Solved Win32/sirefef and critical error problem

M_Squared

Posts: 31   +0
Hello,
I have had problems with my laptop bluescreening for months (drql less than or equal) and I have just been having more and more problems. Since this past Thur or Fri I was getting alerts that win32/sirefef was detected and quarentined by my Total Defence Premium Internet Security program. The alerts occurred at about 15 minute intervals. Yesterday I decided to install Malwarebytes and did a full scan and deleted some of the detections (not sure why I didn't delete them all). I noticed that in control panal I could not access windows defender or the firewall and knew I had some major problem, but I do not know how long that has been like that. I got the "bright" idea to install MSE and did a scan that immediately detected sirefef.ha and I think sirefef.j? When I was cleaning the files the laptop crashed and rebooted. Now it is in a cycle of reboots and then upon reboot a critical error message says it will log off in 1 minute and to save any data. I left it sit overnight and just started the laptop up and the same thing happened, but now it would not finish the reboot so I manually shut it down with the power button. I am using a different computer to post this and would appreciate any help. Please and thank you!
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.

Next...

Re-run FRST again.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes in your reply.

I'll expect two logs:
- FRST.txt
- Search.txt
 
Thanks, Broni, for the fast attention! I downloaded the 32-bit frst to a flash drive and plugged it into the infected laptop. I hit F8 to get to the advanced boot options and selected repair your computer. A windows boot manager screen comes on stating "Windows failed to start. A recent hardware or software change might be the cause. To fix the problem:
1. insert your Windows installation disc and restart you computer.
2. Choose your language settings, and then click "next."
3. Click "Repair your computer."
If you do not have this disc, contact your system administrator or computer manufacturer for assistance.
Status: 0xc000000f
Info: the boot selection failed because a required device is inaccessible.

I don't have an installation disc, which is why I chose to follow your instructions to enter system recovery options from the advanced boot options. It does not let me choose keyboard language so what now?
 
FRST.txt

Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 10-08-2012
Ran by SYSTEM at 12-08-2012 18:33:31
Running from G:\
Windows Vista (TM) Home Premium (X86) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1049896 2008-04-17] (Synaptics, Inc.)
HKLM\...\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe" [468264 2008-09-23] (CyberLink Corp.)
HKLM\...\Run: [UpdateLBPShortCut] "C:\Program Files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5" [210216 2008-06-13] (CyberLink Corp.)
HKLM\...\Run: [UpdatePSTShortCut] "C:\Program Files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter" [210216 2008-10-06] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] "C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\2.0" [218408 2008-11-14] (CyberLink Corp.)
HKLM\...\Run: [QlbCtrl.exe] C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start [323640 2009-11-24] ( Hewlett-Packard Development Company, L.P.)
HKLM\...\Run: [UpdateP2GoShortCut] "C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0" [210216 2008-06-13] (CyberLink Corp.)
HKLM\...\Run: [UpdatePDIRShortCut] "C:\Program Files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\PowerDirector" UpdateWithCreateOnce "SOFTWARE\CyberLink\PowerDirector\7.0" [210216 2008-06-13] (CyberLink Corp.)
HKLM\...\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [75008 2008-10-09] (Hewlett-Packard)
HKLM\...\Run: [hpWirelessAssistant] C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe [488752 2008-04-15] (Hewlett-Packard Development Company, L.P.)
HKLM\...\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [1468296 2009-06-01] (Microsoft Corporation)
HKLM\...\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2011-09-27] (Apple Inc.)
HKLM\...\Run: [cctray] "C:\Program Files\Total Defense\Internet Security Suite\casc.exe" [1600560 2011-12-19] (Total Defense, Inc.)
HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [931200 2012-03-26] (Microsoft Corporation)
HKU\Computer\...\Run: [HPAdvisor] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN [972080 2008-09-30] (Hewlett-Packard)
HKU\Computer\...\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe [125952 2008-01-20] (Microsoft Corporation)
HKU\Computer\...\Run: [Google Update] "C:\Users\Computer\AppData\Local\Google\Update\GoogleUpdate.exe" /c [116648 2012-03-21] (Google Inc.)
HKU\Computer\...\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-20] (Microsoft Corporation)
HKU\Default\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN [972080 2008-09-30] (Hewlett-Packard)
HKU\Default User\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN [972080 2008-09-30] (Hewlett-Packard)
Winlogon\Notify\PFW:
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
AppInit_DLLs: UmxSbxExw.dll
Startup: C:\Users\All Users\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\All Users\Start Menu\Programs\Startup\Evernote Clipper.lnk
ShortcutTarget: Evernote Clipper.lnk -> C:\Windows\Installer\{F761359C-9CED-45AE-9A51-9D6605CD55C4}\Evernote.ico ()
Startup: C:\Users\All Users\Start Menu\Programs\Startup\PHOTOfunSTUDIO HD Edition.lnk
ShortcutTarget: PHOTOfunSTUDIO HD Edition.lnk -> C:\Program Files\Panasonic\PHOTOfunSTUDIO\PhAutoRun.exe (Panasonic Corporation)

================================ Services (Whitelisted) ==================

3 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
3 bgsvcgen; "C:\Windows\System32\bgsvcgen.exe" [145504 2007-06-15] (B.H.A Corporation)
2 CAAMSvc; C:\Program Files\Total Defense\Internet Security Suite\Anti-Virus Plus\caamsvc.exe [210248 2011-11-02] (CA)
3 CaCCProvSP; "C:\Program Files\Total Defense\Internet Security Suite\ccprovsp.exe" [252976 2011-12-19] (Total Defense, Inc.)
2 CAISafe; C:\Program Files\Total Defense\Internet Security Suite\Anti-Virus Plus\isafe.exe [224304 2011-12-19] (Computer Associates International, Inc.)
2 ccSchedulerSVC; C:\Program Files\Total Defense\Internet Security Suite\ccschedulersvc.exe [207920 2011-12-19] (Total Defense, Inc.)
2 Eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [21504 2008-01-20] (Microsoft Corporation)
2 FlipShare Service; "C:\Program Files\Flip Video\FlipShare\FlipShareService.exe" [451904 2009-06-04] ()
3 LiveUpdate; "C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE" [3093872 2008-09-18] (Symantec Corporation)
3 PCPitstop Scheduling; C:\Program Files\Total Defense\PCPitstopScheduleService.exe [91816 2011-12-16] (PC Pitstop LLC)
3 Recovery Service for Windows; C:\Program Files\SMINST\BLService.exe [365952 2008-10-06] ()
3 RichVideo; "C:\Program Files\CyberLink\Shared files\RichVideo.exe" [241734 2008-09-15] ()
2 UmxEngine; "C:\Program Files\CA\SharedComponents\TMEngine\UmxEngine.exe" [662096 2011-04-04] (CA)
3 HP Health Check Service; "c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe" [x]
2 MsMpSvc; "c:\Program Files\Microsoft Security Client\MsMpEng.exe" [x]
3 NisSrv; "c:\Program Files\Microsoft Security Client\NisSrv.exe" [x]

========================== Drivers (Whitelisted) =============

0 adpu160m; C:\Windows\System32\drivers\adpu160m.sys [101432 2008-01-20] (Adaptec, Inc.)
3 Afc; C:\Windows\System32\drivers\Afc.sys [11776 2005-02-23] (Arcsoft, Inc.)
1 cdrbsdrv; C:\Windows\System32\Drivers\cdrbsdrv.sys [33408 2006-02-20] (B.H.A Corporation)
1 KmxAgent; C:\Windows\System32\DRIVERS\kmxagent.sys [83536 2011-10-26] (CA)
0 KmxAMRT; C:\Windows\System32\DRIVERS\KmxAMRT.sys [170064 2011-10-27] (Total Defense)
2 KmxCF; C:\Windows\System32\DRIVERS\KmxCF.sys [152656 2011-09-06] (CA)
3 KmxCfg; C:\Windows\System32\DRIVERS\kmxcfg.sys [331344 2011-09-06] (CA)
1 KmxFile; C:\Windows\System32\DRIVERS\KmxFile.sys [63056 2011-09-06] (CA)
1 KmxFilter; C:\Windows\System32\DRIVERS\KmxFilter.sys [66128 2011-09-06] (CA)
0 KmxFw; C:\Windows\System32\DRIVERS\kmxfw.sys [107088 2011-09-06] (CA)
2 KmxSbx; C:\Windows\System32\DRIVERS\KmxSbx.sys [81488 2011-09-06] (CA)
0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [171064 2012-03-20] (Microsoft Corporation)
1 MpKsl3aab7f60; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{00CA072A-8311-4101-877E-0608432D5481}\MpKsl3aab7f60.sys [29904 2012-08-12] (Microsoft Corporation)
3 NVNET; C:\Windows\System32\DRIVERS\nvmfdx32.sys [292712 2010-08-12] (NVIDIA Corporation)
4 eabfiltr; [x]
3 IpInIp; C:\Windows\System32\DRIVERS\ipinip.sys [x]
3 NwlnkFlt; C:\Windows\System32\DRIVERS\nwlnkflt.sys [x]
3 NwlnkFwd; C:\Windows\System32\DRIVERS\nwlnkfwd.sys [x]

========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-08-12 18:33 - 2012-08-12 18:33 - 00000000 ____D C:\FRST
2012-08-11 13:52 - 2012-08-11 13:52 - 00001945 ____A C:\Windows\epplauncher.mif
2012-08-11 13:47 - 2012-08-11 13:48 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-08-11 13:44 - 2012-08-11 13:44 - 10288512 ____A (Microsoft Corporation) C:\Users\Computer\Downloads\mseinstall.exe
2012-08-09 17:46 - 2012-08-09 17:46 - 00000000 ____D C:\Users\Computer\AppData\Roaming\Malwarebytes
2012-08-09 17:45 - 2012-08-09 17:45 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-08-09 17:45 - 2012-08-09 17:45 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-08-09 17:45 - 2012-07-03 10:46 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-08-09 17:44 - 2012-08-09 17:44 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\Computer\Downloads\mbam-setup-1.62.0.1300.exe
2012-08-02 10:04 - 2012-08-02 10:04 - 00158424 ____A C:\Windows\Minidump\Mini080212-01.dmp
2012-07-29 11:59 - 2012-08-03 19:01 - 00000000 ____D C:\Users\Computer\Downloads\Bird Songs of the Americas
2012-07-29 11:34 - 2011-08-02 10:25 - 00000000 ____D C:\Users\Computer\Desktop\Voices of Songbirds_ Set 1
2012-07-29 11:34 - 2011-08-02 10:25 - 00000000 ____D C:\Users\Computer\Desktop\__MACOSX
2012-07-25 09:00 - 2012-07-25 09:01 - 00154296 ____A C:\Windows\Minidump\Mini072512-01.dmp
2012-07-20 07:28 - 2012-07-20 07:28 - 00158424 ____A C:\Windows\Minidump\Mini072012-01.dmp
2012-07-15 14:03 - 2012-07-15 14:03 - 00158424 ____A C:\Windows\Minidump\Mini071512-01.dmp

============ 3 Months Modified Files ========================

2012-08-12 15:27 - 2012-06-10 20:49 - 02220525 ____A C:\Windows\System32\Drivers\kmxcfg.u2k0
2012-08-12 15:27 - 2012-06-10 20:49 - 00081964 ____A C:\Windows\System32\Drivers\KmxAgent.asc
2012-08-12 15:27 - 2012-06-10 20:49 - 00000415 ____A C:\Windows\System32\Drivers\kmxzone.u2k0
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k7
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k6
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k5
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k4
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k3
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k2
2012-08-12 15:27 - 2012-06-10 20:49 - 00000085 ____A C:\Windows\System32\Drivers\kmxcfg.u2k1
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k7
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k6
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k5
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k4
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k3
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k2
2012-08-12 15:27 - 2012-06-10 20:49 - 00000049 ____A C:\Windows\System32\Drivers\kmxzone.u2k1
2012-08-12 15:26 - 2010-03-18 09:09 - 00000886 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-08-12 15:26 - 2010-01-11 21:40 - 00279552 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-08-12 15:25 - 2006-11-02 04:47 - 00003344 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2012-08-12 15:25 - 2006-11-02 04:47 - 00003344 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2012-08-12 15:24 - 2006-11-02 05:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-08-12 13:51 - 2008-12-09 03:51 - 00000246 ____A C:\Users\All Users\hpqp.ini
2012-08-12 12:07 - 2010-03-18 09:09 - 00000890 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-08-11 14:25 - 2010-01-22 07:08 - 00007808 ____A C:\Users\Computer\AppData\Local\d3d9caps.dat
2012-08-11 14:16 - 2008-01-20 18:47 - 00272064 ____A C:\Windows\PFRO.log
2012-08-11 13:53 - 2008-12-09 03:37 - 01328593 ____A C:\Windows\WindowsUpdate.log
2012-08-11 13:52 - 2012-08-11 13:52 - 00001945 ____A C:\Windows\epplauncher.mif
2012-08-11 13:47 - 2006-11-02 02:33 - 00721942 ____A C:\Windows\System32\PerfStringBackup.INI
2012-08-11 13:44 - 2012-08-11 13:44 - 10288512 ____A (Microsoft Corporation) C:\Users\Computer\Downloads\mseinstall.exe
2012-08-11 13:21 - 2012-05-19 13:11 - 00000920 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000UA.job
2012-08-09 23:08 - 2009-04-20 03:50 - 00001076 ____A C:\Windows\bthservsdp.dat
2012-08-09 23:08 - 2006-11-02 05:01 - 00032642 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-08-09 17:44 - 2012-08-09 17:44 - 10652120 ____A (Malwarebytes Corporation ) C:\Users\Computer\Downloads\mbam-setup-1.62.0.1300.exe
2012-08-08 09:21 - 2012-05-19 13:11 - 00000868 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000Core.job
2012-08-03 10:19 - 2007-09-01 20:30 - 00187904 ____A C:\Users\Computer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-08-02 10:04 - 2012-08-02 10:04 - 00158424 ____A C:\Windows\Minidump\Mini080212-01.dmp
2012-08-02 10:04 - 2010-01-25 15:38 - 289880008 ____A C:\Windows\MEMORY.DMP
2012-07-31 15:32 - 2012-04-05 05:38 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-07-31 15:32 - 2011-05-15 10:55 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2012-07-25 09:01 - 2012-07-25 09:00 - 00154296 ____A C:\Windows\Minidump\Mini072512-01.dmp
2012-07-24 17:49 - 2006-11-02 04:52 - 00168220 ____A C:\Windows\setupact.log
2012-07-20 07:28 - 2012-07-20 07:28 - 00158424 ____A C:\Windows\Minidump\Mini072012-01.dmp
2012-07-15 14:03 - 2012-07-15 14:03 - 00158424 ____A C:\Windows\Minidump\Mini071512-01.dmp
2012-07-11 00:33 - 2006-11-02 04:47 - 00416264 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-11 00:12 - 2006-11-02 02:23 - 00000300 ____A C:\Windows\win.ini
2012-07-11 00:04 - 2006-11-02 02:24 - 57442464 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2012-07-08 11:23 - 2012-07-08 11:23 - 00158424 ____A C:\Windows\Minidump\Mini070812-02.dmp
2012-07-08 10:36 - 2012-07-08 10:36 - 00158424 ____A C:\Windows\Minidump\Mini070812-01.dmp
2012-07-07 14:37 - 2012-07-07 14:37 - 00158424 ____A C:\Windows\Minidump\Mini070712-02.dmp
2012-07-07 14:26 - 2012-07-07 14:26 - 00154296 ____A C:\Windows\Minidump\Mini070712-01.dmp
2012-07-04 15:33 - 2012-07-04 15:33 - 00158424 ____A C:\Windows\Minidump\Mini070412-01.dmp
2012-07-03 10:46 - 2012-08-09 17:45 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-28 23:07 - 2012-06-28 23:06 - 00154296 ____A C:\Windows\Minidump\Mini062912-01.dmp
2012-06-28 09:37 - 2012-06-28 09:37 - 00154296 ____A C:\Windows\Minidump\Mini062812-01.dmp
2012-06-25 13:40 - 2012-06-25 13:39 - 00154296 ____A C:\Windows\Minidump\Mini062512-02.dmp
2012-06-25 08:29 - 2012-06-25 08:29 - 00154296 ____A C:\Windows\Minidump\Mini062512-01.dmp
2012-06-21 17:55 - 2012-06-21 17:55 - 00158424 ____A C:\Windows\Minidump\Mini062112-01.dmp
2012-06-20 16:31 - 2012-06-20 16:31 - 00154296 ____A C:\Windows\Minidump\Mini062012-01.dmp
2012-06-14 19:49 - 2012-06-14 19:49 - 00154296 ____A C:\Windows\Minidump\Mini061412-01.dmp
2012-06-14 16:43 - 2012-06-14 16:43 - 00042496 ____A C:\Users\Computer\Downloads\323(1).523 syllabus improved grad objectives
2012-06-13 05:40 - 2012-07-11 00:12 - 02047488 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-11 18:21 - 2012-06-11 18:21 - 00154296 ____A C:\Windows\Minidump\Mini061112-01.dmp
2012-06-10 14:58 - 2012-06-10 14:58 - 00003610 ____A C:\Windows\System32\FDInstall.log
2012-06-10 14:57 - 2012-06-10 14:57 - 01744912 ____A () C:\Windows\System32\winsflt.dll
2012-06-09 18:54 - 2007-09-01 01:41 - 00788274 ____A C:\Users\All Users\nvModes.001
2012-06-09 12:42 - 2012-06-09 12:42 - 00000899 ____A C:\Users\Public\Desktop\Picasa 3.lnk
2012-06-09 12:38 - 2012-06-09 12:37 - 15267728 ____A (Google Inc.) C:\Users\Computer\Downloads\picasa39-setup.exe
2012-06-08 09:47 - 2012-07-10 20:37 - 11586048 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-07 17:55 - 2012-06-07 17:55 - 14109184 ____A C:\Users\Computer\Downloads\Ch. 4 Proteins Online final.ppt
2012-06-05 08:47 - 2012-07-10 20:37 - 01401856 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 08:47 - 2012-07-10 20:37 - 01248768 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-04 07:26 - 2012-07-10 20:37 - 00440704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-03 19:19 - 2012-06-03 16:05 - 397027072 ____A C:\Users\Computer\Downloads\journeydownch1.rar
2012-06-03 09:31 - 2008-12-09 03:44 - 00004620 ____A C:\Windows\DPINST.LOG
2012-06-03 07:48 - 2009-08-03 19:06 - 00788274 ____A C:\Users\All Users\nvModes.dat
2012-06-02 16:23 - 2012-06-02 16:23 - 00013983 ____A C:\Users\Computer\Downloads\[Demonoid.me]-Nightmares_from_the_Deep_The_Cursed_Heart_Collectors_Edition_Full_PreCracked_Foxy_Games_32612.7558.torrent
2012-06-02 14:19 - 2012-06-08 17:22 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-08 17:22 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-08 17:22 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-08 17:21 - 00577048 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-08 17:21 - 00035864 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:12 - 2012-06-08 17:22 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:12 - 2012-06-08 17:21 - 00088576 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-08 17:21 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:12 - 2012-06-08 17:21 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 01:07 - 2012-07-11 00:03 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 00:43 - 2012-07-11 00:03 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 00:33 - 2012-07-11 00:03 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 00:26 - 2012-07-11 00:03 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 00:25 - 2012-07-11 00:03 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 00:25 - 2012-07-11 00:03 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 00:23 - 2012-07-11 00:03 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 00:21 - 2012-07-11 00:03 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 00:20 - 2012-07-11 00:03 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 00:19 - 2012-07-11 00:03 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 00:19 - 2012-07-11 00:03 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 00:17 - 2012-07-11 00:03 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 00:16 - 2012-07-11 00:03 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 00:14 - 2012-07-11 00:03 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-01 16:04 - 2012-07-10 20:37 - 00278528 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 16:03 - 2012-07-10 20:37 - 00204288 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-05-28 02:36 - 2012-05-28 02:36 - 03373248 ____A C:\Users\Computer\Desktop\mwje.psd
2012-05-26 22:44 - 2012-05-26 22:44 - 00154296 ____A C:\Windows\Minidump\Mini052712-01.dmp
2012-05-24 13:18 - 2012-05-24 13:18 - 04472832 ____A (Google Inc.) C:\Windows\System32\GPhotos.scr
2012-05-19 12:27 - 2012-05-19 12:27 - 00000846 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2012-05-19 12:26 - 2012-05-19 12:21 - 16339280 ____A (Mozilla) C:\Users\Computer\Downloads\Firefox Setup 12.0.exe
2012-05-19 09:29 - 2012-05-19 09:29 - 00154296 ____A C:\Windows\Minidump\Mini051912-01.dmp


ZeroAccess:
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}\@
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}\L
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U\80000000.@
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U\800000cb.@

ZeroAccess:
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\@
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\L
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\n
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U\00000001.@
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U\800000cb.@

========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 8737764F4FD36D6808EE80578409C843 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 15%
Total physical RAM: 2813.81 MB
Available physical RAM: 2385.06 MB
Total Pagefile: 2605.11 MB
Available Pagefile: 2454.28 MB
Total Virtual: 2047.88 MB
Available Virtual: 1983.71 MB

======================= Partitions =========================

1 Drive c: () (Fixed) (Total:198.76 GB) (Free:61.9 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (RECOVERY) (Fixed) (Total:34.13 GB) (Free:24.97 GB) NTFS ==>[System with boot components (obtained from reading drive)]
3 Drive e: (2007.11.03_2329) (CDROM) (Total:0.12 GB) (Free:0 GB) UDF
5 Drive g: () (Removable) (Total:14.9 GB) (Free:2.57 GB) FAT32
6 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt
-------- ---------- ------- ------- --- ---
Disk 0 Online 233 GB 1528 KB
Disk 1 No Media 0 B 0 B
Disk 2 Online 15 GB 0 B

Partitions of Disk 0:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 199 GB 32 KB
Partition 2 Primary 34 GB 199 GB

==================================================================================

Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 C NTFS Partition 199 GB Healthy

==================================================================================

Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 D RECOVERY NTFS Partition 34 GB Healthy

==================================================================================

Partitions of Disk 2:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 15 GB 16 KB

==================================================================================

Disk: 2
Partition 1
Type : 0C
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 G FAT32 Removable 15 GB Healthy

==================================================================================

Last Boot: 2012-08-11 12:14

======================= End Of Log ==========================
 
search.txt

Farbar Recovery Scan Tool Version: 10-08-2012
Ran by SYSTEM at 2012-08-12 18:36:14
Running from G:\

================== Search: "services.exe" ===================

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe
[2010-01-11 21:40] - [2009-04-10 22:27] - 0279552 ____A (Microsoft Corporation) D4E6D91C1349B7BFB3599A6ADA56851B

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6001.18000_none_cf5fc067cd49010a\services.exe
[2008-01-20 18:24] - [2008-01-20 18:24] - 0279040 ____A (Microsoft Corporation) 2B336AB6286D6C81FA02CBAB914E3C6C

C:\Windows\System32\services.exe
[2010-01-11 21:40] - [2012-08-12 15:26] - 0279552 ____A (Microsoft Corporation) 8737764F4FD36D6808EE80578409C843

=== End Of Search ===
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

http://download.bleepingcomputer.com/grinler/beta/rkill.exe
http://download.bleepingcomputer.com/grinler/beta/iExplore.exe

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

Please post BOTH logs, rKill.txt and Combofix.txt.
 

Attachments

  • fixlist.txt
    374 bytes · Views: 2
Okay! After running the fixlist and rebooting the laptop now stays on! I will now switch over to the laptop from this computer. I have a questions before running combofix...does it matter if the flash drive is connected or not?
 
fixlog.txt

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 10-08-2012
Ran by SYSTEM at 2012-08-12 19:20:10 Run:1
Running from G:\
==============================================
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
C:\Windows\Installer\{a71c06fc-5f14-fc03-81e9-a7900115708d} moved successfully.
C:\Users\Computer\AppData\Local\{a71c06fc-5f14-fc03-81e9-a7900115708d} moved successfully.
C:\Windows\System32\services.exe moved successfully.
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe copied successfully to C:\Windows\System32\services.exe
==== End of Fixlog ====

I'm going to unistall Total Defence and disable other security programs and run the combofix now...
 
I disabled securities and used appremover to unistall Total Defense. I then rebooted and started combofix. A warning widow popped up stating:
ComboFix has detected the following real time scanners to be active:
antivirus: total defense anti-virus plus
antispyware: total defense anti-virus plus
antivirus and intrusion prevention programs are known to interfere with combofix;s running. This may lead to unpredictable results or possible machine damage.
Please disable these scanners before clicking "OK".

I forgot that I still had total defense pc tune-up installed so I quickly unistalled that through the start menu. This doesn't have a real time scanner though. I just want to make sure I can hit "ok" now to let combofix run. Would the pc tune-up software have caused this popup?
 
I hit "OK" and another popup came saying total defense anti-virus plus scanners are still active but combofix shall continue to run. Kindly note that this is at you own risk.

Still run combofix? Not sure why is says TD is still active...
 
sorry for being a nuesance with the silly questions I just wanted to be absolutely sure I was not doing anything incorrectly. Here is the combofix log...

ComboFix 12-08-10.02 - Computer 08/12/2012 20:43:10.1.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.2814.1950 [GMT -5:00]
Running from: c:\users\Computer\Desktop\ComboFix.exe
AV: Total Defense Anti-Virus Plus *Enabled/Updated* {57B5C44D-AAB5-DBC9-741B-542BE5A132EA}
FW: Total Defense Personal Firewall *Enabled* {6F8E4568-E0DA-DA91-5F44-FD1E1B727591}
SP: Total Defense Anti-Virus Plus *Enabled/Updated* {ECD425A9-8C8F-D447-4EAB-6F599E267857}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\iun6002.exe
.
.
((((((((((((((((((((((((( Files Created from 2012-07-13 to 2012-08-13 )))))))))))))))))))))))))))))))
.
.
2012-08-13 02:33 . 2012-08-13 02:33 -------- d-----w- C:\FRST
2012-08-13 01:53 . 2012-08-13 01:53 56200 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{00CA072A-8311-4101-877E-0608432D5481}\offreg.dll
2012-08-13 01:51 . 2012-08-13 01:51 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-08-11 21:54 . 2012-02-09 19:17 713784 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{7A7DEB5E-CCD1-4A67-B684-74A3808874E0}\gapaengine.dll
2012-08-11 21:53 . 2012-07-16 07:41 6891424 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{00CA072A-8311-4101-877E-0608432D5481}\mpengine.dll
2012-08-11 21:47 . 2012-08-11 21:48 -------- d-----w- c:\program files\Microsoft Security Client
2012-08-10 01:46 . 2012-08-10 01:46 -------- d-----w- c:\users\Computer\AppData\Roaming\Malwarebytes
2012-08-10 01:45 . 2012-08-10 01:45 -------- d-----w- c:\programdata\Malwarebytes
2012-08-10 01:45 . 2012-08-10 01:45 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-08-10 01:45 . 2012-07-03 18:46 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-31 23:32 . 2012-04-05 13:38 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-07-31 23:32 . 2011-05-15 18:55 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-06-13 13:40 . 2012-07-11 08:12 2047488 ----a-w- c:\windows\system32\win32k.sys
2012-06-05 16:47 . 2012-07-11 04:37 1401856 ----a-w- c:\windows\system32\msxml6.dll
2012-06-05 16:47 . 2012-07-11 04:37 1248768 ----a-w- c:\windows\system32\msxml3.dll
2012-06-04 15:26 . 2012-07-11 04:37 440704 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-06-02 22:19 . 2012-06-09 01:22 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-09 01:22 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-09 01:21 35864 ----a-w- c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-09 01:21 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-06-02 22:19 . 2012-06-09 01:22 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:12 . 2012-06-09 01:22 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12 . 2012-06-09 01:21 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 20:19 . 2012-06-09 01:21 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 20:12 . 2012-06-09 01:21 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-02 08:33 . 2012-07-11 08:03 1800192 ----a-w- c:\windows\system32\jscript9.dll
2012-06-02 08:25 . 2012-07-11 08:03 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-06-02 08:25 . 2012-07-11 08:03 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-06-02 08:20 . 2012-07-11 08:03 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-06-02 08:16 . 2012-07-11 08:03 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-06-02 00:04 . 2012-07-11 04:37 278528 ----a-w- c:\windows\system32\schannel.dll
2012-06-02 00:03 . 2012-07-11 04:37 204288 ----a-w- c:\windows\system32\ncrypt.dll
2012-05-24 21:18 . 2012-05-24 21:18 4472832 ----a-w- c:\windows\system32\GPhotos.scr
2012-07-19 00:10 . 2012-05-19 20:27 136672 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HPAdvisor"="c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2008-09-30 972080]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-04-17 1049896]
"QPService"="c:\program files\HP\QuickPlay\QPService.exe" [2008-09-24 468264]
"UpdateLBPShortCut"="c:\program files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2008-06-14 210216]
"UpdatePSTShortCut"="c:\program files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe" [2008-10-07 210216]
"UCam_Menu"="c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2008-11-15 218408]
"QlbCtrl.exe"="c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-11-24 323640]
"UpdateP2GoShortCut"="c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2008-06-14 210216]
"UpdatePDIRShortCut"="c:\program files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" [2008-06-14 210216]
"HP Health Check Scheduler"="c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe" [2008-10-09 75008]
"hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2008-04-15 488752]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2009-06-01 1468296]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 931200]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2008-2-12 723496]
Evernote Clipper.lnk - c:\windows\Installer\{F761359C-9CED-45AE-9A51-9D6605CD55C4}\Evernote.ico [2011-1-4 293950]
PHOTOfunSTUDIO HD Edition.lnk - c:\program files\Panasonic\PHOTOfunSTUDIO\PhAutoRun.exe [2010-4-4 44176]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R3 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contents of the 'Scheduled Tasks' folder
.
2012-08-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-18 17:09]
.
2012-08-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-18 17:09]
.
2012-08-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000Core.job
- c:\users\Computer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-19 14:56]
.
2012-08-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000UA.job
- c:\users\Computer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-19 14:56]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uDefault_Search_URL = hxxp://www.google.com/ie
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=91&bd=Pavilion&pf=cnnb
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Evernote 4.0 - c:\program files\Evernote\Evernote\EvernoteIE.dll/204
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.0.1
DPF: {070DC617-E3B7-468B-A29C-D4E84FAE938C} - hxxp://utilities.pcpitstop.com/pctuneup2/controls/pctuneup.cab
FF - ProfilePath - c:\users\Computer\AppData\Roaming\Mozilla\Firefox\Profiles\uw85skps.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
.
- - - - ORPHANS REMOVED - - - -
.
Notify-PFW - (no file)
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-08-12 20:58
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
AppInit_DLLs = ????????????
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BFE]
"ImagePath"="."
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\MpsSvc]
"ImagePath"="."
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'Explorer.exe'(1692)
c:\windows\system32\btmmhook.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Microsoft Security Client\MsMpEng.exe
c:\program files\Flip Video\FlipShare\FlipShareService.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\windows\system32\wbem\unsecapp.exe
c:\program files\Evernote\Evernote\EvernoteClipper.exe
c:\windows\system32\wbem\unsecapp.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\program files\Microsoft IntelliPoint\dpupdchk.exe
c:\windows\ehome\ehmsas.exe
c:\program files\Hewlett-Packard\Shared\hpqwmiex.exe
c:\program files\Hewlett-Packard\HP wireless Assistant\WiFiMsg.EXE
c:\program files\Hewlett-Packard\Shared\hpqToaster.exe
c:\program files\Synaptics\SynTP\SynTPHelper.exe
.
**************************************************************************
.
Completion time: 2012-08-12 21:03:28 - machine was rebooted
ComboFix-quarantined-files.txt 2012-08-13 02:03
.
Pre-Run: 67,409,379,328 bytes free
Post-Run: 67,403,235,328 bytes free
.
- - End Of File - - BC870E18AC6194928A2597B80E079E00
 
That's the way to do it. Ask if any doubt :)

Combofix log looks good.

You can reinstall CA.

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

===================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
MBAM log

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org
Database version: v2012.08.12.06
Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Computer :: COMPUTER-PC [administrator]
8/12/2012 9:53:54 PM
mbam-log-2012-08-12 (21-53-54).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 199813
Time elapsed: 11 minute(s), 33 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
OTL Extras logfile created on: 8/12/2012 10:10:50 PM - Run 1
OTL by OldTimer - Version 3.2.56.0 Folder = C:\Users\Computer\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 62.77% Memory free
5.73 Gb Paging File | 4.73 Gb Available in Paging File | 82.63% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 198.76 Gb Total Space | 62.69 Gb Free Space | 31.54% Space Free | Partition Type: NTFS
Drive D: | 34.13 Gb Total Space | 24.98 Gb Free Space | 73.20% Space Free | Partition Type: NTFS

Computer Name: COMPUTER-PC | User Name: Computer | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\CA Personal Firewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"FirstRunDisabled" = 0
"UacDisableNotify" = 0
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0054A0F6-00C9-4498-B821-B5C9578F433E}" = HP Help and Support
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{03D1988F-469F-4843-8E6E-E5FE9D17889D}" = WIDCOMM Bluetooth Software 6.0.1.6300
"{082702D5-5DD8-4600-BCE5-48B15174687F}" = HP Doc Viewer
"{0D3F9802-689F-9B6D-8E44-B55971F0CCBB}" = FlipShare
"{0F842B77-56EA-4AAF-8295-81A022350B5E}" = Microsoft Security Client
"{154A4184-1A3D-4BF9-A5AE-4FA1660445F3}" = HP Total Care Advisor
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}" = YouTube Downloader 2.7
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite
"{228C6B46-64E2-404E-898A-EF0830603EF4}" = HPNetworkAssistant
"{254C37AA-6B72-4300-84F6-98A82419187E}" = ActiveCheck component for HP Active Support Library
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{34D2AB40-150D-475D-AE32-BD23FB5EE355}" = HP Quick Launch Buttons
"{352310C3-E46B-42D3-8F32-54721FDD72D9}" = NetZero Preloader
"{38058455-8C21-4C2F-B2F6-14ED166039CB}" = HP Total Care Setup
"{3877C901-7B90-4727-A639-B6ED2DD59D43}" = ESU for Microsoft Vista
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = NetWaiting
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{45D707E9-F3C4-11D9-A373-0050BAE317E1}" = HP DVD Play 3.7
"{497A1721-088F-41EF-8876-B43C9DA5528B}" = ArcSoft Software Suite
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{57A5AEC1-97FC-474D-92C4-908FCC2253D4}" = HP Customer Experience Enhancements
"{5A13987D-55F4-4271-A40E-76AC9B1B38FD}" = OpenOffice.org 3.2
"{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}" = Google Earth
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{6423EF83-6E1D-4D22-A36F-689CD19FD4D2}" = Juno Preloader
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{665CBCA4-5AB0-414B-A288-3F8F99FEFC45}" = HP User Guides 0118
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = HPAsset component for HP Active Support Library
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2007
"{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ONENOTE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}_PROPLUS_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ONENOTE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}_PROPLUS_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ONENOTE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROPLUS_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ONENOTE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}_PROPLUS_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0000-0000-0000000FF1CE}" = Microsoft Office OneNote 2007
"{90120000-00A1-0000-0000-0000000FF1CE}_ONENOTE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ONENOTE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ONENOTE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}_PROPLUS_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROPLUS_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{96384578-C6A2-4EC6-92CD-B62A60713040}" = Microsoft Live Search Toolbar
"{9A9DBEBC-C800-4776-A970-D76D6AA405B1}" = PHOTOfunSTUDIO HD Edition
"{9ADABDDE-9644-461B-9E73-83FA3EFCAB50}" = HP Wireless Assistant
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A0E7A72E-FEFF-47BA-B893-1697CCAE5FE2}" = calibre
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A5B48A19-F319-6BFB-82DE-A18ED1087221}" = Acrobat.com
"{A83279FD-CA4B-4206-9535-90974DE76654}" = Apple Application Support
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.1)
"{AD72CFB4-C2BF-424E-9DF0-C7BAD1F30A11}" = Adobe Shockwave Player
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{C3A32068-8AB1-4327-BB16-BED9C6219DC7}" = Atheros Driver Installation Program
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}" = HP Update
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE7E3BE0-2DD3-4416-A690-F9E4A99A8CFF}" = HP Active Support Library
"{DC24971E-1946-445D-8A82-CE685433FA7D}" = Realtek USB 2.0 Card Reader
"{DC2BDAB3-6C3E-4119-A4E6-E0A3643938CE}" = ReadOutLoud University Edition
"{DD35C328-F115-BEDA-6EEE-E00C5AACCCBC}" = muvee Reveal
"{E8EE9410-8AC4-4F43-A626-DDECA75C79F3}" = Adobe Setup
"{ECEE0279-785F-4CB3-9F28-E69813234BF8}" = SPORE Creature Creator Trial Edition
"{EF71A531-5B6C-4B20-8D1E-E6379C7FB6D3}" = Microsoft IntelliPoint 7.0
"{F1D7AC58-554A-4A58-B784-B61558B1449A}" = QLBCASL
"{F761359C-9CED-45AE-9A51-9D6605CD55C4}" = Evernote v. 4.1
"{FC47C7A5-BE63-11D5-B7C9-005004566E4D}" = ViewSonic Windows Vista Signed Files
"3ivx MPEG-4 5.0.3" = 3ivx MPEG-4 5.0.3 (remove only)
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Adobe_49b2c0059f3cb852831867eec06474a" = Adobe Creative Suite 4 Master Collection
"Adobe_b2d6abde968e6f277ddbfd501383e02" = Adobe Creative Suite 4 Master Collection
"am-edensquestthehuntforakua" = Eden's Quest - The Hunt for Akua
"B38D84B322FC50F215EC68F14E23D1E2ADCA14D0" = Windows Driver Package - Realtek (RSUSBSTOR) USB (10/27/2010 6.1.7600.30126)
"Beyond Atlantis" = Beyond Atlantis
"BFGC" = Big Fish Games: Game Manager
"BitTornado" = BitTornado 0.3.17
"CNXT_AUDIO_HDA" = Conexant HD Audio
"CNXT_MODEM_HDAUDIO_HERMOSA_HSF" = HDAUDIO Soft Data Fax Modem with SmartCP
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"DivX Codec" = DivX Codec
"DivX Player" = DivX Player
"Empress of the Deep - The Darkest Secret % CompanyName%" = Empress of the Deep - The Darkest Secret % CompanyName%
"Executor_is1" = Executor version 2.1pr16
"Fishdom H2O Hidden Odyssey 1.00" = Fishdom H2O Hidden Odyssey 1.00
"Hodgepodge Hollow1.0" = Hodgepodge Hollow
"HP-Color LaserJet 2600n" = Color LaserJet 2600n
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"Jewelry Secret - Mystery Stones1.0" = Jewelry Secret - Mystery Stones
"LiveUpdate" = LiveUpdate 3.3 (Symantec Corporation)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"Mortimer Beckett And The Secrets of Spooky ManorJust For Fun Games" = Mortimer Beckett And The Secrets of Spooky ManorJust For Fun Games
"Mozilla Firefox 14.0.1 (x86 en-US)" = Mozilla Firefox 14.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIA Drivers" = NVIDIA Drivers
"ONENOTE" = Microsoft Office OneNote 2007
"OpenAL" = OpenAL
"Picasa 3" = Picasa 3
"PROPLUS" = Microsoft Office Professional Plus 2007
"RealPlayer 15.0" = RealPlayer
"Sea life jigsaws add-on pack for X-plosive Jigsaw_is1" = Sea life XJP 1.0
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"The Tiny Bang Story1.0" = The Tiny Bang Story
"uTorrent" = µTorrent
"VLC media player" = VLC media player 1.1.11
"WildTangent hp Master Uninstall" = My HP Games
"WinRAR archiver" = WinRAR archiver
"X-plosive Jigsaw Puzzles Pro_is1" = X-plosive Jigsaw Puzzles Pro 1.0
"YTdetect" = Yahoo! Detect

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"70b0ec0dd4c114d6" = CL Manager 2.0
"Facebook Plug-In" = Facebook Plug-In
"Google Chrome" = Google Chrome
"Mendeley Desktop" = Mendeley Desktop 1.3.2
"Move Media Player" = Move Media Player

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 3/10/2012 8:10:19 PM | Computer Name = Computer-PC | Source = Microsoft Office 12 | ID = 2001
Description = Rejected Safe Mode action : Microsoft Office Word.

Error - 3/11/2012 1:19:38 PM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/11/2012 6:31:56 PM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/12/2012 8:34:23 AM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/12/2012 9:55:04 AM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/12/2012 5:24:41 PM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/13/2012 7:27:25 AM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/13/2012 10:49:21 AM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/13/2012 2:07:52 PM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

Error - 3/13/2012 4:58:31 PM | Computer Name = Computer-PC | Source = WinMgmt | ID = 10
Description =

[ OSession Events ]
Error - 5/3/2010 11:45:22 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 46214
seconds with 5040 seconds of active time. This session ended with a crash.

Error - 5/3/2010 11:48:01 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 90
seconds with 0 seconds of active time. This session ended with a crash.

Error - 5/3/2010 11:50:28 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 76
seconds with 60 seconds of active time. This session ended with a crash.

Error - 5/3/2010 11:54:37 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 155
seconds with 60 seconds of active time. This session ended with a crash.

Error - 5/3/2010 11:57:22 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 148
seconds with 120 seconds of active time. This session ended with a crash.

Error - 10/22/2010 2:51:14 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 3, Application Name: Microsoft Office PowerPoint, Application
Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session
lasted 6363 seconds with 2280 seconds of active time. This session ended with a
crash.

Error - 10/22/2010 2:54:49 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 3, Application Name: Microsoft Office PowerPoint, Application
Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session
lasted 199 seconds with 60 seconds of active time. This session ended with a crash.

Error - 10/22/2010 2:58:43 AM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 3, Application Name: Microsoft Office PowerPoint, Application
Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session
lasted 214 seconds with 180 seconds of active time. This session ended with a crash.

Error - 4/24/2011 11:38:57 PM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 35214
seconds with 14040 seconds of active time. This session ended with a crash.

Error - 3/10/2012 7:58:13 PM | Computer Name = Computer-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 26022
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 8/12/2012 10:05:14 PM | Computer Name = Computer-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.1853.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.


Error - 8/12/2012 10:05:14 PM | Computer Name = Computer-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.1853.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.


Error - 8/12/2012 10:09:52 PM | Computer Name = Computer-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 8/12/2012 10:09:52 PM | Computer Name = Computer-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 8/12/2012 10:09:52 PM | Computer Name = Computer-PC | Source = Service Control Manager | ID = 7001
Description =

Error - 8/12/2012 10:09:52 PM | Computer Name = Computer-PC | Source = Service Control Manager | ID = 7001
Description =

Error - 8/12/2012 10:10:46 PM | Computer Name = Computer-PC | Source = Service Control Manager | ID = 7022
Description =

Error - 8/12/2012 10:11:41 PM | Computer Name = Computer-PC | Source = BROWSER | ID = 8032
Description =

Error - 8/12/2012 10:18:50 PM | Computer Name = Computer-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.1853.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.


Error - 8/12/2012 10:18:50 PM | Computer Name = Computer-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.1853.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.



< End of report >
 
OTL logfile created on: 8/12/2012 10:10:50 PM - Run 1
OTL by OldTimer - Version 3.2.56.0 Folder = C:\Users\Computer\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 62.77% Memory free
5.73 Gb Paging File | 4.73 Gb Available in Paging File | 82.63% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 198.76 Gb Total Space | 62.69 Gb Free Space | 31.54% Space Free | Partition Type: NTFS
Drive D: | 34.13 Gb Total Space | 24.98 Gb Free Space | 73.20% Space Free | Partition Type: NTFS

Computer Name: COMPUTER-PC | User Name: Computer | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/08/12 22:07:45 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Computer\Desktop\OTL.exe
PRC - [2012/05/12 04:03:41 | 000,351,904 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
PRC - [2012/03/26 17:08:12 | 000,931,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2010/12/14 17:12:12 | 000,956,416 | ---- | M] (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041) -- C:\Program Files\Evernote\Evernote\EvernoteClipper.exe
PRC - [2009/06/04 17:41:22 | 000,451,904 | ---- | M] () -- C:\Program Files\Flip Video\FlipShare\FlipShareService.exe
PRC - [2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/02/12 14:19:52 | 000,723,496 | ---- | M] (Broadcom Corporation.) -- C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe


========== Modules (No Company Name) ==========

MOD - [2012/06/14 11:33:04 | 012,433,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\f2691cfa7671cdc58179e56ba9227591\System.Windows.Forms.ni.dll
MOD - [2012/06/14 11:31:48 | 001,592,320 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\18f9789aa214c657113e676b3a9015aa\System.Drawing.ni.dll
MOD - [2012/06/14 11:26:06 | 014,329,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\7343fbab1ba137db2f8b284047ef3f3c\PresentationFramework.ni.dll
MOD - [2012/06/14 04:02:38 | 012,219,392 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\7b6293b0c23321c255c2530aea8e32bb\PresentationCore.ni.dll
MOD - [2012/05/12 04:16:18 | 000,998,400 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\f3d4d5fe5ab848fbfcf91a49960dc8ae\System.Management.ni.dll
MOD - [2012/05/12 04:13:04 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\846b9cf2756fdd15f704c9bab9c70b6f\System.Runtime.Remoting.ni.dll
MOD - [2012/05/12 04:12:51 | 000,627,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\b6d83a652c94b32fc8f99a6df0acd7f4\System.Transactions.ni.dll
MOD - [2012/05/12 04:12:46 | 000,627,712 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4b5eaa70d2900b98ccf6fd9915f34d69\System.EnterpriseServices.ni.dll
MOD - [2012/05/12 04:12:46 | 000,280,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\4b5eaa70d2900b98ccf6fd9915f34d69\System.EnterpriseServices.Wrapper.dll
MOD - [2012/05/12 04:11:48 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\bd76aaaa03ddc15d1840207b5a480644\System.Configuration.ni.dll
MOD - [2012/05/12 04:07:39 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d2630342a066a7cb9056d9eb6157687a\System.Xml.ni.dll
MOD - [2012/05/12 04:04:52 | 006,621,696 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\bfdd10e0a0aacf46bac557ffc5d55ba5\System.Data.ni.dll
MOD - [2012/05/12 04:04:28 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\c8c3ab08933fef9fb6657da871395c46\PresentationFramework.Aero.ni.dll
MOD - [2012/05/12 04:02:20 | 003,325,952 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\54426ee1881b42af5b090e223f43823c\WindowsBase.ni.dll
MOD - [2012/05/12 04:02:12 | 007,953,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\28d633338fc8d29f8af31935ef7d001b\System.ni.dll
MOD - [2012/05/12 04:01:13 | 011,492,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\af9c9e9d7e0523cd444f8b551baa9cbf\mscorlib.ni.dll
MOD - [2010/12/14 16:51:52 | 000,315,392 | ---- | M] () -- C:\Program Files\Evernote\Evernote\libtidy.dll
MOD - [2010/12/14 16:51:50 | 000,433,664 | ---- | M] () -- C:\Program Files\Evernote\Evernote\libxml2.dll
MOD - [2010/12/14 16:51:44 | 000,200,704 | ---- | M] () -- C:\Program Files\Evernote\Evernote\libpcre.dll
MOD - [2009/04/11 01:28:21 | 000,368,640 | ---- | M] () -- C:\Windows\System32\msjetoledb40.dll
MOD - [2009/04/10 21:04:15 | 000,113,664 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
MOD - [2009/03/29 23:42:19 | 000,261,632 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
MOD - [2009/03/29 23:42:17 | 002,933,760 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2008/09/30 18:56:06 | 000,032,768 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\Content.XmlSerializers.dll
MOD - [2008/09/30 18:52:02 | 000,007,168 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\RemotingClient.dll
MOD - [2008/09/30 18:52:00 | 000,057,344 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\Pillars\PCAlerts\PCAlertsPillar.dll
MOD - [2008/09/30 18:51:52 | 000,118,784 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\ECLibrary.dll
MOD - [2008/09/30 18:51:52 | 000,010,240 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\MessagingClients.dll
MOD - [2008/09/30 18:51:36 | 000,040,960 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\MessagingServer.dll
MOD - [2008/09/30 18:51:36 | 000,028,672 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\MessagingMessages.dll
MOD - [2008/09/30 18:51:36 | 000,005,632 | ---- | M] () -- C:\Program Files\Hewlett-Packard\HP Advisor\MessagingInterface.dll
MOD - [2008/09/23 20:21:22 | 000,066,856 | ---- | M] () -- C:\Program Files\HP\QuickPlay\Kernel\common\MCEMediaStatus.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (MpsSvc)
SRV - File not found [On_Demand | Stopped] -- -- (BFE)
SRV - [2012/07/18 19:10:39 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/03/26 17:03:40 | 000,214,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2011/06/06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009/06/04 17:41:22 | 000,451,904 | ---- | M] () [Auto | Running] -- C:\Program Files\Flip Video\FlipShare\FlipShareService.exe -- (FlipShare Service)
SRV - [2008/10/06 11:54:52 | 000,365,952 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\SMINST\BLService.exe -- (Recovery Service for Windows)
SRV - [2008/09/18 11:57:32 | 003,093,872 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\LiveUpdate\LuComServer_3_3.EXE -- (LiveUpdate)
SRV - [2008/01/20 21:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/06/15 12:57:42 | 000,145,504 | ---- | M] (B.H.A Corporation) [On_Demand | Stopped] -- C:\Windows\System32\bgsvcgen.exe -- (bgsvcgen)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - [2012/03/20 20:44:12 | 000,074,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2010/10/29 16:11:08 | 000,197,224 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV - [2010/08/12 13:07:50 | 000,292,712 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVNET)
DRV - [2010/08/12 13:07:50 | 000,292,712 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2009/07/23 21:01:00 | 009,791,072 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2009/06/01 14:51:54 | 000,030,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\point32k.sys -- (Point32)
DRV - [2009/04/29 08:46:54 | 000,015,872 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HpqKbFiltr.sys -- (HpqKbFiltr)
DRV - [2008/12/20 03:01:46 | 001,093,120 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2008/10/03 03:39:28 | 000,222,208 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\CHDRT32.sys -- (CnxtHdAudService)
DRV - [2008/08/21 23:49:58 | 000,008,320 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motccgpfl.sys -- (motccgpfl)
DRV - [2008/08/21 23:49:22 | 000,018,688 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motccgp.sys -- (motccgp)
DRV - [2008/05/09 14:17:32 | 000,043,040 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvhda32v.sys -- (NVHDA)
DRV - [2008/04/24 17:51:46 | 000,014,848 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvsmu.sys -- (nvsmu)
DRV - [2008/01/20 21:23:20 | 002,225,664 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32)
DRV - [2007/10/17 18:36:54 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2007/06/18 20:18:26 | 000,023,680 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motmodem.sys -- (motmodem)
DRV - [2006/02/20 19:17:40 | 000,033,408 | ---- | M] (B.H.A Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\cdrbsdrv.sys -- (cdrbsdrv)
DRV - [2005/02/23 14:58:56 | 000,011,776 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\afc.sys -- (Afc)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=91&bd=Pavilion&pf=cnnb
IE - HKLM\..\SearchScopes,DefaultScope = {C0A1EA64-7765-46B6-8F39-05EA8ECAD073}
IE - HKLM\..\SearchScopes\{C0A1EA64-7765-46B6-8F39-05EA8ECAD073}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&FORM=HPNTDF
IE - HKLM\..\SearchScopes\{FCEBD5DB-1C30-4EE7-8C22-5C3C0F98C672}: "URL" = http://www.ask.com/web?q={searchTerms}&l=dis&o=uscql


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\SearchScopes,DefaultScope = {C0A1EA64-7765-46B6-8F39-05EA8ECAD073}
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sear
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\SearchScopes\{9D32EF93-BF7D-4DF0-8734-0D6015B2D0A9}: "URL" = http://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\SearchScopes\{C0A1EA64-7765-46B6-8F39-05EA8ECAD073}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=HPNTDF&pc=HPNTDF&src=IE-SearchBox
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\SearchScopes\{FCEBD5DB-1C30-4EE7-8C22-5C3C0F98C672}: "URL" = http://www.ask.com/web?q={searchTerms}&l=dis&o=uscql
IE - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.com/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.%(version)s
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_3_300_268.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=15.0.3.37: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=15.0.3.37: C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=15.0.3.37: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=15.0.3.37: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=15.0.3.37: C:\Program Files\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: C:\Users\Computer\AppData\Roaming\Facebook\npfbplugin_1_0_3.dll ( )
FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Users\Computer\AppData\Roaming\Move Networks\plugins\npqmp071505000011.dll (Move Networks)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Computer\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Computer\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2012/04/24 22:15:07 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/07/18 19:10:40 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/04/24 22:15:30 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\moveplayer@movenetworks.com: C:\Users\Computer\AppData\Roaming\Move Networks [2010/01/09 17:03:02 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/07/18 19:10:40 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/04/24 22:15:30 | 000,000,000 | ---D | M]

[2007/09/02 06:00:47 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Computer\AppData\Roaming\Mozilla\Extensions
[2012/05/02 17:36:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Computer\AppData\Roaming\Mozilla\Firefox\Profiles\uw85skps.default\extensions
[2012/05/19 15:27:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/01/09 17:03:02 | 000,000,000 | ---D | M] (Move Media Player) -- C:\USERS\COMPUTER\APPDATA\ROAMING\MOVE NETWORKS
[2012/07/18 19:10:40 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012/02/22 23:41:00 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
[2012/06/20 20:30:27 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/06/20 20:30:27 | 000,002,040 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - homepage: http://www.google.com/
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - homepage: http://www.google.com/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Computer\AppData\Local\Google\Chrome\Application\21.0.1180.60\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Computer\AppData\Local\Google\Chrome\Application\21.0.1180.60\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Computer\AppData\Local\Google\Chrome\Application\21.0.1180.60\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Computer\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\system32\Macromed\Flash\NPSWF32_11_2_202_235.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.310.5 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U31 (Enabled) = C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll
CHR - plugin: Windows Genuine Advantage (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npLegitCheckPlugin.dll
CHR - plugin: 2007 Microsoft Office system (Enabled) = C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL
CHR - plugin: RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) (Enabled) = C:\Program Files\Mozilla Firefox\plugins\nppl3260.dll
CHR - plugin: RealPlayer Version Plugin (Enabled) = C:\Program Files\Mozilla Firefox\plugins\nprpjplug.dll
CHR - plugin: RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: RealJukebox NS Plugin (Enabled) = C:\Program Files\Mozilla Firefox\plugins\nprjplug.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: RealNetworks(tm) Chrome Background Extension Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
CHR - plugin: Facebook Plugin (Enabled) = C:\Users\Computer\AppData\Roaming\Facebook\npfbplugin_1_0_3.dll
CHR - plugin: Move Streaming Media Player (Enabled) = C:\Users\Computer\AppData\Roaming\Move Networks\plugins\npqmp071505000011.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: Total Defense Anti-Phishing Toolbar = C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\hpdpkkpdlooddakbebmkeeegehfjdnih\2.0.0.430_0\
CHR - Extension: RealPlayer HTML5Video Downloader Extension = C:\Users\Computer\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\

O1 HOSTS File: ([2012/08/12 20:56:05 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Microsoft Live Search Toolbar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\Program Files\MSN\Toolbar\3.0.0541.0\msneshellx.dll (Microsoft Corp.)
O3 - HKLM\..\Toolbar: (Microsoft Live Search Toolbar) - {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - c:\Program Files\MSN\Toolbar\3.0.0541.0\msneshellx.dll (Microsoft Corp.)
O3 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\Toolbar\WebBrowser: (no name) - {0123B506-0AD9-43AA-B0CF-916C122AD4C5} - No CLSID value found.
O3 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\Toolbar\WebBrowser: (no name) - {724D43A0-0D85-11D4-9908-00400523E39A} - No CLSID value found.
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe (Hewlett-Packard)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [UpdateLBPShortCut] C:\Program Files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdateP2GoShortCut] C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePDIRShortCut] C:\Program Files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePSTShortCut] C:\Program Files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Evernote 4.0 - C:\Program Files\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: @C:\Program Files\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O9 - Extra 'Tools' menuitem : @C:\Program Files\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E92528A6} - C:\Program Files\Evernote\Evernote3.5\enbar.dll File not found
O9 - Extra 'Tools' menuitem : Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E92528A6} - C:\Program Files\Evernote\Evernote3.5\enbar.dll File not found
O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {070DC617-E3B7-468B-A29C-D4E84FAE938C} http://utilities.pcpitstop.com/pctuneup2/controls/pctuneup.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {A3256902-51FA-45A0-8A97-FC1143C169D9} http://support.microsoft.com/mats/DiagWebControl.cab (Diagnostics ActiveX WebControl)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{3B351C87-BD5F-4C94-970A-CD76AFED29C9}: DhcpNameServer = 192.168.0.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Computer\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\Computer\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 16:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2012/08/12 22:06:57 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\Computer\Desktop\OTL.exe
[2012/08/12 21:33:18 | 000,000,000 | ---D | C] -- C:\FRST
[2012/08/12 21:03:31 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/08/12 20:56:19 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/08/12 20:39:47 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/08/12 20:39:47 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/08/12 20:39:47 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/08/12 20:39:43 | 000,000,000 | ---D | C] -- C:\ComboFix
[2012/08/12 20:23:56 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/08/12 20:23:29 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/08/12 19:48:11 | 004,729,547 | R--- | C] (Swearware) -- C:\Users\Computer\Desktop\ComboFix.exe
[2012/08/11 16:47:37 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2012/08/09 20:46:03 | 000,000,000 | ---D | C] -- C:\Users\Computer\AppData\Roaming\Malwarebytes
[2012/08/09 20:45:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/08/09 20:45:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/08/09 20:45:39 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/08/09 20:45:39 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/07/29 14:34:36 | 000,000,000 | ---D | C] -- C:\Users\Computer\Desktop\Voices of Songbirds_ Set 1
[2012/07/29 14:34:36 | 000,000,000 | ---D | C] -- C:\Users\Computer\Desktop\__MACOSX

========== Files - Modified Within 30 Days ==========

[2012/08/12 22:07:45 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Computer\Desktop\OTL.exe
[2012/08/12 22:06:00 | 000,000,890 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/12 21:21:00 | 000,000,920 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000UA.job
[2012/08/12 21:08:29 | 000,000,246 | ---- | M] () -- C:\ProgramData\hpqp.ini
[2012/08/12 21:08:26 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/12 21:08:25 | 000,003,344 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/12 21:08:24 | 000,000,886 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/12 21:08:14 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/08/12 21:08:10 | 2951,106,560 | -HS- | M] () -- C:\hiberfil.sys
[2012/08/12 21:06:23 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2012/08/12 20:56:05 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/08/12 20:02:24 | 000,082,780 | ---- | M] () -- C:\Windows\System32\drivers\KmxAgent.asc
[2012/08/12 19:48:12 | 004,729,547 | R--- | M] (Swearware) -- C:\Users\Computer\Desktop\ComboFix.exe
[2012/08/11 17:25:03 | 000,007,808 | ---- | M] () -- C:\Users\Computer\AppData\Local\d3d9caps.dat
[2012/08/11 16:52:25 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/08/11 16:47:52 | 000,606,802 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/08/11 16:47:52 | 000,105,370 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/08/09 13:27:16 | 000,002,019 | ---- | M] () -- C:\Users\Computer\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2012/08/08 12:21:00 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3482958328-679290281-1852491039-1000Core.job
[2012/08/03 13:19:14 | 000,187,904 | ---- | M] () -- C:\Users\Computer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/08/02 13:04:05 | 289,880,008 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2012/08/02 07:00:12 | 003,554,057 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8723.JPG
[2012/08/02 07:00:04 | 003,212,343 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8722.JPG
[2012/08/02 06:59:52 | 004,310,747 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8721.JPG
[2012/08/02 06:59:44 | 002,994,250 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8720.JPG
[2012/08/02 06:59:30 | 004,368,768 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8719.JPG
[2012/08/02 06:59:20 | 003,201,167 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8718.JPG
[2012/08/02 06:59:16 | 004,411,634 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8717.JPG
[2012/08/02 06:59:02 | 003,938,755 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8716.JPG
[2012/08/02 06:58:48 | 003,549,463 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8715.JPG
[2012/08/02 06:58:40 | 003,879,332 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8714.JPG
[2012/08/02 06:58:26 | 003,364,133 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8713.JPG
[2012/08/02 06:58:16 | 003,229,159 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8712.JPG
[2012/08/02 06:58:06 | 003,689,266 | ---- | M] () -- C:\Users\Computer\Desktop\IMG_8711.JPG
[2012/07/29 18:02:11 | 001,038,662 | ---- | M] () -- C:\Users\Computer\Desktop\unknown plant.jpg
[2012/07/29 15:49:48 | 005,546,434 | ---- | M] () -- C:\Users\Computer\Desktop\P1060379.JPG
[2012/07/29 15:48:44 | 005,586,054 | ---- | M] () -- C:\Users\Computer\Desktop\P1060377.JPG
[2012/07/28 13:59:48 | 000,762,086 | ---- | M] () -- C:\Users\Computer\Desktop\P1060304_2.jpg
[2012/07/22 12:51:56 | 005,965,128 | ---- | M] () -- C:\Users\Computer\Desktop\P1060304.JPG
[2012/07/20 19:51:44 | 003,628,338 | ---- | M] () -- C:\Users\Computer\Desktop\P1060267.JPG

========== Files Created - No Company Name ==========

[2012/08/12 20:39:47 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/08/12 20:39:47 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/08/12 20:39:47 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/08/12 20:39:47 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/08/12 20:39:47 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/08/11 18:25:31 | 2951,106,560 | -HS- | C] () -- C:\hiberfil.sys
[2012/08/11 16:52:25 | 000,001,945 | ---- | C] () -- C:\Windows\epplauncher.mif
[2012/08/11 16:48:04 | 000,001,826 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2012/08/02 19:59:00 | 004,411,634 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8717.JPG
[2012/08/02 19:59:00 | 003,938,755 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8716.JPG
[2012/08/02 19:59:00 | 003,879,332 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8714.JPG
[2012/08/02 19:59:00 | 003,689,266 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8711.JPG
[2012/08/02 19:59:00 | 003,554,057 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8723.JPG
[2012/08/02 19:59:00 | 003,549,463 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8715.JPG
[2012/08/02 19:59:00 | 003,364,133 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8713.JPG
[2012/08/02 19:59:00 | 003,229,159 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8712.JPG
[2012/08/02 19:59:00 | 003,201,167 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8718.JPG
[2012/08/02 19:58:59 | 004,368,768 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8719.JPG
[2012/08/02 19:58:59 | 004,310,747 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8721.JPG
[2012/08/02 19:58:59 | 003,212,343 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8722.JPG
[2012/08/02 19:58:59 | 002,994,250 | ---- | C] () -- C:\Users\Computer\Desktop\IMG_8720.JPG
[2012/07/29 18:01:57 | 001,038,662 | ---- | C] () -- C:\Users\Computer\Desktop\unknown plant.jpg
[2012/07/29 17:18:01 | 005,546,434 | ---- | C] () -- C:\Users\Computer\Desktop\P1060379.JPG
[2012/07/29 17:17:48 | 005,586,054 | ---- | C] () -- C:\Users\Computer\Desktop\P1060377.JPG
[2012/07/28 13:59:44 | 000,762,086 | ---- | C] () -- C:\Users\Computer\Desktop\P1060304_2.jpg
[2012/07/28 13:37:48 | 005,965,128 | ---- | C] () -- C:\Users\Computer\Desktop\P1060304.JPG
[2012/07/20 23:22:55 | 003,628,338 | ---- | C] () -- C:\Users\Computer\Desktop\P1060267.JPG
[2011/03/17 19:57:18 | 000,339,968 | ---- | C] () -- C:\Windows\System32\ZSHP2600.EXE
[2011/01/11 22:43:17 | 000,000,585 | ---- | C] () -- C:\Users\Computer\AppData\Local\cookies.ini
[2010/09/24 00:41:52 | 000,125,952 | ---- | C] () -- C:\Windows\System32\ZLhp2600.DLL
[2010/09/21 22:52:06 | 000,006,112 | ---- | C] () -- C:\Windows\System32\cdenable.sys
[2010/09/19 23:20:23 | 000,028,672 | ---- | C] () -- C:\Windows\System32\qttask.exe
[2010/06/28 19:08:53 | 000,000,000 | ---- | C] () -- C:\Users\Computer\AppData\Roaming\wklnhst.dat
[2010/01/22 10:08:50 | 000,007,808 | ---- | C] () -- C:\Users\Computer\AppData\Local\d3d9caps.dat
[2009/08/03 22:06:38 | 000,788,274 | ---- | C] () -- C:\ProgramData\nvModes.dat
[2008/12/09 06:51:17 | 000,000,246 | ---- | C] () -- C:\ProgramData\hpqp.ini
[2007/09/01 23:30:39 | 000,187,904 | ---- | C] () -- C:\Users\Computer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2007/09/01 04:41:24 | 000,788,274 | ---- | C] () -- C:\ProgramData\nvModes.001

========== LOP Check ==========

[2010/01/09 20:11:59 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\.BitTornado
[2011/01/11 22:42:38 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Acapela Group
[2011/08/28 20:34:42 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Alawar
[2010/06/27 18:56:26 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Anabel
[2010/03/07 15:46:46 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Artogon
[2011/01/19 01:35:11 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Big Fish Games
[2011/03/21 22:55:57 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Boomzap
[2012/01/28 21:06:24 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\calibre
[2011/09/24 21:48:53 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\casanova
[2011/09/01 00:43:15 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Casual Arts
[2011/07/03 20:59:15 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Colibri Games
[2010/05/24 19:20:59 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2011/08/02 21:39:05 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Crown
[2011/08/21 16:52:47 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Dekovir
[2011/12/18 22:08:29 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\DivoGames
[2010/12/26 17:57:53 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\EleFun Games
[2010/12/27 22:00:07 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\ERS Game Studios
[2010/05/31 19:35:21 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Facebook
[2010/06/26 19:22:17 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Fugazo
[2011/01/01 18:36:20 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\GameMill Entertainment
[2010/04/08 14:13:02 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\GetRightToGo
[2011/01/17 18:23:27 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\LittleGamesCompany
[2011/07/05 22:38:27 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Mutant Arcade
[2010/10/31 15:20:37 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\muvee Technologies
[2011/03/19 17:11:45 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Namco
[2010/06/15 22:49:11 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\OpenOffice.org
[2011/07/04 23:15:13 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Orneon
[2010/04/04 12:27:55 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Panasonic
[2011/11/26 23:23:07 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Phantasmat_bf_ce1
[2011/12/19 21:47:19 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\PlayFirst
[2010/05/31 14:42:51 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Playrix Entertainment
[2010/03/03 22:05:47 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Silverback Productions
[2012/06/04 13:17:07 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\SkyGoblin
[2010/11/08 13:52:37 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\StudyMinder
[2011/08/16 19:09:00 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\Teyon
[2011/11/11 22:46:59 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\TrickySoftware
[2010/04/23 23:03:36 | 000,000,000 | ---D | M] -- C:\Users\Computer\AppData\Roaming\WildTangent
[2012/08/12 21:06:23 | 000,032,642 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 95 bytes -> C:\ProgramData\Temp:3E06C78F
@Alternate Data Stream - 213 bytes -> C:\ProgramData\Temp:E2CFA9CD
@Alternate Data Stream - 195 bytes -> C:\ProgramData\Temp:8E5EA40F
@Alternate Data Stream - 139 bytes -> C:\ProgramData\Temp:7BFAAE70
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:2AE74FF9
@Alternate Data Stream - 128 bytes -> C:\ProgramData\Temp:953CB9E9
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:E5B07840
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:7DC5D762
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:6F221BA1
@Alternate Data Stream - 124 bytes -> C:\ProgramData\Temp:0785072C
@Alternate Data Stream - 119 bytes -> C:\ProgramData\Temp:902C848D
@Alternate Data Stream - 115 bytes -> C:\ProgramData\Temp:D746CE5A
@Alternate Data Stream - 115 bytes -> C:\ProgramData\Temp:064877B6
@Alternate Data Stream - 114 bytes -> C:\ProgramData\Temp:DB4C77AD
@Alternate Data Stream - 114 bytes -> C:\ProgramData\Temp:569CEE83
< End of report >
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O3 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\Toolbar\WebBrowser: (no name) - {0123B506-0AD9-43AA-B0CF-916C122AD4C5} - No CLSID value found.
    O3 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..\Toolbar\WebBrowser: (no name) - {724D43A0-0D85-11D4-9908-00400523E39A} - No CLSID value found.
    O9 - Extra 'Tools' menuitem : Add to Evernote - {E0B8C461-F8FB-49b4-8373-FE32E92528A6} - C:\Program Files\Evernote\Evernote3.5\enbar.dll File not found
    O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-21-3482958328-679290281-1852491039-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
    O16 - DPF: {070DC617-E3B7-468B-A29C-D4E84FAE938C} http://utilities.pcpitstop.com/pctuneup2/controls/pctuneup.cab (Reg Error: Key error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    [2012/08/12 21:33:18 | 000,000,000 | ---D | C] -- C:\FRST
    @Alternate Data Stream - 95 bytes -> C:\ProgramData\Temp:3E06C78F
    @Alternate Data Stream - 213 bytes -> C:\ProgramData\Temp:E2CFA9CD
    @Alternate Data Stream - 195 bytes -> C:\ProgramData\Temp:8E5EA40F
    @Alternate Data Stream - 139 bytes -> C:\ProgramData\Temp:7BFAAE70
    @Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:2AE74FF9
    @Alternate Data Stream - 128 bytes -> C:\ProgramData\Temp:953CB9E9
    @Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:E5B07840
    @Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:7DC5D762
    @Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:6F221BA1
    @Alternate Data Stream - 124 bytes -> C:\ProgramData\Temp:0785072C
    @Alternate Data Stream - 119 bytes -> C:\ProgramData\Temp:902C848D
    @Alternate Data Stream - 115 bytes -> C:\ProgramData\Temp:D746CE5A
    @Alternate Data Stream - 115 bytes -> C:\ProgramData\Temp:064877B6
    @Alternate Data Stream - 114 bytes -> C:\ProgramData\Temp:DB4C77AD
    @Alternate Data Stream - 114 bytes -> C:\ProgramData\Temp:569CEE83
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

=========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Registry value HKEY_USERS\S-1-5-21-3482958328-679290281-1852491039-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{0123B506-0AD9-43AA-B0CF-916C122AD4C5} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0123B506-0AD9-43AA-B0CF-916C122AD4C5}\ not found.
Registry value HKEY_USERS\S-1-5-21-3482958328-679290281-1852491039-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{724D43A0-0D85-11D4-9908-00400523E39A} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{724D43A0-0D85-11D4-9908-00400523E39A}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{E0B8C461-F8FB-49b4-8373-FE32E92528A6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0B8C461-F8FB-49b4-8373-FE32E92528A6}\ not found.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http not found.
Registry value HKEY_USERS\S-1-5-21-3482958328-679290281-1852491039-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Starting removal of ActiveX control {070DC617-E3B7-468B-A29C-D4E84FAE938C}
C:\Windows\Downloaded Program Files\PCTuneup.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{070DC617-E3B7-468B-A29C-D4E84FAE938C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{070DC617-E3B7-468B-A29C-D4E84FAE938C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{070DC617-E3B7-468B-A29C-D4E84FAE938C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{070DC617-E3B7-468B-A29C-D4E84FAE938C}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\Windows\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d}\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U folder moved successfully.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d}\{a71c06fc-5f14-fc03-81e9-a7900115708d}\L folder moved successfully.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d}\{a71c06fc-5f14-fc03-81e9-a7900115708d} folder moved successfully.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d}\U folder moved successfully.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d}\L folder moved successfully.
C:\FRST\Quarantine\{a71c06fc-5f14-fc03-81e9-a7900115708d} folder moved successfully.
C:\FRST\Quarantine folder moved successfully.
C:\FRST\Logs folder moved successfully.
C:\FRST\Hives folder moved successfully.
C:\FRST folder moved successfully.
ADS C:\ProgramData\Temp:3E06C78F deleted successfully.
ADS C:\ProgramData\Temp:E2CFA9CD deleted successfully.
ADS C:\ProgramData\Temp:8E5EA40F deleted successfully.
ADS C:\ProgramData\Temp:7BFAAE70 deleted successfully.
ADS C:\ProgramData\Temp:2AE74FF9 deleted successfully.
ADS C:\ProgramData\Temp:953CB9E9 deleted successfully.
ADS C:\ProgramData\Temp:E5B07840 deleted successfully.
ADS C:\ProgramData\Temp:7DC5D762 deleted successfully.
ADS C:\ProgramData\Temp:6F221BA1 deleted successfully.
ADS C:\ProgramData\Temp:0785072C deleted successfully.
ADS C:\ProgramData\Temp:902C848D deleted successfully.
ADS C:\ProgramData\Temp:D746CE5A deleted successfully.
ADS C:\ProgramData\Temp:064877B6 deleted successfully.
ADS C:\ProgramData\Temp:DB4C77AD deleted successfully.
ADS C:\ProgramData\Temp:569CEE83 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Computer
->Temp folder emptied: 3960 bytes
->Temporary Internet Files folder emptied: 10157643825 bytes
->Java cache emptied: 1015128 bytes
->FireFox cache emptied: 191642277 bytes
->Google Chrome cache emptied: 70573440 bytes
->Flash cache emptied: 2003875 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 41620 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 9116 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 596992 bytes

Total Files Cleaned = 9,941.00 mb


[EMPTYJAVA]

User: All Users

User: Computer
->Java cache emptied: 0 bytes

User: Default

User: Default User

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Computer
->Flash cache emptied: 0 bytes

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.56.0 log created on 08132012_000017
Files\Folders moved on Reboot...
C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OW9SHO7D\adsCAY4HUJU.htm moved successfully.
C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NRDWTEEA\page-2[1].htm moved successfully.
C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat moved successfully.
C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT moved successfully.
PendingFileRenameOperations files...
File C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OW9SHO7D\adsCAY4HUJU.htm not found!
File C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NRDWTEEA\page-2[1].htm not found!
File C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat not found!
File C:\Users\Computer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT not found!
Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.43
Windows Vista Service Pack 2 x86
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.62.0.1300
Java(TM) 6 Update 31
Java version out of Date!
Adobe Flash Player 11.3.300.268
Adobe Reader X (10.1.1)
Mozilla Firefox (14.0.1)
Google Chrome 21.0.1180.60
Google Chrome 21.0.1180.75
Google Chrome VisualElementsManifest.xml..
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 1 %
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 06-08-2012
Ran by Computer (administrator) on 13-08-2012 at 07:41:22
Running from "C:\Users\Computer\Desktop"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
mpsdrv Service is not running. Checking service configuration:
The start type of mpsdrv service is OK.
The ImagePath of mpsdrv service is OK.
MpsSvc Service is not running. Checking service configuration:
The start type of MpsSvc service is set to Demand. The default start type is Auto.
The ImagePath of MpsSvc: ".".
Checking ServiceDll: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
bfe Service is not running. Checking service configuration:
The start type of bfe service is set to Demand. The default start type is Auto.
The ImagePath of bfe: ".".
Checking ServiceDll: ATTENTION!=====> Unable to open bfe registry key. The service key does not exist.

Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Security Center:
============
Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.

Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
Back