Solved Another Sirefef.R and Sirefef.AH case

CptGorilla

Posts: 24   +0
Hi,
Thanks in advance for helping me with this. As with others, any program I've run that actually detects it is unable to kill it due to services.exe that causes a reboot with a 1 minute timer.

As a side note, I also sometimes get dwm to cause the desktop to zoom on buttons or icons (such as "ok", "cancel", "my computer" icon, etc.). Don't know if it's related or another problem all together. I know it's dwm because if I end the task, it fixes it for a while.

Another note, the DDS.com gave me a lot of trouble to run (tried maybe 2 dozen times). The Command Prompt screen would open for about 2 seconds and then close before the scan completed. Any retries and the Command Prompt would just flash open and close right away. I tried closing everything (via smart close program) and then manually closing anything remaining (anti-virus). Even tried in Safe-Mode and it didn't work. Tried DDS.piff version, still no luck. Eventually, I managed to get it to work by running it as soon as Windows logged me in, and it finally ran. Don't know if this information is usefull...

Thanks
-Matthew


____________________________
_________ MBAM LOG _________
Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Database version: v2012.08.13.05

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Matthew :: VISTAKAPOOT [administrator]

14/08/2012 12:47:24 AM
mbam-log-2012-08-14 (00-47-24).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 309722
Time elapsed: 37 minute(s), 29 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 6
C:\WINDOWS\assembly\GAC\Desktop.ini (Trojan.0access) -> Delete on reboot.
C:\WINDOWS\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\00000004.@ (Rootkit.Zaccess) -> Quarantined and deleted successfully.
C:\WINDOWS\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\00000008.@ (Trojan.Dropper.BCMiner) -> Quarantined and deleted successfully.
C:\WINDOWS\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\000000cb.@ (Rootkit.0Access) -> Quarantined and deleted successfully.
C:\WINDOWS\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000000.@ (Rootkit.0Access) -> Quarantined and deleted successfully.
C:\WINDOWS\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000032.@ (Rootkit.0Access) -> Quarantined and deleted successfully.

(end)


____________________________
_________GMER LOG_________
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2012-08-14 01:41:23
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-3 SAMSUNG_HD501LJ rev.CR100-10
Running: xi3e7vk6.exe; Driver: C:\Users\Matthew\AppData\Local\Temp\uwlirpow.sys


---- Devices - GMER 1.0.15 ----

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-3 8465C1E8
Device \Driver\atapi \Device\Ide\IdePort0 8465C1E8
Device \Driver\atapi \Device\Ide\IdePort1 8465C1E8
Device \Driver\atapi \Device\Ide\IdePort2 8465C1E8
Device \Driver\atapi \Device\Ide\IdePort3 8465C1E8
Device \Driver\a3rpf8iu \Device\Scsi\a3rpf8iu1 862FD1E8
Device \FileSystem\Ntfs \Ntfs 8465D1E8

---- EOF - GMER 1.0.15 ----



____________________________
__________DDS LOG__________
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 10.5.1
Run by Matthew at 17:00:54 on 2012-08-14
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.2.1033.18.2045.979 [GMT -4:00]
.
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Program Files\Advanced SystemCare 5\ASCService.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\System32\spoolsv.exe
C:\Program Files\IObit Malware Fighter\IMFsrv.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Microsoft IntelliType Pro\itype.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Common Files\Spigot\Search Settings\SearchSettings.exe
C:\Program Files\Advanced SystemCare 5\ASCTray.exe
C:\Program Files\Application Updater\ApplicationUpdater.exe
C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\LogMeIn Hamachi\hamachi-2.exe
c:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe
C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe
C:\Program Files\Skype\Updater\Updater.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\DRIVERS\xaudio.exe
C:\Windows\system32\WUDFHost.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\IObit Malware Fighter\IMF.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\conime.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.ca/
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
mDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
uURLSearchHooks: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\6.2\iobitToolbarIE.dll
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\6.2\iobitToolbarIE.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No File
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~3\office12\GRA8E1~1.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\oracle\javafx 2.1 runtime\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\oracle\javafx 2.1 runtime\bin\jp2ssv.dll
TB: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
TB: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\6.2\iobitToolbarIE.dll
uRun: [Advanced SystemCare 5] "c:\program files\advanced systemcare 5\ASCTray.exe" /AutoStart
mRun: [IntelliPoint] "c:\program files\microsoft intellipoint\ipoint.exe"
mRun: [itype] "c:\program files\microsoft intellitype pro\itype.exe"
mRun: [IObit Malware Fighter] "c:\program files\iobit malware fighter\IMF.exe" /autostart
mRun: [<NO NAME>]
mRun: [SearchSettings] "c:\program files\common files\spigot\search settings\SearchSettings.exe"
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
dRun: [Advanced SystemCare 5] "c:\program files\advanced systemcare 5\ASCTray.exe" /AutoStart
dRunOnce: [FlashPlayerUpdate] c:\windows\system32\macromed\flash\FlashUtil32_11_2_202_228_ActiveX.exe -update activex
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
dPolicies-explorer: HideSCAHealth = 1 (0x1)
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
LSP: mswsock.dll
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
TCP: Interfaces\{29C8FCB0-F484-416F-9B77-962B92DB250B} : DhcpNameServer = 24.200.243.189 24.200.210.241 24.200.228.113
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\progra~1\micros~3\office12\GR99D3~1.DLL
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~3\office12\GRA8E1~1.DLL
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\matthew\appdata\roaming\mozilla\firefox\profiles\akwt74ew.default\
FF - prefs.js: browser.search.selectedEngine - Yahoo
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=685749&p=
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\oracle\javafx 2.1 runtime\bin\plugin2\npjp2.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_11_3_300_268.dll
FF - plugin: c:\windows\system32\npDeployJava1.dll
FF - plugin: c:\windows\system32\npmproxy.dll
.
============= SERVICES / DRIVERS ===============
.
R0 SmartDefragDriver;SmartDefragDriver;c:\windows\system32\drivers\SmartDefragDriver.sys [2012-6-6 15672]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\drivers\dtsoftbus01.sys [2012-4-10 242240]
R2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\common files\adobe\arm\1.0\armsvc.exe [2012-4-4 63928]
R2 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\advanced systemcare 5\ASCService.exe [2012-2-12 913792]
R2 Application Updater;Application Updater;c:\program files\application updater\ApplicationUpdater.exe [2012-7-26 794560]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files\logmein hamachi\hamachi-2.exe [2012-6-27 1385896]
R2 IMFservice;IMF Service;c:\program files\iobit malware fighter\IMFsrv.exe [2012-2-12 821592]
R2 SkypeUpdate;Skype Updater;c:\program files\skype\updater\Updater.exe [2012-7-3 160944]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\drivers\dc3d.sys [2010-7-21 44432]
R3 FileMonitor;FileMonitor;c:\program files\iobit malware fighter\drivers\wlh_x86\FileMonitor.sys [2012-7-10 20336]
R3 RegFilter;RegFilter;c:\program files\iobit malware fighter\drivers\wlh_x86\RegFilter.sys [2012-7-10 30640]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2011-5-16 21504]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2011-8-25 136176]
S2 nvUpdatusService;NVIDIA Update Service Daemon;c:\program files\nvidia corporation\nvidia update core\daemonu.exe [2012-7-23 2348352]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2011-8-25 136176]
S3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\mozilla maintenance service\maintenanceservice.exe [2012-8-14 113120]
S3 UrlFilter;UrlFilter;c:\program files\iobit malware fighter\drivers\wlh_x86\UrlFilter.sys [2012-7-10 19832]
S3 VST_DPV;VST_DPV;c:\windows\system32\drivers\VSTDPV3.SYS [2006-11-2 987648]
S3 VSTHWBS2;VSTHWBS2;c:\windows\system32\drivers\VSTBS23.SYS [2006-11-2 251904]
S3 WinRing0_1_2_0;WinRing0_1_2_0;c:\program files\game booster 3\driver\WinRing0.sys [2012-8-11 14416]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2074-05-07 22:38:48 203576 ------w- c:\program files\microsoft games\age of empires iii\autopatcher2.exe
2012-08-14 04:20:04 -------- d-----w- c:\users\matthew\appdata\local\Macromedia
2012-08-14 04:18:22 -------- d-----w- c:\program files\Oracle
2012-08-14 04:16:37 772544 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-08-14 02:27:46 0 ----a-w- c:\windows\system32\REN4867.tmp
2012-08-14 02:27:46 0 ----a-w- c:\windows\system32\REN4866.tmp
2012-08-14 02:27:46 0 ----a-w- c:\windows\system32\REN4865.tmp
2012-08-13 07:49:22 43480 ----a-w- c:\windows\system32\drivers\atembtgp.sys
2012-08-11 21:09:19 470880 ----a-w- c:\windows\system32\d3dx10_43.dll
2012-08-11 21:09:19 248672 ----a-w- c:\windows\system32\d3dx11_43.dll
2012-08-11 21:09:19 2106216 ----a-w- c:\windows\system32\D3DCompiler_43.dll
2012-08-11 21:09:19 1998168 ----a-w- c:\windows\system32\D3DX9_43.dll
2012-08-11 21:09:17 -------- d-----w- c:\program files\Game Booster 3
2012-08-09 22:12:30 -------- d-----w- c:\users\matthew\appdata\local\LogMeIn Hamachi
2012-08-09 22:12:05 -------- d-----w- c:\program files\LogMeIn Hamachi
2012-08-08 05:57:33 -------- d-----w- c:\users\matthew\appdata\roaming\Synthesia
2012-08-07 22:43:03 708608 ----a-w- c:\program files\common files\system\ado\msado15.dll
2012-08-07 22:42:27 1401856 ----a-w- c:\windows\system32\msxml6.dll
2012-08-07 22:42:27 1248768 ----a-w- c:\windows\system32\msxml3.dll
2012-08-07 22:40:31 440704 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-08-07 22:40:31 278528 ----a-w- c:\windows\system32\schannel.dll
2012-08-07 22:40:31 204288 ----a-w- c:\windows\system32\ncrypt.dll
2012-08-07 22:39:57 2047488 ----a-w- c:\windows\system32\win32k.sys
2012-08-07 22:39:39 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-08-05 23:27:39 -------- d-----w- c:\program files\common files\Microsoft Games
2012-08-05 23:27:34 34304 ------r- c:\program files\microsoft games\age of empires iii\SetupENU2.dll
2012-07-31 20:21:40 -------- d-----w- c:\programdata\Battle.net
2012-07-31 16:59:26 -------- d-----w- c:\program files\IObit Toolbar
2012-07-31 16:59:26 -------- d-----w- c:\program files\common files\Spigot
2012-07-31 16:59:26 -------- d-----w- c:\program files\Application Updater
2012-07-23 16:37:38 -------- d-----w- c:\windows\system32\RTCOM
2012-07-23 16:34:51 2193472 ----a-w- c:\windows\system32\FMAPO.dll
2012-07-23 16:27:41 645440 ----a-w- c:\windows\system32\nvvsvc.exe
2012-07-23 16:27:41 62272 ----a-w- c:\windows\system32\nvshext.dll
2012-07-23 16:27:41 3881792 ----a-w- c:\windows\system32\nvcpl.dll
2012-07-23 16:27:41 2719040 ----a-w- c:\windows\system32\nvsvc.dll
2012-07-23 16:27:41 108352 ----a-w- c:\windows\system32\nvmctray.dll
2012-07-23 16:24:02 61248 ----a-w- c:\windows\system32\OpenCL.dll
2012-07-23 16:24:01 19444544 ----a-w- c:\windows\system32\nvoglv32.dll
2012-07-23 16:24:01 10819392 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys
2012-07-23 16:24:00 5892928 ----a-w- c:\windows\system32\nvcuda.dll
2012-07-23 16:24:00 2517312 ----a-w- c:\windows\system32\nvcuvid.dll
2012-07-23 16:24:00 2437440 ----a-w- c:\windows\system32\nvcuvenc.dll
2012-07-23 16:23:59 17543488 ----a-w- c:\windows\system32\nvcompiler.dll
2012-07-23 16:13:26 -------- d-----w- c:\program files\ffdshow
.
==================== Find3M ====================
.
2012-08-14 04:19:29 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-08-14 04:19:29 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-07 22:41:51 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-08-07 22:41:48 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-08-07 22:41:48 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-08-07 22:41:47 1800192 ----a-w- c:\windows\system32\jscript9.dll
2012-08-07 22:41:47 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-08-07 22:41:04 98304 ----a-w- c:\windows\system32\cryptnet.dll
2012-08-07 22:41:03 984064 ----a-w- c:\windows\system32\crypt32.dll
2012-08-07 22:41:03 133120 ----a-w- c:\windows\system32\cryptsvc.dll
2012-07-23 16:36:11 319456 ----a-w- c:\windows\DIFxAPI.dll
2012-07-06 02:06:20 687544 ----a-w- c:\windows\system32\deployJava1.dll
2012-06-19 20:54:20 3240400 ----a-w- c:\windows\system32\drivers\RTKVHDA.sys
2012-06-14 17:43:38 5096448 ----a-w- c:\windows\system32\RCoRes.dat
2012-06-08 20:18:46 3173008 ----a-w- c:\windows\system32\RtkAPO.dll
2012-06-06 20:41:54 3602816 ----a-w- c:\windows\system32\ntkrnlpa.exe
2012-06-06 20:41:54 3550080 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-06-06 20:41:41 53120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2012-06-06 20:41:29 905600 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-06-06 20:34:44 683008 ----a-w- c:\windows\system32\d2d1.dll
2012-06-06 20:34:44 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
2012-06-06 20:34:44 1069056 ----a-w- c:\windows\system32\DWrite.dll
2012-06-06 20:34:43 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
2012-06-06 20:34:43 160768 ----a-w- c:\windows\system32\d3d10_1.dll
2012-06-06 14:44:20 645776 ----a-w- c:\windows\system32\RtkApoApi.dll
2012-06-02 22:12:32 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12:13 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 19:19:42 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 19:12:20 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-01 13:37:38 2417808 ----a-w- c:\windows\system32\RtkPgExt.dll
2012-05-31 22:08:16 87696 ----a-w- c:\windows\system32\RtkCoInstII.dll
2012-05-26 17:51:16 0 --sha-w- c:\windows\system32\dds_trash_log.cmd
2012-05-25 22:06:00 1706640 ----a-w- c:\windows\RtlExUpd.dll
2012-05-24 14:48:02 21888 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-05-17 15:29:22 7161696 ----a-w- c:\windows\system32\R4EEP32A.dll
2012-05-17 15:29:22 61792 ----a-w- c:\windows\system32\R4EEG32A.dll
2012-05-17 15:29:22 105824 ----a-w- c:\windows\system32\R4EEL32A.dll
2012-05-17 15:29:20 91488 ----a-w- c:\windows\system32\R4EEA32A.dll
2012-05-17 15:29:20 351072 ----a-w- c:\windows\system32\R4EED32A.dll
.
============= FINISH: 17:05:04.68 ===============



____________________________
________ATTACH LOG_________
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 15/05/2011 6:08:11 PM
System Uptime: 14/08/2012 4:59:31 PM (1 hours ago)
.
Motherboard: FOXCONN | | Napa
Processor: Intel(R) Pentium(R) Dual CPU E2180 @ 2.00GHz | Socket 775 | 2000/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 456 GiB total, 219.779 GiB free.
D: is FIXED (NTFS) - 10 GiB total, 1.285 GiB free.
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e965-e325-11ce-bfc1-08002be10318}
Description: CD-ROM Drive
Device ID: IDE\CDROMHL-DT-ST_DVD-RW_GSA-H60L________________DC08____\5&C2E7CDD&0&0.1.0
Manufacturer: (Standard CD-ROM drives)
Name: HL-DT-ST DVD-RW GSA-H60L ATA Device
PNP Device ID: IDE\CDROMHL-DT-ST_DVD-RW_GSA-H60L________________DC08____\5&C2E7CDD&0&0.1.0
Service: cdrom
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: NVIDIA nForce Networking Controller
Device ID: PCI\VEN_10DE&DEV_07DC&SUBSYS_2A64103C&REV_A2\3&2411E6FE&0&78
Manufacturer: NVIDIA
Name: NVIDIA nForce Networking Controller #2
PNP Device ID: PCI\VEN_10DE&DEV_07DC&SUBSYS_2A64103C&REV_A2\3&2411E6FE&0&78
Service: NVENETFD
.
Class GUID: {4d36e965-e325-11ce-bfc1-08002be10318}
Description: CD-ROM Drive
Device ID: SCSI\CDROM&VEN_YLOXC&PROD_ABGPMFW1YZ8X&REV_1.04\5&10D83825&0&000000
Manufacturer: (Standard CD-ROM drives)
Name: YLOXC ABGPMFW1YZ8X SCSI CdRom Device
PNP Device ID: SCSI\CDROM&VEN_YLOXC&PROD_ABGPMFW1YZ8X&REV_1.04\5&10D83825&0&000000
Service: cdrom
.
Class GUID: {4d36e965-e325-11ce-bfc1-08002be10318}
Description: CD-ROM Drive
Device ID: DTSOFTBUS&REV1\DTCDROM&REV1\1&79F5D87&1&00
Manufacturer: (Standard CD-ROM drives)
Name: DTSOFT Virtual CdRom Device
PNP Device ID: DTSOFTBUS&REV1\DTCDROM&REV1\1&79F5D87&1&00
Service: cdrom
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
.
7-Zip 9.20
Acrobat.com
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.3)
Advanced SystemCare 5
Age of Empires III
Age of Empires III - The WarChiefs
Age of Pirates 2: City of Abandoned Ships ver.1.3.0
µTorrent
Audacity 1.3.13 (Unicode)
Axis & Allies
Compatibility Pack for the 2007 Office system
CyberLink DVD Suite Deluxe
DAEMON Tools Lite
DVD Architect Studio 5.0
Enhanced Multimedia Keyboard Solution
ffdshow [rev 3154] [2009-12-09]
FFmpeg v0.6.2 for Audacity
Game Booster 3
Google Earth Plug-in
Google Update Helper
Gorilla 2
Hardware Diagnostic Tools
Hewlett-Packard Active Check
Hewlett-Packard Asset Agent for Health Check
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Customer Feedback
HP On-Screen Cap/Num/Scroll Lock Indicator
HP Picasso Media Center Add-In
IObit Malware Fighter
IObit Toolbar v6.2
Java Auto Updater
Java(TM) 7 Update 5
JavaFX 2.1.1
K-Lite Codec Pack 7.1.0 (Full)
LAME v3.98.3 for Audacity
LightScribe System Software 1.10.16.1
Logitech Webcam Software
Logitech Webcam Software Driver Package
LogMeIn Hamachi
Malwarebytes Anti-Malware version 1.61.0.1400
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft IntelliPoint 7.1
Microsoft IntelliType Pro 8.0
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Microsoft Windows Media Video 9 VCM
Microsoft Works
Microsoft WSE 3.0 Runtime
Mozilla Firefox 14.0.1 (x86 en-US)
Mozilla Maintenance Service
MSVCRT Redists
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NVIDIA Control Panel 296.10
NVIDIA Drivers
NVIDIA Graphics Driver 296.10
NVIDIA Install Application
NVIDIA Update 1.7.11
NVIDIA Update Components
Pacific Storm
PVSonyDll
Python 2.5
Railroad Tycoon 3
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Skype™ 5.10
Smart Defrag 2
SmartClose 1.1
Soft Data Fax Modem with SmartCP
Sound Forge Audio Studio 10.0
StarCraft II
The Sims 2
The Sims 2 Family Fun Stuff
The Sims 2 Glamour Life Stuff
The Sims 2 Nightlife
The Sims 2 Open For Business
The Sims 2 Pets
The Sims 2 University
The Sims Medieval
The Sims™ 2 Apartment Life
The Sims™ 2 Bon Voyage
The Sims™ 2 Celebration! Stuff
The Sims™ 2 FreeTime
The Sims™ 2 H&M® Fashion Stuff
The Sims™ 2 IKEA® Home Stuff
The Sims™ 2 Kitchen & Bath Interior Design Stuff
The Sims™ 2 Mansion and Garden Stuff
The Sims™ 2 Seasons
The Sims™ 2 Teen Style Stuff
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Vegas Movie Studio HD Platinum 11.0
WeatherBug Gadget
WinHTTrack Website Copier 3.44-1
WinRAR 4.01 (32-bit)
.
==== Event Viewer Messages From Past Week ========
.
14/08/2012 5:02:32 PM, Error: Service Control Manager [7000] - The HP Health Check Service service failed to start due to the following error: The system cannot find the file specified.
14/08/2012 5:01:31 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: i8042prt luafv
14/08/2012 5:01:31 PM, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
14/08/2012 5:01:31 PM, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
14/08/2012 5:01:31 PM, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
14/08/2012 5:01:31 PM, Error: Service Control Manager [7000] - The UrlFilter service failed to start due to the following error: There are no more endpoints available from the endpoint mapper.
14/08/2012 5:00:12 PM, Error: Microsoft-Windows-PrintSpooler [19] - The print spooler failed to share printer HP LaserJet 2100 PCL6 with shared resource name HP LaserJet 2100 PCL6. Error 1753. The printer cannot be used by others on the network.
14/08/2012 5:00:00 PM, Error: EventLog [6008] - The previous system shutdown at 4:57:01 PM on 14/08/2012 was unexpected.
14/08/2012 4:56:47 PM, Error: Service Control Manager [7001] - The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
14/08/2012 4:55:39 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: i8042prt luafv spldr Wanarpv6
14/08/2012 4:55:39 PM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
14/08/2012 4:55:05 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
14/08/2012 4:55:02 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
14/08/2012 4:55:00 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
14/08/2012 4:54:53 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
14/08/2012 4:54:47 PM, Error: Microsoft-Windows-TerminalServices-LocalSessionManager [1048] - Terminal Service start failed. The relevant status code was This service cannot be started in Safe Mode .
14/08/2012 4:54:47 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service TermService with arguments "" in order to run the server: {F9A874B6-F8A8-4D73-B5A8-AB610816828B}
14/08/2012 4:53:38 PM, Error: sptd [4] - Driver detected an internal error in its data structures for .
14/08/2012 4:47:40 PM, Error: Service Control Manager [7000] - The UrlFilter service failed to start due to the following error: Cannot create a file when that file already exists.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7034] - The Diagnostic System Host service terminated unexpectedly. It has done this 1 time(s).
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Windows Driver Foundation - User-mode Driver Framework service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Windows Audio Endpoint Builder service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Tablet PC Input Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Superfetch service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The ReadyBoost service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Program Compatibility Assistant Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Portable Device Enumerator Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The PnP-X IP Bus Enumerator service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Network Connections service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Human Interface Device Access service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
14/08/2012 12:27:44 AM, Error: Service Control Manager [7031] - The Desktop Window Manager Session Manager service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
14/08/2012 12:22:57 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
14/08/2012 12:22:57 AM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
14/08/2012 12:22:57 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
14/08/2012 1:47:21 AM, Error: Service Control Manager [7034] - The Advanced SystemCare Service 5 service terminated unexpectedly. It has done this 1 time(s).
13/08/2012 3:19:39 PM, Error: Microsoft-Windows-PrintSpooler [19] - The print spooler failed to share printer HP LaserJet 2100 PCL6 with shared resource name HP LaserJet 2100 PCL6. Error 2114. The printer cannot be used by others on the network.
13/08/2012 11:58:52 PM, Error: EventLog [6008] - The previous system shutdown at 11:43:34 PM on 13/08/2012 was unexpected.
13/08/2012 1:00:03 PM, Error: EventLog [6008] - The previous system shutdown at 3:47:27 AM on 13/08/2012 was unexpected.
11/08/2012 2:03:03 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the IPBusEnum service.
10/08/2012 5:02:41 PM, Error: Microsoft-Windows-ResourcePublication [1002] - Element Provider\Microsoft.Base.Publication/Publication/Computer failed to publish. Ensure that both PKEY_PUBSVCS_METADATA and PKEY_PUBSVCS_TYPE are set properly on the function instance and there were no errors adding the function instance.
10/08/2012 5:02:35 PM, Error: Microsoft-Windows-TaskScheduler [702] - Task Scheduler failed to initialize the RPC server for starting the Task Compatibility module. Tasks may not be able to register on previous Window versions. Additional Data: Error Value: 2147944152.
10/08/2012 5:02:35 PM, Error: Microsoft-Windows-TaskScheduler [701] - Task Scheduler service failed to start Task Compatibility module. Tasks may not be able to register on previous Window versions. Additional Data: Error Value: 2147944152.
10/08/2012 5:02:35 PM, Error: Microsoft-Windows-TaskScheduler [408] - Task Scheduler service failed to initialize idle state detection module. Idle tasks may not be started as required. Additional Data: Error Value: 2147944152.
10/08/2012 5:02:35 PM, Error: Microsoft-Windows-TaskScheduler [408] - Task Scheduler service failed to initialize idle state detection module. Idle tasks may not be started as required. Additional Data: Error Value: 1752.
10/08/2012 5:00:42 PM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the SSDP Discovery service, but this action failed with the following error: An instance of the service is already running.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7034] - The Function Discovery Provider Host service terminated unexpectedly. It has done this 1 time(s).
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Workstation service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Windows Time service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The UPnP Device Host service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The SSDP Discovery service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Secure Socket Tunneling Protocol Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Network Store Interface Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Network List Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The Function Discovery Resource Publication service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:41 PM, Error: Service Control Manager [7031] - The COM+ Event System service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 1000 milliseconds: Restart the service.
10/08/2012 5:00:38 PM, Error: Service Control Manager [7034] - The Network Location Awareness service terminated unexpectedly. It has done this 3 time(s).
10/08/2012 5:00:35 PM, Error: Service Control Manager [7031] - The Network Location Awareness service terminated unexpectedly. It has done this 2 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
10/08/2012 5:00:35 PM, Error: Service Control Manager [7031] - The KtmRm for Distributed Transaction Coordinator service terminated unexpectedly. It has done this 2 time(s). The following corrective action will be taken in 11000 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The Terminal Services service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The Telephony service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The Network Location Awareness service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The KtmRm for Distributed Transaction Coordinator service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 1000 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The DNS Client service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:32 PM, Error: Service Control Manager [7031] - The Cryptographic Services service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:29 PM, Error: Service Control Manager [7031] - The Task Scheduler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:26 PM, Error: Service Control Manager [7031] - The Windows Font Cache Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/08/2012 5:00:23 PM, Error: Service Control Manager [7031] - The Diagnostic Policy Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 5:00:17 PM, Error: Service Control Manager [7034] - The Windows Image Acquisition (WIA) service terminated unexpectedly. It has done this 1 time(s).
10/08/2012 5:00:14 PM, Error: Service Control Manager [7031] - The Windows Error Reporting Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
10/08/2012 4:51:00 PM, Error: EventLog [6008] - The previous system shutdown at 4:49:06 PM on 10/08/2012 was unexpected.
10/08/2012 4:18:36 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B68-F52A-11D8-B9A5-505054503030}
10/08/2012 3:57:33 PM, Error: EventLog [6008] - The previous system shutdown at 3:56:11 PM on 10/08/2012 was unexpected.
10/08/2012 3:36:11 PM, Error: EventLog [6008] - The previous system shutdown at 3:34:24 PM on 10/08/2012 was unexpected.
10/08/2012 2:10:07 AM, Error: EventLog [6008] - The previous system shutdown at 2:08:50 AM on 10/08/2012 was unexpected.
09/08/2012 6:12:52 PM, Error: Microsoft-Windows-Dhcp-Client [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 7A7900000000. The following error occurred: The operation was canceled by the user.. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
09/08/2012 6:12:23 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the LogMeIn Hamachi Tunneling Engine service to connect.
09/08/2012 6:12:23 PM, Error: Service Control Manager [7000] - The LogMeIn Hamachi Tunneling Engine service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
09/08/2012 6:12:21 PM, Error: Service Control Manager [7030] - The LogMeIn Hamachi Tunneling Engine service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
09/08/2012 6:07:08 PM, Error: Microsoft-Windows-Dhcp-Client [1001] - Your computer was not assigned an address from the network (by the DHCP Server) for the Network Card with network address 7A7905094BB2. The following error occurred: The operation was canceled by the user.. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==========================================

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.

Next...

Re-run FRST again.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes in your reply.

I'll expect two logs:
- FRST.txt
- Search.txt
 
Note: I'll be back in 3h 30m (10:00 EST)

___________________________
___________FRST___________
Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 14-08-2012
Ran by SYSTEM at 14-08-2012 18:14:47
Running from H:\
Windows Vista (TM) Home Premium (X86) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [1468256 2009-11-11] (Microsoft Corporation)
HKLM\...\Run: [itype] "c:\Program Files\Microsoft IntelliType Pro\itype.exe" [1778064 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [IObit Malware Fighter] "C:\Program Files\IObit Malware Fighter\IMF.exe" /autostart [4473728 2012-07-02] (IObit)
HKLM\...\Run: [] [x]
HKLM\...\Run: [SearchSettings] "C:\Program Files\Common Files\Spigot\Search Settings\SearchSettings.exe" [1095560 2012-07-26] (Spigot, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" [252296 2012-01-17] (Sun Microsystems, Inc.)
HKLM\...\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [843712 2012-04-03] (Adobe Systems Incorporated)
HKU\Default\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autoRun [x]
HKU\Default User\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autoRun [x]
HKU\Matthew\...\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart [288128 2012-05-28] (IObit)
HKU\UpdatusUser\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autoRun [x]
HKU\UpdatusUser\...\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart [288128 2012-05-28] (IObit)

================================ Services (Whitelisted) ==================

2 AdvancedSystemCareService5; C:\Program Files\Advanced SystemCare 5\ASCService.exe [913792 2012-05-26] (IObit)
2 Application Updater; "C:\Program Files\Application Updater\ApplicationUpdater.exe" [794560 2012-07-26] (Spigot, Inc.)
2 Eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [21504 2008-01-18] (Microsoft Corporation)
2 Hamachi2Svc; "C:\Program Files\LogMeIn Hamachi\hamachi-2.exe" -s [1385896 2012-06-27] (LogMeIn Inc.)
2 IMFservice; C:\Program Files\IObit Malware Fighter\IMFsrv.exe [821592 2012-01-09] (IObit)
3 MozillaMaintenance; "C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe" [113120 2012-07-13] (Mozilla Foundation)
2 SkypeUpdate; "C:\Program Files\Skype\Updater\Updater.exe" [160944 2012-07-03] (Skype Technologies)
2 HP Health Check Service; "c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe" [x]
2 LightScribeService; "c:\Program Files\Common Files\LightScribe\LSSrvc.exe" [x]
4 NetMsmqActivator; "c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" -NetMsmqActivator [x]
4 NetPipeActivator; c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [x]
4 NetTcpActivator; c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [x]
4 NetTcpPortSharing; c:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [x]

========================== Drivers (Whitelisted) =============

4 adpu160m; C:\Windows\system32\drivers\adpu160m.sys [98408 2006-11-02] (Adaptec, Inc.)
2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [279712 2011-05-25] ()
1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [242240 2012-04-10] (DT Soft Ltd)
3 FileMonitor; \??\C:\Program Files\IObit Malware Fighter\Drivers\wlh_x86\FileMonitor.sys [20336 2012-01-05] (IObit)
3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [25888 2011-05-25] ()
3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25752 2009-10-06] ()
3 NuidFltr; C:\Windows\System32\DRIVERS\NuidFltr.sys [21520 2010-07-21] (Microsoft Corporation)
3 pepifilter; C:\Windows\System32\DRIVERS\lv302af.sys [13976 2009-04-30] (Logitech Inc.)
3 PID_PEPI; C:\Windows\System32\DRIVERS\LV302V32.SYS [2687512 2009-04-30] (Logitech Inc.)
3 RegFilter; \??\C:\Program Files\IObit Malware Fighter\drivers\wlh_x86\regfilter.sys [30640 2012-07-05] (IObit.com)
0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [15672 2010-11-26] ()
0 sptd; C:\Windows\System32\Drivers\sptd.sys [473656 2012-04-10] (Duplex Secure Ltd.)
3 UrlFilter; \??\C:\Program Files\IObit Malware Fighter\drivers\wlh_x86\UrlFilter.sys [19832 2012-07-05] (IObit.com)
3 VSTHWBS2; C:\Windows\System32\DRIVERS\VSTBS23.SYS [251904 2006-11-01] (Conexant Systems, Inc.)
3 VST_DPV; C:\Windows\System32\DRIVERS\VSTDPV3.SYS [987648 2006-11-01] (Conexant Systems, Inc.)
3 WinRing0_1_2_0; \??\C:\Program Files\Game Booster 3\Driver\WinRing0.sys [14416 2010-11-01] (OpenLibSys.org)
4 blbdrive; C:\Windows\system32\drivers\blbdrive.sys [x]
3 hSONYPVh; \??\C:\Users\Matthew\AppData\Local\Temp\hSONYPVh.sys [x]
3 IpInIp; C:\Windows\System32\DRIVERS\ipinip.sys [x]
3 NwlnkFlt; C:\Windows\System32\DRIVERS\nwlnkflt.sys [x]
3 NwlnkFwd; C:\Windows\System32\DRIVERS\nwlnkfwd.sys [x]
3 SymIM; C:\Windows\System32\DRIVERS\SymIM.sys [x]
3 SymIMMP; C:\Windows\System32\DRIVERS\SymIM.sys [x]

========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-08-14 18:14 - 2012-08-14 18:14 - 00000000 ____D C:\FRST
2012-08-14 13:20 - 2012-08-14 13:20 - 00025131 ____A C:\Users\Matthew\Desktop\Attach.txt
2012-08-14 13:20 - 2012-08-14 13:20 - 00015438 ____A C:\Users\Matthew\Desktop\DDS.txt
2012-08-13 21:41 - 2012-08-13 21:41 - 00000782 ____A C:\Users\Matthew\Desktop\gmer.log
2012-08-13 20:22 - 2012-08-13 20:23 - 00000000 ____D C:\Program Files\Common Files\Adobe
2012-08-13 20:22 - 2012-08-13 20:22 - 00000000 ____D C:\Program Files\Adobe
2012-08-13 20:20 - 2012-08-13 20:20 - 00000000 ____D C:\Users\Matthew\Local Settings\Macromedia
2012-08-13 20:20 - 2012-08-13 20:20 - 00000000 ____D C:\Users\Matthew\Local Settings\Application Data\Macromedia
2012-08-13 20:20 - 2012-08-13 20:20 - 00000000 ____D C:\Users\Matthew\Application Data\Adobe
2012-08-13 20:20 - 2012-08-13 20:20 - 00000000 ____D C:\Users\Matthew\AppData\Roaming\Adobe
2012-08-13 20:20 - 2012-08-13 20:20 - 00000000 ____D C:\Users\Matthew\AppData\Local\Macromedia
2012-08-13 20:19 - 2012-08-13 20:19 - 00000000 ____D C:\Program Files\Common Files\Java
2012-08-13 20:18 - 2012-08-13 20:23 - 00000000 ____D C:\Users\All Users\Application Data\Adobe
2012-08-13 20:18 - 2012-08-13 20:23 - 00000000 ____D C:\Users\All Users\Adobe
2012-08-13 20:18 - 2012-08-13 20:18 - 00000000 ____D C:\Program Files\Oracle
2012-08-13 20:16 - 2012-08-13 20:15 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2012-08-13 20:16 - 2012-08-13 20:15 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2012-08-13 20:16 - 2012-07-05 18:06 - 00772544 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2012-08-13 20:16 - 2012-07-05 18:06 - 00227760 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2012-08-13 20:15 - 2012-08-13 20:15 - 00000000 ____D C:\Program Files\Java
2012-08-13 20:13 - 2012-08-13 20:13 - 00893936 ____A (Oracle Corporation) C:\Users\Matthew\Downloads\jxpiinstall.exe
2012-08-13 20:11 - 2012-08-13 20:12 - 00000000 ____D C:\Users\Matthew\Application Data\Mozilla
2012-08-13 20:11 - 2012-08-13 20:12 - 00000000 ____D C:\Users\Matthew\AppData\Roaming\Mozilla
2012-08-13 20:11 - 2012-08-13 20:11 - 00000848 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2012-08-13 20:11 - 2012-08-13 20:11 - 00000848 ____A C:\Users\All Users\Desktop\Mozilla Firefox.lnk
2012-08-13 20:11 - 2012-08-13 20:11 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2012-08-13 20:11 - 2012-08-13 20:11 - 00000000 ____D C:\Program Files\Mozilla Firefox
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4867.tmp
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4866.tmp
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4865.tmp
2012-08-13 15:46 - 2012-08-13 15:46 - 00000854 ____A C:\Windows\System32\config\dakl
2012-08-12 23:49 - 2012-08-12 23:49 - 00043480 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\atembtgp.sys
2012-08-11 20:38 - 2012-08-14 14:00 - 00000714 ____A C:\Windows\setupact.log
2012-08-11 20:38 - 2012-08-11 20:38 - 00000000 ____A C:\Windows\setuperr.log
2012-08-11 13:09 - 2012-08-12 09:10 - 00000000 ____D C:\Program Files\Game Booster 3
2012-08-11 13:09 - 2012-08-11 13:09 - 00000863 ____A C:\Users\Public\Desktop\Game Booster 3.lnk
2012-08-11 13:09 - 2012-08-11 13:09 - 00000863 ____A C:\Users\All Users\Desktop\Game Booster 3.lnk
2012-08-11 13:09 - 2011-11-08 06:18 - 02106216 ____A (Microsoft Corporation) C:\Windows\System32\D3DCompiler_43.dll
2012-08-11 13:09 - 2011-11-08 06:18 - 01998168 ____A (Microsoft Corporation) C:\Windows\System32\D3DX9_43.dll
2012-08-11 13:09 - 2011-11-08 06:18 - 00470880 ____A (Microsoft Corporation) C:\Windows\System32\d3dx10_43.dll
2012-08-11 13:09 - 2011-11-08 06:18 - 00248672 ____A (Microsoft Corporation) C:\Windows\System32\d3dx11_43.dll
2012-08-09 14:12 - 2012-08-10 13:08 - 00000000 ____D C:\Users\Matthew\Local Settings\LogMeIn Hamachi
2012-08-09 14:12 - 2012-08-10 13:08 - 00000000 ____D C:\Users\Matthew\Local Settings\Application Data\LogMeIn Hamachi
2012-08-09 14:12 - 2012-08-10 13:08 - 00000000 ____D C:\Users\Matthew\AppData\Local\LogMeIn Hamachi
2012-08-09 14:12 - 2012-08-09 14:12 - 00000000 ____D C:\Program Files\LogMeIn Hamachi
2012-08-07 21:57 - 2012-08-07 22:05 - 00000000 ____D C:\Users\Matthew\Application Data\Synthesia
2012-08-07 21:57 - 2012-08-07 22:05 - 00000000 ____D C:\Users\Matthew\AppData\Roaming\Synthesia
2012-08-07 15:00 - 2012-08-14 12:59 - 00010562 ____A C:\Windows\PFRO.log
2012-08-07 14:42 - 2012-08-07 14:42 - 01401856 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-08-07 14:42 - 2012-08-07 14:42 - 01248768 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-08-07 14:41 - 2012-08-07 14:41 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-08-07 14:41 - 2012-08-07 14:41 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00984064 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-08-07 14:41 - 2012-08-07 14:41 - 00133120 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00098304 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 11586048 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 00440704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-08-07 14:40 - 2012-08-07 14:40 - 00278528 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 00204288 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-08-07 14:39 - 2012-08-07 14:39 - 02047488 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-08-07 14:39 - 2012-08-07 14:39 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-08-07 14:28 - 2012-08-07 14:28 - 44642304 ____A C:\Windows\System32\config\SOFTWARE.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 38236160 ____A C:\Windows\System32\config\COMPONENTS.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 19722240 ____A C:\Windows\System32\config\SYSTEM.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00835584 ____A C:\Windows\System32\config\DEFAULT.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00057344 ____A C:\Windows\System32\config\SAM.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00024576 ____A C:\Windows\System32\config\SECURITY.iobit
2012-08-05 15:27 - 2012-08-05 15:27 - 00000000 ____D C:\Program Files\Common Files\Microsoft Games
2012-07-31 12:21 - 2012-07-31 12:21 - 00000000 ____D C:\Users\All Users\Battle.net
2012-07-31 12:21 - 2012-07-31 12:21 - 00000000 ____D C:\Users\All Users\Application Data\Battle.net
2012-07-31 08:59 - 2012-07-31 08:59 - 00000000 ____D C:\Program Files\IObit Toolbar
2012-07-31 08:59 - 2012-07-31 08:59 - 00000000 ____D C:\Program Files\Common Files\Spigot
2012-07-31 08:59 - 2012-07-31 08:59 - 00000000 ____D C:\Program Files\Application Updater
2012-07-23 08:37 - 2012-07-23 08:37 - 00000000 ____D C:\Windows\System32\RTCOM
2012-07-23 08:35 - 2012-06-19 12:54 - 03240400 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\Drivers\RTKVHDA.sys
2012-07-23 08:35 - 2012-06-19 09:30 - 00293889 ____A C:\Windows\System32\Drivers\RTAIODAT.DAT
2012-07-23 08:35 - 2012-06-14 09:43 - 05096448 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RCoRes.dat
2012-07-23 08:35 - 2012-06-08 12:18 - 03173008 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkAPO.dll
2012-07-23 08:35 - 2012-06-06 06:44 - 00645776 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkApoApi.dll
2012-07-23 08:35 - 2012-06-01 05:37 - 02417808 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkPgExt.dll
2012-07-23 08:35 - 2012-05-31 14:08 - 00087696 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkCoInstII.dll
2012-07-23 08:35 - 2012-05-17 07:29 - 07161696 ____A (Dolby Laboratories) C:\Windows\System32\R4EEP32A.dll
2012-07-23 08:35 - 2012-05-17 07:29 - 00351072 ____A (Dolby Laboratories) C:\Windows\System32\R4EED32A.dll
2012-07-23 08:35 - 2012-05-17 07:29 - 00105824 ____A (Dolby Laboratories) C:\Windows\System32\R4EEL32A.dll
2012-07-23 08:35 - 2012-05-17 07:29 - 00091488 ____A (Dolby Laboratories) C:\Windows\System32\R4EEA32A.dll
2012-07-23 08:35 - 2012-05-17 07:29 - 00061792 ____A (Dolby Laboratories) C:\Windows\System32\R4EEG32A.dll
2012-07-23 08:35 - 2012-04-03 14:41 - 01185112 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioRealtek2.dll
2012-07-23 08:35 - 2012-04-03 14:41 - 00709976 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioAPOShell.dll
2012-07-23 08:35 - 2012-02-21 15:45 - 01725784 ____A (Waves Audio Ltd.) C:\Windows\System32\WavesGUILib.dll
2012-07-23 08:35 - 2012-02-17 11:54 - 00350552 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxVolumeSDAPO.dll
2012-07-23 08:35 - 2012-02-13 18:36 - 07783768 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioRealtek.dll
2012-07-23 08:35 - 2012-01-30 07:42 - 00819648 ____A (TOSHIBA Corporation) C:\Windows\System32\tadefxapo2.dll
2012-07-23 08:35 - 2012-01-10 06:20 - 00058264 ____A (TOSHIBA CORPORATION.) C:\Windows\System32\TepeqAPO.dll
2012-07-23 08:35 - 2011-12-20 01:43 - 00192104 ____A (Sony Corporation) C:\Windows\System32\SFSS_APO.dll
2012-07-23 08:35 - 2011-12-18 13:57 - 01836376 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioEQ.dll
2012-07-23 08:35 - 2011-12-13 12:58 - 01497704 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RTSndMgr.cpl
2012-07-23 08:35 - 2011-11-22 12:28 - 00013416 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkCoLDR.dll
2012-07-23 08:35 - 2011-09-02 10:21 - 00214368 ____A (Synopsys, Inc.) C:\Windows\System32\SFNHK.dll
2012-07-23 08:35 - 2011-09-02 10:21 - 00074080 ____A (Synopsys, Inc.) C:\Windows\System32\SFCOM.dll
2012-07-23 08:35 - 2011-09-02 10:21 - 00068960 ____A (Synopsys, Inc.) C:\Windows\System32\SFAPO.dll
2012-07-23 08:35 - 2011-08-23 13:00 - 00357712 ____A (Knowles Acoustics ) C:\Windows\System32\KAAPORT.dll
2012-07-23 08:35 - 2011-03-17 08:16 - 01379760 ____A (TOSHIBA Corporation) C:\Windows\System32\tosade.dll
2012-07-23 08:35 - 2011-03-07 13:03 - 00134584 ____A (TOSHIBA Corporation) C:\Windows\System32\tadefxapo.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00359768 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RTEEP32A.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00295768 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RP3DHT32.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00295768 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RP3DAA32.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00170840 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RTEED32A.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00078680 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RTEEL32A.dll
2012-07-23 08:35 - 2010-11-08 03:31 - 00064856 ____A (Dolby Laboratories, Inc.) C:\Windows\System32\RTEEG32A.dll
2012-07-23 08:35 - 2010-10-03 09:45 - 00259928 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioAPO30.dll
2012-07-23 08:35 - 2010-09-27 05:34 - 00232792 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioAPO20.dll
2012-07-23 08:35 - 2009-12-04 11:43 - 00132368 ____A (Waves Audio Ltd.) C:\Windows\System32\MaxxAudioAPO.dll
2012-07-23 08:35 - 2009-11-24 05:55 - 00345328 ____A (SRS Labs, Inc.) C:\Windows\System32\SRSTSXT.dll
2012-07-23 08:35 - 2009-11-24 05:55 - 00185584 ____A (SRS Labs, Inc.) C:\Windows\System32\SRSTSHD.dll
2012-07-23 08:35 - 2009-11-24 05:55 - 00173296 ____A (SRS Labs, Inc.) C:\Windows\System32\SRSHP360.dll
2012-07-23 08:35 - 2009-11-24 05:55 - 00140528 ____A (SRS Labs, Inc.) C:\Windows\System32\SRSWOW.dll
2012-07-23 08:35 - 2009-11-18 14:42 - 01783056 ____A (Waves Audio Ltd.) C:\Windows\System32\WavesLib.dll
2012-07-23 08:34 - 2012-04-10 10:40 - 02193472 ____A (Fortemedia Corporation) C:\Windows\System32\FMAPO.dll
2012-07-23 08:34 - 2012-03-08 07:47 - 00176736 ____A (Andrea Electronics Corporation) C:\Windows\System32\AERTACap.dll
2012-07-23 08:34 - 2012-03-08 07:47 - 00095840 ____A (Andrea Electronics Corporation) C:\Windows\System32\AERTARen.dll
2012-07-23 08:34 - 2012-01-23 18:28 - 00421744 ____A (DTS) C:\Windows\System32\DTSU2PLFX32.dll
2012-07-23 08:34 - 2012-01-23 18:28 - 00398192 ____A (DTS) C:\Windows\System32\DTSU2PGFX32.dll
2012-07-23 08:34 - 2012-01-23 18:28 - 00335216 ____A (DTS) C:\Windows\System32\DTSU2PREC32.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 01509480 ____A (DTS) C:\Windows\System32\DTSS2SpeakerDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 01292904 ____A (DTS) C:\Windows\System32\DTSS2HeadphoneDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 01220200 ____A (DTS) C:\Windows\System32\DTSBoostDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00654952 ____A (DTS) C:\Windows\System32\DTSBassEnhancementDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00631400 ____A (DTS) C:\Windows\System32\DTSSymmetryDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00601704 ____A (DTS) C:\Windows\System32\DTSVoiceClarityDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00458344 ____A (DTS) C:\Windows\System32\DTSNeoPCDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00389736 ____A (DTS) C:\Windows\System32\DTSGainCompensatorDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00375400 ____A (DTS) C:\Windows\System32\DTSLimiterDLL.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00218728 ____A (DTS) C:\Windows\System32\DTSGFXAPONS.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00218728 ____A (DTS) C:\Windows\System32\DTSGFXAPO.dll
2012-07-23 08:34 - 2011-05-31 05:42 - 00218216 ____A (DTS) C:\Windows\System32\DTSLFXAPO.dll
2012-07-23 08:28 - 2012-07-23 08:28 - 00000020 ___SH C:\Users\UpdatusUser\ntuser.ini
2012-07-23 08:27 - 2012-07-23 08:28 - 00000000 ____D C:\Users\All Users\NVIDIA
2012-07-23 08:27 - 2012-07-23 08:28 - 00000000 ____D C:\Users\All Users\Application Data\NVIDIA
2012-07-23 08:27 - 2012-05-02 10:37 - 00000000 ____D C:\Users\UpdatusUser\Application Data\IObit
2012-07-23 08:27 - 2012-05-02 10:37 - 00000000 ____D C:\Users\UpdatusUser\AppData\Roaming\IObit
2012-07-23 08:27 - 2012-02-29 12:56 - 03881792 ____A (NVIDIA Corporation) C:\Windows\System32\nvcpl.dll
2012-07-23 08:27 - 2012-02-29 12:55 - 02719040 ____A (NVIDIA Corporation) C:\Windows\System32\nvsvc.dll
2012-07-23 08:27 - 2012-02-29 12:53 - 00645440 ____A (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
2012-07-23 08:27 - 2012-02-29 12:53 - 00108352 ____A (NVIDIA Corporation) C:\Windows\System32\nvmctray.dll
2012-07-23 08:27 - 2012-02-29 12:53 - 00062272 ____A (NVIDIA Corporation) C:\Windows\System32\nvshext.dll
2012-07-23 08:24 - 2012-02-29 15:59 - 19444544 ____A (NVIDIA Corporation) C:\Windows\System32\nvoglv32.dll
2012-07-23 08:24 - 2012-02-29 15:59 - 10819392 ____A (NVIDIA Corporation) C:\Windows\System32\Drivers\nvlddmkm.sys
2012-07-23 08:24 - 2012-02-29 15:59 - 05892928 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuda.dll
2012-07-23 08:24 - 2012-02-29 15:59 - 02517312 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvid.dll
2012-07-23 08:24 - 2012-02-29 15:59 - 02437440 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvenc.dll
2012-07-23 08:24 - 2012-02-29 15:59 - 00061248 ____A (Khronos Group) C:\Windows\System32\OpenCL.dll
2012-07-23 08:23 - 2012-02-29 15:59 - 17543488 ____A (NVIDIA Corporation) C:\Windows\System32\nvcompiler.dll
2012-07-23 08:13 - 2012-08-11 13:09 - 00000000 ____D C:\Program Files\ffdshow
2012-07-17 14:15 - 2012-07-23 13:28 - 00000000 ____D C:\Users\Public\Brennans stuff

============ 3 Months Modified Files ========================

2012-08-14 14:12 - 2006-11-02 04:47 - 00003568 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2012-08-14 14:12 - 2006-11-02 04:47 - 00003568 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2012-08-14 14:11 - 2006-11-02 05:01 - 00032530 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-08-14 14:11 - 2006-11-02 05:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-08-14 14:03 - 2006-11-02 02:33 - 00759736 ____A C:\Windows\System32\PerfStringBackup.INI
2012-08-14 14:00 - 2012-08-11 20:38 - 00000714 ____A C:\Windows\setupact.log
2012-08-14 14:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At43.job
2012-08-14 14:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At19.job
2012-08-14 13:56 - 2011-08-25 07:20 - 00000888 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-08-14 13:20 - 2012-08-14 13:20 - 00025131 ____A C:\Users\Matthew\Desktop\Attach.txt
2012-08-14 13:20 - 2012-08-14 13:20 - 00015438 ____A C:\Users\Matthew\Desktop\DDS.txt
2012-08-14 13:00 - 2011-08-25 07:20 - 00000884 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-08-14 12:59 - 2012-08-07 15:00 - 00010562 ____A C:\Windows\PFRO.log
2012-08-14 12:55 - 2011-05-15 12:23 - 00001356 ____A C:\Users\Matthew\Local Settings\d3d9caps.dat
2012-08-14 12:55 - 2011-05-15 12:23 - 00001356 ____A C:\Users\Matthew\Local Settings\Application Data\d3d9caps.dat
2012-08-14 12:55 - 2011-05-15 12:23 - 00001356 ____A C:\Users\Matthew\AppData\Local\d3d9caps.dat
2012-08-13 23:25 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At28.job
2012-08-13 23:25 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At4.job
2012-08-13 22:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At27.job
2012-08-13 22:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At3.job
2012-08-13 21:41 - 2012-08-13 21:41 - 00000782 ____A C:\Users\Matthew\Desktop\gmer.log
2012-08-13 21:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At26.job
2012-08-13 21:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At2.job
2012-08-13 20:49 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At25.job
2012-08-13 20:32 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At1.job
2012-08-13 20:19 - 2012-04-06 17:48 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-08-13 20:19 - 2011-05-16 07:58 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2012-08-13 20:15 - 2012-08-13 20:16 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2012-08-13 20:15 - 2012-08-13 20:16 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2012-08-13 20:13 - 2012-08-13 20:13 - 00893936 ____A (Oracle Corporation) C:\Users\Matthew\Downloads\jxpiinstall.exe
2012-08-13 20:11 - 2012-08-13 20:11 - 00000848 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2012-08-13 20:11 - 2012-08-13 20:11 - 00000848 ____A C:\Users\All Users\Desktop\Mozilla Firefox.lnk
2012-08-13 19:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At48.job
2012-08-13 19:00 - 2012-04-18 22:26 - 00000340 ____A C:\Windows\Tasks\At24.job
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4867.tmp
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4866.tmp
2012-08-13 18:27 - 2012-08-13 18:27 - 00000000 ____A C:\Windows\System32\REN4865.tmp
2012-08-13 15:46 - 2012-08-13 15:46 - 00000854 ____A C:\Windows\System32\config\dakl
2012-08-13 15:45 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At44.job
2012-08-13 15:45 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At20.job
2012-08-13 13:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At42.job
2012-08-13 13:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At18.job
2012-08-13 12:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At41.job
2012-08-13 12:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At17.job
2012-08-13 11:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At40.job
2012-08-13 11:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At16.job
2012-08-13 10:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At39.job
2012-08-13 10:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At15.job
2012-08-12 23:49 - 2012-08-12 23:49 - 00043480 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\atembtgp.sys
2012-08-12 18:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At47.job
2012-08-12 18:00 - 2012-04-18 22:26 - 00000340 ____A C:\Windows\Tasks\At23.job
2012-08-12 17:27 - 2011-10-13 02:35 - 00002377 ____A C:\Users\Public\Desktop\Skype.lnk
2012-08-12 17:27 - 2011-10-13 02:35 - 00002377 ____A C:\Users\All Users\Desktop\Skype.lnk
2012-08-11 20:38 - 2012-08-11 20:38 - 00000000 ____A C:\Windows\setuperr.log
2012-08-11 17:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At46.job
2012-08-11 17:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At22.job
2012-08-11 16:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At45.job
2012-08-11 16:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At21.job
2012-08-11 13:09 - 2012-08-11 13:09 - 00000863 ____A C:\Users\Public\Desktop\Game Booster 3.lnk
2012-08-11 13:09 - 2012-08-11 13:09 - 00000863 ____A C:\Users\All Users\Desktop\Game Booster 3.lnk
2012-08-10 11:34 - 2011-05-15 13:40 - 00005044 ____A C:\Users\Matthew\Application Data\wklnhst.dat
2012-08-10 11:34 - 2011-05-15 13:40 - 00005044 ____A C:\Users\Matthew\AppData\Roaming\wklnhst.dat
2012-08-10 09:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At38.job
2012-08-10 09:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At14.job
2012-08-09 14:33 - 2011-05-15 14:04 - 01900283 ____A C:\Windows\WindowsUpdate.log
2012-08-09 08:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At37.job
2012-08-09 08:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At13.job
2012-08-07 15:02 - 2011-05-16 07:51 - 00000410 ____A C:\Windows\BRWMARK.INI
2012-08-07 15:02 - 2011-05-16 07:51 - 00000034 ____A C:\Windows\System32\BD7020.DAT
2012-08-07 15:01 - 2006-11-02 04:47 - 00388248 ____A C:\Windows\System32\FNTCACHE.DAT
2012-08-07 14:42 - 2012-08-07 14:42 - 01401856 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-08-07 14:42 - 2012-08-07 14:42 - 01248768 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-08-07 14:41 - 2012-08-07 14:41 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-08-07 14:41 - 2012-08-07 14:41 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00984064 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-08-07 14:41 - 2012-08-07 14:41 - 00133120 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00098304 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-08-07 14:41 - 2012-08-07 14:41 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 11586048 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 00440704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-08-07 14:40 - 2012-08-07 14:40 - 00278528 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-08-07 14:40 - 2012-08-07 14:40 - 00204288 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-08-07 14:39 - 2012-08-07 14:39 - 02047488 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-08-07 14:39 - 2012-08-07 14:39 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-08-07 14:28 - 2012-08-07 14:28 - 44642304 ____A C:\Windows\System32\config\SOFTWARE.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 38236160 ____A C:\Windows\System32\config\COMPONENTS.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 19722240 ____A C:\Windows\System32\config\SYSTEM.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00835584 ____A C:\Windows\System32\config\DEFAULT.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00057344 ____A C:\Windows\System32\config\SAM.iobit
2012-08-07 14:28 - 2012-08-07 14:28 - 00024576 ____A C:\Windows\System32\config\SECURITY.iobit
2012-07-31 12:37 - 2011-06-23 00:40 - 00000748 ____A C:\Users\Public\Desktop\StarCraft II.lnk
2012-07-31 12:37 - 2011-06-23 00:40 - 00000748 ____A C:\Users\All Users\Desktop\StarCraft II.lnk
2012-07-25 00:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At29.job
2012-07-25 00:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At5.job
2012-07-24 18:21 - 2011-05-16 01:25 - 00024576 ____A C:\Users\Matthew\Local Settings\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-24 18:21 - 2011-05-16 01:25 - 00024576 ____A C:\Users\Matthew\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-24 18:21 - 2011-05-16 01:25 - 00024576 ____A C:\Users\Matthew\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-24 01:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At30.job
2012-07-24 01:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At6.job
2012-07-23 08:36 - 2008-02-06 11:14 - 00319456 ____A (Microsoft Corporation) C:\Windows\DIFxAPI.dll
2012-07-23 08:28 - 2012-07-23 08:28 - 00000020 ___SH C:\Users\UpdatusUser\ntuser.ini
2012-07-05 18:06 - 2012-08-13 20:16 - 00772544 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2012-07-05 18:06 - 2012-08-13 20:16 - 00227760 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2012-07-05 18:06 - 2011-05-16 07:22 - 00687544 ____A (Oracle Corporation) C:\Windows\System32\deployJava1.dll
2012-07-05 07:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At36.job
2012-07-05 07:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At12.job
2012-07-05 06:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At35.job
2012-07-05 06:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At11.job
2012-07-05 05:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At34.job
2012-07-05 05:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At10.job
2012-07-05 04:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At33.job
2012-07-05 04:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At9.job
2012-07-05 03:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At32.job
2012-07-05 03:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At8.job
2012-07-05 02:00 - 2012-04-18 22:26 - 00000342 ____A C:\Windows\Tasks\At31.job
2012-07-05 02:00 - 2012-04-18 22:25 - 00000340 ____A C:\Windows\Tasks\At7.job
2012-06-19 12:54 - 2012-07-23 08:35 - 03240400 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\Drivers\RTKVHDA.sys
2012-06-19 09:30 - 2012-07-23 08:35 - 00293889 ____A C:\Windows\System32\Drivers\RTAIODAT.DAT
2012-06-14 09:43 - 2012-07-23 08:35 - 05096448 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RCoRes.dat
2012-06-08 12:18 - 2012-07-23 08:35 - 03173008 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkAPO.dll
2012-06-06 12:41 - 2012-06-06 12:41 - 03602816 ____A (Microsoft Corporation) C:\Windows\System32\ntkrnlpa.exe
2012-06-06 12:41 - 2012-06-06 12:41 - 03550080 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-06-06 12:41 - 2012-06-06 12:41 - 00905600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2012-06-06 12:41 - 2012-06-06 12:41 - 00053120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\partmgr.sys
2012-06-06 12:34 - 2012-06-06 12:34 - 01172480 ____A (Microsoft Corporation) C:\Windows\System32\d3d10warp.dll
2012-06-06 12:34 - 2012-06-06 12:34 - 01069056 ____A (Microsoft Corporation) C:\Windows\System32\DWrite.dll
2012-06-06 12:34 - 2012-06-06 12:34 - 00683008 ____A (Microsoft Corporation) C:\Windows\System32\d2d1.dll
2012-06-06 12:34 - 2012-06-06 12:34 - 00219648 ____A (Microsoft Corporation) C:\Windows\System32\d3d10_1core.dll
2012-06-06 12:34 - 2012-06-06 12:34 - 00160768 ____A (Microsoft Corporation) C:\Windows\System32\d3d10_1.dll
2012-06-06 06:44 - 2012-07-23 08:35 - 00645776 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkApoApi.dll
2012-06-02 15:06 - 2011-10-23 13:14 - 00011264 ____A C:\Users\Matthew\Desktop\Notes.wps
2012-06-02 14:19 - 2012-06-22 10:33 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-22 10:33 - 00577048 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-22 10:33 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-22 10:33 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-22 10:33 - 00035864 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:12 - 2012-06-22 10:33 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:12 - 2012-06-22 10:33 - 00088576 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 11:19 - 2012-06-22 10:33 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 11:12 - 2012-06-22 10:33 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-01 05:37 - 2012-07-23 08:35 - 02417808 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkPgExt.dll
2012-05-31 14:08 - 2012-07-23 08:35 - 00087696 ____A (Realtek Semiconductor Corp.) C:\Windows\System32\RtkCoInstII.dll
2012-05-26 09:51 - 2012-04-18 22:15 - 00000000 __ASH C:\Windows\System32\dds_trash_log.cmd
2012-05-25 14:06 - 2008-02-06 11:14 - 01706640 ____A (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2012-05-24 06:48 - 2012-02-12 14:07 - 00021888 ____A (IObit) C:\Windows\System32\RegistryDefragBootTime.exe
2012-05-17 07:29 - 2012-07-23 08:35 - 07161696 ____A (Dolby Laboratories) C:\Windows\System32\R4EEP32A.dll
2012-05-17 07:29 - 2012-07-23 08:35 - 00351072 ____A (Dolby Laboratories) C:\Windows\System32\R4EED32A.dll
2012-05-17 07:29 - 2012-07-23 08:35 - 00105824 ____A (Dolby Laboratories) C:\Windows\System32\R4EEL32A.dll
2012-05-17 07:29 - 2012-07-23 08:35 - 00091488 ____A (Dolby Laboratories) C:\Windows\System32\R4EEA32A.dll
2012-05-17 07:29 - 2012-07-23 08:35 - 00061792 ____A (Dolby Laboratories) C:\Windows\System32\R4EEG32A.dll


ZeroAccess:
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L\00000004.@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L\201d3dde
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\00000004.@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\00000008.@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\000000cb.@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000000.@
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000032.@

ZeroAccess:
C:\Users\Matthew\AppData\Local\{43fb0745-9066-0a4a-f454-9a9f7b50258f}
C:\Users\Matthew\AppData\Local\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\@
C:\Users\Matthew\AppData\Local\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L
C:\Users\Matthew\AppData\Local\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U

ZeroAccess:
C:\Windows\assembly\GAC\Desktop.ini

========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 8737764F4FD36D6808EE80578409C843 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 24%
Total physical RAM: 2045.56 MB
Available physical RAM: 1551.2 MB
Total Pagefile: 1779.93 MB
Available Pagefile: 1614.66 MB
Total Virtual: 2047.88 MB
Available Virtual: 1983.55 MB

======================= Partitions =========================

1 Drive c: (HP) (Fixed) (Total:456.24 GB) (Free:219.6 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (FACTORY_IMAGE) (Fixed) (Total:9.52 GB) (Free:1.28 GB) NTFS ==>[System with boot components (obtained from reading drive)]
6 Drive h: () (Removable) (Total:0.95 GB) (Free:0.94 GB) FAT
8 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt
-------- ---------- ------- ------- --- ---
Disk 0 Online 466 GB 1048 KB
Disk 1 No Media 0 B 0 B
Disk 2 No Media 0 B 0 B
Disk 3 Online 969 MB 0 B
Disk 4 No Media 0 B 0 B

Partitions of Disk 0:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 456 GB 32 KB
Partition 2 Primary 10 GB 456 GB

==================================================================================

Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 C HP NTFS Partition 456 GB Healthy

==================================================================================

Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 D FACTORY_IMA NTFS Partition 10 GB Healthy

==================================================================================

Partitions of Disk 3:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 969 MB 125 KB

==================================================================================

Disk: 3
Partition 1
Type : 06
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 6 H FAT Removable 969 MB Healthy

==================================================================================

Last Boot: 2012-08-14 13:08

======================= End Of Log ==========================





___________________________
_________SEARCH__________
Farbar Recovery Scan Tool Version: 14-08-2012
Ran by SYSTEM at 2012-08-14 18:16:03
Running from H:\

================== Search: "services.exe" ===================

C:\WINDOWS\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe
[2011-06-21 18:54] - [2009-04-10 22:27] - 0279552 ____A (Microsoft Corporation) D4E6D91C1349B7BFB3599A6ADA56851B

C:\WINDOWS\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6001.18000_none_cf5fc067cd49010a\services.exe
[2011-05-16 08:28] - [2008-01-18 23:33] - 0279040 ____A (Microsoft Corporation) 2B336AB6286D6C81FA02CBAB914E3C6C

C:\WINDOWS\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6000.16386_none_cd28fe6bd05df036\services.exe
[2006-11-02 00:35] - [2006-11-02 01:45] - 0279552 ____A (Microsoft Corporation) 329CF3C97CE4C19375C8ABCABAE258B0

C:\WINDOWS\System32\services.exe
[2011-06-21 18:54] - [2009-04-10 22:27] - 0279552 ____A (Microsoft Corporation) 8737764F4FD36D6808EE80578409C843

=== End Of Search ===
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next....

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

http://download.bleepingcomputer.com/grinler/beta/rkill.exe
http://download.bleepingcomputer.com/grinler/beta/iExplore.exe

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

Please post BOTH logs, rKill.txt and Combofix.txt.
 

Attachments

  • fixlist.txt
    732 bytes · Views: 3
Wow... That was long.

Personal notes of running Combofix:
15m in to the scan, I got this error (vista's "look online for a solution" or "close program" screen): Freeware implementation of XCACLS has stopped working.
Details:
Problem signature:
Problem Event Name: APPCRASH
Application Name: swxcacls.3XE
Application Version: 1.0.1.1
Application Timestamp: 2a425e19
Fault Module Name: swxcacls.3XE
Fault Module Version: 1.0.1.1
Fault Module Timestamp: 2a425e19
Exception Code: c0000005
Exception Offset: 00004b2a
OS Version: 6.0.6002.2.2.0.768.3
Locale ID: 4105
Additional Information 1: 10d2
Additional Information 2: bc8de4cf187252366c8a95b2b8c2432e
Additional Information 3: 04aa
Additional Information 4: b2ebd16eee57c5d2012971fb4a8476fc

Read our privacy statement:
http://go.microsoft.com/fwlink/?linkid=50163&clcid=0x0409

---------------------END--------------------

I got the same error another 15m after that (still in the initial scan phase). After which, it started doing the actual fixing.
Then I got a window saying something to the extent of ZeroAccess Rootkit detected;
A window saying please be patient;
Another window saying ZeroAccess Rootkit detected;
Another window asking to be patient...
Then it gave a window saying ROOTKIT DETECTED, click yes to restart your computer (or something like that)
Then on restart, it went through some 50 or more phases;
Finally, (my favorite part...) It tells me the program is SOON done and that it will pop up a report in A FEW seconds...
20 minutes later, I get the report.

Actually, I opened up task manager to see what was making my PC so sluggish (the mouse had bad lag) and found LVPrcSrv.exe (Web Cam apparently) running at 90% CPU power.

I also noticed MalwareFighter was in the ComboFix log under "other running processes" at the end (I'm guessing he re-activated on the reboot). I hope he didn't block anything...

As for the logs,
___________________________________
_____________FIXLOG_______________
Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 14-08-2012
Ran by SYSTEM at 2012-08-14 22:56:08 Run:1
Running from H:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ Default Value restored successfully.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\SearchSettings Value deleted successfully.
C:\Program Files\Common Files\Spigot moved successfully.
hSONYPVh service deleted successfully.
C:\Users\Matthew\AppData\Local\Temp\hSONYPVh.sys not found.
C:\Windows\Installer\{43fb0745-9066-0a4a-f454-9a9f7b50258f} moved successfully.
C:\Users\Matthew\AppData\Local\{43fb0745-9066-0a4a-f454-9a9f7b50258f} moved successfully.
C:\Windows\assembly\GAC\Desktop.ini moved successfully.
C:\WINDOWS\System32\services.exe moved successfully.
C:\WINDOWS\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe copied successfully to C:\WINDOWS\System32\services.exe

==== End of Fixlog ====


___________________________________
____________COMBOFIX_____________
ComboFix 12-08-14.05 - Matthew 14/08/2012 23:43:42.1.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.2.1033.18.2045.1136 [GMT -4:00]
Running from: c:\users\Matthew\Desktop\ComboFix.exe
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\download\SkypeSetup.exe
c:\windows\$NtUninstallKB51874$
c:\windows\$NtUninstallKB51874$\1494127532\@
c:\windows\$NtUninstallKB51874$\1494127532\cfg.ini
c:\windows\$NtUninstallKB51874$\1494127532\Desktop.ini
c:\windows\$NtUninstallKB51874$\1494127532\L\qnbwvoto
c:\windows\$NtUninstallKB51874$\1494127532\oemid
c:\windows\$NtUninstallKB51874$\1494127532\U\00000001.@
c:\windows\$NtUninstallKB51874$\1494127532\U\00000002.@
c:\windows\$NtUninstallKB51874$\1494127532\U\00000004.@
c:\windows\$NtUninstallKB51874$\1494127532\U\80000000.@
c:\windows\$NtUninstallKB51874$\1494127532\U\80000004.@
c:\windows\$NtUninstallKB51874$\1494127532\U\80000032.@
c:\windows\$NtUninstallKB51874$\1494127532\version
c:\windows\$NtUninstallKB51874$\3483124150
c:\windows\system32\dds_trash_log.cmd
.
.
((((((((((((((((((((((((( Files Created from 2012-07-15 to 2012-08-15 )))))))))))))))))))))))))))))))
.
.
2074-05-07 22:38 . 2006-11-22 00:48 203576 ------w- c:\program files\Microsoft Games\Age of Empires III\autopatcher2.exe
2012-08-15 04:02 . 2012-08-15 04:04 -------- d-----w- c:\users\Matthew\AppData\Local\temp
2012-08-15 02:14 . 2012-08-15 02:14 -------- d-----w- C:\FRST
2012-08-14 04:22 . 2012-08-14 04:23 -------- d-----w- c:\program files\Common Files\Adobe
2012-08-14 04:20 . 2012-08-14 04:20 -------- d-----w- c:\users\Matthew\AppData\Local\Macromedia
2012-08-14 04:19 . 2012-08-14 04:19 -------- d-----w- c:\program files\Common Files\Java
2012-08-14 04:18 . 2012-08-14 04:18 -------- d-----w- c:\program files\Oracle
2012-08-14 04:16 . 2012-07-06 02:06 772544 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-08-14 04:15 . 2012-08-14 04:15 -------- d-----w- c:\program files\Java
2012-08-14 04:11 . 2012-08-14 04:11 -------- d-----w- c:\program files\Mozilla Maintenance Service
2012-08-14 02:27 . 2012-08-14 02:27 0 ----a-w- c:\windows\system32\REN4867.tmp
2012-08-14 02:27 . 2012-08-14 02:27 0 ----a-w- c:\windows\system32\REN4866.tmp
2012-08-14 02:27 . 2012-08-14 02:27 0 ----a-w- c:\windows\system32\REN4865.tmp
2012-08-13 07:49 . 2012-08-13 07:49 43480 ----a-w- c:\windows\system32\drivers\atembtgp.sys
2012-08-11 21:09 . 2011-11-08 14:18 1998168 ----a-w- c:\windows\system32\D3DX9_43.dll
2012-08-11 21:09 . 2011-11-08 14:18 470880 ----a-w- c:\windows\system32\d3dx10_43.dll
2012-08-11 21:09 . 2011-11-08 14:18 248672 ----a-w- c:\windows\system32\d3dx11_43.dll
2012-08-11 21:09 . 2011-11-08 14:18 2106216 ----a-w- c:\windows\system32\D3DCompiler_43.dll
2012-08-11 21:09 . 2012-08-12 17:10 -------- d-----w- c:\program files\Game Booster 3
2012-08-09 22:12 . 2012-08-10 21:08 -------- d-----w- c:\users\Matthew\AppData\Local\LogMeIn Hamachi
2012-08-09 22:12 . 2012-08-09 22:12 -------- d-----w- c:\program files\LogMeIn Hamachi
2012-08-08 05:57 . 2012-08-08 06:05 -------- d-----w- c:\users\Matthew\AppData\Roaming\Synthesia
2012-08-07 22:43 . 2012-08-07 22:43 708608 ----a-w- c:\program files\Common Files\System\ado\msado15.dll
2012-08-07 22:42 . 2012-08-07 22:42 1401856 ----a-w- c:\windows\system32\msxml6.dll
2012-08-07 22:42 . 2012-08-07 22:42 1248768 ----a-w- c:\windows\system32\msxml3.dll
2012-08-07 22:40 . 2012-08-07 22:40 440704 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-08-07 22:40 . 2012-08-07 22:40 278528 ----a-w- c:\windows\system32\schannel.dll
2012-08-07 22:40 . 2012-08-07 22:40 204288 ----a-w- c:\windows\system32\ncrypt.dll
2012-08-07 22:39 . 2012-08-07 22:39 2047488 ----a-w- c:\windows\system32\win32k.sys
2012-08-07 22:39 . 2012-08-07 22:39 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-08-05 23:27 . 2012-08-05 23:27 -------- d-----w- c:\program files\Common Files\Microsoft Games
2012-08-05 23:27 . 2006-08-30 22:03 34304 ------r- c:\program files\Microsoft Games\Age of Empires III\SetupENU2.dll
2012-07-31 20:21 . 2012-07-31 20:21 -------- d-----w- c:\programdata\Battle.net
2012-07-31 16:59 . 2012-07-31 16:59 -------- d-----w- c:\program files\IObit Toolbar
2012-07-31 16:59 . 2012-07-31 16:59 -------- d-----w- c:\program files\Application Updater
2012-07-23 16:37 . 2012-07-23 16:37 -------- d-----w- c:\windows\system32\RTCOM
2012-07-23 16:34 . 2012-04-10 18:40 2193472 ----a-w- c:\windows\system32\FMAPO.dll
2012-07-23 16:27 . 2012-08-07 22:28 -------- d-----w- c:\users\UpdatusUser
2012-07-23 16:27 . 2012-07-23 16:28 -------- d-----w- c:\programdata\NVIDIA
2012-07-23 16:27 . 2012-02-29 20:56 3881792 ----a-w- c:\windows\system32\nvcpl.dll
2012-07-23 16:27 . 2012-02-29 20:55 2719040 ----a-w- c:\windows\system32\nvsvc.dll
2012-07-23 16:27 . 2012-02-29 20:53 108352 ----a-w- c:\windows\system32\nvmctray.dll
2012-07-23 16:27 . 2012-02-29 20:53 645440 ----a-w- c:\windows\system32\nvvsvc.exe
2012-07-23 16:27 . 2012-02-29 20:53 62272 ----a-w- c:\windows\system32\nvshext.dll
2012-07-23 16:24 . 2012-02-29 23:59 61248 ----a-w- c:\windows\system32\OpenCL.dll
2012-07-23 16:24 . 2012-02-29 23:59 19444544 ----a-w- c:\windows\system32\nvoglv32.dll
2012-07-23 16:24 . 2012-02-29 23:59 10819392 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys
2012-07-23 16:24 . 2012-02-29 23:59 5892928 ----a-w- c:\windows\system32\nvcuda.dll
2012-07-23 16:24 . 2012-02-29 23:59 2517312 ----a-w- c:\windows\system32\nvcuvid.dll
2012-07-23 16:24 . 2012-02-29 23:59 2437440 ----a-w- c:\windows\system32\nvcuvenc.dll
2012-07-23 16:23 . 2012-02-29 23:59 17543488 ----a-w- c:\windows\system32\nvcompiler.dll
2012-07-23 16:13 . 2012-08-11 21:09 -------- d-----w- c:\program files\ffdshow
2012-07-17 22:15 . 2012-07-23 21:28 -------- d-----w- c:\users\Public\Brennans stuff
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-14 04:19 . 2012-04-07 01:48 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-14 04:19 . 2011-05-16 15:58 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-07-23 16:36 . 2008-02-06 19:14 319456 ----a-w- c:\windows\DIFxAPI.dll
2012-07-06 02:06 . 2011-05-16 15:22 687544 ----a-w- c:\windows\system32\deployJava1.dll
2012-06-06 20:41 . 2012-06-06 20:41 3602816 ----a-w- c:\windows\system32\ntkrnlpa.exe
2012-06-06 20:41 . 2012-06-06 20:41 3550080 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-06-06 20:41 . 2012-06-06 20:41 53120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2012-06-06 20:41 . 2012-06-06 20:41 905600 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-06-06 20:34 . 2012-06-06 20:34 683008 ----a-w- c:\windows\system32\d2d1.dll
2012-06-06 20:34 . 2012-06-06 20:34 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
2012-06-06 20:34 . 2012-06-06 20:34 1069056 ----a-w- c:\windows\system32\DWrite.dll
2012-06-06 20:34 . 2012-06-06 20:34 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
2012-06-06 20:34 . 2012-06-06 20:34 160768 ----a-w- c:\windows\system32\d3d10_1.dll
2012-06-02 22:19 . 2012-06-22 18:33 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-22 18:33 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-22 18:33 35864 ----a-w- c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-22 18:33 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-06-02 22:19 . 2012-06-22 18:33 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:12 . 2012-06-22 18:33 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12 . 2012-06-22 18:33 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 19:19 . 2012-06-22 18:33 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 19:12 . 2012-06-22 18:33 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-05-25 22:06 . 2008-02-06 19:14 1706640 ----a-w- c:\windows\RtlExUpd.dll
2012-05-24 14:48 . 2012-02-12 22:07 21888 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-07-14 00:17 . 2012-08-14 04:11 136672 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Advanced SystemCare 5"="c:\program files\Advanced SystemCare 5\ASCTray.exe" [2012-05-28 288128]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2009-11-11 1468256]
"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2010-07-21 1778064]
"IObit Malware Fighter"="c:\program files\IObit Malware Fighter\IMF.exe" [2012-07-02 4473728]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-04-04 843712]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Advanced SystemCare 5"="c:\program files\Advanced SystemCare 5\ASCTray.exe" [2012-05-28 288128]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"HideSCAHealth"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
@="Service"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-04-04 05:53 843712 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui]
2012-06-27 16:29 1996200 ----a-w- c:\program files\LogMeIn Hamachi\hamachi-2-ui.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OsdMaestro]
2007-02-15 11:59 118784 ----a-w- c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateReg]
2007-04-07 10:56 54936 ----a-w- c:\windows\System32\jureg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2012-01-17 15:07 252296 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-196802110-2804352507-3043898013-1000]
"EnableNotificationsRef"=dword:00000001
.
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
S2 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\Advanced SystemCare 5\ASCService.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contents of the 'Scheduled Tasks' folder
.
2012-08-15 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-08-25 15:20]
.
2012-08-15 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-08-25 15:20]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.ca/
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
FF - ProfilePath - c:\users\Matthew\AppData\Roaming\Mozilla\Firefox\Profiles\akwt74ew.default\
FF - prefs.js: browser.search.selectedEngine - Yahoo
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=685749&p=
.
- - - - ORPHANS REMOVED - - - -
.
HKU-Default-RunOnce-FlashPlayerUpdate - c:\windows\system32\Macromed\Flash\FlashUtil32_11_2_202_228_ActiveX.exe
MSConfigStartUp-Adobe Reader Speed Launcher - c:\program files\adobe\reader 9.0\reader\reader_sl.exe
MSConfigStartUp-RtHDVCpl - rthdvcpl.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-08-15 00:05
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{72853161-30C5-4D22-B7F9-0BBC1D38A37E}"=hex:51,66,7a,6c,4c,1d,38,12,0f,32,96,
76,f7,7e,4c,08,c8,ef,48,fc,18,66,e7,6a
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}"=hex:51,66,7a,6c,4c,1d,38,12,8f,19,47,
2e,c4,15,0b,03,d7,b5,8c,e9,62,70,06,85
"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,38,12,5f,9d,16,
fb,68,82,40,0b,c0,2d,d5,a9,2c,88,11,17
"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,38,12,11,dd,f9,
b9,57,8c,be,54,c3,fb,43,e0,cc,54,f1,1b
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:90,f7,38,89,75,12,cd,01
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,0b,a3,92,bc,a6,81,42,45,b8,20,4d,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,0b,a3,92,bc,a6,81,42,45,b8,20,4d,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\program files\NVIDIA Corporation\Display\nvxdsync.exe
c:\windows\system32\nvvsvc.exe
c:\program files\IObit Malware Fighter\IMFsrv.exe
c:\windows\system32\conime.exe
c:\program files\Application Updater\ApplicationUpdater.exe
c:\program files\NVIDIA Corporation\Display\nvtray.exe
c:\program files\LogMeIn Hamachi\hamachi-2.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\windows\system32\WUDFHost.exe
c:\program files\Windows Media Player\wmpnscfg.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\program files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
c:\program files\Windows Media Player\wmplayer.exe
c:\windows\system32\mcbuilder.exe
c:\windows\system32\Taskmgr.exe
c:\windows\system32\werfault.exe
.
**************************************************************************
.
Completion time: 2012-08-15 00:29:51 - machine was rebooted
ComboFix-quarantined-files.txt 2012-08-15 04:29
.
Pre-Run: 235,420,635,136 bytes free
Post-Run: 235,587,092,480 bytes free
.
- - End Of File - - 446A91AA2265D3A8B402B9C454E4159C
 
All looks good now.

How is computer doing?

=====================================

Uninstall Advanced SystemCare 5.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


=============================================

You're not running any AV program.
Install ONE of these:
- Avast! free antivirus: http://www.avast.com/eng/download-avast-home.html
- free Microsoft Security Essentials: http://windows.microsoft.com/en-GB/windows/products/security-essentials
- free Comodo Antivirus: http://www.comodo.com/home/internet-security/antivirus.php
Update, run full scan, report on any findings.

=============================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

============================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
My computer seems to be running fine.
Just a question though... Why is it not recommended to run Combofix unless specified? I know the program modifies files that are required to run Windows properly, but there aren't any settings that a user can change to really mess up, from what I saw. So is there a pre-combofix checklist that is necessary for safe use of Combofix or is it more of a disclaimer for the "just in case" scenario? How dangerous would it be to just run Combofix?

______________________________________
________________MBAM________________
Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Database version: v2012.08.13.05

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Matthew :: VISTAKAPOOT [administrator]

15/08/2012 1:38:03 PM
mbam-log-2012-08-15 (13-38-03).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 313105
Time elapsed: 32 minute(s), 11 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)



______________________________________
_________________OTL_________________
OTL logfile created on: 15/08/2012 2:21:26 PM - Run 1
OTL by OldTimer - Version 3.2.57.0 Folder = C:\Download
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00001009 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.11 Gb Available Physical Memory | 55.51% Memory free
4.22 Gb Paging File | 3.26 Gb Available in Paging File | 77.28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 456.24 Gb Total Space | 219.20 Gb Free Space | 48.04% Space Free | Partition Type: NTFS
Drive D: | 9.52 Gb Total Space | 1.28 Gb Free Space | 13.50% Space Free | Partition Type: NTFS

Computer Name: VISTAKAPOOT | User Name: Matthew | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/08/15 13:30:36 | 000,596,992 | ---- | M] (OldTimer Tools) -- C:\Download\OTL.exe
PRC - [2012/07/26 19:40:56 | 000,794,560 | ---- | M] (Spigot, Inc.) -- C:\Program Files\Application Updater\ApplicationUpdater.exe
PRC - [2012/06/27 12:29:26 | 001,996,200 | ---- | M] (LogMeIn Inc.) -- C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe
PRC - [2012/06/27 12:29:22 | 001,385,896 | ---- | M] (LogMeIn Inc.) -- C:\Program Files\LogMeIn Hamachi\hamachi-2.exe
PRC - [2012/04/04 01:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012/03/26 17:08:12 | 000,931,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2012/02/29 19:59:00 | 002,348,352 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2012/02/29 16:58:46 | 000,857,408 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
PRC - [2012/02/29 16:58:36 | 001,820,480 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
PRC - [2009/10/07 01:47:34 | 000,154,136 | ---- | M] (Logitech Inc.) -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
PRC - [2009/04/11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2009/04/11 02:27:28 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\conime.exe


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe -- (HP Health Check Service)
SRV - [2012/07/26 19:40:56 | 000,794,560 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files\Application Updater\ApplicationUpdater.exe -- (Application Updater)
SRV - [2012/07/13 20:17:12 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/07/03 13:19:28 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/06/27 12:29:22 | 001,385,896 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files\LogMeIn Hamachi\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2012/04/04 01:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/03/26 17:03:40 | 000,214,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2012/02/29 19:59:00 | 002,348,352 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2009/10/07 01:47:34 | 000,154,136 | ---- | M] (Logitech Inc.) [Auto | Running] -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe -- (LVPrcSrv)
SRV - [2008/01/19 03:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\SymIM.sys -- (SymIMMP)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\SymIM.sys -- (SymIM)
DRV - File not found [Kernel | Disabled | Running] -- C:\Program Files\IObit Malware Fighter\drivers\wlh_x86\regfilter.sys -- (RegFilter)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - File not found [Kernel | On_Demand | Unknown] -- -- (aynxoh75)
DRV - [2012/04/10 11:28:54 | 000,242,240 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV - [2012/04/10 11:22:54 | 000,473,656 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sptd.sys -- (sptd)
DRV - [2012/03/20 20:44:12 | 000,074,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2012/02/29 19:59:00 | 010,819,392 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2011/05/25 15:59:42 | 000,279,712 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\atksgt.sys -- (atksgt)
DRV - [2011/05/25 15:59:42 | 000,025,888 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\lirsgt.sys -- (lirsgt)
DRV - [2010/11/26 18:02:28 | 000,015,672 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\SmartDefragDriver.sys -- (SmartDefragDriver)
DRV - [2010/11/01 06:08:46 | 000,014,416 | ---- | M] (OpenLibSys.org) [File_System | On_Demand | Stopped] -- C:\Program Files\Game Booster 3\Driver\WinRing0.sys -- (WinRing0_1_2_0)
DRV - [2010/07/21 17:07:36 | 000,044,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\dc3d.sys -- (dc3d)
DRV - [2009/11/11 17:23:46 | 000,030,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\point32k.sys -- (Point32)
DRV - [2009/10/07 01:46:36 | 000,025,752 | ---- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\LVPr2Mon.sys -- (LVPr2Mon)
DRV - [2009/04/30 19:01:34 | 000,265,496 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\lvrs.sys -- (LVRS)
DRV - [2009/04/30 18:55:56 | 002,687,512 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\LV302V32.SYS -- (PID_PEPI)
DRV - [2009/04/30 18:55:32 | 000,013,976 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\lv302af.sys -- (pepifilter)
DRV - [2009/03/18 17:35:40 | 000,026,176 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\hamachi.sys -- (hamachi)
DRV - [2008/05/08 05:05:18 | 000,266,752 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\HSXHWBS2.sys -- (HSXHWBS2)
DRV - [2008/05/08 05:03:18 | 000,980,992 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\HSX_DP.sys -- (HSF_DP)
DRV - [2007/10/18 07:36:54 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2007/09/10 16:17:40 | 001,035,168 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2006/11/02 03:41:53 | 000,251,904 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\VSTBS23.SYS -- (VSTHWBS2)
DRV - [2005/12/12 13:27:00 | 000,019,072 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\PS2.sys -- (Ps2)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
IE - HKLM\..\SearchScopes,DefaultScope = {46260F01-5324-4C10-8DB8-450064024AC2}
IE - HKLM\..\SearchScopes\{08D0E7E8-FE78-482E-A053-53E84C3DA5C7}: "URL" = http://www.ask.com/web?q={searchTerms}&l=dis&o=cahpd
IE - HKLM\..\SearchScopes\{46260F01-5324-4C10-8DB8-450064024AC2}: "URL" = http://ca.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-pvdt


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\..\SearchScopes,DefaultScope = {46260F01-5324-4C10-8DB8-450064024AC2}
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\..\SearchScopes\{08D0E7E8-FE78-482E-A053-53E84C3DA5C7}: "URL" = http://www.ask.com/web?q={searchTerms}&l=dis&o=cahpd
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\..\SearchScopes\{46260F01-5324-4C10-8DB8-450064024AC2}: "URL" = http://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_ca&c=81&bd=Pavilion&pf=desktop
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..\SearchScopes,DefaultScope = {46260F01-5324-4C10-8DB8-450064024AC2}
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..\SearchScopes\{08D0E7E8-FE78-482E-A053-53E84C3DA5C7}: "URL" = http://www.ask.com/web?q={searchTerms}&l=dis&o=cahpd
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..\SearchScopes\{46260F01-5324-4C10-8DB8-450064024AC2}: "URL" = http://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Yahoo"
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&ilc=12&type=685749"
FF - prefs.js..browser.search.selectedEngine: "Yahoo"
FF - prefs.js..browser.startup.homepage: "http://www.google.com/"
FF - prefs.js..keyword.URL: "http://search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=685749&p="
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_3_300_268.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/08/14 00:11:14 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2012/08/14 00:12:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Matthew\AppData\Roaming\Mozilla\Extensions
[2012/08/14 01:31:09 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Matthew\AppData\Roaming\Mozilla\Firefox\Profiles\akwt74ew.default\extensions
[2012/08/14 00:44:48 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Matthew\AppData\Roaming\Mozilla\Firefox\Profiles\akwt74ew.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2012/08/14 00:11:14 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2012/08/14 01:31:09 | 000,109,964 | ---- | M] () (No name found) -- C:\USERS\MATTHEW\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\AKWT74EW.DEFAULT\EXTENSIONS\ADBLOCKPOPUPS@JESSEHAKANEN.NET.XPI
[2012/07/13 20:17:47 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012/07/13 20:16:36 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/07/13 20:16:36 | 000,002,040 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/08/15 00:04:24 | 000,000,027 | ---- | M]) - C:\WINDOWS\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] c:\program files\adobe\reader 9.0\reader\reader_sl.exe File not found
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] c:\program files\logmein hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [OsdMaestro] c:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe (OsdMaestro)
O4 - HKLM..\Run: [RtHDVCpl] rthdvcpl.exe File not found
O4 - HKLM..\Run: [SunJavaUpdateReg] C:\WINDOWS\System32\jureg.exe (Sun Microsystems, Inc.)
O4 - HKU\.DEFAULT..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
O4 - HKU\S-1-5-18..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
O4 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
O4 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002..\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autoRun File not found
O4 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-196802110-2804352507-3043898013-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O15 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 24.200.243.189 24.200.210.241 24.200.228.113
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{29C8FCB0-F484-416F-9B77-962B92DB250B}: DhcpNameServer = 24.200.243.189 24.200.210.241 24.200.228.113
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\WINDOWS\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\clouds.jpg
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\clouds.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/02/06 15:26:31 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2012/08/15 13:28:37 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2012/08/15 01:53:05 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Local\Adobe
[2012/08/15 00:30:53 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Local\temp
[2012/08/15 00:09:56 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/08/15 00:02:32 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/08/14 23:04:01 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/08/14 23:04:01 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/08/14 23:04:01 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/08/14 23:03:57 | 000,000,000 | ---D | C] -- C:\ComboFix
[2012/08/14 23:03:54 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/08/14 23:03:31 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/08/14 22:59:03 | 004,731,615 | R--- | C] (Swearware) -- C:\Users\Matthew\Desktop\ComboFix.exe
[2012/08/14 22:14:42 | 000,000,000 | ---D | C] -- C:\FRST
[2012/08/14 00:22:55 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2012/08/14 00:22:55 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe
[2012/08/14 00:20:04 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Local\Macromedia
[2012/08/14 00:20:04 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Roaming\Adobe
[2012/08/14 00:19:01 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2012/08/14 00:18:22 | 000,000,000 | ---D | C] -- C:\Program Files\Oracle
[2012/08/14 00:18:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2012/08/14 00:15:24 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2012/08/14 00:11:50 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Roaming\Mozilla
[2012/08/14 00:11:14 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Maintenance Service
[2012/08/14 00:11:13 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2012/08/11 17:09:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Game Booster 3
[2012/08/11 17:09:17 | 000,000,000 | ---D | C] -- C:\Program Files\Game Booster 3
[2012/08/09 18:12:30 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Local\LogMeIn Hamachi
[2012/08/09 18:12:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
[2012/08/09 18:12:05 | 000,000,000 | ---D | C] -- C:\Program Files\LogMeIn Hamachi
[2012/08/08 01:57:33 | 000,000,000 | ---D | C] -- C:\Users\Matthew\AppData\Roaming\Synthesia
[2012/08/08 01:55:15 | 000,000,000 | ---D | C] -- C:\Users\Matthew\Documents\Synthesia Music
[2012/08/05 19:27:39 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Microsoft Games
[2012/08/05 19:21:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games
[2012/07/31 16:22:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
[2012/07/31 16:21:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Battle.net
[2012/07/31 12:59:26 | 000,000,000 | ---D | C] -- C:\Program Files\IObit Toolbar
[2012/07/31 12:59:26 | 000,000,000 | ---D | C] -- C:\Program Files\Application Updater
[2012/07/23 12:37:38 | 000,000,000 | ---D | C] -- C:\Windows\System32\RTCOM
[2012/07/23 12:35:58 | 001,783,056 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\WavesLib.dll
[2012/07/23 12:35:58 | 001,725,784 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\WavesGUILib.dll
[2012/07/23 12:35:56 | 000,140,528 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSWOW.dll
[2012/07/23 12:35:55 | 000,345,328 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSTSXT.dll
[2012/07/23 12:35:55 | 000,185,584 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSTSHD.dll
[2012/07/23 12:35:55 | 000,173,296 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSHP360.dll
[2012/07/23 12:35:51 | 000,214,368 | ---- | C] (Synopsys, Inc.) -- C:\Windows\System32\SFNHK.dll
[2012/07/23 12:35:51 | 000,074,080 | ---- | C] (Synopsys, Inc.) -- C:\Windows\System32\SFCOM.dll
[2012/07/23 12:35:50 | 000,068,960 | ---- | C] (Synopsys, Inc.) -- C:\Windows\System32\SFAPO.dll
[2012/07/23 12:35:30 | 000,359,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEP32A.dll
[2012/07/23 12:35:30 | 000,170,840 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEED32A.dll
[2012/07/23 12:35:30 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEL32A.dll
[2012/07/23 12:35:30 | 000,064,856 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEG32A.dll
[2012/07/23 12:35:29 | 000,295,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RP3DHT32.dll
[2012/07/23 12:35:29 | 000,295,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RP3DAA32.dll
[2012/07/23 12:35:23 | 007,161,696 | ---- | C] (Dolby Laboratories) -- C:\Windows\System32\R4EEP32A.dll
[2012/07/23 12:35:23 | 000,351,072 | ---- | C] (Dolby Laboratories) -- C:\Windows\System32\R4EED32A.dll
[2012/07/23 12:35:23 | 000,105,824 | ---- | C] (Dolby Laboratories) -- C:\Windows\System32\R4EEL32A.dll
[2012/07/23 12:35:23 | 000,091,488 | ---- | C] (Dolby Laboratories) -- C:\Windows\System32\R4EEA32A.dll
[2012/07/23 12:35:23 | 000,061,792 | ---- | C] (Dolby Laboratories) -- C:\Windows\System32\R4EEG32A.dll
[2012/07/23 12:35:21 | 000,350,552 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxVolumeSDAPO.dll
[2012/07/23 12:35:20 | 001,185,112 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioRealtek2.dll
[2012/07/23 12:35:15 | 007,783,768 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioRealtek.dll
[2012/07/23 12:35:14 | 001,836,376 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioEQ.dll
[2012/07/23 12:35:12 | 000,709,976 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioAPOShell.dll
[2012/07/23 12:35:12 | 000,259,928 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioAPO30.dll
[2012/07/23 12:35:12 | 000,232,792 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioAPO20.dll
[2012/07/23 12:35:12 | 000,132,368 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\System32\MaxxAudioAPO.dll
[2012/07/23 12:35:11 | 000,357,712 | ---- | C] (Knowles Acoustics ) -- C:\Windows\System32\KAAPORT.dll
[2012/07/23 12:34:51 | 002,193,472 | ---- | C] (Fortemedia Corporation) -- C:\Windows\System32\FMAPO.dll
[2012/07/23 12:34:50 | 000,601,704 | ---- | C] (DTS) -- C:\Windows\System32\DTSVoiceClarityDLL.dll
[2012/07/23 12:34:49 | 000,335,216 | ---- | C] (DTS) -- C:\Windows\System32\DTSU2PREC32.dll
[2012/07/23 12:34:48 | 000,421,744 | ---- | C] (DTS) -- C:\Windows\System32\DTSU2PLFX32.dll
[2012/07/23 12:34:47 | 000,398,192 | ---- | C] (DTS) -- C:\Windows\System32\DTSU2PGFX32.dll
[2012/07/23 12:34:45 | 000,631,400 | ---- | C] (DTS) -- C:\Windows\System32\DTSSymmetryDLL.dll
[2012/07/23 12:34:42 | 001,509,480 | ---- | C] (DTS) -- C:\Windows\System32\DTSS2SpeakerDLL.dll
[2012/07/23 12:34:40 | 001,292,904 | ---- | C] (DTS) -- C:\Windows\System32\DTSS2HeadphoneDLL.dll
[2012/07/23 12:34:40 | 000,458,344 | ---- | C] (DTS) -- C:\Windows\System32\DTSNeoPCDLL.dll
[2012/07/23 12:34:39 | 000,375,400 | ---- | C] (DTS) -- C:\Windows\System32\DTSLimiterDLL.dll
[2012/07/23 12:34:39 | 000,218,216 | ---- | C] (DTS) -- C:\Windows\System32\DTSLFXAPO.dll
[2012/07/23 12:34:38 | 000,218,728 | ---- | C] (DTS) -- C:\Windows\System32\DTSGFXAPONS.dll
[2012/07/23 12:34:37 | 000,389,736 | ---- | C] (DTS) -- C:\Windows\System32\DTSGainCompensatorDLL.dll
[2012/07/23 12:34:37 | 000,218,728 | ---- | C] (DTS) -- C:\Windows\System32\DTSGFXAPO.dll
[2012/07/23 12:34:36 | 001,220,200 | ---- | C] (DTS) -- C:\Windows\System32\DTSBoostDLL.dll
[2012/07/23 12:34:36 | 000,654,952 | ---- | C] (DTS) -- C:\Windows\System32\DTSBassEnhancementDLL.dll
[2012/07/23 12:27:51 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA
[2012/07/23 12:24:02 | 000,061,248 | ---- | C] (Khronos Group) -- C:\Windows\System32\OpenCL.dll
[2012/07/23 12:13:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ffdshow
[2012/07/23 12:13:26 | 000,000,000 | ---D | C] -- C:\Program Files\ffdshow
[3 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/08/15 13:56:07 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/15 13:29:11 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/08/15 13:28:46 | 000,650,120 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/08/15 13:28:46 | 000,125,020 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/08/15 13:17:10 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/15 13:17:00 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/15 13:17:00 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/15 13:16:55 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/08/15 13:16:49 | 2145,554,432 | -HS- | M] () -- C:\hiberfil.sys
[2012/08/15 00:04:24 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/08/14 22:59:05 | 004,731,615 | R--- | M] (Swearware) -- C:\Users\Matthew\Desktop\ComboFix.exe
[2012/08/14 22:57:34 | 000,000,410 | ---- | M] () -- C:\Windows\BRWMARK.INI
[2012/08/14 22:57:33 | 000,000,034 | ---- | M] () -- C:\Windows\System32\BD7020.DAT
[2012/08/14 16:55:49 | 000,001,356 | ---- | M] () -- C:\Users\Matthew\AppData\Local\d3d9caps.dat
[2012/08/14 00:11:16 | 000,000,872 | ---- | M] () -- C:\Users\Matthew\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2012/08/14 00:11:16 | 000,000,848 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2012/08/12 21:27:17 | 000,002,377 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012/08/11 17:09:21 | 000,000,887 | ---- | M] () -- C:\Users\Matthew\Application Data\Microsoft\Internet Explorer\Quick Launch\Game Booster 3.lnk
[2012/08/11 17:09:21 | 000,000,863 | ---- | M] () -- C:\Users\Public\Desktop\Game Booster 3.lnk
[2012/08/10 15:34:37 | 000,005,044 | ---- | M] () -- C:\Users\Matthew\AppData\Roaming\wklnhst.dat
[2012/08/07 19:01:57 | 000,388,248 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/07/31 16:37:53 | 000,000,748 | ---- | M] () -- C:\Users\Public\Desktop\StarCraft II.lnk
[2012/07/24 22:21:31 | 000,024,576 | ---- | M] () -- C:\Users\Matthew\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[3 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/08/15 13:29:11 | 000,001,945 | ---- | C] () -- C:\Windows\epplauncher.mif
[2012/08/15 13:28:52 | 000,001,828 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2012/08/14 23:04:01 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/08/14 23:04:01 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/08/14 23:04:01 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/08/14 23:04:01 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/08/14 23:04:01 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/08/14 16:59:50 | 2145,554,432 | -HS- | C] () -- C:\hiberfil.sys
[2012/08/14 00:23:30 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2012/08/14 00:11:16 | 000,000,872 | ---- | C] () -- C:\Users\Matthew\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2012/08/14 00:11:16 | 000,000,860 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2012/08/14 00:11:16 | 000,000,848 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2012/08/11 17:09:21 | 000,000,887 | ---- | C] () -- C:\Users\Matthew\Application Data\Microsoft\Internet Explorer\Quick Launch\Game Booster 3.lnk
[2012/08/11 17:09:21 | 000,000,863 | ---- | C] () -- C:\Users\Public\Desktop\Game Booster 3.lnk
[2012/07/23 12:35:29 | 000,293,889 | ---- | C] () -- C:\Windows\System32\drivers\RTAIODAT.DAT
[2012/06/06 16:33:23 | 000,015,672 | ---- | C] () -- C:\Windows\System32\drivers\SmartDefragDriver.sys
[2011/08/18 16:27:55 | 000,082,289 | ---- | C] () -- C:\Windows\System32\lvcoinst.ini
[2011/06/21 22:54:18 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2011/06/21 22:54:18 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2011/06/21 22:11:03 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2011/05/25 15:59:42 | 000,279,712 | ---- | C] () -- C:\Windows\System32\drivers\atksgt.sys
[2011/05/25 15:59:42 | 000,025,888 | ---- | C] () -- C:\Windows\System32\drivers\lirsgt.sys
[2011/05/16 11:51:05 | 000,000,410 | ---- | C] () -- C:\Windows\BRWMARK.INI
[2011/05/16 11:51:05 | 000,000,034 | ---- | C] () -- C:\Windows\System32\BD7020.DAT
[2011/05/16 05:25:14 | 000,024,576 | ---- | C] () -- C:\Users\Matthew\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/05/15 17:40:44 | 000,005,044 | ---- | C] () -- C:\Users\Matthew\AppData\Roaming\wklnhst.dat
[2011/05/15 17:26:15 | 000,967,940 | ---- | C] () -- C:\ProgramData\LuUninstall.LiveUpdate
[2011/05/15 17:08:35 | 000,175,616 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2011/05/15 17:08:35 | 000,000,038 | ---- | C] () -- C:\Windows\avisplitter.ini
[2011/05/15 17:08:34 | 000,631,808 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2011/05/15 17:08:34 | 000,243,200 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2011/05/15 17:08:33 | 000,085,504 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2011/05/15 16:23:13 | 000,001,356 | ---- | C] () -- C:\Users\Matthew\AppData\Local\d3d9caps.dat
[2011/05/15 15:47:42 | 000,000,104 | ---- | C] () -- C:\Users\Matthew\Computer - Shortcut.lnk

========== LOP Check ==========

[2012/05/02 14:37:56 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\IObit
[2012/05/02 14:37:56 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\IObit
[2012/08/09 13:15:29 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Audacity
[2011/05/22 08:58:09 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Catalina Marketing Corp
[2012/06/06 16:27:51 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\DAEMON Tools Lite
[2011/08/01 10:31:28 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\DAEMON Tools Pro
[2012/05/02 15:22:36 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Dyym
[2011/08/02 06:44:21 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\GetRightToGo
[2012/04/16 11:43:59 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\IObit
[2011/08/18 16:29:47 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Leadertech
[2012/04/16 16:25:51 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Publish Providers
[2011/05/15 17:36:35 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Snapfish
[2012/04/21 05:36:27 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Sony
[2012/08/08 02:05:38 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Synthesia
[2011/05/15 17:40:46 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\Template
[2012/07/20 15:21:51 | 000,000,000 | ---D | M] -- C:\Users\Matthew\AppData\Roaming\uTorrent
[2012/05/02 14:37:56 | 000,000,000 | ---D | M] -- C:\Users\UpdatusUser\AppData\Roaming\IObit
[2012/08/15 02:10:45 | 000,032,530 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 438 bytes -> C:\Windows\System32\drivers\atembtgp.sys:changelist

< End of report >
 
______________________________________
________________Extras________________

OTL Extras logfile created on: 15/08/2012 2:21:26 PM - Run 1
OTL by OldTimer - Version 3.2.57.0 Folder = C:\Download
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00001009 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.11 Gb Available Physical Memory | 55.51% Memory free
4.22 Gb Paging File | 3.26 Gb Available in Paging File | 77.28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 456.24 Gb Total Space | 219.20 Gb Free Space | 48.04% Space Free | Partition Type: NTFS
Drive D: | 9.52 Gb Total Space | 1.28 Gb Free Space | 13.50% Space Free | Partition Type: NTFS

Computer Name: VISTAKAPOOT | User Name: Matthew | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-196802110-2804352507-3043898013-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"AntiVirusDisableNotify" = 0
"AntiVirusOverride" = 1
"FirewallDisableNotify" = 0
"FirewallOverride" = 1
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-196802110-2804352507-3043898013-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{4E629790-864E-4CA8-B6DC-A84A275BFDC3}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{829CDCC4-BEAB-43FD-A008-922FCA164C08}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01521746-02A6-4A72-00BD-A285DF6B80C6}" = The Sims 2 University
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{0A2C5854-557E-48C8-835A-3B9F074BDCAA}" = Python 2.5
"{0F842B77-56EA-4AAF-8295-81A022350B5E}" = Microsoft Security Client
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1A2A15C2-6780-49c1-B296-503230E9DE00}" = The Sims™ 2 Mansion and Garden Stuff
"{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"{209CDA54-D390-46A2-A97C-7BF61734418D}" = WeatherBug Gadget
"{254C37AA-6B72-4300-84F6-98A82419187E}" = Hewlett-Packard Active Check
"{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
"{2934DCB0-F8EE-11E0-A4A5-B8AC6F97B88E}" = Google Earth Plug-in
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{4297EC30-5413-11E1-981E-001676AB6D60}" = MSVCRT Redists
"{443B23A1-42F6-11E1-8AA5-F04DA23A5C58}" = Sound Forge Audio Studio 10.0
"{47836B39-2465-4F39-9D7E-52F70A1C3D72}" = Axis & Allies
"{4817189D-1785-4627-A33C-39FD90919300}" = The Sims 2 Pets
"{483B9D40-42F6-11E1-B526-F04DA23A5C58}" = MSVCRT Redists
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{55979C41-7D6A-49CC-B591-64AC1BBE2C8B}" = HP Picasso Media Center Add-In
"{5C648FDB-0138-4619-B66E-230EF53E8E2C}" = The Sims™ 2 Teen Style Stuff
"{6522C636-B04C-4333-9BEB-9E0C0B6350D6}" = The Sims™ 2 Kitchen & Bath Interior Design Stuff
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = Hewlett-Packard Asset Agent for Health Check
"{6BDD9CE6-D0A6-478A-BAD3-BA6945E89EB0}" = The Sims 2 Family Fun Stuff
"{6E17F9751-F056-4335-B718-8AF1B1092AFB}" = The Sims™ 2 IKEA® Home Stuff
"{6E7DD182-9FC6-4651-0095-2E666CC6AF35}" = The Sims 2
"{7057ABC2-EFF3-4E43-9806-8BCB6EEA9FE6}" = Microsoft IntelliPoint 7.1
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{77DCDCE3-2DED-62F3-8154-05E745472D07}" = Acrobat.com
"{79E06DF1-24FE-11E1-913F-F04DA23A5C58}" = DVD Architect Studio 5.0
"{7B33A30A-FE01-4BA1-858F-ACB80EABBD25}_is1" = Pacific Storm
"{7B3577F5-1D82-4C9B-008B-69D026FD8BCA}" = The Sims 2 Open For Business
"{7B9CC60A-9B81-46A3-A953-76B6BF9EEC97}" = Age of Empires III
"{7D5F8291-24FE-11E1-BCE5-F04DA23A5C58}" = MSVCRT Redists
"{7FB413C8-3CAD-49F7-A67C-6EFEB4B04050}" = LogMeIn Hamachi
"{81BBE880-5409-11E1-BF7F-F04DA23A5C58}" = Vegas Movie Studio HD Platinum 11.0
"{835BCA58-EBE8-415B-8E7F-457F76F15821}" = IObit Toolbar v6.2
"{83BEEFB4-8C28-4F4F-8A9D-E0D1ADCE335B}" = The Sims Medieval
"{84DDE556-43EF-43ed-B2DF-37AF9E5DDD75}" = The Sims™ 2 H&M® Fashion Stuff
"{87F6C83D-F949-4d14-B5CB-DC8C75F8932D}" = The Sims™ 2 FreeTime
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{65482307-FE7D-4E7F-9DEF-3F0E841BC77A}" =
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9CDBC303-3EED-40b0-8E41-A7C65AA96C26}" = The Sims 2 Glamour Life Stuff
"{9DBA770F-BF73-4D39-B1DF-6035D95268FC}" = HP Customer Feedback
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.3)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 296.10
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 296.10
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.7.11
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B6F5B704-06D3-4687-90F3-6195304AD755}" = The Sims™ 2 Apartment Life
"{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}" = Logitech Webcam Software
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D4CFC5F3-481C-40AA-9944-E7E4E732136C}" = Microsoft IntelliType Pro 8.0
"{DE29025A-091F-4998-AD2D-24C84421190F}" = Railroad Tycoon 3
"{DFEF49D9-FC95-4301-99B9-2FB91C6ABA06}" = The Sims™ 2 Seasons
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E6CFBFB5-9232-410C-B353-AF6E614B2681}" = LightScribe System Software 1.10.16.1
"{EAA38532-7AD0-4f78-918A-4F4F02096ECE}" = The Sims™ 2 Celebration! Stuff
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F248ADFA-64E0-4b03-8A83-059078BED6A0}" = The Sims™ 2 Bon Voyage
"{F7529650-B9DB-481B-0089-A2AC3C2821C1}" = The Sims 2 Nightlife
"7-Zip" = 7-Zip 9.20
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Age of Pirates 2: City of Abandoned Ships_is1" = Age of Pirates 2: City of Abandoned Ships ver.1.3.0
"Audacity 1.3 Beta (Unicode)_is1" = Audacity 1.3.13 (Unicode)
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200C14F1" = Soft Data Fax Modem with SmartCP
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"DAEMON Tools Lite" = DAEMON Tools Lite
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ffdshow_is1" = ffdshow [rev 3154] [2009-12-09]
"FFmpeg for Audacity_is1" = FFmpeg v0.6.2 for Audacity
"Game Booster_is1" = Game Booster 3
"Gorilla 2" = Gorilla 2
"InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"InstallShield_{7B9CC60A-9B81-46A3-A953-76B6BF9EEC97}" = Age of Empires III
"KLiteCodecPack_is1" = K-Lite Codec Pack 7.1.0 (Full)
"LAME for Audacity_is1" = LAME v3.98.3 for Audacity
"LogMeIn Hamachi" = LogMeIn Hamachi
"lvdrivers_12.10" = Logitech Webcam Software Driver Package
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 14.0.1 (x86 en-US)" = Mozilla Firefox 14.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIA Drivers" = NVIDIA Drivers
"OsdMaestro" = HP On-Screen Cap/Num/Scroll Lock Indicator
"PC-Doctor 5 for Windows" = Hardware Diagnostic Tools
"Smart Defrag 2_is1" = Smart Defrag 2
"SmartClose.{7F22CBCB-92B5-4F5D-9A34-BB690215BEF2}_is1" = SmartClose 1.1
"StarCraft II" = StarCraft II
"uTorrent" = µTorrent
"WinHTTrack Website Copier_is1" = WinHTTrack Website Copier 3.44-1
"WinRAR archiver" = WinRAR 4.01 (32-bit)
"WMV9_VCM" = Microsoft Windows Media Video 9 VCM

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 1:02:29 PM | Computer Name = VistaKapoot | Source = Windows Search Service | ID = 3013
Description =

Error - 13/08/2012 3:17:09 PM | Computer Name = VistaKapoot | Source = Application Error | ID = 1000
Description = Faulting application svchost.exe, version 6.0.6001.18000, time stamp
0x47918b89, faulting module unknown, version 0.0.0.0, time stamp 0x00000000, exception
code 0xc0000005, fault offset 0x00000000, process id 0x10c4, application start time
0x01cd79883bae01d8.

Error - 13/08/2012 3:18:04 PM | Computer Name = VistaKapoot | Source = IMFservice | ID = 0
Description =

Error - 13/08/2012 7:46:18 PM | Computer Name = VistaKapoot | Source = Application Error | ID = 1000
Description = Faulting application svchost.exe, version 6.0.6001.18000, time stamp
0x47918b89, faulting module unknown, version 0.0.0.0, time stamp 0x00000000, exception
code 0xc0000005, fault offset 0x00000000, process id 0xeb8, application start time
0x01cd79add484d2b0.

Error - 13/08/2012 10:26:26 PM | Computer Name = VistaKapoot | Source = VSS | ID = 8194
Description =

[ System Events ]
Error - 15/08/2012 12:43:36 AM | Computer Name = VistaKapoot | Source = Service Control Manager | ID = 7000
Description =

Error - 15/08/2012 1:18:30 PM | Computer Name = VistaKapoot | Source = Service Control Manager | ID = 7026
Description =

Error - 15/08/2012 1:19:21 PM | Computer Name = VistaKapoot | Source = Service Control Manager | ID = 7000
Description =

Error - 15/08/2012 1:29:19 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 0.0.0.0 Update Source: %%859 Update Stage: %%852

Source
Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803 User: NT AUTHORITY\SYSTEM

Current
Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80096001 Error description:
A system-level error occurred while verifying trust.

Error - 15/08/2012 1:29:52 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 0.0.0.0 Update Source: %%859 Update Stage: %%852

Source
Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803 User: NT AUTHORITY\SYSTEM

Current
Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80096001 Error description:
A system-level error occurred while verifying trust.

Error - 15/08/2012 1:30:47 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.2131.0 Update Source: %%851 Update Stage:
%%854 Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

Signature
Type: %%800 Update Type: %%803 User: NT AUTHORITY\NETWORK SERVICE Current Engine Version:
Previous Engine Version: 1.1.8601.0 Error code: 0x8050a003 Error description: This
package does not contain up-to-date definition files for this program. For more
information, see Help and Support.

Error - 15/08/2012 1:30:47 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.2131.0 Update Source: %%851 Update Stage:
%%854 Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

Signature
Type: %%801 Update Type: %%803 User: NT AUTHORITY\NETWORK SERVICE Current Engine Version:
Previous Engine Version: 1.1.8601.0 Error code: 0x8050a003 Error description: This
package does not contain up-to-date definition files for this program. For more
information, see Help and Support.

Error - 15/08/2012 1:30:47 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.2131.0 Update Source: %%851 Update Stage:
%%854 Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

Signature
Type: %%800 Update Type: %%803 User: NT AUTHORITY\NETWORK SERVICE Current Engine Version:
Previous Engine Version: 1.1.8601.0 Error code: 0x8050a003 Error description: This
package does not contain up-to-date definition files for this program. For more
information, see Help and Support.

Error - 15/08/2012 1:30:47 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.2131.0 Update Source: %%851 Update Stage:
%%854 Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

Signature
Type: %%801 Update Type: %%803 User: NT AUTHORITY\NETWORK SERVICE Current Engine Version:
Previous Engine Version: 1.1.8601.0 Error code: 0x8050a003 Error description: This
package does not contain up-to-date definition files for this program. For more
information, see Help and Support.

Error - 15/08/2012 1:30:47 PM | Computer Name = VistaKapoot | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.2131.0 Update Source: %%851 Update Stage:
%%854 Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

Signature
Type: %%800 Update Type: %%803 User: NT AUTHORITY\NETWORK SERVICE Current Engine Version:
Previous Engine Version: 1.1.8601.0 Error code: 0x8050a003 Error description: This
package does not contain up-to-date definition files for this program. For more
information, see Help and Support.


< End of report >
 
I can't go into Combofix details for obvious reasons however to answer your question...
Combofix is a very powerful tool and to run it you have to know what you're doing.

=====================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    PRC - [2012/07/26 19:40:56 | 000,794,560 | ---- | M] (Spigot, Inc.) -- C:\Program Files\Application Updater\ApplicationUpdater.exe
    SRV - [2012/07/26 19:40:56 | 000,794,560 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files\Application Updater\ApplicationUpdater.exe -- (Application Updater)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\SymIM.sys -- (SymIMMP)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\SymIM.sys -- (SymIM)
    DRV - File not found [Kernel | Disabled | Running] -- C:\Program Files\IObit Malware Fighter\drivers\wlh_x86\regfilter.sys -- (RegFilter)
    DRV - File not found [Kernel | On_Demand | Unknown] -- -- (aynxoh75)
    IE - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
    O4 - HKLM..\Run: [Adobe Reader Speed Launcher] c:\program files\adobe\reader 9.0\reader\reader_sl.exe File not found
    O4 - HKU\.DEFAULT..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
    O4 - HKU\S-1-5-18..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
    O4 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002..\Run: [Advanced SystemCare 5] "C:\Program Files\Advanced SystemCare 5\ASCTray.exe" /AutoStart File not found
    O4 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002..\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autoRun File not found
    O15 - HKU\S-1-5-21-196802110-2804352507-3043898013-1002\..Trusted Ranges: Range1 ([http] in Local intranet)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    [2012/08/14 22:14:42 | 000,000,000 | ---D | C] -- C:\FRST
    @Alternate Data Stream - 438 bytes -> C:\Windows\System32\drivers\atembtgp.sys:changelist
    
    
    :Services
    
    :Reg
    
    :Files
    C:\Program Files\Application Updater\ApplicationUpdater.exe
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

==========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
________________________________
______________OTL______________
All processes killed
========== OTL ==========
Process ApplicationUpdater.exe killed successfully!
Service Application Updater stopped successfully!
Service Application Updater deleted successfully!
C:\Program Files\Application Updater\ApplicationUpdater.exe moved successfully.
Service SymIMMP stopped successfully!
Service SymIMMP deleted successfully!
File system32\DRIVERS\SymIM.sys not found.
Service SymIM stopped successfully!
Service SymIM deleted successfully!
File system32\DRIVERS\SymIM.sys not found.
Service RegFilter stopped successfully!
Service\Driver key RegFilter not found.
File C:\Program Files\IObit Malware Fighter\drivers\wlh_x86\regfilter.sys not found.
Error: No service named aynxoh75 was found to stop!
Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\aynxoh75 deleted successfully.
Registry value HKEY_USERS\S-1-5-21-196802110-2804352507-3043898013-1002\Software\Microsoft\Internet Explorer\URLSearchHooks\\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\Adobe Reader Speed Launcher deleted successfully.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\\Advanced SystemCare 5 deleted successfully.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Run\\Advanced SystemCare 5 not found.
Registry value HKEY_USERS\S-1-5-21-196802110-2804352507-3043898013-1002\Software\Microsoft\Windows\CurrentVersion\Run\\Advanced SystemCare 5 deleted successfully.
Registry value HKEY_USERS\S-1-5-21-196802110-2804352507-3043898013-1002\Software\Microsoft\Windows\CurrentVersion\Run\\HPADVISOR deleted successfully.
Registry value HKEY_USERS\S-1-5-21-196802110-2804352507-3043898013-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\Windows\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U folder moved successfully.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L folder moved successfully.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\{43fb0745-9066-0a4a-f454-9a9f7b50258f} folder moved successfully.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U folder moved successfully.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\L folder moved successfully.
C:\FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f} folder moved successfully.
C:\FRST\Quarantine\Spigot\wtxpcom\components folder moved successfully.
C:\FRST\Quarantine\Spigot\wtxpcom\chrome\content folder moved successfully.
C:\FRST\Quarantine\Spigot\wtxpcom\chrome folder moved successfully.
C:\FRST\Quarantine\Spigot\wtxpcom folder moved successfully.
C:\FRST\Quarantine\Spigot\Search Settings\Res folder moved successfully.
C:\FRST\Quarantine\Spigot\Search Settings\Lang folder moved successfully.
C:\FRST\Quarantine\Spigot\Search Settings folder moved successfully.
C:\FRST\Quarantine\Spigot folder moved successfully.
Folder move failed. C:\FRST\Quarantine scheduled to be moved on reboot.
C:\FRST\Logs folder moved successfully.
C:\FRST\Hives folder moved successfully.
C:\FRST folder moved successfully.
ADS C:\Windows\System32\drivers\atembtgp.sys:changelist deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\Program Files\Application Updater\ApplicationUpdater.exe not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Matthew
->Temp folder emptied: 1414308 bytes
->Temporary Internet Files folder emptied: 13650739 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 259572537 bytes
->Flash cache emptied: 890 bytes

User: Public
->Temp folder emptied: 0 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 190914 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 31832 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 262.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Matthew
->Java cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Matthew
->Flash cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.57.0 log created on 08152012_162612

Files\Folders moved on Reboot...
File\Folder C:\FRST\Quarantine not found!
File\Folder C:\Windows\temp\logishrd\LVPrcInj01.dll not found!

PendingFileRenameOperations files...
File C:\FRST\Quarantine not found!
File C:\Windows\temp\logishrd\LVPrcInj01.dll not found!

Registry entries deleted on Reboot...




________________________________
________Security Checkup_________
Results of screen317's Security Check version 0.99.43
Windows Vista Service Pack 2 x86 (UAC is disabled!)
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.61.0.1400
JavaFX 2.1.1
Java(TM) 7 Update 5
Adobe Flash Player 11.3.300.268
Adobe Reader X (10.1.3)
Mozilla Firefox (14.0.1)
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0 %
````````````````````End of Log``````````````````````


________________________________
______________FFS_______________
Farbar Service Scanner Version: 06-08-2012
Ran by Matthew (administrator) on 15-08-2012 at 16:48:25
Running from "C:\Download"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.


Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****


________________________________
_____________ESET______________
C:\Download\The Sims 2 Complete Collection\the sims 2 Ikea\The.Sims.2.IKEA.Home.Stuff-RELOADED\rld-ikea\rld-ikea.iso Win32/Agent.NIB trojan deleted - quarantined
C:\Program Files\IObit Toolbar\IE\6.2\iobitToolbarIE.dll a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\WINDOWS\Installer\55061.msi probably a variant of Win32/Toolbar.Widgi application deleted - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_\FRST\Quarantine\services.exe Win32/Sirefef.FB.Gen trojan deleted - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\Search Settings\SearchSettings.exe a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.10 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.11 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.12 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.13 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.14 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.15 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.5 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.6 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.7 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.8 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\Spigot\wtxpcom\components\WidgiToolbarFF.dll.9 a variant of Win32/Toolbar.Widgi application cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\00000004.@ Win32/Conedex.D trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\000000cb.@ Win32/Conedex.E trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000000.@ a variant of Win32/Sirefef.FA trojan cleaned by deleting - quarantined
C:\_OTL\MovedFiles\08152012_162612\C_FRST\Quarantine\{43fb0745-9066-0a4a-f454-9a9f7b50258f}\U\80000032.@ a variant of Win32/Sirefef.FD trojan cleaned by deleting - quarantined
 
We have one corrupted registry key affecting Windows updates.

Following steps involve registry editing. Please create new restore point before proceeding!!!
How to:
XP - http://support.microsoft.com/kb/948247
Vista and Seven - http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/


Download Vista.zip file from here: http://www.smartestcomputing.us.com/files/download/9-registry-network-keys/
Unzip the file.
You'll find several files inside.
Double click on bits.reg file and confirm the prompt.
Restart computer.
Post new FSS log.
 
Never mind, I see I'm missing an entry entirely; not modifying/deleting and entry.


_____________________________
_____________FFS____________
Farbar Service Scanner Version: 06-08-2012
Ran by Matthew (administrator) on 16-08-2012 at 00:08:52
Running from "C:\Download"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============
wscsvc Service is not running. Checking service configuration:
The start type of wscsvc service is OK.
The ImagePath of wscsvc service is OK.
The ServiceDll of wscsvc service is OK.


Windows Update:
============
wuauserv Service is not running. Checking service configuration:
The start type of wuauserv service is OK.
The ImagePath of wuauserv service is OK.
The ServiceDll of wuauserv service is OK.


Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
My computer seems to perform better than before; thanks a lot for your help!

I ran "Game Booster's" report feature and I noticed something in the "Event Log" (I'm guessing he fetches it from Windows), and I wanted to know if this is something of concern:

1201 - Time : 17/08/2012 4:02:40 AM
1202 - Source : Service Control Manager
1203 - Description : The following boot-start or system-start driver(s) failed to load:
i8042prt
luafv



1201 - Time : 17/08/2012 3:59:03 AM
1202 - Source : Microsoft Antimalware
1203 - Description : Microsoft Antimalware has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.131.2131.0
Update Source: Microsoft Update Server
Update Stage: Search
Source Path: http://www.microsoft.com
Signature Type: AntiVirus
Update Type: Full
User: NT AUTHORITY\SYSTEM
Current Engine Version:
Previous Engine Version: 1.1.8601.0
Error code: 0x80096001
Error description: A system-level error occurred while verifying trust.



It should be noted that, according to the time stamps, these errors occurred after a second clean reboot, after OTL's reboot from the system restore point. (As there are more events in the log, but they may have been caused by the cleaning programs)
Note2: I haven't done the Cleanup in phase 2, or anything past that yet.



_____________________________________
_________________OTL________________
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Matthew
->Temp folder emptied: 233118 bytes
->Temporary Internet Files folder emptied: 48255 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 557714293 bytes
->Flash cache emptied: 1459 bytes

User: Public
->Temp folder emptied: 0 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 115588 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 532.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Matthew
->Flash cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Matthew
->Java cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.57.0 log created on 08162012_154539

Files\Folders moved on Reboot...
File\Folder C:\Windows\temp\logishrd\LVPrcInj01.dll not found!

PendingFileRenameOperations files...
File C:\Windows\temp\logishrd\LVPrcInj01.dll not found!

Registry entries deleted on Reboot...
 
I just tried a manual update and got the following error (so no.):
Virus and spyware definitions update failed
Security Essentials couldn't check for virus and spyware definitions updates. Check your internet or network connection and try again. Click Help for more information about this problem.
Support information:
Error code: 0x80096001
Error description: Security Essentials couldn't install the definition updates. Please try again later.



Note: I tried step 1 of their help (resetting Windows Update in services.msi); didn't work.
I also tried step 2 (searching for error code), and the search did not return anything.
Step 3 is posting on their forums, which I didn't do.

Obviously, since I can post this message, I have internet connectivity.
 
Uninstalled MSE, deleted install file, re-downloaded install file, re-installed MSE.
It downloaded the updates fine (as it did when I first installed it). I rebooted and tried to download the updates again and I got the error again.
 
Are the 2 errors from "Game Booster's" report possibly connected? Service Control Manager would be connected to services.exe, that's connected to services.msi that "MSE help" suggests resetting. Just a thought...



________________________________
______________FSS______________
Farbar Service Scanner Version: 06-08-2012
Ran by Matthew (administrator) on 16-08-2012 at 20:15:10
Running from "C:\Download"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****
 
OK, I'm not familiar with "Game booster" so I can't comment on this.

Are you saying that when you try to update MSE manually you're getting an error?
 
Yes.

No error is made on startup when MSE is "supposed" to update. I only noticed because Game Booster showed it in the Event Log.
 
Well, as I said I can't comment on "Game booster".

If MSE updates normally that's all we care for in this forum.
 
To my knowledge, MSE doesn't update automatically either... Before re-installing MSE, the last update time stamp was about 30 minutes after the programs created date (viewed in the Update tab of MSE), which was the 14th if I'm not mistaken. Do you know if there should have been an update between then and now?
 
Back