Solved Applications errors; Event ID 1000

OK, let's see if we can fix your errors.

Download Windows Repair (All in One) from this site

Install the program then run it.

NOTE 1. In Windows Vista, 7 and 8 right click on the program, click "Run As Administrator".
NOTE 2. Disable your antivirus program before running Windows Repair.


Go to Step 2 and allow it to run CheckDisk by clicking on Do It button:

p22002979.gif




Once that is done then go to Step 3 and allow it to run System File Check by clicking on Do It button:

p22002980.gif



Go to Step 4 and under "System Restore" click on Create button:

p22002982.gif



Go to Start Repairs tab and click Start button.

Leave all checkmarks as they're.
NOTE for Windows 8 users. Reset Registry Permissions is NOT checked by design.

Click on Start button.

p22003030.gif


Post Windows Repair log (_windows_repair_log.txt) which is located in the following folder:
64-bit systems - C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\Logs
32-bit systems - C:\Program Files\Tweaking.com\Windows Repair (All in One)\Logs

Post new FSS log as well.
 
Good evening!
here are the logs of the tweaking.com windows repair.
Do you want me to run a new FSS and post logs?

Starting Repairs...
Start (25-Oct-13 20:42:38)

01 - Reset Registry Permissions 01/03
HKEY_CURRENT_USER & Sub Keys
Start (25-Oct-13 20:42:38)
Running Repair Under Current User Account
Done (25-Oct-13 20:42:50)

01 - Reset Registry Permissions 02/03
HKEY_LOCAL_MACHINE & Sub Keys
Start (25-Oct-13 20:42:50)
Running Repair Under System Account
Done (25-Oct-13 20:43:44)

01 - Reset Registry Permissions 03/03
HKEY_CLASSES_ROOT & Sub Keys
Start (25-Oct-13 20:43:44)
Running Repair Under System Account
Done (25-Oct-13 20:44:09)

03 - Register System Files
Start (25-Oct-13 20:44:09)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:44:31)

04 - Repair WMI
Start (25-Oct-13 20:44:31)
Running Repair Under Current User Account
Done (25-Oct-13 20:46:10)

05 - Repair Windows Firewall
Start (25-Oct-13 20:46:10)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:46:46)

06 - Repair Internet Explorer
Start (25-Oct-13 20:46:46)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:05)

07 - Repair MDAC/MS Jet
Start (25-Oct-13 20:47:05)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:14)

08 - Repair Hosts File
Start (25-Oct-13 20:47:14)
Running Repair Under System Account
Done (25-Oct-13 20:47:16)

09 - Remove Policies Set By Infections
Start (25-Oct-13 20:47:16)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:21)

11 - Repair Icons
Start (25-Oct-13 20:47:21)
Running Repair Under System Account
Done (25-Oct-13 20:47:23)

12 - Repair Winsock & DNS Cache
Start (25-Oct-13 20:47:23)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:36)

14 - Repair Proxy Settings
Start (25-Oct-13 20:47:36)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:41)

16 - Repair Windows Updates
Start (25-Oct-13 20:47:41)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:47:56)

17 - Repair CD/DVD Missing/Not Working
Start (25-Oct-13 20:47:56)
Done (25-Oct-13 20:47:56)

18 - Repair Volume Shadow Copy Service
Start (25-Oct-13 20:47:56)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:00)

20 - Repair MSI (Windows Installer)
Start (25-Oct-13 20:48:01)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:09)

22.01 - Repair bat Association
Start (25-Oct-13 20:48:09)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:14)

22.02 - Repair cmd Association
Start (25-Oct-13 20:48:14)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:19)

22.03 - Repair com Association
Start (25-Oct-13 20:48:19)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:24)

22.04 - Repair Directory Association
Start (25-Oct-13 20:48:24)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:28)

22.05 - Repair Drive Association
Start (25-Oct-13 20:48:28)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:33)

22.06 - Repair exe Association
Start (25-Oct-13 20:48:33)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:38)

22.07 - Repair Folder Association
Start (25-Oct-13 20:48:38)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:43)

22.08 - Repair inf Association
Start (25-Oct-13 20:48:43)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:47)

22.09 - Repair lnk (Shortcuts) Association
Start (25-Oct-13 20:48:47)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:52)

22.10 - Repair msc Association
Start (25-Oct-13 20:48:52)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:48:57)

22.11 - Repair reg Association
Start (25-Oct-13 20:48:57)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:01)

22.12 - Repair scr Association
Start (25-Oct-13 20:49:01)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:06)

23 - Repair Windows Safe Mode
Start (25-Oct-13 20:49:06)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:11)

24 - Repair Print Spooler
Start (25-Oct-13 20:49:11)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:24)

25 - Restore Important Windows Services
Start (25-Oct-13 20:49:24)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:29)

26 - Set Windows Services To Default Startup
Start (25-Oct-13 20:49:29)
Running Repair Under Current User Account
Running Repair Under System Account
Done (25-Oct-13 20:49:38)

Cleaning up empty logs...

All Selected Repairs Done.
Done (25-Oct-13 20:49:38)
Total Repair Time: 00:07:00


...YOU MUST RESTART YOUR SYSTEM...
Running Repair Under Current User Account
 
Here it is!

Farbar Service Scanner Version: 24-10-2013
Ran by rems (administrator) on 25-10-2013 at 20:58:13
Running from "C:\Users\rems\Desktop"
Microsoft Windows 7 Professional Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys
[2013-10-09 20:12] - [2013-09-13 21:10] - 0497152 ____A (Microsoft Corporation) 314C17917AC8523EC77A710215012A65

C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-10-09 20:12] - [2013-09-07 22:30] - 1903552 ____A (Microsoft Corporation) 40AF23633D197905F03AB5628C558C51

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
It's been 20minutes since the last one and they occurred every 5mins so I'm going to say that the problem is solved! Thanks a ton Broni!
 
Super!

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

8. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly.

9. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

11. (Windows XP only) Run defrag at your convenience.

12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

13. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

14. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: rems
->Temp folder emptied: 138757 bytes
->Temporary Internet Files folder emptied: 5911 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 382044807 bytes
->Google Chrome cache emptied: 11662087 bytes
->Flash cache emptied: 4404 bytes

User: spectator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Ulysse
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 6614 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 376.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: rems
->Flash cache emptied: 0 bytes

User: spectator
->Flash cache emptied: 0 bytes

User: Ulysse

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Public

User: rems
->Java cache emptied: 0 bytes

User: spectator

User: Ulysse

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.69.0 log created on 10252013_211755

Files\Folders moved on Reboot...
C:\Users\rems\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\rems\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Back