Solved Can't update

Here's some logs;

Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org
Database version: v2012.07.11.05
Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Jeff :: JEFF-PC [administrator]
12/07/2012 12:35:27
mbam-log-2012-07-12 (12-35-27).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 197981
Time elapsed: 9 minute(s), 7 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2012-07-12 12:52:36
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\0000005e WDC_WD16 rev.11.0
Running: 0uf7tv0q.exe; Driver: C:\Users\Jeff\AppData\Local\Temp\pxldypob.sys

---- Devices - GMER 1.0.15 ----
AttachedDevice \FileSystem\Ntfs \Ntfs avgidsfilterx.sys (IDS Application Activity Monitor Filter Driver./AVG Technologies CZ, s.r.o. )
AttachedDevice \Driver\tdx \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
---- EOF - GMER 1.0.15 ----
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421
Run by Jeff at 13:07:04 on 2012-07-12
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2814.1563 [GMT 1:00]
.
AV: AVG Anti-Virus Free Edition 2012 *Enabled/Updated* {5A2746B1-DEE9-F85A-FBCD-ADB11639C5F0}
SP: AVG Anti-Virus Free Edition 2012 *Enabled/Updated* {E146A755-F8D3-F7D4-C17D-96C36DBE8F4D}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\rundll32.exe
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Windows\Explorer.EXE
C:\Program Files\AVG\AVG2012\avgwdsvc.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
C:\Windows\ehome\ehRecvr.exe
C:\Windows\RtHDVCpl.exe
C:\Windows\ehome\ehsched.exe
C:\Program Files\EMACHINES\eMachines Recovery Management\Service\ETService.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
C:\Windows\System32\rundll32.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\Launch Manager\QtZyEmachine.EXE
C:\Program Files\AVG\AVG2012\avgtray.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Windows Live\Contacts\wlcomm.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Windows\system32\vssvc.exe
C:\Windows\System32\svchost.exe -k swprv
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\AVG\AVG2012\avgcfgex.exe
C:\Program Files\AVG\AVG2012\avgidsagent.exe
C:\Program Files\AVG\AVG2012\avgemcx.exe
C:\Program Files\AVG\AVG2012\avgnsx.exe
C:\Program Files\AVG\AVG2012\avgrsx.exe
C:\Program Files\AVG\AVG2012\avgcsrvx.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\wbem\WmiPrvSE.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.co.uk/
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0809&s=2&o=vp32&d=0612&m=emg420
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: AVG Do Not Track: {31332eef-cb9f-458f-afeb-d30e9a66b6ba} - c:\program files\avg\avg2012\avgdtiex.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg2012\avgssie.dll
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
uRun: [msnmsgr] "c:\program files\windows live\messenger\msnmsgr.exe" /background
mRun: [RtHDVCpl] RtHDVCpl.exe
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [BkupTray] "c:\program files\newtech infosystems\nti backup now 5\BkupTray.exe"
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [WarReg_PopUp] c:\program files\emachines\wr_popup\WarReg_PopUp.exe
mRun: [LManager] c:\progra~1\launch~1\QtZyEmachine.EXE
mRun: [AVG_TRAY] "c:\program files\avg\avg2012\avgtray.exe"
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [IE Privacy Keeper] "c:\program files\unh solutions\ie privacy keeper\IEPrivacyKeeper.exe" -startup
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
StartupFolder: c:\users\jeff\appdata\roaming\micros~1\windows\startm~1\programs\startup\openof~1.lnk - c:\program files\openoffice.org 3\program\quickstart.exe
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: {D799B0E4-BEDE-41d2-AEE0-1E3A1C4EF918} - c:\program files\unh solutions\ie privacy keeper\IEPrivacyKeeper.exe
IE: {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - c:\program files\avg\avg2012\avgdtiex.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
TCP: DhcpNameServer = 192.168.2.1
TCP: Interfaces\{35BB6215-BA26-4981-B6AB-9DA0FC76046E} : DhcpNameServer = 192.168.2.1
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg2012\avgpp.dll
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSHX;AVGIDSHX;c:\windows\system32\drivers\avgidshx.sys [2012-4-19 24896]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2012-1-31 31952]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2012-2-22 235216]
R1 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2011-12-23 41040]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2012-3-19 301248]
R2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2012\avgidsagent.exe [2012-7-4 5160568]
R2 avgwd;AVG WatchDog;c:\program files\avg\avg2012\avgwdsvc.exe [2012-2-14 193288]
R2 BUNAgentSvc;NTI Backup Now 5 Agent Service;c:\program files\newtech infosystems\nti backup now 5\client\Agentsvc.exe [2008-3-3 16384]
R2 ETService;Empowering Technology Service;c:\program files\emachines\emachines recovery management\service\ETService.exe [2012-6-3 24576]
R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-21 21504]
R2 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files\newtech infosystems\nti backup now 5\BackupSvc.exe [2008-4-7 50424]
R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files\newtech infosystems\nti backup now 5\SchedulerSvc.exe [2008-4-4 131072]
R2 regi;regi;c:\windows\system32\drivers\regi.sys [2007-4-17 11032]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\avgidsdriverx.sys [2011-12-23 139856]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\avgidsfilterx.sys [2011-12-23 24144]
R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\avgidsshimx.sys [2011-12-23 17232]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2008-2-18 212992]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2012-07-12 11:56:54 -------- d-----w- c:\users\jeff\logs
2012-07-12 10:59:48 -------- d-----w- c:\windows\system32\catroot2
2012-07-12 10:57:53 303616 ----a-w- C:\SetACL.exe
2012-07-12 10:46:48 290304 ----a-w- C:\subinacl.exe
2012-07-12 10:44:56 -------- d-----w- C:\Reg_Backup
2012-07-12 10:21:59 -------- d-----w- C:\Tweaking.com_Windows_Repair_Logs
2012-07-12 10:21:49 -------- d-----w- c:\program files\Tweaking.com
2012-07-12 10:03:41 -------- d-----w- c:\users\jeff\appdata\local\{6A330BE2-1C16-4F65-9138-EEAD27146062}
2012-07-12 10:03:25 -------- d-----w- c:\users\jeff\appdata\local\{920DA113-09CF-4C90-BAB5-AB4D3A03C045}
2012-07-12 10:03:02 -------- d-----w- c:\users\jeff\appdata\local\{C4AAF749-D59A-4431-8982-55F67E7F4FE0}
2012-07-11 18:29:19 -------- d-sh--w- C:\$RECYCLE.BIN
2012-07-11 18:10:00 98816 ----a-w- c:\windows\sed.exe
2012-07-11 18:10:00 518144 ----a-w- c:\windows\SWREG.exe
2012-07-11 18:10:00 256000 ----a-w- c:\windows\PEV.exe
2012-07-11 18:10:00 208896 ----a-w- c:\windows\MBR.exe
2012-07-11 10:50:49 -------- d-----w- c:\users\jeff\appdata\local\ElevatedDiagnostics
2012-07-11 09:20:50 -------- d-----w- c:\users\jeff\appdata\local\{94196EA3-4018-4B7D-9DBB-456C4EA3C421}
2012-07-11 09:20:16 -------- d-----w- c:\users\jeff\appdata\local\{0704AA33-8574-4082-AEC4-C2E68C2E36EA}
2012-07-10 22:54:53 -------- d-----w- c:\users\jeff\appdata\local\{4E0F39CC-670E-41E8-9A3C-8D0958B90215}
2012-07-10 13:44:43 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-09 19:43:25 -------- d-----w- c:\users\jeff\appdata\roaming\Malwarebytes
2012-07-09 19:43:19 -------- d-----w- c:\programdata\Malwarebytes
2012-07-09 19:43:15 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-07-09 12:56:16 -------- d-----w- c:\users\jeff\appdata\local\{CF1CCC50-B0B9-472E-803B-F9D6503300B2}
2012-07-07 13:56:17 -------- d-----w- c:\users\jeff\appdata\local\{7550A854-4479-4217-92D0-1541B42EE475}
2012-07-07 13:55:55 -------- d-----w- c:\users\jeff\appdata\local\{4A61CCD8-4FD6-4210-9C95-A3DFC385FFE4}
2012-07-06 11:23:34 -------- d-----w- c:\users\jeff\appdata\local\{E0B86CB4-1BEE-4703-BF7D-7CD2270DE305}
2012-07-06 11:23:15 -------- d-----w- c:\users\jeff\appdata\local\{F439B8AE-D22C-42F9-A1B3-71F6B51B2ADB}
2012-07-05 15:33:58 -------- d-----w- c:\users\jeff\appdata\local\{6A1198A9-4F8C-4AD4-9555-D835879CA415}
2012-07-05 15:33:35 -------- d-----w- c:\users\jeff\appdata\local\{03A12F39-48A6-476E-86D9-855FAFE9D83C}
2012-07-04 12:09:47 -------- d-----w- c:\users\jeff\appdata\local\{244D5B8F-50E4-42FB-AE0D-0434C84F619A}
2012-07-04 12:09:15 -------- d-----w- c:\users\jeff\appdata\local\{0796BD6D-9333-4F28-9223-D11C58712030}
2012-07-03 15:05:34 -------- d-----w- c:\users\jeff\appdata\local\{96C3F418-FE1F-43CD-BDF4-AFC635F294C1}
2012-07-03 15:05:22 -------- d-----w- c:\users\jeff\appdata\local\{34C0BEE4-64B5-44CC-AAA4-8DD4DA182377}
2012-07-02 21:10:35 -------- d-----w- c:\users\jeff\appdata\local\{98B51387-2E2B-4A1A-94EA-ACA85DD5B9AE}
2012-07-02 21:10:11 -------- d-----w- c:\users\jeff\appdata\local\{F345071C-7E0C-45B3-BCB2-6DD10DB39588}
2012-07-01 18:49:20 -------- d-----w- c:\users\jeff\appdata\local\{517F1EE2-A815-4A46-84C8-03A1AAE04852}
2012-07-01 18:48:50 -------- d-----w- c:\users\jeff\appdata\local\{45ECFB5D-3844-489A-A203-781E4425EC11}
2012-06-30 16:17:32 -------- d-----w- c:\users\jeff\appdata\local\{CE247976-4E74-4727-B075-1160DDCAD798}
2012-06-30 16:17:04 -------- d-----w- c:\users\jeff\appdata\local\{5B05675A-8033-4332-85BD-B87148C57C18}
2012-06-29 08:28:42 -------- d-----w- c:\users\jeff\appdata\local\{FDA5F888-7D15-43D8-B245-4193EA028C3A}
2012-06-29 08:28:07 -------- d-----w- c:\users\jeff\appdata\local\{8F75E1AA-F897-4EAD-99F1-D69031AB2156}
2012-06-28 11:54:05 -------- d-----w- c:\users\jeff\appdata\local\{A806548A-CC76-4258-A87B-6AB6405D54C6}
2012-06-28 11:53:46 -------- d-----w- c:\users\jeff\appdata\local\{05DD32FC-BB6F-495D-93EE-D5060D704A64}
2012-06-27 12:45:44 -------- d-----w- c:\users\jeff\appdata\local\{0B36D1A6-6462-4909-B7FB-EAFDEBCB4EA3}
2012-06-27 12:45:24 -------- d-----w- c:\users\jeff\appdata\local\{56A14038-B18F-40BB-B2BC-352DACC2969C}
2012-06-25 18:34:06 -------- d-----w- c:\users\jeff\appdata\local\{05F80646-62B3-43AA-9A92-F4D61F4ABACB}
2012-06-25 18:33:47 -------- d-----w- c:\users\jeff\appdata\local\{CB0B8CDE-4E7D-4C54-9B1E-2EDA50FB0935}
2012-06-24 09:33:40 -------- d-----w- c:\users\jeff\appdata\local\{C6611571-9ED9-4394-B881-666CCFD9A3DB}
2012-06-24 09:33:02 -------- d-----w- c:\users\jeff\appdata\local\{0F13CB4C-E0E2-4922-96FE-1BBFCEFD1220}
2012-06-22 15:13:17 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-22 15:13:05 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-22 15:12:58 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-22 15:12:58 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-22 15:10:33 -------- d-----w- c:\users\jeff\appdata\local\{5BDE8C0B-1F5F-4B65-854A-FF0D977740E4}
2012-06-22 15:10:15 -------- d-----w- c:\users\jeff\appdata\local\{60E4E911-638E-4260-867A-8676AC544F2F}
2012-06-21 15:15:20 -------- d-----w- c:\users\jeff\appdata\local\{E7E97699-FC9B-4736-84AD-075C2060C038}
2012-06-21 15:14:56 -------- d-----w- c:\users\jeff\appdata\local\{4831D65C-1D72-4D1D-8BBE-938B3B1D52F7}
2012-06-20 12:20:47 0 ----a-w- c:\windows\system32\RENC82E.tmp
2012-06-20 12:04:55 -------- d-----w- c:\users\jeff\appdata\local\{B235F3A2-62DE-48E5-8DF0-7999C6B22FC6}
2012-06-20 12:04:35 -------- d-----w- c:\users\jeff\appdata\local\{DAC1C1B3-CBAF-447E-AEE3-671BB37AFA8B}
2012-06-18 13:22:14 -------- d-----w- c:\users\jeff\appdata\local\{AB062E04-55C1-48EF-9FFE-8617C7727ED4}
2012-06-17 11:09:25 -------- d-----w- c:\users\jeff\appdata\local\{7D0B4857-E983-41BF-BF68-517C336D5576}
2012-06-15 12:31:17 -------- d-----w- c:\users\jeff\appdata\local\{29987AF5-6D54-4FF6-BF0C-6F4CC84F9259}
2012-06-14 19:10:06 -------- d-----w- c:\users\jeff\appdata\local\{6F928CD3-68C5-4554-BCE8-2916C1C4D281}
2012-06-14 19:09:26 -------- d-----w- c:\users\jeff\appdata\local\{1C4091AA-DC9B-42CE-975D-0220C283119A}
2012-06-13 14:39:31 984064 ----a-w- c:\windows\system32\crypt32.dll
2012-06-13 14:39:31 98304 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-13 14:39:31 133120 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-13 14:39:18 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-13 14:39:17 2045440 ----a-w- c:\windows\system32\win32k.sys
2012-06-13 13:27:40 -------- d-----w- c:\users\jeff\appdata\local\{F2E027D7-9151-4D48-AFC8-C06851C6045E}
2012-06-13 13:27:21 -------- d-----w- c:\users\jeff\appdata\local\{DDD8BA02-5B56-4820-890F-E925E7DE22F8}
.
==================== Find3M ====================
.
2012-07-10 13:10:39 71680 ----a-w- c:\windows\system32\cabinet.dll
2012-06-04 11:34:37 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-06-04 11:34:37 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-06-04 09:56:51 98816 ----a-w- c:\windows\system32\mfps.dll
2012-06-03 21:45:36 476960 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-05-17 22:45:37 1800192 ----a-w- c:\windows\system32\jscript9.dll
2012-05-17 22:35:47 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-05-17 22:35:39 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-05-17 22:29:45 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-05-17 22:24:45 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-05-09 11:21:36 472840 ----a-w- c:\windows\system32\deployJava1.dll
2012-04-19 03:50:26 24896 ----a-w- c:\windows\system32\drivers\avgidshx.sys
.
============= FINISH: 13:07:25.55 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 04/06/2012 03:09:54
System Uptime: 12/07/2012 12:01:16 (1 hours ago)
.
Motherboard: eMachines, Inc. | | Padus
Processor: AMD Athlon(tm) X2 Dual-Core QL-65 | Socket M2/S1G1 | 2100/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 70 GiB total, 40.672 GiB free.
D: is FIXED (NTFS) - 70 GiB total, 54.123 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP119: 12/07/2012 11:44:39 - Tweaking.com - Windows Repair
RP121: 12/07/2012 12:12:30 - Windows Update
RP123: 12/07/2012 12:13:55 - Windows Update
.
==== Installed Programs ======================
.
Adobe Flash Player 11 ActiveX
Adobe Reader 9.2
Apple Application Support
Apple Mobile Device Support
Apple Software Update
AVG 2012
Bonjour
D3DX10
eMachines Recovery Management
eMachines ScreenSaver
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
IE Privacy Keeper
InterVideo WinDVD 8
iTunes
Java Auto Updater
Java(TM) 6 Update 33
Junk Mail filter update
Launch Manager
LightScribe 1.4.142.1
MailWasher Free
Malwarebytes Anti-Malware version 1.61.0.1400
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Silverlight
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NTI Backup Now 5
NTI Backup Now Standard
NTI Media Maker 8
NVIDIA Drivers
OpenOffice.org 3.3
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Segoe UI
Spelling Dictionaries Support For Adobe Reader 9
Synaptics Pointing Device Driver
Tweaking.com - Windows Repair (All in One)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Mail
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
.
==== Event Viewer Messages From Past Week ========
.
12/07/2012 12:15:04, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070426: Security Update for Windows Vista (KB2718523).
12/07/2012 12:14:37, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070426: Cumulative Security Update for Internet Explorer 9 for Windows Vista (KB2719177).
12/07/2012 12:14:37, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2718523 (Security Update) into Resolved(Resolved) state
12/07/2012 12:14:31, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2719177 (Security Update) into Resolved(Resolved) state
12/07/2012 12:13:54, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2691442 (Security Update) into Resolved(Resolved) state
12/07/2012 12:13:47, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2698365 (Security Update) into Resolved(Resolved) state
12/07/2012 12:13:39, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2719985 (Security Update) into Resolved(Resolved) state
12/07/2012 12:13:33, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2655992 (Security Update) into Resolved(Resolved) state
12/07/2012 12:02:24, Error: Service Control Manager [7023] - The CryptSvc service terminated with the following error: CryptSvc is not a valid Win32 application.
12/07/2012 12:02:24, Error: Service Control Manager [7000] - The Parallel port driver service failed to start due to the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
11/07/2012 19:18:18, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
11/07/2012 19:10:44, Error: Service Control Manager [7034] - The NTI Backup Now 5 Scheduler Service service terminated unexpectedly. It has done this 1 time(s).
11/07/2012 15:08:12, Error: Microsoft-Windows-ResourcePublication [1002] - Element Provider\Microsoft.Base.Publication/Publication/Computer failed to publish. Ensure that both PKEY_PUBSVCS_METADATA and PKEY_PUBSVCS_TYPE are set properly on the function instance and there were no errors adding the function instance.
10/07/2012 17:39:20, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Netman service.
.
==== End Of File ===========================

Thank You for looking
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

====================================

can't do any updates
Do you mean Windows updates?

=====================================

  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • A report (RKreport.txt) should open. Post its content in your next reply. (RKreport could also be found on your desktop)
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

====================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
Thank You for the Welcome :cool:

I did mean windows updates

Here's the logs
RogueKiller V7.6.3 [07/08/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows Vista (6.0.6002 Service Pack 2) 32 bits version
Started in : Normal mode
User: Jeff [Admin rights]
Mode: Scan -- Date: 07/12/2012 17:32:36
¤¤¤ Bad processes: 0 ¤¤¤
¤¤¤ Registry Entries: 2 ¤¤¤
[HJ] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver: [LOADED] ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
127.0.0.1 localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 www.1001namen.com
127.0.0.1 www.100888290cs.com
127.0.0.1 100888290cs.com
127.0.0.1 100sexlinks.com
[...]

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD16 00BEVT-22ZCT SCSI Disk Device +++++
--- User ---
[MBR] 076dd89f4440a60f4a9b1ce09be8f643
[BSP] d384980b3a7e5cb54b715874198b79d2 : Acer tatooed MBR Code
Partition table:
0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 10240 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 20973568 | Size: 71192 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 166774784 | Size: 71193 Mo
User = LL1 ... OK!
Error reading LL2 MBR!
Finished : << RKreport[1].txt >>
RKreport[1].txt

aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-07-12 17:34:50
-----------------------------
17:34:50.104 OS Version: Windows 6.0.6002 Service Pack 2
17:34:50.104 Number of processors: 2 586 0x301
17:34:50.104 ComputerName: JEFF-PC UserName: Jeff
17:34:51.258 Initialize success
17:36:02.559 AVAST engine defs: 12071200
17:36:26.911 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\0000005e
17:36:26.926 Disk 0 Vendor: WDC_WD16 11.0 Size: 152627MB BusType: 3
17:36:26.942 Disk 0 MBR read successfully
17:36:26.958 Disk 0 MBR scan
17:36:26.973 Disk 0 unknown MBR code
17:36:26.989 Disk 0 Partition 1 00 27 Hidden NTFS WinRE NTFS 10240 MB offset 2048
17:36:27.020 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 71192 MB offset 20973568
17:36:27.051 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 71193 MB offset 166774784
17:36:27.067 Disk 0 scanning sectors +312578048
17:36:27.145 Disk 0 scanning C:\Windows\system32\drivers
17:36:39.313 Service scanning
17:37:06.505 Modules scanning
17:37:12.121 Disk 0 trace - called modules:
17:37:12.167 ntkrnlpa.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll storport.sys nvstor32.sys
17:37:12.167 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x85a02ac8]
17:37:12.183 3 CLASSPNP.SYS[899a28b3] -> nt!IofCallDriver -> [0x83f92a60]
17:37:12.199 5 acpi.sys[806126bc] -> nt!IofCallDriver -> \Device\0000005e[0x83f8f998]
17:37:13.306 AVAST engine scan C:\Windows
17:37:19.546 AVAST engine scan C:\Windows\system32
17:41:28.715 AVAST engine scan C:\Windows\system32\drivers
17:41:43.832 AVAST engine scan C:\Users\Jeff
17:42:59.445 Disk 0 MBR has been saved successfully to "C:\Users\Jeff\Desktop\MBR.dat"
17:42:59.461 The log file has been saved successfully to "C:\Users\Jeff\Desktop\aswMBR.txt"


Thank you
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Here's the combofix log

ComboFix 12-07-12.02 - Jeff 12/07/2012 23:47:56.5.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2814.1637 [GMT 1:00]
Running from: c:\users\Jeff\Desktop\ComboFix.exe
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Jeff\AppData\Local\Temp\{8A993BFE-C9A4-4E8E-A4B3-B510671C952F}\fpb.tmp
.
c:\windows\system32\cryptsvc.dll . . . is infected!!
.
.
((((((((((((((((((((((((( Files Created from 2012-06-12 to 2012-07-12 )))))))))))))))))))))))))))))))
.
.
2012-07-12 23:02 . 2012-07-12 23:02 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-12 14:04 . 2012-07-12 16:54 -------- d-----w- c:\program files\Spybot - Search & Destroy
2012-07-12 14:04 . 2012-07-12 16:49 -------- d-----w- c:\programdata\Spybot - Search & Destroy
2012-07-12 13:40 . 2012-06-18 02:14 6762896 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{978EB2D0-9BD2-486C-838B-4C779C7D716C}\mpengine.dll
2012-07-12 13:38 . 2012-05-31 11:25 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-07-12 11:56 . 2012-07-12 22:01 -------- d-----w- c:\users\Jeff\logs
2012-07-12 10:59 . 2012-07-12 10:59 -------- d-----w- c:\windows\system32\catroot2
2012-07-12 10:57 . 2008-05-08 05:03 303616 ----a-w- C:\SetACL.exe
2012-07-12 10:46 . 2004-06-11 23:33 290304 ----a-w- C:\subinacl.exe
2012-07-12 10:44 . 2012-07-12 10:44 -------- d-----w- C:\Reg_Backup
2012-07-12 10:23 . 2012-07-12 11:00 181064 ----a-w- c:\windows\PSEXESVC.EXE
2012-07-12 10:21 . 2012-07-12 11:00 -------- d-----w- C:\Tweaking.com_Windows_Repair_Logs
2012-07-11 10:50 . 2012-07-11 14:04 -------- d-----w- c:\users\Jeff\AppData\Local\ElevatedDiagnostics
2012-07-10 13:44 . 2012-04-04 14:56 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-10 10:02 . 2012-07-10 10:02 -------- d-----w- c:\users\Jeff\AppData\Roaming\InterVideo
2012-07-09 19:43 . 2012-07-09 19:43 -------- d-----w- c:\users\Jeff\AppData\Roaming\Malwarebytes
2012-07-09 19:43 . 2012-07-09 19:43 -------- d-----w- c:\programdata\Malwarebytes
2012-07-09 19:43 . 2012-07-10 13:44 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-06-22 15:13 . 2012-06-02 22:19 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-22 15:13 . 2012-06-02 22:19 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-22 15:13 . 2012-06-02 22:19 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-22 15:13 . 2012-06-02 22:12 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-22 15:13 . 2012-06-02 22:19 35864 ----a-w- c:\windows\system32\wups.dll
2012-06-22 15:13 . 2012-06-02 22:19 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-06-22 15:13 . 2012-06-02 22:12 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-22 15:12 . 2012-06-02 14:19 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-22 15:12 . 2012-06-02 14:12 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-20 12:20 . 2012-06-20 12:20 0 ----a-w- c:\windows\system32\RENC82E.tmp
2012-06-20 12:19 . 2012-06-20 12:19 -------- d-----w- c:\programdata\McAfee
2012-06-13 14:39 . 2012-04-23 16:00 984064 ----a-w- c:\windows\system32\crypt32.dll
2012-06-13 14:39 . 2012-04-23 16:00 98304 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-13 14:39 . 2012-04-23 16:00 133120 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-13 14:39 . 2012-05-01 14:03 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-13 14:39 . 2012-05-15 19:51 2045440 ----a-w- c:\windows\system32\win32k.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-10 13:10 . 2008-01-21 02:24 71680 ----a-w- c:\windows\system32\cabinet.dll
2012-06-04 16:56 . 2011-03-28 17:36 19736 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-06-04 11:34 . 2012-06-04 11:34 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-06-04 11:34 . 2012-06-04 11:34 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-06-04 09:57 . 2012-06-04 09:57 161792 ----a-w- c:\windows\system32\msls31.dll
2012-06-04 09:57 . 2012-06-04 09:57 86528 ----a-w- c:\windows\system32\iesysprep.dll
2012-06-04 09:57 . 2012-06-04 09:57 76800 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2012-06-04 09:57 . 2012-06-04 09:57 74752 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe
2012-06-04 09:57 . 2012-06-04 09:57 48640 ----a-w- c:\windows\system32\mshtmler.dll
2012-06-04 09:57 . 2012-06-04 09:57 63488 ----a-w- c:\windows\system32\tdc.ocx
2012-06-04 09:57 . 2012-06-04 09:57 367104 ----a-w- c:\windows\system32\html.iec
2012-06-04 09:57 . 2012-06-04 09:57 74752 ----a-w- c:\windows\system32\iesetup.dll
2012-06-04 09:57 . 2012-06-04 09:57 23552 ----a-w- c:\windows\system32\licmgr10.dll
2012-06-04 09:57 . 2012-06-04 09:57 420864 ----a-w- c:\windows\system32\vbscript.dll
2012-06-04 09:57 . 2012-06-04 09:57 152064 ----a-w- c:\windows\system32\wextract.exe
2012-06-04 09:57 . 2012-06-04 09:57 150528 ----a-w- c:\windows\system32\iexpress.exe
2012-06-04 09:57 . 2012-06-04 09:57 11776 ----a-w- c:\windows\system32\mshta.exe
2012-06-04 09:57 . 2012-06-04 09:57 101888 ----a-w- c:\windows\system32\admparse.dll
2012-06-04 09:57 . 2012-06-04 09:57 35840 ----a-w- c:\windows\system32\imgutil.dll
2012-06-04 09:57 . 2012-06-04 09:57 110592 ----a-w- c:\windows\system32\IEAdvpack.dll
2012-06-04 09:56 . 2012-06-04 09:56 98816 ----a-w- c:\windows\system32\mfps.dll
2012-06-04 09:56 . 2012-06-04 09:56 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
2012-06-04 09:56 . 2012-06-04 09:56 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
2012-06-04 09:56 . 2012-06-04 09:56 302592 ----a-w- c:\windows\system32\mfmp4src.dll
2012-06-04 09:56 . 2012-06-04 09:56 2873344 ----a-w- c:\windows\system32\mf.dll
2012-06-04 09:56 . 2012-06-04 09:56 261632 ----a-w- c:\windows\system32\mfreadwrite.dll
2012-06-04 09:56 . 2012-06-04 09:56 586240 ----a-w- c:\windows\system32\stobject.dll
2012-06-04 09:56 . 2012-06-04 09:56 209920 ----a-w- c:\windows\system32\mfplat.dll
2012-06-04 09:56 . 2012-06-04 09:56 135680 ----a-w- c:\windows\system32\XpsRasterService.dll
2012-06-04 09:56 . 2012-06-04 09:56 486400 ----a-w- c:\windows\system32\d3d10level9.dll
2012-06-04 09:56 . 2012-06-04 09:56 478720 ----a-w- c:\windows\system32\dxgi.dll
2012-06-04 09:56 . 2012-06-04 09:56 189952 ----a-w- c:\windows\system32\d3d10core.dll
2012-06-04 09:56 . 2012-06-04 09:56 1029120 ----a-w- c:\windows\system32\d3d10.dll
2012-06-04 09:56 . 2012-06-04 09:56 847360 ----a-w- c:\windows\system32\OpcServices.dll
2012-06-04 09:56 . 2012-06-04 09:56 667648 ----a-w- c:\windows\system32\printfilterpipelinesvc.exe
2012-06-04 09:56 . 2012-06-04 09:56 638336 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2012-06-04 09:56 . 2012-06-04 09:56 37376 ----a-w- c:\windows\system32\cdd.dll
2012-06-04 09:56 . 2012-06-04 09:56 26112 ----a-w- c:\windows\system32\printfilterpipelineprxy.dll
2012-06-04 09:56 . 2012-06-04 09:56 258048 ----a-w- c:\windows\system32\winspool.drv
2012-06-04 09:56 . 2012-06-04 09:56 1554432 ----a-w- c:\windows\system32\xpsservices.dll
2012-06-04 09:56 . 2012-06-04 09:56 4096 ----a-w- c:\windows\system32\drivers\en-US\dxgkrnl.sys.mui
2012-06-04 09:56 . 2012-06-04 09:56 369664 ----a-w- c:\windows\system32\WMPhoto.dll
2012-06-04 09:56 . 2012-06-04 09:56 252928 ----a-w- c:\windows\system32\dxdiag.exe
2012-06-04 09:56 . 2012-06-04 09:56 195584 ----a-w- c:\windows\system32\dxdiagn.dll
2012-06-04 09:56 . 2012-06-04 09:56 974848 ----a-w- c:\windows\system32\WindowsCodecs.dll
2012-06-04 09:56 . 2012-06-04 09:56 519680 ----a-w- c:\windows\system32\d3d11.dll
2012-06-04 09:56 . 2012-06-04 09:56 321024 ----a-w- c:\windows\system32\PhotoMetadataHandler.dll
2012-06-04 09:56 . 2012-06-04 09:56 189440 ----a-w- c:\windows\system32\WindowsCodecsExt.dll
2012-06-03 21:45 . 2012-06-03 21:45 476960 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-05-09 11:21 . 2012-06-03 18:46 472840 ----a-w- c:\windows\system32\deployJava1.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
Cryptography Services Error !!
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2008-08-06 6265376]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-02-13 1033512]
"BkupTray"="c:\program files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe" [2008-04-07 34040]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-08-20 13543968]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-08-20 92704]
"WarReg_PopUp"="c:\program files\eMachines\WR_PopUp\WarReg_PopUp.exe" [2008-05-09 49152]
"LManager"="c:\progra~1\LAUNCH~1\QtZyEmachine.EXE" [2008-06-24 817672]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-03-27 421736]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"IE Privacy Keeper"="c:\program files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe" [2005-12-03 1015808]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
.
c:\users\Jeff\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0809&s=2&o=vp32&d=0612&m=emg420
IE: {{D799B0E4-BEDE-41d2-AEE0-1E3A1C4EF918} - c:\program files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe
TCP: DhcpNameServer = 192.168.2.1
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-07-13 00:02
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Completion time: 2012-07-13 00:04:13
ComboFix-quarantined-files.txt 2012-07-12 23:04
.
Pre-Run: 41,901,465,600 bytes free
Post-Run: 41,862,279,168 bytes free
.
- - End Of File - - 13FAC5FA387985BAC98F837C43071FF6
Thank You
 
Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

64-bit users go HERE
  • Double-click SystemLook.exe to run it.
  • Vista users:: Right click on SystemLook.exe, click Run As Administrator
  • Copy the content of the following box and paste it into the main textfield:
    Code:
    :filefind
    cryptsvc.dll
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
 
SystemLook 30.07.11 by jpshortstuff
Log created at 00:36 on 13/07/2012 by Jeff
Administrator - Elevation successful
========== filefind ==========
Searching for "cryptsvc.dll"
C:\Windows\System32\cryptsvc.dll --a---- 133120 bytes [14:39 13/06/2012] [16:00 23/04/2012] EDCFD9690B1ACC3CF32DB2ABE9D98C5A
C:\Windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6001.18000_none_75ff99649acf4de9\cryptsvc.dll --a---- 128000 bytes [02:24 21/01/2008] [02:24 21/01/2008] 6DE363F9F99334514C46AEC02D3E3678
C:\Windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6002.18005_none_77eb127097f11935\cryptsvc.dll --a---- 129024 bytes [21:00 03/06/2012] [22:28 10/04/2009] FB27772BEAF8E1D28CCD825C09DA939B
C:\Windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6002.18618_none_77e34ec697f67015\cryptsvc.dll --a---- 133120 bytes [14:39 13/06/2012] [16:00 23/04/2012] EDCFD9690B1ACC3CF32DB2ABE9D98C5A
C:\Windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6002.22840_none_78447b63b1339621\cryptsvc.dll --a---- 135168 bytes [14:39 13/06/2012] [14:48 23/04/2012] C979AEA8C4D8F875CD25507D08980006
-= EOF =-
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
FCopy::
C:\Windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6002.18005_none_77eb127097f11935\cryptsvc.dll | C:\Windows\System32\cryptsvc.dll 

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 12-07-12.02 - Jeff 13/07/2012 0:46.7.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2814.1884 [GMT 1:00]
Running from: c:\users\Jeff\Desktop\ComboFix.exe
Command switches used :: c:\users\Jeff\Desktop\CFScript.txt
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Jeff\AppData\Local\Temp\{DABD5A9A-CAC4-4155-97E2-CF8D396C414C}\fpb.tmp
.
.
--------------- FCopy ---------------
.
c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.0.6002.18005_none_77eb127097f11935\cryptsvc.dll --> c:\windows\System32\cryptsvc.dll
.
((((((((((((((((((((((((( Files Created from 2012-06-12 to 2012-07-12 )))))))))))))))))))))))))))))))
.
.
2012-07-12 23:55 . 2012-07-12 23:55 -------- d-----w- c:\users\Jeff\AppData\Local\temp
2012-07-12 23:55 . 2012-07-12 23:55 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-12 14:04 . 2012-07-12 16:54 -------- d-----w- c:\program files\Spybot - Search & Destroy
2012-07-12 14:04 . 2012-07-12 16:49 -------- d-----w- c:\programdata\Spybot - Search & Destroy
2012-07-12 13:40 . 2012-06-18 02:14 6762896 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{978EB2D0-9BD2-486C-838B-4C779C7D716C}\mpengine.dll
2012-07-12 13:38 . 2012-05-31 11:25 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-07-12 11:56 . 2012-07-12 23:41 -------- d-----w- c:\users\Jeff\logs
2012-07-12 10:59 . 2012-07-12 23:49 -------- d-----w- c:\windows\system32\catroot2
2012-07-12 10:57 . 2008-05-08 05:03 303616 ----a-w- C:\SetACL.exe
2012-07-12 10:46 . 2004-06-11 23:33 290304 ----a-w- C:\subinacl.exe
2012-07-12 10:44 . 2012-07-12 10:44 -------- d-----w- C:\Reg_Backup
2012-07-12 10:23 . 2012-07-12 11:00 181064 ----a-w- c:\windows\PSEXESVC.EXE
2012-07-12 10:21 . 2012-07-12 11:00 -------- d-----w- C:\Tweaking.com_Windows_Repair_Logs
2012-07-11 10:50 . 2012-07-11 14:04 -------- d-----w- c:\users\Jeff\AppData\Local\ElevatedDiagnostics
2012-07-10 13:44 . 2012-04-04 14:56 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-07-10 10:02 . 2012-07-10 10:02 -------- d-----w- c:\users\Jeff\AppData\Roaming\InterVideo
2012-07-09 19:43 . 2012-07-09 19:43 -------- d-----w- c:\users\Jeff\AppData\Roaming\Malwarebytes
2012-07-09 19:43 . 2012-07-09 19:43 -------- d-----w- c:\programdata\Malwarebytes
2012-07-09 19:43 . 2012-07-10 13:44 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-06-22 15:13 . 2012-06-02 22:19 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-22 15:13 . 2012-06-02 22:19 45080 ----a-w- c:\windows\system32\wups2.dll
2012-06-22 15:13 . 2012-06-02 22:19 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-22 15:13 . 2012-06-02 22:12 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-22 15:13 . 2012-06-02 22:19 35864 ----a-w- c:\windows\system32\wups.dll
2012-06-22 15:13 . 2012-06-02 22:19 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-06-22 15:13 . 2012-06-02 22:12 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-22 15:12 . 2012-06-02 14:19 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-22 15:12 . 2012-06-02 14:12 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-20 12:20 . 2012-06-20 12:20 0 ----a-w- c:\windows\system32\RENC82E.tmp
2012-06-20 12:19 . 2012-06-20 12:19 -------- d-----w- c:\programdata\McAfee
2012-06-13 14:39 . 2012-04-23 16:00 984064 ----a-w- c:\windows\system32\crypt32.dll
2012-06-13 14:39 . 2012-04-23 16:00 98304 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-13 14:39 . 2009-04-10 22:28 129024 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-13 14:39 . 2012-05-01 14:03 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-13 14:39 . 2012-05-15 19:51 2045440 ----a-w- c:\windows\system32\win32k.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-10 13:10 . 2008-01-21 02:24 71680 ----a-w- c:\windows\system32\cabinet.dll
2012-06-04 16:56 . 2011-03-28 17:36 19736 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-06-04 11:34 . 2012-06-04 11:34 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-06-04 11:34 . 2012-06-04 11:34 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-06-04 09:57 . 2012-06-04 09:57 161792 ----a-w- c:\windows\system32\msls31.dll
2012-06-04 09:57 . 2012-06-04 09:57 86528 ----a-w- c:\windows\system32\iesysprep.dll
2012-06-04 09:57 . 2012-06-04 09:57 76800 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2012-06-04 09:57 . 2012-06-04 09:57 74752 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe
2012-06-04 09:57 . 2012-06-04 09:57 48640 ----a-w- c:\windows\system32\mshtmler.dll
2012-06-04 09:57 . 2012-06-04 09:57 63488 ----a-w- c:\windows\system32\tdc.ocx
2012-06-04 09:57 . 2012-06-04 09:57 367104 ----a-w- c:\windows\system32\html.iec
2012-06-04 09:57 . 2012-06-04 09:57 74752 ----a-w- c:\windows\system32\iesetup.dll
2012-06-04 09:57 . 2012-06-04 09:57 23552 ----a-w- c:\windows\system32\licmgr10.dll
2012-06-04 09:57 . 2012-06-04 09:57 420864 ----a-w- c:\windows\system32\vbscript.dll
2012-06-04 09:57 . 2012-06-04 09:57 152064 ----a-w- c:\windows\system32\wextract.exe
2012-06-04 09:57 . 2012-06-04 09:57 150528 ----a-w- c:\windows\system32\iexpress.exe
2012-06-04 09:57 . 2012-06-04 09:57 11776 ----a-w- c:\windows\system32\mshta.exe
2012-06-04 09:57 . 2012-06-04 09:57 101888 ----a-w- c:\windows\system32\admparse.dll
2012-06-04 09:57 . 2012-06-04 09:57 35840 ----a-w- c:\windows\system32\imgutil.dll
2012-06-04 09:57 . 2012-06-04 09:57 110592 ----a-w- c:\windows\system32\IEAdvpack.dll
2012-06-04 09:56 . 2012-06-04 09:56 98816 ----a-w- c:\windows\system32\mfps.dll
2012-06-04 09:56 . 2012-06-04 09:56 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
2012-06-04 09:56 . 2012-06-04 09:56 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
2012-06-04 09:56 . 2012-06-04 09:56 302592 ----a-w- c:\windows\system32\mfmp4src.dll
2012-06-04 09:56 . 2012-06-04 09:56 2873344 ----a-w- c:\windows\system32\mf.dll
2012-06-04 09:56 . 2012-06-04 09:56 261632 ----a-w- c:\windows\system32\mfreadwrite.dll
2012-06-04 09:56 . 2012-06-04 09:56 586240 ----a-w- c:\windows\system32\stobject.dll
2012-06-04 09:56 . 2012-06-04 09:56 209920 ----a-w- c:\windows\system32\mfplat.dll
2012-06-04 09:56 . 2012-06-04 09:56 135680 ----a-w- c:\windows\system32\XpsRasterService.dll
2012-06-04 09:56 . 2012-06-04 09:56 486400 ----a-w- c:\windows\system32\d3d10level9.dll
2012-06-04 09:56 . 2012-06-04 09:56 478720 ----a-w- c:\windows\system32\dxgi.dll
2012-06-04 09:56 . 2012-06-04 09:56 189952 ----a-w- c:\windows\system32\d3d10core.dll
2012-06-04 09:56 . 2012-06-04 09:56 1029120 ----a-w- c:\windows\system32\d3d10.dll
2012-06-04 09:56 . 2012-06-04 09:56 847360 ----a-w- c:\windows\system32\OpcServices.dll
2012-06-04 09:56 . 2012-06-04 09:56 667648 ----a-w- c:\windows\system32\printfilterpipelinesvc.exe
2012-06-04 09:56 . 2012-06-04 09:56 638336 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2012-06-04 09:56 . 2012-06-04 09:56 37376 ----a-w- c:\windows\system32\cdd.dll
2012-06-04 09:56 . 2012-06-04 09:56 26112 ----a-w- c:\windows\system32\printfilterpipelineprxy.dll
2012-06-04 09:56 . 2012-06-04 09:56 258048 ----a-w- c:\windows\system32\winspool.drv
2012-06-04 09:56 . 2012-06-04 09:56 1554432 ----a-w- c:\windows\system32\xpsservices.dll
2012-06-04 09:56 . 2012-06-04 09:56 4096 ----a-w- c:\windows\system32\drivers\en-US\dxgkrnl.sys.mui
2012-06-04 09:56 . 2012-06-04 09:56 369664 ----a-w- c:\windows\system32\WMPhoto.dll
2012-06-04 09:56 . 2012-06-04 09:56 252928 ----a-w- c:\windows\system32\dxdiag.exe
2012-06-04 09:56 . 2012-06-04 09:56 195584 ----a-w- c:\windows\system32\dxdiagn.dll
2012-06-04 09:56 . 2012-06-04 09:56 974848 ----a-w- c:\windows\system32\WindowsCodecs.dll
2012-06-04 09:56 . 2012-06-04 09:56 519680 ----a-w- c:\windows\system32\d3d11.dll
2012-06-04 09:56 . 2012-06-04 09:56 321024 ----a-w- c:\windows\system32\PhotoMetadataHandler.dll
2012-06-04 09:56 . 2012-06-04 09:56 189440 ----a-w- c:\windows\system32\WindowsCodecsExt.dll
2012-06-03 21:45 . 2012-06-03 21:45 476960 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-05-09 11:21 . 2012-06-03 18:46 472840 ----a-w- c:\windows\system32\deployJava1.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[7] 2012-06-04 . 904E13BA41AF2E353A32CF351CA53639 . 748336 . . [9.00.8112.16421] . . c:\windows\winsxs\x86_microsoft-windows-I..etexplorer-optional_31bf3856ad364e35_9.1.8112.16421_none_58a99749ebaa0de6\iexplore.exe
[-] 2012-05-17 23:21 . 376A91A70C9C1162BB05EE5EEAE9D30C . 748664 . . [------] . . c:\windows\winsxs\x86_microsoft-windows-I..etexplorer-optional_31bf3856ad364e35_9.1.8112.16446_none_5898f8e3ebb5c47b\iexplore.exe
[7] 2012-05-17 . 268982F1FD671A077C6A2AF41E351436 . 748664 . . [9.00.8112.16421] . . c:\windows\winsxs\x86_microsoft-windows-I..etexplorer-optional_31bf3856ad364e35_9.1.8112.20551_none_5912c45104e00183\iexplore.exe
[7] 2012-02-28 . CF4EFFB58D9D91E8D219C8E93BC59471 . 638240 . . [8.00.6001.23318] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.23318_none_12d1d0b848ea6cc9\iexplore.exe
[7] 2012-02-28 . 00A346CE3D3701EA085E87EEF746A74A . 638240 . . [8.00.6001.19222] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.19222_none_123762452fda50e6\iexplore.exe
[7] 2011-12-15 . 54EF418BD99720658CCE24210799BD1A . 638240 . . [8.00.6001.23286] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.23286_none_12841eca4925008b\iexplore.exe
[7] 2011-12-15 . AB18B8902C06954F8DFBAC5C6DC7E1E8 . 638240 . . [8.00.6001.19190] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.19190_none_11e9b0573014e4a8\iexplore.exe
[7] 2011-11-03 . 2A268DF89913A0E927091077878EDB3E . 638240 . . [8.00.6001.23266] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.23266_none_1299bea24914c8a9\iexplore.exe
[7] 2011-11-03 . CCDB0B2D1F2E016966B1DB1097E24842 . 638240 . . [8.00.6001.19170] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.19170_none_11ff502f3004acc6\iexplore.exe
[7] 2011-04-21 . 77B9A891222FB46B13E414B99E1AF842 . 634648 . . [7.00.6001.18639] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.18639_none_2f4a9e431a0ea795\iexplore.exe
[7] 2011-04-21 . 6C93AC7C0A8718E2A1543DB1B1B3B19F . 634648 . . [7.00.6001.22905] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.22905_none_2ff0ad763317887e\iexplore.exe
[7] 2010-05-04 . 48A6109E8DF0365195298CC527B7426A . 638232 . . [8.00.6001.23019] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.23019_none_12d2cb5048e98eab\iexplore.exe
[7] 2010-05-04 . 5C9B1062EA7A44E8F6BFDE994B68C7AA . 638232 . . [8.00.6001.18928] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18928_none_123d88132fd4bb60\iexplore.exe
[7] 2009-04-10 . 2C5168C856455CC43C4B4E1CC1920001 . 636080 . . [7.00.6002.18005] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6002.18005_none_314d791517204c15\iexplore.exe
[7] 2009-03-08 . B60DDDD2D63CE41CB8C487FCFBB6419E . 638816 . . [8.00.6001.18702] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.6001.18702_none_124d22632fc9f126\iexplore.exe
[7] 2008-04-25 . 07ED775D6DB4BFA96D7CFB09EB228418 . 625664 . . [7.00.6000.16681] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16681_none_2d26424d1d17e8b7\iexplore.exe
[7] 2008-04-25 . 9F1427F203CA078005C9943800929640 . 625664 . . [7.00.6000.20823] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20823_none_2df2c11a360310b0\iexplore.exe
[7] 2008-02-22 . 182CAF7403705ACCB51211A761080B8F . 625664 . . [7.00.6000.20777] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20777_none_2dc0b0c03628049a\iexplore.exe
[7] 2008-02-21 . 9437CA21CD48C9B6BFD6F5AC0143D251 . 625664 . . [7.00.6000.16643] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16643_none_2d5382911cf5aba1\iexplore.exe
[7] 2008-01-21 . 5B92133D3E7FB2644677686305E29E81 . 625664 . . [7.00.6001.18000] . . c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.18000_none_2f62000919fe80c9\iexplore.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2008-08-06 6265376]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-02-13 1033512]
"BkupTray"="c:\program files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe" [2008-04-07 34040]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-08-20 13543968]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-08-20 92704]
"WarReg_PopUp"="c:\program files\eMachines\WR_PopUp\WarReg_PopUp.exe" [2008-05-09 49152]
"LManager"="c:\progra~1\LAUNCH~1\QtZyEmachine.EXE" [2008-06-24 817672]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-03-27 421736]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"IE Privacy Keeper"="c:\program files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe" [2005-12-03 1015808]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
.
c:\users\Jeff\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0809&s=2&o=vp32&d=0612&m=emg420
IE: {{D799B0E4-BEDE-41d2-AEE0-1E3A1C4EF918} - c:\program files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe
TCP: DhcpNameServer = 192.168.2.1
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-07-13 00:55
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Completion time: 2012-07-13 01:04:47
ComboFix-quarantined-files.txt 2012-07-13 00:04
ComboFix2.txt 2012-07-12 23:23
ComboFix3.txt 2012-07-12 23:04
.
Pre-Run: 41,899,298,816 bytes free
Post-Run: 41,696,288,768 bytes free
.
- - End Of File - - A2DEF4958DCA60EB478EC72A8E146B2E
 
Looks good :)

How is computer doing?

===================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Seems to be running <B>OK</B> :cool:

Here's the logs

OTL logfile created on: 13/07/2012 14:29:28 - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\Jeff\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.75 Gb Total Physical Memory | 1.47 Gb Available Physical Memory | 53.61% Memory free
5.70 Gb Paging File | 4.40 Gb Available in Paging File | 77.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 69.52 Gb Total Space | 38.85 Gb Free Space | 55.89% Space Free | Partition Type: NTFS
Drive D: | 69.52 Gb Total Space | 54.12 Gb Free Space | 77.85% Space Free | Partition Type: NTFS

Computer Name: JEFF-PC | User Name: Jeff | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/13 14:27:54 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Jeff\Desktop\OTL.exe
PRC - [2011/01/17 18:37:40 | 011,322,880 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 3\program\soffice.exe
PRC - [2011/01/17 18:37:40 | 011,314,688 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 3\program\soffice.bin
PRC - [2009/04/10 23:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/08/06 10:18:52 | 006,265,376 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2008/06/24 09:33:44 | 000,817,672 | ---- | M] (Dritek System Inc.) -- C:\Program Files\Launch Manager\QtZyEmachine.EXE
PRC - [2008/06/11 11:18:30 | 000,024,576 | ---- | M] () -- C:\Program Files\eMachines\eMachines Recovery Management\Service\ETService.exe
PRC - [2007/01/04 19:48:50 | 000,112,152 | ---- | M] (InterVideo) -- C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
PRC - [2005/12/03 14:52:36 | 001,015,808 | ---- | M] (UnH Solutions) -- C:\Program Files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe


========== Modules (No Company Name) ==========

MOD - [2012/06/03 19:48:38 | 000,985,088 | ---- | M] () -- C:\Program Files\OpenOffice.org 3\program\libxml2.dll
MOD - [2012/02/20 21:29:04 | 000,087,912 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012/02/20 21:28:42 | 001,242,472 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2008/04/04 12:00:54 | 000,002,560 | ---- | M] () -- C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTrayLOC.dll


========== Win32 Services (SafeList) ==========

SRV - [2008/06/11 11:18:30 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Program Files\eMachines\eMachines Recovery Management\Service\ETService.exe -- (ETService)
SRV - [2008/01/21 03:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/01/04 19:48:50 | 000,112,152 | ---- | M] (InterVideo) [Auto | Running] -- C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe -- (IviRegMgr)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Jeff\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2008/08/20 03:12:00 | 007,546,080 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2008/07/22 03:21:08 | 000,015,872 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvsmu.sys -- (nvsmu)
DRV - [2008/07/21 09:12:22 | 000,145,952 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nvstor32.sys -- (nvstor32)
DRV - [2008/06/11 11:13:24 | 000,015,392 | ---- | M] (Acer, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\int15.sys -- (int15)
DRV - [2007/04/17 20:09:28 | 000,011,032 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\regi.sys -- (regi)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0809&s=2&o=vp32&d=0612&m=emg420
IE - HKLM\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ACEW
IE - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\..\SearchScopes,DefaultScope = {62D30063-57E4-40A8-B197-FD74DBF4452E}
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\..\SearchScopes\{62D30063-57E4-40A8-B197-FD74DBF4452E}: "URL" = http://www.google.com/search?q={sea...&oe={outputEncoding}&sourceid=ie7&rlz=1I7ACEW
IE - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_33: C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files\AVG\AVG2012\Firefox4\
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{F53C93F1-07D5-430c-86D4-C9531B27DFAF}: C:\Program Files\AVG\AVG2012\Firefox\DoNotTrack\


O1 HOSTS File: ([2012/07/13 00:55:17 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (AVG Do Not Track) - {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - C:\Program Files\AVG\AVG2012\avgdtiex.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [IE Privacy Keeper] C:\Program Files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe (UnH Solutions)
O4 - HKLM..\Run: [LManager] C:\Program Files\Launch Manager\QtZyEmachine.EXE (Dritek System Inc.)
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [WarReg_PopUp] C:\Program Files\eMachines\WR_PopUp\WarReg_PopUp.exe (eMachines)
O4 - Startup: C:\Users\Jeff\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1467792508-2178941819-3802134164-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: AVG Do Not Track - {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - C:\Program Files\AVG\AVG2012\avgdtiex.dll (AVG Technologies CZ, s.r.o.)
O9 - Extra 'Tools' menuitem : IE Privacy Keeper - {D799B0E4-BEDE-41d2-AEE0-1E3A1C4EF918} - C:\Program Files\UnH Solutions\IE Privacy Keeper\IEPrivacyKeeper.exe (UnH Solutions)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab (Java Plug-in 1.6.0_33)
O16 - DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab (Java Plug-in 1.6.0_33)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab (Java Plug-in 1.6.0_33)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{35BB6215-BA26-4981-B6AB-9DA0FC76046E}: DhcpNameServer = 192.168.2.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\eM1_Wide.bmp
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\eM1_Wide.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/13 14:28:26 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\Jeff\Desktop\OTL.exe
[2012/07/13 14:27:03 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{486EE1EF-A7BD-4F08-A58D-0A8BDE77450E}
[2012/07/13 14:26:42 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{EEF498C7-FE69-4DF1-A314-1AD66D8CDA18}
[2012/07/13 14:26:31 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{0E9D0353-928B-498F-93CB-BB893FB62C2E}
[2012/07/13 01:05:09 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/07/13 01:05:01 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/07/13 01:05:01 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\temp
[2012/07/13 00:44:20 | 004,576,941 | R--- | C] (Swearware) -- C:\Users\Jeff\Desktop\ComboFix.exe
[2012/07/12 23:46:37 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/12 23:44:36 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{8421E53C-3738-4B4B-AD90-A8D81FDBB3DC}
[2012/07/12 23:43:21 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{3B3AFBBE-8E5F-4709-847B-E09FF0F76229}
[2012/07/12 15:04:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
[2012/07/12 15:04:23 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2012/07/12 12:56:54 | 000,000,000 | ---D | C] -- C:\Users\Jeff\logs
[2012/07/12 11:59:57 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2012/07/12 11:59:48 | 000,000,000 | ---D | C] -- C:\Windows\System32\catroot2
[2012/07/12 11:44:56 | 000,000,000 | ---D | C] -- C:\Reg_Backup
[2012/07/12 11:23:21 | 000,181,064 | ---- | C] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012/07/12 11:21:59 | 000,000,000 | ---D | C] -- C:\Tweaking.com_Windows_Repair_Logs
[2012/07/12 11:03:41 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{6A330BE2-1C16-4F65-9138-EEAD27146062}
[2012/07/12 11:03:25 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{920DA113-09CF-4C90-BAB5-AB4D3A03C045}
[2012/07/12 11:03:02 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{C4AAF749-D59A-4431-8982-55F67E7F4FE0}
[2012/07/11 19:10:00 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/11 19:10:00 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/11 19:10:00 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/11 19:09:40 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/11 11:50:49 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\ElevatedDiagnostics
[2012/07/11 10:28:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2012/07/11 10:20:50 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{94196EA3-4018-4B7D-9DBB-456C4EA3C421}
[2012/07/11 10:20:16 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{0704AA33-8574-4082-AEC4-C2E68C2E36EA}
[2012/07/10 23:54:53 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{4E0F39CC-670E-41E8-9A3C-8D0958B90215}
[2012/07/10 14:44:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/07/10 14:44:43 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/10 11:02:39 | 000,000,000 | ---D | C] -- C:\Users\Jeff\Documents\InterVideo
[2012/07/10 11:02:27 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Roaming\InterVideo
[2012/07/09 20:43:25 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Roaming\Malwarebytes
[2012/07/09 20:43:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/09 20:43:15 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/07/09 13:56:16 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{CF1CCC50-B0B9-472E-803B-F9D6503300B2}
[2012/07/07 14:56:17 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{7550A854-4479-4217-92D0-1541B42EE475}
[2012/07/07 14:55:55 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{4A61CCD8-4FD6-4210-9C95-A3DFC385FFE4}
[2012/07/06 12:23:34 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{E0B86CB4-1BEE-4703-BF7D-7CD2270DE305}
[2012/07/06 12:23:15 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{F439B8AE-D22C-42F9-A1B3-71F6B51B2ADB}
[2012/07/05 16:33:58 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{6A1198A9-4F8C-4AD4-9555-D835879CA415}
[2012/07/05 16:33:35 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{03A12F39-48A6-476E-86D9-855FAFE9D83C}
[2012/07/04 13:09:47 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{244D5B8F-50E4-42FB-AE0D-0434C84F619A}
[2012/07/04 13:09:15 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{0796BD6D-9333-4F28-9223-D11C58712030}
[2012/07/03 16:05:34 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{96C3F418-FE1F-43CD-BDF4-AFC635F294C1}
[2012/07/03 16:05:22 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{34C0BEE4-64B5-44CC-AAA4-8DD4DA182377}
[2012/07/02 22:10:35 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{98B51387-2E2B-4A1A-94EA-ACA85DD5B9AE}
[2012/07/02 22:10:11 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{F345071C-7E0C-45B3-BCB2-6DD10DB39588}
[2012/07/01 19:49:20 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{517F1EE2-A815-4A46-84C8-03A1AAE04852}
[2012/07/01 19:48:50 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{45ECFB5D-3844-489A-A203-781E4425EC11}
[2012/06/30 17:17:32 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{CE247976-4E74-4727-B075-1160DDCAD798}
[2012/06/30 17:17:04 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{5B05675A-8033-4332-85BD-B87148C57C18}
[2012/06/29 09:28:42 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{FDA5F888-7D15-43D8-B245-4193EA028C3A}
[2012/06/29 09:28:07 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{8F75E1AA-F897-4EAD-99F1-D69031AB2156}
[2012/06/28 12:54:05 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{A806548A-CC76-4258-A87B-6AB6405D54C6}
[2012/06/28 12:53:46 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{05DD32FC-BB6F-495D-93EE-D5060D704A64}
[2012/06/27 13:45:44 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{0B36D1A6-6462-4909-B7FB-EAFDEBCB4EA3}
[2012/06/27 13:45:24 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{56A14038-B18F-40BB-B2BC-352DACC2969C}
[2012/06/25 19:34:06 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{05F80646-62B3-43AA-9A92-F4D61F4ABACB}
[2012/06/25 19:33:47 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{CB0B8CDE-4E7D-4C54-9B1E-2EDA50FB0935}
[2012/06/24 10:33:40 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{C6611571-9ED9-4394-B881-666CCFD9A3DB}
[2012/06/24 10:33:02 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{0F13CB4C-E0E2-4922-96FE-1BBFCEFD1220}
[2012/06/22 16:10:33 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{5BDE8C0B-1F5F-4B65-854A-FF0D977740E4}
[2012/06/22 16:10:15 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{60E4E911-638E-4260-867A-8676AC544F2F}
[2012/06/21 16:15:20 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{E7E97699-FC9B-4736-84AD-075C2060C038}
[2012/06/21 16:14:56 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{4831D65C-1D72-4D1D-8BBE-938B3B1D52F7}
[2012/06/20 13:19:22 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee
[2012/06/20 13:04:55 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{B235F3A2-62DE-48E5-8DF0-7999C6B22FC6}
[2012/06/20 13:04:35 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{DAC1C1B3-CBAF-447E-AEE3-671BB37AFA8B}
[2012/06/18 14:22:14 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{AB062E04-55C1-48EF-9FFE-8617C7727ED4}
[2012/06/17 12:09:25 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{7D0B4857-E983-41BF-BF68-517C336D5576}
[2012/06/15 13:31:17 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{29987AF5-6D54-4FF6-BF0C-6F4CC84F9259}
[2012/06/14 20:10:06 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{6F928CD3-68C5-4554-BCE8-2916C1C4D281}
[2012/06/14 20:09:26 | 000,000,000 | ---D | C] -- C:\Users\Jeff\AppData\Local\{1C4091AA-DC9B-42CE-975D-0220C283119A}
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/07/13 14:33:09 | 000,609,196 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/07/13 14:33:09 | 000,108,672 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/07/13 14:28:25 | 000,027,744 | ---- | M] () -- C:\ProgramData\nvModes.001
[2012/07/13 14:27:54 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Jeff\Desktop\OTL.exe
[2012/07/13 14:25:28 | 000,000,000 | ---- | M] () -- C:\Windows\System32\LogConfigTemp.xml
[2012/07/13 14:25:25 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/13 14:25:25 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/13 14:25:21 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/13 14:25:15 | 2951,057,408 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/13 01:07:12 | 000,033,758 | ---- | M] () -- C:\Users\Jeff\AppData\Local\dt.dat
[2012/07/13 00:55:17 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/07/13 00:33:02 | 000,139,264 | ---- | M] () -- C:\Users\Jeff\Desktop\SystemLook.exe
[2012/07/12 23:45:42 | 004,576,941 | R--- | M] (Swearware) -- C:\Users\Jeff\Desktop\ComboFix.exe
[2012/07/12 15:39:42 | 000,442,725 | R--- | M] () -- C:\Windows\System32\drivers\etc\hosts.msn
[2012/07/12 13:51:09 | 000,328,936 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/07/12 12:00:15 | 000,181,064 | ---- | M] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012/07/12 12:00:15 | 000,000,042 | ---- | M] () -- C:\repairs_running.dat
[2012/07/11 19:19:41 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts.20120712-153942.backup
[2012/07/11 11:44:26 | 000,000,104 | ---- | M] () -- C:\Users\Jeff\Application Data\Microsoft\Internet Explorer\Quick Launch\The Internet - Shortcut.lnk
[2012/07/09 20:32:08 | 000,000,680 | ---- | M] () -- C:\Users\Jeff\AppData\Local\d3d9caps.dat
[2012/06/28 22:08:14 | 000,167,776 | ---- | M] () -- C:\Windows\System32\drivers\AVG\iavichjg.avm
[2012/06/13 20:16:49 | 000,210,407 | ---- | M] () -- C:\Users\Jeff\Documents\V376241CTITC2_0345E491EB4B489897EBF89D24B683A4.pdf
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/07/13 01:07:12 | 000,033,758 | ---- | C] () -- C:\Users\Jeff\AppData\Local\dt.dat
[2012/07/13 00:35:33 | 000,139,264 | ---- | C] () -- C:\Users\Jeff\Desktop\SystemLook.exe
[2012/07/12 23:41:28 | 2951,057,408 | -HS- | C] () -- C:\hiberfil.sys
[2012/07/12 11:57:53 | 000,303,616 | ---- | C] ( ) -- C:\SetACL.exe
[2012/07/12 11:23:20 | 000,000,042 | ---- | C] () -- C:\repairs_running.dat
[2012/07/11 19:10:00 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/11 19:10:00 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/11 19:10:00 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/11 19:10:00 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/11 19:10:00 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/11 11:44:26 | 000,000,104 | ---- | C] () -- C:\Users\Jeff\Application Data\Microsoft\Internet Explorer\Quick Launch\The Internet - Shortcut.lnk
[2012/07/09 20:27:59 | 000,000,680 | ---- | C] () -- C:\Users\Jeff\AppData\Local\d3d9caps.dat
[2012/06/13 20:16:48 | 000,210,407 | ---- | C] () -- C:\Users\Jeff\Documents\V376241CTITC2_0345E491EB4B489897EBF89D24B683A4.pdf
[2012/06/04 17:34:47 | 000,003,584 | ---- | C] () -- C:\Users\Jeff\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/06/03 22:01:01 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2012/06/03 22:00:33 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2012/06/03 20:02:07 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2012/06/03 18:27:52 | 000,487,424 | ---- | C] () -- C:\Windows\System32\INT15.dll
[2012/06/03 18:25:44 | 000,027,744 | ---- | C] () -- C:\ProgramData\nvModes.001
[2012/06/03 18:24:55 | 000,027,744 | ---- | C] () -- C:\ProgramData\nvModes.dat

========== LOP Check ==========

[2012/06/04 13:40:48 | 000,000,000 | ---D | M] -- C:\Users\Jeff\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2012/07/10 11:02:27 | 000,000,000 | ---D | M] -- C:\Users\Jeff\AppData\Roaming\InterVideo
[2012/07/13 14:26:12 | 000,000,000 | ---D | M] -- C:\Users\Jeff\AppData\Roaming\MailWasherPro
[2012/06/03 19:49:44 | 000,000,000 | ---D | M] -- C:\Users\Jeff\AppData\Roaming\OpenOffice.org
[2012/06/05 16:18:11 | 000,000,000 | ---D | M] -- C:\Users\Jeff\AppData\Roaming\Windows Live Writer
[2012/07/13 01:12:00 | 000,032,552 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========


< End of report >
OTL Extras logfile created on: 13/07/2012 14:29:28 - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\Jeff\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.75 Gb Total Physical Memory | 1.47 Gb Available Physical Memory | 53.61% Memory free
5.70 Gb Paging File | 4.40 Gb Available in Paging File | 77.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 69.52 Gb Total Space | 38.85 Gb Free Space | 55.89% Space Free | Partition Type: NTFS
Drive D: | 69.52 Gb Total Space | 54.12 Gb Free Space | 77.85% Space Free | Partition Type: NTFS

Computer Name: JEFF-PC | User Name: Jeff | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe ()
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" %1
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome ()
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 ()
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome ()
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome ()
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 ()
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "%programfiles%\internet explorer\iexplore.exe" ()

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06F2B5CE-89FF-46EE-957C-E1DA839979CE}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{1D1A465C-21FA-4B14-8F18-7F9A8A491ECB}" = rport=445 | protocol=6 | dir=out | app=system |
"{2E3E24F9-37FD-4496-9269-17CDF53F47C6}" = lport=137 | protocol=17 | dir=in | app=system |
"{383A04FD-074D-4025-9AA3-F6DCA48FF57F}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{38C380B2-F29C-40D9-B9D2-CF5BF66F93F6}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{67585BD3-A5A9-4072-9EB7-01A52BD51522}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{7557EF1D-D58E-4449-B6C8-A1E5A880ACB1}" = rport=137 | protocol=17 | dir=out | app=system |
"{8F566279-63B8-44E0-BCC8-120450026E50}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{98FBE655-0FBC-4DEA-9943-645D0FAD3499}" = lport=138 | protocol=17 | dir=in | app=system |
"{991C1E98-213B-4986-B0BC-BAA090173915}" = lport=139 | protocol=6 | dir=in | app=system |
"{A7C7F7F3-F873-4DC2-8138-301CB0FCA9E9}" = rport=138 | protocol=17 | dir=out | app=system |
"{C286A45B-A947-49B4-BAB3-5B76A5233424}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{C482D20E-1C15-4C08-AF68-9C1211D6E2B3}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{D7AC4B6B-8FDE-42E1-B58E-8B0890DBC3D1}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{D8979CC5-3457-4474-ACBF-809CDB850D7B}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{D9F71384-68EF-4D94-BBF4-AA5039A4BD92}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{F5378DCE-0B44-4CC1-839F-42BD9E392B96}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{F9B72107-85B0-42C9-8B46-A60111235E53}" = rport=139 | protocol=6 | dir=out | app=system |
"{FC92228D-6833-43A5-871F-A67D11BB60C1}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{FFB1A7A9-6F50-428F-A0CB-1A0C1078F8E9}" = lport=445 | protocol=6 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{11B5906D-36B3-4466-9BED-24931210378F}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{2C4E8759-7937-4471-BE2B-44B19703DA8C}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgmfapx.exe |
"{2D79CEE6-BE7E-4A5C-B433-1F0240BDDD35}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgnsx.exe |
"{2DC40111-B005-468E-ACCB-4B52254E23DE}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
"{40F1B4E1-91F2-406B-B90B-E604A06800FA}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{5CD4C9B1-A434-4C12-AB88-D790E5D58018}" = protocol=17 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\client\agentsvc.exe |
"{64264DF2-CDC2-4987-BADD-399FF7009F88}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{71193A85-D40E-4EFB-B998-3D4787C05B23}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{81C717B9-CE59-4546-996F-B874589F3801}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgmfapx.exe |
"{9CABAE96-C7D8-440D-9661-1EF793C51F6F}" = protocol=6 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\schedulersvc.exe |
"{A430D6F4-2275-49D9-95BF-92A611A06923}" = protocol=17 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\backupsvc.exe |
"{AE77B94E-A2F4-4353-96EE-51DA5E2404EA}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgnsx.exe |
"{AF21E004-C138-4517-A2BB-4935CE913B6B}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{B52E5545-F2DF-4DE6-8F1B-C22B5F23348E}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe |
"{BC04C725-96B4-4762-84E1-E35562E4EE03}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{BDDBEDDF-C8A6-456C-A0D0-3F0F2554FD03}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{BECF70A5-AECA-4D4E-B47E-F4251176FD66}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgemcx.exe |
"{C5B849F4-C361-49E5-98DA-EB293090067D}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{CC66C7A5-16B2-4E0A-ADED-EBBD2CEF0CB9}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgdiagex.exe |
"{D2C055EE-2124-4B0E-99C4-5DE725191E04}" = protocol=6 | dir=in | app=c:\program files\avg\avg2012\avgemcx.exe |
"{D7684545-3E52-4425-B880-21FE0176F157}" = protocol=6 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\backupsvc.exe |
"{E0139D9C-D2BA-4C43-A657-B8CF5A975185}" = protocol=17 | dir=in | app=c:\program files\avg\avg2012\avgdiagex.exe |
"{EE3C351A-573B-421C-A734-6ACFB2ED38CE}" = protocol=17 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\schedulersvc.exe |
"{F0BD9CF9-1C78-4B40-8BD8-C6FEA3C6F267}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{F512048F-1985-4F49-A978-B1A99EE8D26A}" = protocol=6 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\client\agentsvc.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{20471B27-D702-4FE8-8DEC-0702CC8C0A85}" = InterVideo WinDVD 8
"{23B8A91D-680B-462B-87AD-3D70F7341731}" = iTunes
"{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"{26A24AE4-039D-4CA4-87B4-2F83216032FF}" = Java(TM) 6 Update 33
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E171899-0175-47CC-84C4-562ACDD4C021}" = OpenOffice.org 3.3
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5DD4FCBD-A3C1-4155-9E17-4161C70AAABA}" = Segoe UI
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{79DD56FC-DB8B-47F5-9C80-78B62E05F9BC}" = eMachines ScreenSaver
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = eMachines Recovery Management
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AC76BA86-7AD7-1033-7B44-A92000000001}" = Adobe Reader 9.2
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AF844339-2F8A-4593-81B3-9F4C54038C4E}" = Windows Live MIME IFilter
"{C6150D8A-86ED-41D3-87BB-F3BB51B0B77F}" = Windows Live ID Sign-in Assistant
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE386A4E-D0DA-4208-8235-BCE43275C694}" = LightScribe 1.4.142.1
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{EFC04D3F-A152-47E7-8517-EE0F6201AFEF}" = Apple Mobile Device Support
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"IE Privacy Keeper" = IE Privacy Keeper
"InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5
"InstallShield_{20471B27-D702-4FE8-8DEC-0702CC8C0A85}" = InterVideo WinDVD 8
"InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"LManager" = Launch Manager
"MailWasher Free_is1" = MailWasher Free
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"NVIDIA Drivers" = NVIDIA Drivers
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"WinLiveSuite" = Windows Live Essentials

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 11/07/2012 08:34:27 | Computer Name = Jeff-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 0.0.0.0 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: 1698 Start Time: 01cd5f60e6cc0300 Termination Time: 343

Error - 11/07/2012 10:09:05 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 11/07/2012 12:58:01 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 11/07/2012 13:31:56 | Computer Name = Jeff-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 0.0.0.0 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: 122c Start Time: 01cd5f8ae930bc3f Termination Time: 328

Error - 11/07/2012 14:09:23 | Computer Name = Jeff-PC | Source = Application Error | ID = 1000
Description = Faulting application SynTPEnh.exe, version 10.2.4.0, time stamp 0x4790f827,
faulting module SynTPEnh.exe, version 10.2.4.0, time stamp 0x4790f827, exception
code 0xc0000409, fault offset 0x0002983c, process id 0xa28, application start time
0x01cd5f862f04df2f.

Error - 11/07/2012 14:20:58 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 11/07/2012 14:36:45 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 12/07/2012 06:00:28 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 12/07/2012 06:29:23 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

Error - 12/07/2012 06:44:13 | Computer Name = Jeff-PC | Source = WinMgmt | ID = 10
Description =

[ System Events ]
Error - 12/07/2012 19:21:07 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 12/07/2012 19:27:00 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 12/07/2012 19:27:00 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7023
Description =

Error - 12/07/2012 19:45:18 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7023
Description =

Error - 12/07/2012 19:45:26 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7023
Description =

Error - 12/07/2012 19:46:17 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 12/07/2012 19:46:24 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 12/07/2012 19:49:11 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 12/07/2012 19:55:26 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 13/07/2012 09:27:02 | Computer Name = Jeff-PC | Source = Service Control Manager | ID = 7000
Description =


< End of report >
Thank You
 
You can reinstall AVG at any time.

OTL logs are clean.

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Reinstalled AVG :)
ran all three tools here are the logs

ESET never found anything.


Results of screen317's Security Check version 0.99.24
Windows Vista Service Pack 2 x86 (UAC is enabled)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
AVG 2012
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 6 Update 33
````````````````````````````````
Process Check:
objlist.exe by Laurent

AVG avgwdsvc.exe
AVG avgtray.exe
AVG avgrsx.exe
AVG avgnsx.exe
AVG avgemc.exe
``````````End of Log````````````



Farbar Service Scanner Version: 08-07-2012
Ran by Jeff (administrator) on 14-07-2012 at 14:58:13
Running from "C:\Users\Jeff\Desktop"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Security Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys
[2012-06-03 23:20] - [2012-03-30 13:39] - 0905600 ____A (Microsoft Corporation) 27D470DABC77BC60D0A3B0E4DEB6CB91
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****


It's all running Fine done the updates

Thank You
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Thank You So much the PC is running a lot better

I run Malwarebytes about once a month I used to have McAfee site advisor until machine through a wobbly earlier in the year
 
Back