyh\Documents\2013 Budget George Secenario 2 - Lori Chr emailed July 25, 2012.pdf
[2012/07/25 13:04:05 | 000,009,104 | ---- | M] () -- C:\Users\Bettyh\Documents\2018 Budget George Secenario 2 emailed July 25, 2012- Lori Chr .pdf
[2012/07/25 13:04:05 | 000,009,104 | ---- | M] () -- C:\Users\Bettyh\Desktop\2018 Budget George Secenario 2 - Lori Chr .pdf
[2012/07/24 13:45:01 | 000,000,343 | ---- | M] () -- C:\Users\Bettyh\Documents\fill.csv
[2012/07/24 13:43:20 | 000,000,382 | ---- | M] () -- C:\Users\Bettyh\Documents\allocation.csv
[2012/07/24 08:59:38 | 000,000,095 | ---- | M] () -- C:\Windows\QBChanUtil_Trigger.ini
[2012/07/24 08:58:56 | 000,002,436 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
[2012/07/24 08:58:56 | 000,002,113 | ---- | M] () -- C:\Users\Public\Desktop\QuickBooks Pro 2012.lnk
[2012/07/24 08:58:56 | 000,002,032 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks_Standard_21.lnk
[2012/07/24 08:58:55 | 000,002,223 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Intuit Data Protect.lnk
[2012/07/19 17:32:47 | 000,289,572 | ---- | M] () -- C:\Users\Bettyh\Documents\Microsoft Organization Chart Sample - Directions on Microsoft.pdf
[2012/07/18 11:40:59 | 000,001,294 | ---- | M] () -- C:\Users\Bettyh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
[2012/07/14 10:27:45 | 000,124,621 | ---- | M] () -- C:\Users\Bettyh\Documents\Set Personal Goals.pdf
[2012/07/13 12:17:11 | 000,139,927 | ---- | M] () -- C:\Users\Bettyh\Documents\Flassh.pdf
[2012/07/13 12:16:01 | 000,182,671 | ---- | M] () -- C:\Users\Bettyh\Documents\Flashzz.pdf
[2012/07/13 12:14:19 | 000,190,907 | ---- | M] () -- C:\Users\Bettyh\Documents\Flash4z.pdf
[2012/07/13 12:13:44 | 000,133,166 | ---- | M] () -- C:\Users\Bettyh\Documents\Flash3.pdf
[2012/07/13 12:08:33 | 000,124,987 | ---- | M] () -- C:\Users\Bettyh\Documents\Flash2.pdf
[2012/07/13 12:07:47 | 000,127,801 | ---- | M] () -- C:\Users\Bettyh\Documents\Flash.pdf
[1 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/08/02 10:00:21 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/08/02 10:00:21 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/08/02 10:00:21 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/08/02 10:00:21 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/08/02 10:00:21 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/25 17:57:00 | 000,388,190 | ---- | C] () -- C:\Users\Bettyh\Documents\George Secenario 2 - Lori Chr.pdf emailed July 25, 2012- Adobe Acrobat Pro.pdf
[2012/07/25 13:04:56 | 000,010,438 | ---- | C] () -- C:\Users\Bettyh\Desktop\2013 Budget George Secenario 2 - Lori Chr.pdf
[2012/07/25 13:04:56 | 000,010,438 | ---- | C] () -- C:\Users\Bettyh\Documents\2013 Budget George Secenario 2 - Lori Chr emailed July 25, 2012.pdf
[2012/07/25 13:04:04 | 000,009,104 | ---- | C] () -- C:\Users\Bettyh\Documents\2018 Budget George Secenario 2 emailed July 25, 2012- Lori Chr .pdf
[2012/07/25 13:04:04 | 000,009,104 | ---- | C] () -- C:\Users\Bettyh\Desktop\2018 Budget George Secenario 2 - Lori Chr .pdf
[2012/07/24 13:45:01 | 000,000,343 | ---- | C] () -- C:\Users\Bettyh\Documents\fill.csv
[2012/07/24 08:58:56 | 000,002,436 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
[2012/07/24 08:58:56 | 000,002,113 | ---- | C] () -- C:\Users\Public\Desktop\QuickBooks Pro 2012.lnk
[2012/07/24 08:58:55 | 000,002,223 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Intuit Data Protect.lnk
[2012/07/24 08:58:55 | 000,002,032 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks_Standard_21.lnk
[2012/07/19 17:32:34 | 000,289,572 | ---- | C] () -- C:\Users\Bettyh\Documents\Microsoft Organization Chart Sample - Directions on Microsoft.pdf
[2012/07/14 10:27:45 | 000,124,621 | ---- | C] () -- C:\Users\Bettyh\Documents\Set Personal Goals.pdf
[2012/07/13 12:17:11 | 000,139,927 | ---- | C] () -- C:\Users\Bettyh\Documents\Flassh.pdf
[2012/07/13 12:16:01 | 000,182,671 | ---- | C] () -- C:\Users\Bettyh\Documents\Flashzz.pdf
[2012/07/13 12:14:19 | 000,190,907 | ---- | C] () -- C:\Users\Bettyh\Documents\Flash4z.pdf
[2012/07/13 12:13:44 | 000,133,166 | ---- | C] () -- C:\Users\Bettyh\Documents\Flash3.pdf
[2012/07/13 12:08:33 | 000,124,987 | ---- | C] () -- C:\Users\Bettyh\Documents\Flash2.pdf
[2012/07/13 12:07:47 | 000,127,801 | ---- | C] () -- C:\Users\Bettyh\Documents\Flash.pdf
[2012/05/21 18:09:16 | 000,038,466 | ---- | C] () -- C:\Users\Bettyh\AppData\Roaming\Microsoft Excel 97-2003.ADR
[2012/05/21 18:07:27 | 000,038,472 | ---- | C] () -- C:\Users\Bettyh\AppData\Roaming\Microsoft Access 97-2003.ADR
[2012/03/21 16:46:47 | 000,000,000 | ---- | C] () -- C:\Users\Bettyh\edit
[2012/02/20 15:06:27 | 000,000,328 | ---- | C] () -- C:\Users\Bettyh\Removable Disk (J) - Shortcut.lnk
[2011/10/17 08:17:22 | 000,032,256 | ---- | C] () -- C:\Windows\SysWow64\_regtlb.dll
[2011/09/23 08:07:56 | 000,000,178 | ---- | C] () -- C:\Windows\SysWow64\HPPA.ini
[2011/09/02 13:14:35 | 000,007,611 | ---- | C] () -- C:\Users\Bettyh\AppData\Local\Resmon.ResmonCfg
[2011/06/27 17:23:20 | 000,053,760 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll
[2011/05/16 13:31:44 | 000,008,592 | ---- | C] () -- C:\Windows\SysWow64\ractrlkeyhook.dll
[2011/05/10 10:06:32 | 000,783,158 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/05/02 18:21:19 | 000,000,126 | ---- | C] () -- C:\Windows\QUICKEN.INI
[2011/04/30 14:57:25 | 000,000,095 | ---- | C] () -- C:\Windows\QBChanUtil_Trigger.ini
[2011/04/30 09:14:43 | 000,000,008 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2011/04/02 23:48:49 | 000,014,051 | ---- | C] () -- C:\Windows\SysWow64\RaCoInst.dat
[2011/04/02 23:35:30 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011/03/17 10:51:44 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2010/09/21 10:30:44 | 000,007,736 | ---- | C] () -- C:\Windows\hpDSTRES.DLL

< End of report >

so Broni, are the files that reroute the search engines and the "uinternet" settings malware or a virus?
 
and the Extras:

OTL Extras logfile created on: 8/11/2012 7:30:03 PM - Run 1
OTL by OldTimer - Version 3.2.56.0 Folder = C:\Users\Bettyh\Desktop\BJH 8-10-12 Virus Scans
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 1.87 Gb Available Physical Memory | 49.89% Memory free
7.50 Gb Paging File | 5.25 Gb Available in Paging File | 69.99% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 918.50 Gb Total Space | 834.74 Gb Free Space | 90.88% Space Free | Partition Type: NTFS
Drive D: | 12.92 Gb Total Space | 1.55 Gb Free Space | 11.99% Space Free | Partition Type: NTFS
Drive F: | 1862.56 Gb Total Space | 1776.59 Gb Free Space | 95.38% Space Free | Partition Type: FAT32
Drive L: | 245.74 Mb Total Space | 220.63 Mb Free Space | 89.78% Space Free | Partition Type: FAT

Computer Name: BJH-HP-DESKTOP | User Name: Bettyh | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe" = C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe:*:Enabled:MStarAWD Application
"C:\Program Files (x86)\Morningstar\Office\AWDImport.exe" = C:\Program Files (x86)\Morningstar\Office\AWDImport.exe:*:Enabled:AWDImport Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe:*:Enabled:MSUpdate Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe:*:Enabled:MSUpdateVista Application
"C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe" = C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe:*:Enabled:MStarAWD Application
"C:\Program Files (x86)\Morningstar\Office\AWDImport.exe" = C:\Program Files (x86)\Morningstar\Office\AWDImport.exe:*:Enabled:AWDImport Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe:*:Enabled:MSUpdate Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe:*:Enabled:MSUpdateVista Application

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe" = C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe:*:Enabled:MStarAWD Application
"C:\Program Files (x86)\Morningstar\Office\AWDImport.exe" = C:\Program Files (x86)\Morningstar\Office\AWDImport.exe:*:Enabled:AWDImport Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe:*:Enabled:MSUpdate Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe:*:Enabled:MSUpdateVista Application
"C:\Program Files (x86)\iBryte\browseforchange\ibrytedesktop.exe" = C:\Program Files (x86)\iBryte\browseforchange\ibrytedesktop.exe:*:Enabled:iBryteDesktop
"C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe" = C:\Program Files (x86)\Morningstar\Office\MStarAWD.exe:*:Enabled:MStarAWD Application
"C:\Program Files (x86)\Morningstar\Office\AWDImport.exe" = C:\Program Files (x86)\Morningstar\Office\AWDImport.exe:*:Enabled:AWDImport Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdate.exe:*:Enabled:MSUpdate Application
"C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe" = C:\Program Files (x86)\Morningstar\Office\MSUpdateVista.exe:*:Enabled:MSUpdateVista Application
"C:\Program Files (x86)\iBryte\browseforchange\ibrytedesktop.exe" = C:\Program Files (x86)\iBryte\browseforchange\ibrytedesktop.exe:*:Enabled:iBryteDesktop


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{08AEA06E-7453-46EC-9BA5-3AEED3B8CACA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{125DC91E-FDBC-4EC2-B66B-F24F41D89BD3}" = rport=137 | protocol=17 | dir=out | app=system |
"{12B9737F-8FA0-4BE4-8344-96FDAB37CB11}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{1A6C5F53-069C-47A4-9F4D-AD2E3F81C01A}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{37DAF409-7088-48AE-AA78-FFC63BBA0047}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{3FBCBCBC-8939-46EA-97E4-F1C783A77DE4}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{472054CF-F98E-42F5-85B9-948D9676D4D0}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{4DDDBD31-2530-4F17-B3DF-894571F43F28}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5568EA36-F6E6-48C9-ABA6-232EE7FB1AFA}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5B7E9427-DE8B-4009-9D4E-A5A1AAC276BB}" = lport=137 | protocol=17 | dir=in | app=system |
"{65510BC8-0979-476E-9987-3D716E79BB18}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |
"{7416A2D7-5BAE-44EA-9627-07B687A6E745}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{7C42B30F-7111-4C42-A4D8-6A3F90C548FA}" = rport=139 | protocol=6 | dir=out | app=system |
"{7DE9C842-B5FD-4352-ADDC-02F19EA9A23B}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{8210E055-FB1E-4ABF-A0F4-265CF35A4C3F}" = rport=138 | protocol=17 | dir=out | app=system |
"{852AA687-BCD2-40FD-98ED-F61C02428296}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{877C6611-723E-407B-9BCE-DFCD960B48D3}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{936BBE31-93CD-4606-A49C-5F6960695420}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
"{945FA981-64EB-4863-9B9A-D119BDCD260B}" = lport=3389 | protocol=6 | dir=in | svc=termservice | app=%systemroot%\system32\svchost.exe |
"{9EE3AF4B-3BFD-441E-89C9-D8DC918B7353}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{AC96F558-825A-4B59-8023-3116911975FE}" = lport=3389 | protocol=6 | dir=in | app=system |
"{B401E23D-C419-4366-9A83-150D01AAD75D}" = rport=445 | protocol=6 | dir=out | app=system |
"{C3B1D9C8-19D7-4DC7-84DF-F23B29DEF20F}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{D4E0F506-E901-41B6-9F78-D4C9BA95DDEC}" = lport=135 | protocol=6 | dir=in | name=tcp 135 |
"{D9B3FD51-9677-45DA-AEB4-D5C1D8939FF0}" = lport=139 | protocol=6 | dir=in | app=system |
"{DEB4FB0F-A950-4899-AE9F-5B79C31A46A6}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{E470685F-A1CC-4823-A3D6-12B6666BAA34}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{F03D0565-74DF-459A-9C4B-BBCED98A7037}" = lport=138 | protocol=17 | dir=in | app=system |
"{FBA01DAA-FC87-48B5-BDBC-34BE8FCADC27}" = lport=445 | protocol=6 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{09081F6B-F7FB-40C1-B3D2-B1D96602E7ED}" = protocol=17 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\sptserver.exe |
"{0983D5BB-BB37-4B93-B445-795E92C293A8}" = protocol=17 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\portfoliocenter.exe |
"{0A81F277-E3DB-4794-B617-770E52211B8A}" = protocol=17 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\12.1.671.4971.105\bin64\snac64.exe |
"{0C6C91A3-2176-43B5-8A8F-549F9E1622AA}" = protocol=6 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\portfoliocenter.exe |
"{155D48DF-3A3E-40CF-9962-EC92022C65E7}" = protocol=17 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\12.1.671.4971.105\bin64\smc.exe |
"{161C92AF-9443-4944-91D0-AEC0E08D0356}" = dir=in | app=c:\program files (x86)\cyberlink\powerdirector\pdr8.exe |
"{2C4B34AD-6749-4436-A23E-BD609E44DBC1}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{3104AAB4-0D13-4D5E-A940-C6636E6346BA}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{3CDE65E7-9E4A-4ABA-94C2-256D21C2BF96}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{45EEE731-5CC5-44C1-9BAF-8107A8A04ABC}" = protocol=6 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\pcservermanager.exe |
"{4630A4BF-D190-4349-9128-7484BFB3279C}" = protocol=6 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\12.1.671.4971.105\bin64\smc.exe |
"{4CD560BC-321B-4555-9A4E-E67B7BD6BF6A}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hpdvdsmart.exe |
"{53BB5814-3B7B-4385-9EEB-353BAD8AB01F}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\msaccess.exe |
"{65B7C4E4-6A8C-49AB-8890-B6B3DF947ABE}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{665032D2-8627-497F-8496-E2CB3FF650EA}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{74C05CD1-15AE-4E95-BEE5-B494E9893486}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{786CF833-28B1-417F-922F-DF9117CFC18F}" = protocol=17 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\smc.exe |
"{79F65E9E-3CEC-4754-BCC7-C6F52FF953CF}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{82B4850B-BFA0-4848-83D4-0DEF2C41A9AF}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{86A7F7D7-C15F-4477-8C93-19015C5DB34B}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{89EB5F98-C22B-4CC4-936F-D0880A02651E}" = protocol=6 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\12.1.671.4971.105\bin64\snac64.exe |
"{8B8E132D-941A-4893-8A42-9F394F07E2A0}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{90E1C019-6073-4A87-A83C-01D088ECC3B7}" = protocol=17 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\pcservermanager.exe |
"{95509F44-397F-44D0-9AC1-2DDADAACF249}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{98C14C6A-962D-4160-9FC0-F7B1AE96530B}" = protocol=6 | dir=in | app=c:\program files (x86)\schwab performance technologies\portfoliocenter\sptserver.exe |
"{991151FD-9491-4DEB-8504-8DCB6CB5625D}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{9FA38CA3-65F8-491C-8885-6413103C7ECF}" = protocol=17 | dir=in | app=c:\program files (x86)\roxio\roxionow player\rnowshell.exe |
"{A3162B0C-C3BD-4474-ABC6-F72DE7C16F40}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{A69166CE-6593-44C2-8890-A55B3DCA5C23}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{ACFB898B-10BA-4590-87C8-8CC69686C629}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{B0B5CC7C-7745-4ECF-9113-363C778BFEFB}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{B149DE3C-75A6-4336-B1B6-723A6567E254}" = protocol=6 | dir=in | app=c:\program files (x86)\symantec\symantec endpoint protection\smc.exe |
"{B6C8C8BA-9793-40D0-BF33-64039C543A28}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\msaccess.exe |
"{D0B79809-4B88-4E2B-BF7F-1DC344DBF9A1}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\live meeting 8\console\pwconsole.exe |
"{D289B4C7-F615-4CAD-840A-A6B06EF9CC51}" = protocol=17 | dir=in | app=c:\users\bettyh\appdata\local\microsoft\skydrive\skydrive.exe |
"{D9B1C467-03E3-4767-A512-8BD8D8DE52A2}" = protocol=6 | dir=in | app=c:\users\bettyh\appdata\local\microsoft\skydrive\skydrive.exe |
"{F5CDC20E-732D-4F36-A08D-0AC125735060}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{F960E0AD-2FC1-4224-BB5E-FE6729B887E9}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{FF0B69A2-CD23-4277-9422-5657FE44DF32}" = protocol=6 | dir=in | app=c:\program files (x86)\roxio\roxionow player\rnowshell.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{03AC245F-4C64-425C-89CF-7783C1D3AB2C}" = Microsoft Sync Framework 2.0 Provider Services (x64) ENU
"{057871D9-D9CD-15CF-50DC-9192C9B3D00E}" = ATI Problem Report Wizard
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{09F75D2E-0393-CE6B-C01A-79008E91B6EF}" = AMD Media Foundation Decoders
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{1DF99F8F-31BC-4058-B750-DC0C86FC0038}" = Evoluent Mouse Manager
"{26A24AE4-039D-4CA4-87B4-2F86417005FF}" = Java(TM) 7 Update 5 (64-bit)
"{2856A1C2-70C5-4EC3-AFF7-E5B51E5530A2}" = HP Client Services
"{3F829160-B531-B9F0-5BC7-918167BB5DCE}" = ccc-utility64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{5A2565D0-A773-4C69-A66D-7AAF2039E985}" = Classic Shell
"{5E2EA26B-D8B0-0EB0-D2F1-0EBB99C83B98}" = AMD Fuel
"{5EB6F3CB-46F4-451F-A028-7F6D8D35D7D0}" = Windows Live Language Selector
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6888C635-E550-4FA4-958E-CE2880B0443B}" = HP Power Assistant
"{6A76BEAF-6D1F-4273-A79B-DA8410A2E56B}" = Apple Mobile Device Support
"{6A7F7056-14E1-D8E4-0B87-BC3F18EAC8AC}" = ATI AVIVO64 Codecs
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E740973-8E71-42F9-A910-C18452E60450}" = Microsoft SQL Server Native Client
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{840A3BAA-4C68-4581-9C7A-6F8D6CF531B9}" = iTunes
"{87C925D6-F6BF-4FBD-840B-53BAE2648B7B}" = Symantec Endpoint Protection
"{88DAAF05-5A72-46D2-A7C5-C3759697E943}" = SyncToy 2.1 (x64)
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}" = Microsoft Sync Framework 2.0 Core Components (x64) ENU
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}" = Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{CC4D56B7-6F18-470B-8734-ABCD75BCF4F1}" = HP Auto
"{D79A02E9-6713-4335-9668-AAC7474C0C0E}" = HP Vision Hardware Diagnostics
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
"{E6560A56-6135-872B-DE43-C0D1FFBE5D35}" = ATI Catalyst Install Manager
"{F39076D7-7168-44CD-A2C6-EBC1CDA7DC1C}" = Microsoft SQL Server Compact 3.5 SP2 x64 ENU
"{F480BE66-C9F2-608F-A47A-E9F966080883}" = AMD Drag and Drop Transcoding
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"RegServe" = RegServe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{07FA4960-B038-49EB-891B-9F95930AA544}" = HP Customer Experience Enhancements
"{0A1E0BDA-5E8F-436d-8BE5-7E97C5CB899D}" = Quicken 2012
"{0B0DFAB9-A3C8-489D-B1FC-8EBB606ED7B3}" = Junxure Outlook Addin
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0E64B098-8018-4256-BA23-C316A43AD9B0}" = QuickTime
"{0EDEB615-1A60-425E-8306-0E10519C7B55}" = RoxioNow Player
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}" = iSEEK AnswerWorks English Runtime
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{19A492A0-888F-44A0-9B21-D91700763F62}" = Catalyst Control Center - Branding
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{19D41B9A-C474-D1A9-CAA1-499D362F2DD1}" = CCC Help Dutch
"{1B7A4B3C-9A00-123A-1BC8-AD5DB6517EE4}" = CCC Help Turkish
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{22057D8D-7CC8-46FF-AD8C-9BD24F9014F3}" = QuickBooks Pro 2012
"{25E202D1-D8E7-46AF-B4B0-157D9993A93E}" = QuickBooks
"{264FE20A-757B-492a-B0C3-4009E2997D8A}" = PictureMover
"{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
"{28DA3304-9EC2-4097-BC64-B59A1958841F}" = Microsoft SQL Server Compact 3.5 SP2 ENU
"{298EEE62-A419-E250-9D01-58DFA08E0D11}" = Catalyst Control Center Graphics Previews Common
"{2B53190C-E53E-4736-9E13-395741415991}" = Network Recording Player
"{2BFDA78F-39F7-4537-9995-71424CFA88BB}" = LogMeIn
"{2C5FF744-EE63-D37C-09B6-8DD5DD192578}" = Catalyst Control Center Localization All
"{2CC9D636-48B4-49BE-BD99-8755E2A3BBFD}" = 941Express 2012
"{2E295B5B-1AD4-4d36-97C2-A316084722CF}" = Python 2.7.2
"{3023EBDA-BF1B-4831-B347-E5018555F26E}" = Movie Theme Pack for HP MediaSmart Video
"{31A559C1-9E4D-423B-9DD3-34A6C5398752}" = HTC BMP USB Driver
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{388E4B09-3E71-4649-8921-F44A3A2954A7}" = Microsoft Visual Studio 2005 Tools for Office Runtime
"{3D53DC3E-9155-4DF3-84EB-2B9D5449E022}" = 8x8 Virtual Office Outlook Plugin
"{3D8AAFC2-4DD0-89BB-5738-8FFC250918FE}" = CCC Help Czech
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}" = Recovery Manager
"{48C19885-4773-5A0B-4373-7F33594B195D}" = CCC Help Swedish
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}" = Windows Live PIMT Platform
"{50120000-1105-0000-0000-0000000FF1CE}" = Microsoft Office 2007 Primary Interop Assemblies
"{5047CFAD-8181-5563-68E0-EE3558E251AB}" = CCC Help Thai
"{51989139-5EBD-F77E-FE25-588CBC39078A}" = CCC Help Chinese Traditional
"{52CDF108-5993-4655-B129-D537F5D2D0AB}" = Laser App Enterprise
"{53469506-A37E-4314-A9D9-38724EC23A75}" = HP Setup
"{5352A52A-751E-FD13-7BF4-FC97A38E077F}" = CCC Help Japanese
"{57B00665-DC8A-44AF-8610-3EE12C89F6EF}" = PortfolioCenter
"{592853AA-D990-339D-98B7-0F784A49C100}" = Catalyst Control Center InstallProxy
"{5A3F6A80-7913-475E-8B96-477A952CFA43}" = SupportSoft Assisted Service
"{5AD32821-D80C-4F7B-A3EB-A61ABF7C9394}" = PortfolioCenter Management Console
"{5CBBB59D-45C5-1FDF-B8B0-8176A2691C2F}" = CCC Help French
"{61EDBE71-5D3E-4AB7-AD95-E53FEAF68C17}" = Bing Rewards Client Installer
"{64F0B15A-A3BF-7943-2937-7DA4C2F0B2DC}" = CCC Help English
"{66EA0C27-9DE8-0390-9BD9-58F5F472F531}" = CCC Help Chinese Standard
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{68A35043-C55A-4237-88C9-37EE1C63ED71}" = Microsoft Visual J# 2.0 Redistributable Package
"{6A05FEDF-662E-46BF-8A25-010E3F1C9C69}" = Windows Live UX Platform Language Pack
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A3FFA58-876F-489C-B6CF-0503916224DF}" = HTC Sync
"{7CA1DEB6-FEDE-84E1-EAC3-F8C01D1DE1F2}" = CCC Help Norwegian
"{7F2A11F4-EAE8-4325-83EC-E3E99F85169E}" = HP Support Information
"{80956555-A512-4190-9CAD-B000C36D6B6B}" = Windows Live Messenger
"{82A1CEEC-19D4-E243-82B6-A780DE1FC389}" = CCC Help Danish
"{854FDCEB-66AF-4A5D-8EB1-C31135567070}" = 941Express 2011
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{879FFED4-A41B-4486-8F9E-87CAE3B37516}" = Junxure Desktop
"{8CA3DCAB-6B41-4E5F-B5B2-8DED37CDF1CC}" = Setup1
"{8D15E1B2-D2B7-4A17-B44B-D2DDE5981406}" = iLivid
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_PROR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_PROR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_PROR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.SingleImage_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.SingleImage_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-0014-0000-0000-0000000FF1CE}" = Microsoft Office Professional 2007
"{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{913E1F2D-5A32-4D18-B983-640374D81448}" = JxPublicObject
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95CA013B-0AAE-E2F0-82CE-97160DDA9796}" = CCC Help Greek
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A1E21995-127E-4B7F-8C4D-CB04AA8A58EF}_is1" = Advanced System Optimizer
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A97FB5C1-1064-7046-8806-F19B51D7FC7D}" = AMD VISION Engine Control Center
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{ABE123A1-41D1-4917-8E1E-C7E37991B673}_is1" = gPodder version 3.0.1
"{AC76BA86-1033-0000-7760-000000000005}" = Adobe Acrobat X Pro
"{AE856388-AFAD-4753-81DF-D96B19D0A17C}" = HP Setup Manager
"{B1A4A13D-4665-4ED3-9DFE-F845725FBBD8}" = HP Support Assistant
"{B4C4A2CE-F4A4-D2E7-85A5-828932A59D20}" = CCC Help German
"{B501D576-E145-AD74-9C12-18DDB082E87D}" = CCC Help Portuguese
"{B8AC1A89-FFD1-4F97-8051-E505A160F562}" = HP Odometer
"{BE6E693C-F64D-702A-FE70-3D840094F882}" = CCC Help Finnish
"{C19B3EB6-B54C-3204-A4DF-88432E0C79F7}" = Microsoft ReportViewer 2010 Redistributable
"{C1ACD2C6-909C-EAD9-9AF6-C37318311BA7}" = CCC Help Korean
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
"{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}" = Quicken 2010
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow!
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D647F06F-2908-487E-9CDA-DE52148CBF49}" = OverDrive Media Console
"{D6D7030D-E04C-4CCA-98DD-B9B51EDE5845}" = Junxure7
"{D7778B61-4D55-6290-7A37-993C91276039}" = CCC Help Italian
"{DB766BE3-CD84-18EE-6665-B9F836A7FDB4}" = CCC Help Spanish
"{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE77FE3F-A33D-499A-87AD-5FC406617B40}" = HP Update
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E30E7561-A466-4393-B8BF-FD93E733EF3C}" = Microsoft Office Live Meeting 2007
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E6195FA5-1049-EC5F-3AD1-C570D38AC28E}" = CCC Help Hungarian
"{E8627DF4-F0B2-E7C1-0E66-2779E4F0AAC8}" = HydraVision
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EF55A180-F177-4BF8-A711-FE297D480245}" = Python 2.7 PyGTK 2.24.0
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F15CED14-5BB9-65C7-122E-8A8499E2FF48}" = CCC Help Polish
"{FD7F0DB8-0E96-4D64-AD4D-9B5A936AF2A8}" = LightScribe System Software
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE23D063-934D-4829-A0D8-00634CE79B4A}" = Adobe AIR
"{FE386918-377B-B94A-504B-064CFB00799D}" = CCC Help Russian
"ActiveTouchMeetingClient" = Cisco WebEx Meetings
"Adobe AIR" = Adobe AIR
"AI RoboForm" = RoboForm 7-7-7-1 (All Users)
"Anti-Twin 2011-12-22 12.44.34" = Anti-Twin (Installation 12/22/2011)
"ARO 2011_is1" = ARO 2011
"Audacity_is1" = Audacity 1.2.6
"Digital Editions" = Adobe Digital Editions
"EPSON Scanner" = EPSON Scan
"FeedDemon_is1" = FeedDemon
"iBryte_browseforchange" = Browse For Change
"iLincClient.11" = iLinc 11 Client
"iLivid" = iLivid
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}" = Movie Theme Pack for HP MediaSmart Video
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"InstallShield_{57B00665-DC8A-44AF-8610-3EE12C89F6EF}" = PortfolioCenter
"InstallShield_{5AD32821-D80C-4F7B-A3EB-A61ABF7C9394}" = PortfolioCenter Management Console
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"InstallShield_{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow!
"InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"Kobo" = Kobo
"Laser App Enterprise" = Laser App Enterprise
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft Visual J# 2.0 Redistributable Package" = Microsoft Visual J# 2.0 Redistributable Package
"Microsoft Visual Studio 2005 Tools for Office Runtime" = Visual Studio 2005 Tools for Office Second Edition Runtime
"Mozilla Firefox 14.0.1 (x86 en-US)" = Mozilla Firefox 14.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Multitrack Stopwatch" = Multitrack Stopwatch
"Office14.SingleImage" = Microsoft Office Home and Business 2010
"PROR" = Microsoft Office Professional 2007
"searchya" = SearchYa Toolbar on IE and Chrome
"VirtualCloneDrive" = VirtualCloneDrive
"WinLiveSuite" = Windows Live Essentials
"Xerox_Support_Centre" = Xerox Support Centre
 
========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Amazon Kindle" = Amazon Kindle
"GoToMeeting" = GoToMeeting 5.2.0.952
"SkyDriveSetup.exe" = Microsoft SkyDrive

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 5/8/2012 10:03:12 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:12 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:12 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:12 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:12 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:15 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:16 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:16 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/8/2012 10:03:28 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 5/9/2012 3:31:43 AM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = SideBySide | ID = 16842761
Description = Activation context generation failed for "C:\Program Files (x86)\CRM
Software\Junxure Outlook Addin\adxloader.dll.Manifest".Error in manifest or policy
file "C:\Program Files (x86)\CRM Software\Junxure Outlook Addin\adxloader.dll.Manifest"
on line 2. The manifest file root element must be assembly.

Error - 5/9/2012 3:32:41 AM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = SideBySide | ID = 16842761
Description = Activation context generation failed for "C:\Program Files (x86)\8x8
Virtual Office\Outlook\adxloader.dll.Manifest".Error in manifest or policy file
"C:\Program Files (x86)\8x8 Virtual Office\Outlook\adxloader.dll.Manifest" on line
2. The manifest file root element must be assembly.

[ OSession Events ]
Error - 5/31/2011 12:44:21 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6557.5001, Microsoft Office Version: 12.0.6425.1000. This session lasted 20
seconds with 0 seconds of active time. This session ended with a crash.

Error - 7/11/2011 3:17:52 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6557.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 88
seconds with 0 seconds of active time. This session ended with a crash.

Error - 8/9/2011 12:27:18 PM | Computer Name = BJH-HP-DESKTOP.hedrick.local | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6557.5001, Microsoft Office Version: 12.0.6425.1000. This session lasted 1282
seconds with 960 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 8/10/2012 10:51:16 AM | Computer Name = BJH-HP-DESKTOP | Source = Disk | ID = 262155
Description = The driver detected a controller error on \Device\Harddisk1\DR1.

Error - 8/11/2012 6:21:05 PM | Computer Name = BJH-HP-DESKTOP | Source = DCOM | ID = 10010
Description =

Error - 8/11/2012 6:48:31 PM | Computer Name = BJH-HP-DESKTOP | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 8/11/2012 6:51:15 PM | Computer Name = BJH-HP-DESKTOP | Source = Application Popup | ID = 1060
Description = \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility
with this system. Please contact your software vendor for a compatible version
of the driver.

Error - 8/11/2012 6:52:01 PM | Computer Name = BJH-HP-DESKTOP | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 8/11/2012 6:52:15 PM | Computer Name = BJH-HP-DESKTOP | Source = DCOM | ID = 10010
Description =

Error - 8/11/2012 6:54:10 PM | Computer Name = BJH-HP-DESKTOP | Source = Service Control Manager | ID = 7023
Description = The Windows Defender service terminated with the following error:
%%126

Error - 8/11/2012 8:48:58 PM | Computer Name = BJH-HP-DESKTOP | Source = DCOM | ID = 10010
Description =

Error - 8/11/2012 10:27:51 PM | Computer Name = BJH-HP-DESKTOP | Source = Service Control Manager | ID = 7009
Description = A timeout was reached (30000 milliseconds) while waiting for the SPT
PortfolioCenter Server service to connect.

Error - 8/11/2012 10:27:51 PM | Computer Name = BJH-HP-DESKTOP | Source = Service Control Manager | ID = 7000
Description = The SPT PortfolioCenter Server service failed to start due to the
following error: %%1053


< End of report >

Portfolio Center is important to make sure it is not hacked.
 
are the files that reroute the search engines and the "uinternet" settings malware or a virus?
All settings are fine.

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O3 - HKLM\..\Toolbar: (no name) - {06C7AD57-B655-418D-9AB8-9526A6D2E052} - No CLSID value found.
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: 8x8.com ([accountmanager] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: advisorsoftware.com ([asi] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: alaskaair.com ([www] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: ally.com ([www] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: auditintegrity.net ([]http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: barrons.com ([commerce] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: bondview.com ([www] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: cbbain.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: centurylink.com ([sbcontrolcenter] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: cnet.com ([download] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: conceptispuzzles.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: divorce360.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: dnb.com ([secure] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: fidelity.com ([workplaceservices300] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: food.com ([share] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: java.com ([]http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: java.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: kcls.org ([overdrive.downloads] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: libraryreserve.com ([secure] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: live.com ([skydrive] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: microsoft.com ([drmlicense.one] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: on24.com ([event] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: on24.com ([vshow] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: quantumonline.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: quantumonline.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: schwabinstitutional.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: schwabinstitutional.com ([si2] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: simplybe.com ([www] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: skype.com ([login] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: smartbrief.com ([r] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: standardandpoors.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: the3day.org ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: thefryecompany.com ([www] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([]https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: usbank.com ([www4] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([dfi] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([fortress] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wa.gov ([secureaccess] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wallst.com ([www.sim] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wallstreetjournal.de ([id] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: webex.com ([]http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: webex.com ([advisorsoftware] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([blogs] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([commerce] https in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([online] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: wsj.com ([professional] http in Trusted sites)
    O15 - HKU\S-1-5-21-488789756-1709328057-1355559113-1000\..Trusted Domains: xerox.com ([www.office] http in Trusted sites)
    O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
    O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

=========================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
the log after the clean:
All processes killed
Error: Unable to interpret <Code:> in the current context!
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{06C7AD57-B655-418D-9AB8-9526A6D2E052} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06C7AD57-B655-418D-9AB8-9526A6D2E052}\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\8x8.com\accountmanager\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\advisorsoftware.com\asi\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alaskaair.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ally.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\auditintegrity.net\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\barrons.com\commerce\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bondview.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\cbbain.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\centurylink.com\sbcontrolcenter\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\cnet.com\download\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\conceptispuzzles.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\divorce360.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dnb.com\secure\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\fidelity.com\workplaceservices300\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\food.com\share\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\java.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\java.com\www\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\kcls.org\overdrive.downloads\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\libraryreserve.com\secure\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\live.com\skydrive\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\microsoft.com\drmlicense.one\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\on24.com\event\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\on24.com\vshow\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\quantumonline.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\quantumonline.com\www\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\schwabinstitutional.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\schwabinstitutional.com\si2\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\simplybe.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skype.com\login\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\smartbrief.com\r\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\standardandpoors.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\the3day.org\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\thefryecompany.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\usbank.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\usbank.com\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\usbank.com\www4\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wa.gov\dfi\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wa.gov\fortress\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wa.gov\secureaccess\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wallst.com\www.sim\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wallstreetjournal.de\id\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webex.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webex.com\advisorsoftware\ not found.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wsj.com\blogs\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wsj.com\commerce\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wsj.com\online\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\wsj.com\professional\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-488789756-1709328057-1355559113-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xerox.com\www.office\ deleted successfully.
Starting removal of ActiveX control {166B1BCA-3F9C-11CF-8075-444553540000}
C:\Windows\Downloaded Program Files\CONFLICT.1\swflash.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{166B1BCA-3F9C-11CF-8075-444553540000}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{166B1BCA-3F9C-11CF-8075-444553540000}\ not found.
Starting removal of ActiveX control {E06E2E99-0AA1-11D4-ABA6-0060082AA75C}
C:\ProgramData\webex\ieatgpc.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 296796 bytes
->FireFox cache emptied: 5914937 bytes
->Flash cache emptied: 2843 bytes

User: Administrator.BJH-HP-Desktop
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 48616 bytes
->FireFox cache emptied: 5915026 bytes
->Flash cache emptied: 2843 bytes

User: administrator.HEDRICK
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 43380 bytes
->Flash cache emptied: 2843 bytes

User: All Users

User: benjamin
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 789159 bytes
->FireFox cache emptied: 8672 bytes
->Flash cache emptied: 53632 bytes

User: Bettyh
->Temp folder emptied: 1396 bytes
->Temporary Internet Files folder emptied: 39400223 bytes
->Java cache emptied: 3998462 bytes
->FireFox cache emptied: 66877449 bytes
->Flash cache emptied: 177395 bytes

User: bettyh.HEDRICK
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 44113636 bytes
->Java cache emptied: 12580733 bytes
->Flash cache emptied: 70886 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 402 bytes
->Flash cache emptied: 56475 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 107552 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
%systemroot%\system32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 753 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50333 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 749 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 172.00 mb


[EMPTYJAVA]

User: administrator

User: Administrator.BJH-HP-Desktop

User: administrator.HEDRICK

User: All Users

User: benjamin

User: Bettyh
->Java cache emptied: 0 bytes

User: bettyh.HEDRICK
->Java cache emptied: 0 bytes

User: Default

User: Default User

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: administrator
->Flash cache emptied: 0 bytes

User: Administrator.BJH-HP-Desktop
->Flash cache emptied: 0 bytes

User: administrator.HEDRICK
->Flash cache emptied: 0 bytes

User: All Users

User: benjamin
->Flash cache emptied: 0 bytes

User: Bettyh
->Flash cache emptied: 0 bytes

User: bettyh.HEDRICK
->Flash cache emptied: 0 bytes

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.56.0 log created on 08122012_092345
Files\Folders moved on Reboot...
C:\Users\Bettyh\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
PendingFileRenameOperations files...
File C:\Users\Bettyh\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!
Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.43
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Symantec Endpoint Protection
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.62.0.1300
Java(TM) 7 Update 5
Mozilla Firefox (14.0.1)
````````Process Check: objlist.exe by Laurent````````
Norton ccSvcHst.exe
Bettyh Desktop BJH 8-10-12 Virus Scans securitycheck.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````

The FSS Scan:

on this desktop, I can connect to the internet through the wireless. throu the lan, the network connections show that there is a connection, and the network shows sent & received.

Farbar Service Scanner Version: 06-08-2012
Ran by Bettyh (administrator) on 12-08-2012 at 09:56:00
Running from "C:\Users\Bettyh\Desktop\BJH 8-10-12 Virus Scans"
Microsoft Windows 7 Professional Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Attempt to access Google IP returned error: Google IP is offline
Attempt to access Google.com returned error: Google.com is offline
Attempt to access Yahoo IP returned error: Yahoo IP is offline
Attempt to access Yahoo.com returned error: Yahoo.com is offline

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
Other Services:
==============

File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit

**** End of log ****
 
I had to hook the wireless to this computer to get the eset:

C:\Users\Bettyh\AppData\Local\Temp\is-4U4N3.tmp\OCSetupHlp.dll Win32/OpenCandy application cleaned by deleting - quarantined
F:\BJH-HP-DESKTOP\Backup Set 2011-09-23 075336\Backup Files 2011-11-27 190003\Backup files 1.zip multiple threats deleted - quarantined
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
User: benjamin

User: Bettyh
->Java cache emptied: 0 bytes

User: bettyh.HEDRICK
->Java cache emptied: 0 bytes

User: Default

User: Default User

User: Public

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.56.0 log created on 08132012_100739
Files\Folders moved on Reboot...
C:\Users\Bettyh\AppData\Local\Temp\ExchangePerflog_8484fa316f8b2088cfcccd43.dat moved successfully.
C:\Users\Bettyh\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Users\Bettyh\AppData\Local\Temp\IntResource.dll not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF1970F4FB1B5F7DAC.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF1A8B56F284FD7987.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF1AD8CC83724A3D31.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF1BE3317F0819506C.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF22FB4D624006A5E3.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF26E15BF9E85C8167.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF302BBC186C8DD8B9.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF6573991CAAEFFE6A.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DF777CC498EC7E092E.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFA6CA69C3C63DB8FB.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFB27C195E0D803106.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFC7B0F5CCDDDA4F79.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFD23E70AC7ED2A797.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFDC548C4C3E9D3A10.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Temp\~DFE6B326E5BD024D55.TMP not found!
File\Folder C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C1217A6D-6EA6-4AF9-84BD-69991B7D5AAE}.tmp not found!
File\Folder C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E0E8D648-21CE-4DB3-8292-8FFA29C063C2}.tmp not found!
C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XY05ZXNN\rss[1].xml moved successfully.
C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B8Q0XL75\rss[2].xml moved successfully.
PendingFileRenameOperations files...
File C:\Users\Bettyh\AppData\Local\Temp\ExchangePerflog_8484fa316f8b2088cfcccd43.dat not found!
File C:\Users\Bettyh\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!
File C:\Users\Bettyh\AppData\Local\Temp\IntResource.dll not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF1970F4FB1B5F7DAC.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF1A8B56F284FD7987.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF1AD8CC83724A3D31.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF1BE3317F0819506C.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF22FB4D624006A5E3.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF26E15BF9E85C8167.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF302BBC186C8DD8B9.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF6573991CAAEFFE6A.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DF777CC498EC7E092E.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFA6CA69C3C63DB8FB.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFB27C195E0D803106.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFC7B0F5CCDDDA4F79.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFD23E70AC7ED2A797.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFDC548C4C3E9D3A10.TMP not found!
File C:\Users\Bettyh\AppData\Local\Temp\~DFE6B326E5BD024D55.TMP not found!
File C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C1217A6D-6EA6-4AF9-84BD-69991B7D5AAE}.tmp not found!
File C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E0E8D648-21CE-4DB3-8292-8FFA29C063C2}.tmp not found!
File C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XY05ZXNN\rss[1].xml not found!
File C:\Users\Bettyh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B8Q0XL75\rss[2].xml not found!
Registry entries deleted on Reboot...
Broni:
she started having problems with a couple of java programs a couple of months ago, could that have been the time she was infected, and not just bhen my son went on her computer?
 
Broni,

do you think that TFC would work OK on 2003 windows exachange server? we are tying to get just six more months out of the server.

otherwise, I think this computer is clean, and can bee set as solved.
 
You're very welcome
th_smiley_says_hello.gif
 
Back