Solved I have need of some virus removal please

BillAllen55

Posts: 363   +0
As careful as I have been, I believe I'm in need of some help removing infections from my computer. I have gone over the directions as to what is needed for a helper to look over my OS. Please don't hesitate to let me know of whatever else you need to assist me with my messed up system. These are the text files I believe you need:
Thank you in advance for your help.
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Ultimate
Boot Device: \Device\HarddiskVolume1
Install Date: 3/12/2011 6:36:07 AM
System Uptime: 8/30/2012 11:11:25 AM (1 hours ago)
.
Motherboard: Dell Inc. | | 0FT292
Processor: Genuine Intel(R) CPU T2600 @ 2.16GHz | Microprocessor | 2167/166mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 74 GiB total, 38.809 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e96f-e325-11ce-bfc1-08002be10318}
Description: PS/2 Compatible Mouse
Device ID: ACPI\PNP0F13\4&13FD3FCA&0
Manufacturer: Microsoft
Name: PS/2 Compatible Mouse
PNP Device ID: ACPI\PNP0F13\4&13FD3FCA&0
Service: i8042prt
.
Class GUID: {50dd5230-ba8a-11d1-bf5d-0000f805f530}
Description: Microsoft Usbccid Smartcard Reader (O2 Micro OZ776/777)
Device ID: USB\VID_0B97&PID_7762\7&382C17FE&0&2
Manufacturer: Microsoft
Name: Microsoft Usbccid Smartcard Reader (O2 Micro OZ776/777)
PNP Device ID: USB\VID_0B97&PID_7762\7&382C17FE&0&2
Service: WUDFRd
.
==== System Restore Points ===================
.
RP418: 8/28/2012 3:38:21 PM - Installed Broadcom NetXtreme-I Netlink Driver and Management Installer.
RP420: 8/28/2012 3:46:06 PM - SlimDrivers Installing Drivers
RP421: 8/29/2012 1:23:24 PM - Windows Update
RP422: 8/29/2012 2:33:39 PM - Installed HiJackThis
RP423: 8/29/2012 5:58:22 PM - Restore Operation
RP424: 8/29/2012 7:19:01 PM - Installed Microsoft Fix it 50123
RP425: 8/30/2012 6:39:16 AM - Restore Operation
RP427: 8/30/2012 10:47:44 AM - Uniblue SpeedUpMyPC installation
RP428: 8/30/2012 11:43:16 AM - Windows Update
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.4)
Adobe Shockwave Player 11.6
Adobe SVG Viewer 3.0
Advanced SystemCare 5
Apple Application Support
Apple Mobile Device Support
Apple Software Update
AVG Security Toolbar
Basic Mathematics (Fall 2011 Student)
Belarc Advisor 8.2
Bonjour
Broadcom Gigabit Integrated Controller
Broadcom Management Programs
Broadcom TPM Driver Installer
Canon MP Navigator EX 4.1
Canon MX360 series MP Drivers
Canon MX360 series User Registration
Canon Solution Menu EX
Canon Speed Dial Utility
CCleaner
Cisco WebEx Meetings
Compatibility Pack for the 2007 Office system
Conexant HDA D110 MDC V.92 Modem
CrystalDiskInfo 5.0.2a
D3DX10
DealRunner 1.27
Defraggler
Digital Line Detect
ESET Online Scanner v3
Eusing Free Registry Cleaner
EVEREST Home Edition v2.20
FileHippo.com Update Checker
Free Registry Defrag
FreeFixer
Google Apps
Google Chrome
Google Drive
Google Earth Plug-in
Google Update Helper
Google Updater
Guard.ICQ
Hawkes Learning Systems Font Installer
Hawkes Update Service Manager
iCloud
Intel PROSet Wireless
Intel(R) Graphics Media Accelerator Driver
Intel(R) PROSet/Wireless WiFi Software
Introductory Algebra (Fall 2011 Student)
IObit Malware Fighter
IObit Toolbar v6.1
iolo Memory Mechanic
iTunes
Java 7 Update 6
Java Auto Updater
Jing
Junk Mail filter update
Malwarebytes Anti-Malware version 1.62.0.1300
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Mouse and Keyboard Center
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Click-to-Run 2010
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office Home and Student 2010 - English
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook Connector
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit
Microsoft Security Client
Microsoft Security Essentials
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
MotoCast
MotoHelper MergeModules
Motorola Device Manager
Motorola Device Software Update
MOTOROLA MEDIA LINK
Motorola Mobile Drivers Installation 5.9.0
Movie Maker
Mozilla Firefox 15.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT110
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP3 Parser
MSXML 4.0 SP3 Parser (KB2721691)
MSXML 4.0 SP3 Parser (KB973685)
MyITLab ActiveX Installer 2, 9, 8, 65535
Office 2010 Trial Extender
OZ776 SCR Driver V1.1.4.202
Photo Common
Photo Gallery
Picasa 3
QuickSet
QuickTime
Recover Keys
Recuva
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596666) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596856) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596880) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597162) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687441) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2597161) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2596786) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2596917) 32-Bit Edition
SigmaTel Audio
SlimCleaner
SlimDrivers
Smart Defrag 2
SUPERAntiSpyware
swMSM
System Requirements Lab for Intel
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2596598) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687400) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Vista Profile Pack
Windows Driver Package - Intel (NETwLv32) net (08/15/2010 13.3.0.137)
Windows Driver Package - Intel (NETwNs32) net (07/14/2010 13.3.0.24)
Windows iLivid Toolbar
Windows Live Communications Platform
Windows Live Essentials
Windows Live Family Safety
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Mail
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Windows Media Center Add-in for Flash
Windows Media Player Firefox Plugin
WinPatrol
Wise Registry Cleaner 7.43
Yontoo 1.10.02
.
==== Event Viewer Messages From Past Week ========
.
8/30/2012 9:47:34 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
8/30/2012 9:47:34 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
8/30/2012 9:47:31 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
8/30/2012 9:47:21 AM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\Windows\System32\IWMSSvc.dll Error Code: 21
8/30/2012 9:47:19 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
8/30/2012 9:47:18 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service TermService with arguments "" in order to run the server: {F9A874B6-F8A8-4D73-B5A8-AB610816828B}
8/30/2012 9:47:17 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: discache MpFilter SASDIFSV SASKUTIL spldr Wanarpv6
8/30/2012 9:47:16 AM, Error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The dependency service or group failed to start.
8/30/2012 8:14:37 AM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.135.129.0 Update Source: Microsoft Update Server Update Stage: Download Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8704.0 Error code: 0x800704c7 Error description: The operation was canceled by the user.
8/30/2012 6:51:50 AM, Error: Service Control Manager [7030] - The Microsoft Office Diagnostics Service service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
8/30/2012 6:50:52 AM, Error: Service Control Manager [7030] - The Microsoft iSCSI Initiator Service service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
8/30/2012 6:47:07 AM, Error: Service Control Manager [7030] - The Background Intelligent Transfer Service service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
8/30/2012 6:43:35 AM, Error: Microsoft Antimalware [2004] - Microsoft Antimalware has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Current Error Code: 0x80070002 Error description: The system cannot find the file specified. Signature version: 1.133.427.0;1.133.427.0 Engine version: 1.1.8703.0
8/30/2012 6:43:35 AM, Error: Microsoft Antimalware [2004] - Microsoft Antimalware has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Backup Error Code: 0x80070002 Error description: The system cannot find the file specified. Signature version: 1.133.427.0;1.133.427.0 Engine version: 1.1.8703.0
8/30/2012 6:18:52 AM, Error: Service Control Manager [7023] - The Function Discovery Resource Publication service terminated with the following error: %%-2147024891
8/30/2012 6:18:52 AM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Resource Publication service which failed to start because of the following error: %%-2147024891
8/30/2012 6:18:42 AM, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
8/30/2012 12:01:15 PM, Error: Microsoft-Windows-Smartcard-Server [610] - Smart Card Reader 'O2 O2Micro CCID SC Reader 0' rejected IOCTL GET_STATE: The handle is invalid. If this error persists, your smart card or reader may not be functioning correctly. Command Header: XX XX XX XX
8/30/2012 11:44:48 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.134.0).
8/30/2012 11:44:15 AM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.135.134.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8704.0 Error code: 0x80070643 Error description: Fatal error during installation.
8/30/2012 11:44:10 AM, Error: Microsoft Antimalware [2003] - Microsoft Antimalware has encountered an error trying to update the engine. New Engine Version: Previous Engine Version: 2.0.8001.0 Engine Type: Network Inspection System User: NT AUTHORITY\SYSTEM Error Code: 0x80070002 Error description: The system cannot find the file specified.
8/30/2012 11:44:10 AM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 11.159.0.0 Update Source: User Update Stage: Install Source Path: Signature Type: Network Inspection System Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 2.0.8001.0 Error code: 0x80070002 Error description: The system cannot find the file specified.
8/30/2012 11:42:20 AM, Error: Microsoft Antimalware [2004] - Microsoft Antimalware has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Current Error Code: 0x80070002 Error description: The system cannot find the file specified. Signature version: 1.135.129.0;1.135.129.0 Engine version: 1.1.8704.0
8/30/2012 11:12:02 AM, Error: SNMP [1500] - The SNMP Service encountered an error while accessing the registry key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.
8/30/2012 11:00:50 AM, Error: Service Control Manager [7034] - The Dell Internal Network Card Power Management service terminated unexpectedly. It has done this 1 time(s).
8/30/2012 10:31:42 AM, Error: Service Control Manager [7022] - The Microsoft iSCSI Initiator Service service hung on starting.
8/30/2012 10:22:17 AM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
8/30/2012 10:20:15 AM, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
8/30/2012 10:17:29 AM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
8/30/2012 10:11:37 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service VSS with arguments "" in order to run the server: {E579AB5F-1CC4-44B4-BED9-DE0991FF0623}
8/30/2012 10:01:35 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {D3DCB472-7261-43CE-924B-0704BD730D5F}
8/30/2012 10:01:35 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
8/29/2012 7:01:07 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x00000050 (0x90cdb000, 0x00000000, 0x823cdb88, 0x00000000). A dump was saved in: C:\Windows\MEMORY.DMP. Report Id: 082912-21824-01.
8/29/2012 6:53:34 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: avgtp blbdrive MxEFUF
8/29/2012 6:42:13 PM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:42:09 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
8/29/2012 6:42:09 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
8/29/2012 6:41:14 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD avgtp blbdrive CSC DfsC discache MxEFUF NetBIOS NetBT nsiproxy Psched rdbss SASDIFSV SASKUTIL spldr tdx Wanarpv6 WfpLwf ws2ifsl
8/29/2012 6:41:11 PM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:41:11 PM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
8/29/2012 6:41:11 PM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:41:11 PM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:41:11 PM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:41:09 PM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
8/29/2012 6:41:09 PM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
8/29/2012 6:41:09 PM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
8/29/2012 6:41:09 PM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
8/29/2012 6:29:48 PM, Error: Service Control Manager [7023] - The Software Protection service terminated with the following error: Access is denied.
8/29/2012 6:29:21 PM, Error: Service Control Manager [7000] - The MBAMSwissArmy service failed to start due to the following error: A device attached to the system is not functioning.
8/29/2012 6:28:11 PM, Error: Service Control Manager [7023] - The Superfetch service terminated with the following error: Access is denied.
8/29/2012 6:10:17 PM, Error: Service Control Manager [7000] - The avgtp service failed to start due to the following error: A device attached to the system is not functioning.
8/29/2012 6:03:04 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: blbdrive MpFilter MxEFUF
8/29/2012 6:02:44 PM, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
8/29/2012 6:02:44 PM, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
8/29/2012 6:02:41 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: On Access Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver was unloaded unexpectedly.
8/29/2012 6:02:41 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: On Access Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver requires an up-to-date engine in order to function. You must install the latest definition updates in order to enable real-time protection.
8/29/2012 6:02:41 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: Behavior Monitoring Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver was unloaded unexpectedly.
8/29/2012 6:02:41 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: Behavior Monitoring Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver requires an up-to-date engine in order to function. You must install the latest definition updates in order to enable real-time protection.
8/29/2012 5:57:15 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.135.81.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: Default URL Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8704.0 Error code: 0x80070424 Error description: The specified service does not exist as an installed service.
8/29/2012 5:50:27 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: On Access Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver was unloaded unexpectedly.
8/29/2012 5:50:27 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: On Access Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver requires an up-to-date engine in order to function. You must install the latest definition updates in order to enable real-time protection.
8/29/2012 5:50:27 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: Behavior Monitoring Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver was unloaded unexpectedly.
8/29/2012 5:50:27 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: Behavior Monitoring Error Code: 0x8007001f Error description: A device attached to the system is not functioning. Reason: The filter driver requires an up-to-date engine in order to function. You must install the latest definition updates in order to enable real-time protection.
8/29/2012 5:50:25 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: Owner-PC\Owner Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070652 Error description: Another installation is already in progress. Complete that installation before proceeding with this install.
8/29/2012 5:50:25 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: Owner-PC\Owner Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070652 Error description: Another installation is already in progress. Complete that installation before proceeding with this install.
8/29/2012 5:50:25 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiSpyware Update Type: Full User: Owner-PC\Owner Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070652 Error description: Another installation is already in progress. Complete that installation before proceeding with this install.
8/29/2012 5:50:25 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiSpyware Update Type: Full User: Owner-PC\Owner Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070652 Error description: Another installation is already in progress. Complete that installation before proceeding with this install.
8/29/2012 5:50:22 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: Update Source: User Update Stage: Install Source Path: Signature Type: Update Type: User: Owner-PC\Owner Current Engine Version: Previous Engine Version: Error code: 0x80070652 Error description: Another installation is already in progress. Complete that installation before proceeding with this install.
8/29/2012 5:47:42 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: Default URL Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070424 Error description: The specified service does not exist as an installed service.
8/29/2012 5:46:57 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: Default URL Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070424 Error description: The specified service does not exist as an installed service.
8/29/2012 5:46:41 PM, Error: Microsoft Antimalware [2004] - Microsoft Antimalware has encountered an error trying to load signatures and will attempt reverting back to a known-good set of signatures. Signatures Attempted: Current Error Code: 0x80070003 Error description: The system cannot find the path specified. Signature version: 1.133.517.0;1.133.517.0 Engine version: 1.1.8703.0
8/29/2012 5:00:37 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the syshost32 service to connect.
8/29/2012 2:49:06 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.81.0).
8/29/2012 2:48:55 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.133.517.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8703.0 Error code: 0x80070643 Error description: Fatal error during installation.
8/29/2012 1:39:26 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.133.517.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8703.0 Error code: 0x80070643 Error description: Fatal error during installation.
8/29/2012 1:25:39 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.133.517.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8703.0 Error code: 0x8024001e Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.
8/28/2012 9:19:37 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Management Instrumentation service, but this action failed with the following error: An instance of the service is already running.
8/28/2012 9:19:37 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Multimedia Class Scheduler service, but this action failed with the following error: An instance of the service is already running.
8/28/2012 9:19:37 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Certificate Propagation service, but this action failed with the following error: An instance of the service is already running.
8/28/2012 9:18:37 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Task Scheduler service, but this action failed with the following error: An instance of the service is already running.
8/28/2012 9:18:37 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Server service, but this action failed with the following error: An instance of the service is already running.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Windows Management Instrumentation service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The User Profile Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Themes service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Task Scheduler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The System Event Notification Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Shell Hardware Detection service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Server service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Secondary Logon service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Remote Access Connection Manager service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Multimedia Class Scheduler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The IP Helper service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Group Policy Client service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Extensible Authentication Protocol service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 9:17:37 AM, Error: Service Control Manager [7031] - The Certificate Propagation service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
8/28/2012 8:19:46 AM, Error: Service Control Manager [7031] - The Microsoft Antimalware Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 15000 milliseconds: Restart the service.
8/28/2012 2:56:51 PM, Error: Microsoft-Windows-Kernel-General [5] - {Registry Hive Recovered} Registry hive (file): '\SystemRoot\System32\Config\SOFTWARE' was corrupted and it has been recovered. Some data might have been lost.
8/27/2012 8:39:43 PM, Error: volsnap [36] - The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
8/27/2012 2:39:21 PM, Error: Service Control Manager [7000] - The Themes service failed to start due to the following error: A system shutdown is in progress.
8/27/2012 2:34:14 PM, Error: Service Control Manager [7023] - The Superfetch service terminated with the following error: The service has not been started.
8/26/2012 1:30:14 PM, Error: Microsoft-Windows-Smartcard-Server [610] - Smart Card Reader 'O2Micro CCID SC Reader 0' rejected IOCTL GET_STATE: The device has been removed. If this error persists, your smart card or reader may not be functioning correctly. Command Header: XX XX XX XX
8/23/2012 12:04:50 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {A4199E55-EBB9-49E5-AF1A-7A5408B2E206} and APPID {6EF8E539-12E9-4595-A7C6-3DDA8A4069B2} to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
.
==== End Of File ===========================
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-08-30 12:29:04
Windows 6.1.7601 Service Pack 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 SAMSUNG_HM080HI rev.AB100-12
Running: uiosogt7.exe; Driver: C:\Users\Owner\AppData\Local\Temp\kgloapow.sys

more to follow-
 
---- Kernel code sections - GMER 1.0.15 ----

.text ntkrnlpa.exe!ZwRollbackEnlistment + 140D 81C7C3C9 1 Byte [06]
.text ntkrnlpa.exe!KiDispatchInterrupt + 5A2 81CB5D52 19 Bytes [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}

---- Devices - GMER 1.0.15 ----

Device \Driver\BTHUSB \Device\0000008f bthport.sys (Bluetooth Bus Driver/Microsoft Corporation)

AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)

Device \Driver\BTHUSB \Device\00000091 bthport.sys (Bluetooth Bus Driver/Microsoft Corporation)
Device \Driver\ACPI_HAL \Device\0000005d halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001641b573ad
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001641b573b5
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001641b87504
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001641b573ad (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001641b573b5 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001641b87504 (not active ControlSet)

---- EOF - GMER 1.0.15 ----
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 10.6.2
Run by Owner at 12:34:09 on 2012-08-30
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.2038.484 [GMT -7:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Enabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\WLANExt.exe
C:\Windows\system32\conhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\taskhost.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\svchost.exe -k regsvc
C:\Windows\system32\locator.exe
C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
C:\Windows\System32\snmp.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\vds.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Google\Update\1.3.21.115\GoogleCrashHandler.exe
C:\Program Files\Microsoft Device Center\ipoint.exe
C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\Program Files\SlimDrivers\SlimDrivers.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Windows\system32\DeviceDisplayObjectProvider.exe
C:\Windows\system32\igfxsrvc.exe
C:\Windows\system32\svchost.exe -k SDRSVC
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Windows\system32\DllHost.exe
C:\Program Files\Microsoft Games\Chess\Chess.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_4_402_265.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_4_402_265.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\conhost.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uDefault_Search_URL = hxxp://www.google.com/ie
uStart Page = https://www.google.com/
uInternet Settings,ProxyOverride = *.local;192.168.*.*
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
mURLSearchHooks: H - No File
mURLSearchHooks: H - No File
mURLSearchHooks: H - No File
mURLSearchHooks: H - No File
mURLSearchHooks: H - No File
mURLSearchHooks: H - No File
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: AVG Security Toolbar: {95b7759c-8c7f-4bf1-b163-73684a933233} - c:\program files\avg secure search\12.2.0.5\AVG Secure Search_toolbar.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre7\bin\jp2ssv.dll
TB: AVG Security Toolbar: {95b7759c-8c7f-4bf1-b163-73684a933233} - c:\program files\avg secure search\12.2.0.5\AVG Secure Search_toolbar.dll
uRunOnce: [Uninstall c:\users\owner\appdata\local\microsoft\skydrive\16.4.6010.0727] c:\windows\system32\cmd.exe /q /c rmdir /s /q "c:\users\owner\appdata\local\microsoft\skydrive\16.4.6010.0727"
mRun: [IntelliPoint] "c:\program files\microsoft device center\ipoint.exe"
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
Trusted Zone: techspot.com\www
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {8CFCF42C-1C64-47D6-AEEC-F9D001832ED3} - hxxp://xserv.dell.com/DellDriverScanner/DellSystem.CAB
DPF: {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} - hxxp://support.dell.com/systemprofiler/DellSystemLite.CAB
TCP: DhcpNameServer = 216.228.160.7 216.228.160.8
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9} : NameServer = 205.171.3.25,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9} : DhcpNameServer = 216.228.160.7 216.228.160.8
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\3616D6075737F577962756C6563737 : NameServer = 8.8.8.8,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\3616D6075737F577962756C6563737 : DhcpNameServer = 172.16.44.186 172.16.44.185
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\F40756E60234F6D6D657E696479702E4564777F627B6 : NameServer = 8.8.8.8,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\F40756E60234F6D6D657E696479702E4564777F627B6 : DhcpNameServer = 216.228.160.7 216.228.160.8 216.228.160.5
Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - c:\program files\belarc\advisor\system\BAVoilaX.dll
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\program files\microsoft office\office12\GrooveSystemServices.dll
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files\common files\avg secure search\viprotocolinstaller\12.2.0\ViProtocol.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - c:\program files\windows live\photo gallery\AlbumDownloadProtocolHandler.dll
Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
Notify: igfxcui - igfxdev.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\owner\appdata\roaming\mozilla\firefox\profiles\r18ei3ko.default-1343151942524\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxps://www.google.com/
FF - prefs.js: keyword.URL - hxxp://search.conduit.com/ResultsExt.aspx?SSPV=FFSB16&ctid=CT2260173&SearchSource=2&q=
FF - plugin: c:\progra~1\micros~3\office14\NPSPWRAP.DLL
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\canon\easy-photoprint ex\NPEZFFPI.DLL
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\google updater\2.4.2432.1652\npCIDetect14.dll
FF - plugin: c:\program files\google\picasa3\npPicasa3.dll
FF - plugin: c:\program files\google\update\1.3.21.115\npGoogleUpdate3.dll
FF - plugin: c:\program files\java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
FF - plugin: c:\windows\system32\adobe\director\np32dsw_1166636.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_11_4_402_265.dll
FF - plugin: c:\windows\system32\npdeployJava1.dll
FF - plugin: c:\windows\system32\npmproxy.dll
.
---- FIREFOX POLICIES ----
FF - user.js: extentions.y2layers.installId - deb8e4ac-6d0e-41d7-baf5-bf341cb11960
FF - user.js: extentions.y2layers.defaultEnableAppsList - Buzzdock,Buzzdock,
FF - user.js: extensions.autoDisableScopes - 14
FF - user.js: security.csp.enable - false
.
============= SERVICES / DRIVERS ===============
.
R0 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2012-3-20 171064]
R0 MxEFUF;Matrox Extio Upper Function Filter;c:\windows\system32\drivers\MxEFUF32.sys [2012-8-9 102728]
R0 SmartDefragDriver;SmartDefragDriver;c:\windows\system32\drivers\SmartDefragDriver.sys [2012-1-14 15672]
R1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx86.sys [2012-8-30 27496]
R1 MpKslc7e039f5;MpKslc7e039f5;c:\programdata\microsoft\microsoft antimalware\definition updates\{20397f6f-b8c0-4cf8-bc50-759b5593a168}\MpKslc7e039f5.sys [2012-8-30 29904]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2011-7-22 12880]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2011-7-12 67664]
R2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2012-2-7 822624]
R2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2011-10-1 508776]
R3 BTHFILT;Bluetooth Command Filter;c:\windows\system32\drivers\BthFilt.sys [2011-12-17 13824]
R3 NETwLv32; Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETwLv32.sys [2012-8-19 6637056]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfswin7.sys [2011-10-1 581480]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplaywin7.sys [2011-10-1 194408]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirwin7.sys [2011-10-1 21864]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolwin7.sys [2011-10-1 19304]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2011-10-1 219496]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2012-8-8 374648]
S3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\drivers\motfilt.sys [2009-1-29 6016]
S3 cpudrv;cpudrv;c:\program files\systemrequirementslab\cpudrv.sys [2009-12-18 11336]
S3 FileMonitor;FileMonitor;c:\program files\iobit\iobit malware fighter\drivers\win7_x86\FileMonitor.sys [2012-8-11 20336]
S3 fssfltr;fssfltr;c:\windows\system32\drivers\fssfltr.sys [2012-8-8 49088]
S3 fsssvc;Windows Live Family Safety Service;c:\program files\windows live\family safety\fsssvc.exe [2012-7-28 1511872]
S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [2012-6-11 20864]
S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [2012-1-25 8448]
S3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\drivers\Motousbnet.sys [2012-6-8 23808]
S3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\drivers\motusbdevice.sys [2011-11-8 11008]
S3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETw5v32.sys [2009-5-28 4233728]
S3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2012-3-20 74112]
S3 NisSrv;Microsoft Network Inspection;c:\program files\microsoft security client\NisSrv.exe [2012-3-26 214952]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2009-11-5 4640000]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2011-4-30 15872]
S3 RegFilter;RegFilter;c:\program files\iobit\iobit malware fighter\drivers\win7_x86\RegFilter.sys [2012-8-11 30640]
S3 RegGuard;RegGuard;c:\windows\system32\drivers\regguard.sys [2012-8-23 24416]
S3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\drivers\VSTAZL3.SYS [2009-7-13 207360]
S3 SrvHsfV92;SrvHsfV92;c:\windows\system32\drivers\VSTDPV3.SYS [2009-7-13 980992]
S3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\drivers\VSTCNXT3.SYS [2009-7-13 661504]
S3 SWDUMon;SWDUMon;c:\windows\system32\drivers\SWDUMon.sys [2012-8-19 13024]
S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2011-4-30 52224]
S3 UrlFilter;UrlFilter;c:\program files\iobit\iobit malware fighter\drivers\win7_x86\UrlFilter.sys [2012-8-11 19832]
S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2011-3-13 1343400]
S4 !SASCORE;SAS Core Service;c:\program files\superantispyware\SASCore.exe [2011-8-11 116608]
S4 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\common files\adobe\arm\1.0\armsvc.exe [2012-7-27 63960]
S4 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-3-7 250568]
S4 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\iobit\advanced systemcare 5\ASCService.exe [2011-12-17 913792]
S4 Application Updater;Application Updater;c:\program files\application updater\ApplicationUpdater.exe [2012-7-19 792512]
S4 atashost;WebEx Service Host for Support Center;c:\windows\system32\atashost.exe [2012-3-2 134456]
S4 BthFilterHelper;Bluetooth Feature Support;c:\program files\csr\vista profile pack\BthFilterHelper.exe [2006-11-7 127488]
S4 DeviceMonitorService;DeviceMonitorService;c:\program files\motorola media link\lite\NServiceEntry.exe [2012-6-5 87400]
S4 Guard.Mail.ru;Guard.Mail.ru;c:\program files\guard-icq\GuardICQ.exe [2012-7-13 1564368]
S4 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2011-3-12 136176]
S4 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2011-3-12 136176]
S4 HawkesUpdater;Hawkes Unattended Updater;c:\program files\hawkes learning systems\hawkes update service manager\srvany.exe [2011-8-30 8192]
S4 IMFservice;IMF Service;c:\program files\iobit\iobit malware fighter\IMFsrv.exe [2012-8-11 821592]
S4 Motorola Device Manager;Motorola Device Manager Service;c:\program files\motorola mobility\motorola device manager\MotoHelperService.exe [2012-7-17 116632]
S4 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\mozilla maintenance service\maintenanceservice.exe [2012-3-18 114144]
S4 PST Service;PST Service;c:\program files\motorola\motforwarddaemon\ForwardDaemon.exe [2012-6-15 65657]
S4 vToolbarUpdater12.2.0;vToolbarUpdater12.2.0;c:\program files\common files\avg secure search\vtoolbarupdater\12.2.0\ToolbarUpdater.exe [2012-8-30 927840]
.
=============== Created Last 30 ================
.
2012-08-30 18:52:47 56200 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{20397f6f-b8c0-4cf8-bc50-759b5593a168}\offreg.dll
2012-08-30 18:52:47 29904 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{20397f6f-b8c0-4cf8-bc50-759b5593a168}\MpKslc7e039f5.sys
2012-08-30 18:44:04 7022536 ----a-w- c:\programdata\microsoft\microsoft antimalware\definition updates\{20397f6f-b8c0-4cf8-bc50-759b5593a168}\mpengine.dll
2012-08-30 18:20:06 -------- d-----w- C:\654b4f898e288946c1b442cf917c
2012-08-30 17:54:45 -------- d-----w- c:\users\owner\appdata\roaming\FreeFixer
2012-08-30 17:54:45 -------- d-----w- c:\users\owner\appdata\local\FreeFixer
2012-08-30 17:54:40 -------- d-----w- c:\program files\FreeFixer
2012-08-30 17:47:40 -------- d-----w- c:\program files\Uniblue
2012-08-30 17:45:31 27496 ----a-w- c:\windows\system32\drivers\avgtpx86.sys
2012-08-30 17:45:27 -------- d-----w- c:\program files\AVG Secure Search
2012-08-30 17:36:45 -------- d-----w- c:\program files\Perfect Uninstaller
2012-08-30 17:22:06 -------- d-----w- c:\users\owner\appdata\local\temp
2012-08-30 14:03:07 -------- d-----w- c:\program files\ESET
2012-08-30 14:02:47 -------- d--h--w- c:\windows\AxInstSV
2012-08-30 13:54:33 7022536 ------w- c:\programdata\microsoft\microsoft antimalware\definition updates\{25deb930-0a6c-42d6-9582-5b9dec90d499}\mpengine.dll
2012-08-30 13:23:37 -------- d-----w- c:\users\owner\appdata\roaming\BACS.exe
2012-08-30 01:59:18 -------- d-----w- C:\TDSSKiller_Quarantine
2012-08-30 01:10:22 -------- d-----w- c:\users\owner\appdata\local\AVG Secure Search
2012-08-30 01:10:20 -------- d-----w- c:\programdata\AVG Secure Search
2012-08-29 20:44:35 -------- d-----w- c:\users\owner\appdata\local\WeatherBlink
2012-08-28 22:50:06 -------- d-----w- c:\program files\common files\Macrovision Shared
2012-08-28 16:22:49 -------- d-----w- c:\users\owner\appdata\local\Spotify
2012-08-28 16:22:34 -------- d-----w- c:\users\owner\appdata\roaming\Spotify
2012-08-27 22:08:08 -------- d-----w- c:\program files\Belarc
2012-08-27 18:06:34 -------- d-----w- c:\users\owner\appdata\local\PassMark
2012-08-27 18:06:17 467984 ----a-w- c:\windows\system32\d3dx10_39.dll
2012-08-27 18:06:17 1493528 ----a-w- c:\windows\system32\D3DCompiler_39.dll
2012-08-27 18:06:15 3851784 ----a-w- c:\windows\system32\D3DX9_39.dll
2012-08-27 18:05:53 -------- d-----w- c:\programdata\PassMark
2012-08-27 18:05:41 -------- d-----w- c:\program files\PerformanceTest
2012-08-26 20:33:32 -------- d-----w- c:\program files\O2Micro OZ776 SCR Driver
2012-08-26 20:30:23 -------- d-----w- c:\program files\My Company Name
2012-08-26 20:15:03 77824 ------w- c:\program files\common files\installshield\engine\6\intel 32\ctor.dll
2012-08-26 20:15:03 32768 ------w- c:\program files\common files\installshield\engine\6\intel 32\objectps.dll
2012-08-26 20:15:03 225280 ------w- c:\program files\common files\installshield\iscript\IScript.dll
2012-08-26 20:15:03 176128 ------w- c:\program files\common files\installshield\engine\6\intel 32\iuser.dll
2012-08-26 20:15:02 212992 ----a-w- c:\program files\common files\installshield\engine\6\intel 32\ILog.dll
2012-08-26 20:14:58 610436 ----a-w- c:\program files\common files\installshield\engine\6\intel 32\IKernel.exe
2012-08-26 18:43:40 -------- d-----w- c:\users\owner\appdata\roaming\Wise Registry Cleaner
2012-08-26 18:43:21 -------- d-----w- c:\program files\Wise
2012-08-26 18:01:55 -------- d-----w- c:\users\owner\appdata\roaming\iolo
2012-08-26 18:01:47 -------- d-----w- c:\programdata\iolo
2012-08-26 18:01:47 -------- d-----w- c:\program files\iolo
2012-08-24 21:18:44 -------- d-----w- c:\program files\Max Uninstaller
2012-08-23 22:51:47 24416 ----a-w- c:\windows\system32\drivers\regguard.sys
2012-08-23 22:49:11 -------- d-----w- c:\programdata\RegRun
2012-08-23 22:49:01 2 --shatr- c:\windows\winstart.bat
2012-08-23 22:48:59 12800 ----a-w- c:\windows\system32\drivers\UnHackMeDrv.sys
2012-08-23 22:48:46 -------- d-----w- c:\program files\UnHackMe
2012-08-23 21:59:29 -------- d-----w- c:\program files\Enigma Software Group
2012-08-23 21:58:49 -------- d-----w- c:\windows\CC1F6DA021D2425AB1B65B164A598450.TMP
2012-08-23 21:58:48 -------- d-----w- c:\program files\common files\Wise Installation Wizard
2012-08-23 19:10:13 -------- d-----w- c:\users\owner\appdata\roaming\WinPatrol
2012-08-23 19:10:07 -------- d-----w- c:\programdata\InstallMate
2012-08-23 19:10:07 -------- d-----w- c:\program files\BillP Studios
2012-08-23 00:20:23 -------- d-----w- c:\program files\CrystalDiskInfo
2012-08-22 23:37:47 -------- d-----w- c:\program files\Yontoo
2012-08-20 00:49:27 675840 ----a-w- c:\windows\system32\NETwLc32.dll
2012-08-20 00:49:27 6637056 ----a-w- c:\windows\system32\drivers\NETwLv32.sys
2012-08-20 00:49:27 2756608 ----a-w- c:\windows\system32\NETwLr32.dll
2012-08-20 00:48:13 13024 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
2012-08-20 00:48:00 -------- d-----w- c:\program files\SlimDrivers
2012-08-20 00:46:15 -------- d-----w- c:\program files\SlimCleaner
2012-08-19 20:48:00 -------- d-----w- c:\program files\Eusing Free Registry Cleaner
2012-08-19 20:31:18 -------- d-----w- c:\programdata\RegInOut
2012-08-19 20:31:12 -------- d-----w- c:\windows\RegInOut System Utilities
2012-08-19 19:49:09 -------- d-----w- c:\users\owner\appdata\local\Diagnostics
2012-08-17 20:23:28 -------- d-----w- C:\$RECYCLE.BIN
2012-08-16 20:44:29 -------- d-----w- c:\program files\NetRatingsNetSight
2012-08-15 22:46:42 93672 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2012-08-15 18:11:20 393728 ----a-w- c:\windows\system32\drivers\bthport.sys
2012-08-15 13:42:06 400896 ----a-w- c:\windows\system32\srcore.dll
2012-08-15 13:42:00 2345984 ----a-w- c:\windows\system32\win32k.sys
2012-08-15 13:41:54 492032 ----a-w- c:\windows\system32\win32spl.dll
2012-08-15 13:41:54 317440 ----a-w- c:\windows\system32\spoolsv.exe
2012-08-15 13:40:13 41984 ----a-w- c:\windows\system32\browcli.dll
2012-08-15 13:40:13 102912 ----a-w- c:\windows\system32\browser.dll
2012-08-15 13:39:39 769024 ----a-w- c:\windows\system32\localspl.dll
2012-08-11 16:58:27 -------- d-----w- c:\users\owner\appdata\roaming\SpeedyPC Software
2012-08-11 16:58:22 -------- d-----w- c:\program files\common files\SpeedyPC Software
2012-08-11 16:58:19 -------- d-----w- c:\programdata\SpeedyPC Software
2012-08-11 16:58:19 -------- d-----w- c:\program files\SpeedyPC Software
2012-08-10 21:24:45 -------- d-----w- c:\program files\Inbox Toolbar
2012-08-09 23:40:26 102728 ----a-w- c:\windows\system32\drivers\MxEFUF32.sys
2012-08-09 15:56:18 -------- d-----w- c:\users\owner\appdata\roaming\SparkTrust
2012-08-09 15:56:06 -------- d-----w- c:\programdata\SparkTrust
2012-08-09 15:56:06 -------- d-----w- c:\program files\SparkTrust
2012-08-08 22:12:02 -------- d-----w- c:\program files\GUM8B5E.tmp
2012-08-08 22:11:09 -------- d-----w- c:\program files\GUMBDE2.tmp
2012-08-08 22:07:44 374648 ----a-w- c:\windows\system32\drivers\b57nd60x.sys
2012-08-08 22:00:33 2050952 ----a-w- c:\windows\system32\igkrng400.bin
2012-08-08 22:00:32 252952 ----a-w- c:\windows\system32\igfxsrvc.exe
2012-08-08 22:00:32 141848 ----a-w- c:\windows\system32\igfxtray.exe
2012-08-08 22:00:29 150552 ----a-w- c:\windows\system32\igfxpers.exe
2012-08-08 22:00:28 672792 ----a-w- c:\windows\system32\igfxcfg.exe
2012-08-08 22:00:28 173080 ----a-w- c:\windows\system32\igfxext.exe
2012-08-08 22:00:27 536576 ----a-w- c:\windows\system32\igdumdx32.dll
2012-08-08 22:00:26 2551808 ----a-w- c:\windows\system32\igd10umd32.dll
2012-08-08 22:00:24 2686976 ----a-w- c:\windows\system32\ig4dev32.dll
2012-08-08 22:00:24 173592 ----a-w- c:\windows\system32\hkcmd.exe
2012-08-08 21:55:54 -------- d-----w- c:\program files\Innovative Solutions
2012-08-08 15:14:20 -------- d-----w- c:\windows\en
2012-08-08 15:13:44 49088 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2012-08-05 14:38:47 -------- d-----w- c:\users\owner\appdata\roaming\SpeedMaxPc
2012-08-05 14:38:47 -------- d-----w- c:\users\owner\appdata\roaming\DriverCure
2012-08-05 14:38:41 -------- d-----w- c:\program files\common files\SpeedMaxPc
2012-08-05 14:38:39 -------- d-----w- c:\programdata\SpeedMaxPc
2012-08-05 14:38:39 -------- d-----w- c:\program files\SpeedMaxPc
2012-08-05 13:51:49 -------- d-----w- c:\program files\Microsoft Device Center
2012-08-03 22:34:40 -------- d-----w- c:\windows\$regcmp$
2012-08-03 22:34:31 -------- d-----w- c:\program files\Registry Clean Expert
2012-08-03 16:49:48 -------- d-----w- c:\users\owner\Boring Stuff
2012-08-03 16:44:44 -------- d-----w- c:\program files\RocketDock
2012-08-03 16:37:49 -------- d-----w- c:\users\owner\Text Stuff
2012-08-03 15:51:18 -------- d-----r- c:\users\owner\Dropbox
2012-08-03 15:48:32 -------- d-----w- c:\users\owner\appdata\roaming\Dropbox
2012-08-02 17:17:20 -------- d-----w- c:\program files\Giant Savings
2012-08-02 17:17:07 -------- d-----w- c:\program files\PDFReader
.
==================== Find3M ====================
.
2012-08-22 01:56:06 696520 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-22 01:56:05 73416 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-08-15 22:46:27 821736 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-08-15 22:46:27 746984 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-28 10:09:02 57792 ----a-w- c:\windows\system32\sirenacm.dll
2012-07-28 09:54:00 321472 ----a-w- c:\windows\WLXPGSS.SCR
2012-07-27 02:08:06 862664 ----a-w- c:\windows\system32\msvcr110.dll
2012-07-27 02:08:06 534480 ----a-w- c:\windows\system32\msvcp110.dll
2012-07-27 02:08:06 251864 ----a-w- c:\windows\system32\vccorlib110.dll
2012-07-27 02:08:06 153536 ----a-w- c:\windows\system32\atl110.dll
2012-07-27 02:08:06 115656 ----a-w- c:\windows\system32\vcomp110.dll
2012-07-18 21:24:02 514560 ----a-w- c:\windows\system32\qdvd.dll
2012-07-17 21:49:00 209648 ----a-w- c:\windows\system32\LIVESSP.DLL
2012-07-03 20:46:44 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-29 00:16:58 1800704 ----a-w- c:\windows\system32\jscript9.dll
2012-06-29 00:09:01 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-06-29 00:08:59 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-06-29 00:04:43 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-06-29 00:00:45 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-06-27 04:36:58 42208 ----a-w- c:\windows\system32\drivers\point32.sys
2012-06-27 04:36:58 22112 ----a-w- c:\windows\system32\drivers\nuidfltr.sys
2012-06-27 02:14:52 4472832 ----a-w- c:\windows\system32\GPhotos.scr
2012-06-25 23:04:24 1394248 ----a-w- c:\windows\system32\msxml4.dll
2012-06-25 05:24:46 46432 ----a-w- c:\windows\system32\drivers\dc3d.sys
2012-06-11 18:56:32 20864 ----a-w- c:\windows\system32\drivers\motccgp.sys
2012-06-08 23:09:10 23808 ----a-w- c:\windows\system32\drivers\Motousbnet.sys
2012-06-08 23:08:52 6656 ----a-w- c:\windows\system32\drivers\motswch.sys
2012-06-08 23:08:26 24576 ----a-w- c:\windows\system32\drivers\motmodem.sys
2012-06-07 03:59:42 1070152 ----a-w- c:\windows\system32\MSCOMCTL.OCX
2012-06-06 05:05:52 1390080 ----a-w- c:\windows\system32\msxml6.dll
2012-06-06 05:05:52 1236992 ----a-w- c:\windows\system32\msxml3.dll
2012-06-06 05:03:06 805376 ----a-w- c:\windows\system32\cdosys.dll
2012-06-02 22:19:42 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 22:12:32 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:12:20 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-06-02 22:12:13 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 04:45:04 67440 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2012-06-02 04:45:03 134000 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2012-06-02 04:40:59 369336 ----a-w- c:\windows\system32\drivers\cng.sys
2012-06-02 04:40:39 225280 ----a-w- c:\windows\system32\schannel.dll
2012-06-02 04:39:10 219136 ----a-w- c:\windows\system32\ncrypt.dll
.
============= FINISH: 12:35:27.70 ===============
SUPERAntiSpyware Scan Log
http://www.superantispyware.com

Generated 08/30/2012 at 11:22 AM

Application Version : 5.5.1012

Core Rules Database Version : 9140
Trace Rules Database Version: 6952

Scan type : Quick Scan
Total Scan Time : 00:06:03

Operating System Information
Windows 7 Ultimate 32-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Limited User

Memory items scanned : 356
Memory threats detected : 0
Registry items scanned : 27940
Registry threats detected : 0
File items scanned : 7330
File threats detected : 67

Adware.Tracking Cookie
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.imrworldwide.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.imrworldwide.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.zedo.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.doubleclick.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adserver.adtechus.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.serving-sys.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.statcounter.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.2o7.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.revsci.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.kontera.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
www.googleadservices.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
ad.yieldmanager.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.invitemedia.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.invitemedia.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.ru4.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.ar.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.serving-sys.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.serving-sys.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.invitemedia.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.at.atwola.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tacoda.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.advertising.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.adbrite.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
www.googleadservices.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.collective-media.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.invitemedia.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.revsci.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.revsci.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.revsci.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.revsci.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.serving-sys.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.eset.122.2o7.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.atdmt.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.atdmt.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.doubleclick.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.tribalfusion.com [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.pro-market.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.pro-market.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.pro-market.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
.pro-market.net [ C:\USERS\OWNER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\R18EI3KO.DEFAULT-1343151942524\COOKIES.SQLITE ]
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Database version: v2012.08.30.05

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
Owner :: OWNER-PC [administrator]

8/30/2012 11:21:20 AM
mbam-log-2012-08-30 (11-21-20).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 195463
Time elapsed: 9 minute(s), 7 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

========================================

You're not saying what your computer issues are.
So far I don't see much.
 
You're not saying what your computer issues are.
So far I don't see much.

Yesterday I was faced with a computer that was running like C**P. It was slow my browsers were not getting the correct web pages. I wasn't able to update windows. The BITS process was missing from my services. I ran different anti-spyware programs to include ESET online. Eset online found over 200 virus/trojans. When dealing with ESET it provided me an option to remove all virus/trojans that it found or only the one infection that was classified as 'serious'. I chose only to have ESET to remove the serious trojan but not the other moderate risk infections. After running ESET I then ran Malwarebytes Anti-malware. It found infections. I ran Super Anti-spyware and it also found infections. I also ran GMER and DDS. From there I ran Combofix. So in attempting to answer your question I guess it's more a level of confidence in the system on the users part more than an actual specific issue. After all of this I re-ran ESET and it still found 1 infection. So I'm wondering where did all of the infections go that were initially listed as being 'moderately risky' which totaled as being more than 150 infections prior to using the scanner, in which I did not ask to have removed the FIRST time I ran ESET? Sorry for the long post. I'm concerned that I may have infections hiding that initially showed themselves. As to the condition of the system today. It seems to be running fine. BITS process is back.
 
Please download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

If normal mode still doesn't work, run the tool from safe mode.

When the scan is done Notepad will open with rKill log.
Post it in your next reply.

NOTE. rKill.txt log will also be present on your desktop.

==================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
Requested logs:

Rkill 2.3.3 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 09/01/2012 06:26:23 AM in x86 mode.
Windows Version: Windows 7 Ultimate Service Pack 1

Checking for Windows services to stop.

* No malware services found to stop.

Checking for processes to terminate.

* No malware processes found to kill.

Checking Registry for malware related settings.

* No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
* HKLM\Software\Classes\exefile\shell\open\command\\IsolatedCommand was changed. It was reset to "%1" %*!

* HKLM\Software\Classes\exefile\shell\runas\command\\IsolatedCommand was changed. It was reset to "%1" %*!

* HKLM\Software\Classes\.com "@" has been changed to ComFile!
* HKLM\Software\Classes\.com "@" was reset to comfile!


Performing miscellaneous checks.

* Windows Defender Disabled

[HKLM\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware" = dword:00000001

Checking Windows Service Integrity:

* Windows Defender (WinDefend) is not Running.
Startup Type set to: Manual

* WMPNetworkSvc [Missing Service]

* pcmcia => system32\DRIVERS\pcmcia.sys [Incorrect ImagePath]

Searching for Missing Digital Signatures:

* No issues found.

Program finished at: 09/01/2012 06:26:39 AM
Execution time: 0 hours(s), 0 minute(s), and 15 seconds(s)

aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-01 06:28:29
-----------------------------
06:28:29.665 OS Version: Windows 6.1.7601 Service Pack 1
06:28:29.665 Number of processors: 2 586 0xE08
06:28:29.665 ComputerName: OWNER-PC UserName: Owner
06:28:43.175 Initialize success
06:31:01.976 AVAST engine defs: 12090100
06:31:09.811 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
06:31:09.811 Disk 0 Vendor: SAMSUNG_HM080HI AB100-12 Size: 76319MB BusType: 3
06:31:09.842 Disk 0 MBR read successfully
06:31:09.842 Disk 0 MBR scan
06:31:09.874 Disk 0 Windows 7 default MBR code
06:31:09.905 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
06:31:09.952 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 76217 MB offset 206848
06:31:10.014 Disk 0 scanning sectors +156299264
06:31:10.076 Disk 0 scanning C:\Windows\system32\drivers
06:31:29.379 Service scanning
06:32:01.173 Modules scanning
06:32:11.695 Disk 0 trace - called modules:
06:32:11.725 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys halmacpi.dll ataport.SYS intelide.sys PCIIDEX.SYS atapi.sys
06:32:11.735 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x85c4f030]
06:32:11.735 3 CLASSPNP.SYS[891a859e] -> nt!IofCallDriver -> [0x85782918]
06:32:11.735 5 ACPI.sys[88a8c3d4] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0x84ea5610]
06:32:12.145 AVAST engine scan C:\Windows
06:32:14.965 AVAST engine scan C:\Windows\system32
06:36:48.437 AVAST engine scan C:\Windows\system32\drivers
06:37:04.387 AVAST engine scan C:\Users\Owner
06:39:41.550 Verifying
06:39:51.598 Disk 0 Windows 601 MBR fixed successfully
06:40:08.240 Disk 0 MBR has been saved successfully to "C:\Users\Owner\Desktop\MBR.dat"
06:40:08.240 The log file has been saved successfully to "C:\Users\Owner\Desktop\aswMBR.txt"


aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-01 06:28:29
-----------------------------
06:28:29.665 OS Version: Windows 6.1.7601 Service Pack 1
06:28:29.665 Number of processors: 2 586 0xE08
06:28:29.665 ComputerName: OWNER-PC UserName: Owner
06:28:43.175 Initialize success
06:31:01.976 AVAST engine defs: 12090100
06:31:09.811 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
06:31:09.811 Disk 0 Vendor: SAMSUNG_HM080HI AB100-12 Size: 76319MB BusType: 3
06:31:09.842 Disk 0 MBR read successfully
06:31:09.842 Disk 0 MBR scan
06:31:09.874 Disk 0 Windows 7 default MBR code
06:31:09.905 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
06:31:09.952 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 76217 MB offset 206848
06:31:10.014 Disk 0 scanning sectors +156299264
06:31:10.076 Disk 0 scanning C:\Windows\system32\drivers
06:31:29.379 Service scanning
06:32:01.173 Modules scanning
06:32:11.695 Disk 0 trace - called modules:
06:32:11.725 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys halmacpi.dll ataport.SYS intelide.sys PCIIDEX.SYS atapi.sys
06:32:11.735 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x85c4f030]
06:32:11.735 3 CLASSPNP.SYS[891a859e] -> nt!IofCallDriver -> [0x85782918]
06:32:11.735 5 ACPI.sys[88a8c3d4] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0x84ea5610]
06:32:12.145 AVAST engine scan C:\Windows
06:32:14.965 AVAST engine scan C:\Windows\system32
06:36:48.437 AVAST engine scan C:\Windows\system32\drivers
06:37:04.387 AVAST engine scan C:\Users\Owner
06:39:41.550 Verifying
06:39:51.598 Disk 0 Windows 601 MBR fixed successfully
06:40:08.240 Disk 0 MBR has been saved successfully to "C:\Users\Owner\Desktop\MBR.dat"
06:40:08.240 The log file has been saved successfully to "C:\Users\Owner\Desktop\aswMBR.txt"
06:45:11.452 AVAST engine scan C:\ProgramData
06:49:34.330 Scan finished successfully
06:50:47.787 Disk 0 MBR has been saved successfully to "C:\Users\Owner\Desktop\MBR.dat"
06:50:47.819 The log file has been saved successfully to "C:\Users\Owner\Desktop\aswMBR.txt"
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 12-08-31.08 - Owner 09/01/2012 9:37.14.2 - x86
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.2038.996 [GMT -7:00]
Running from: c:\users\Owner\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-08-01 to 2012-09-01 )))))))))))))))))))))))))))))))
.
.
2012-08-31 15:37 . 2012-08-31 15:37 -------- d-----w- c:\users\Owner\AppData\Roaming\PC Utility Kit
2012-08-31 15:36 . 2012-08-31 15:36 -------- d-----w- c:\program files\Common Files\PC Utility Kit
2012-08-31 15:36 . 2012-08-31 15:36 -------- d-----w- c:\programdata\PC Utility Kit
2012-08-31 15:36 . 2012-08-31 15:36 -------- d-----w- c:\program files\PC Utility Kit
2012-08-31 15:28 . 2012-08-31 15:28 -------- d-----w- c:\program files\CPUID
2012-08-30 23:12 . 2012-08-30 23:12 -------- d-----w- C:\Quarantine
2012-08-30 21:44 . 2012-08-30 21:47 -------- d-----w- C:\Modules
2012-08-30 21:06 . 2012-08-30 21:06 -------- d-----w- c:\users\Owner\AppData\Roaming\Avira
2012-08-30 20:55 . 2012-07-19 01:05 83392 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2012-08-30 20:55 . 2012-07-19 01:05 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2012-08-30 20:55 . 2012-07-19 01:05 137928 ----a-w- c:\windows\system32\drivers\avipbb.sys
2012-08-30 20:55 . 2012-08-30 20:55 -------- d-----w- c:\programdata\Avira
2012-08-30 20:55 . 2012-08-30 20:55 -------- d-----w- c:\program files\Avira
2012-08-30 20:10 . 2012-08-30 20:10 388096 ----a-r- c:\users\Owner\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-08-30 18:00 . 2012-08-30 18:00 1688 ----a-w- c:\users\Owner\08-30-2012.reg
2012-08-30 17:54 . 2012-08-30 17:55 -------- d-----w- c:\users\Owner\AppData\Roaming\FreeFixer
2012-08-30 17:54 . 2012-08-30 17:54 -------- d-----w- c:\users\Owner\AppData\Local\FreeFixer
2012-08-30 17:54 . 2012-08-31 00:51 -------- d-----w- c:\program files\FreeFixer
2012-08-30 17:47 . 2012-08-30 17:47 -------- d-----w- c:\program files\Uniblue
2012-08-30 17:45 . 2012-08-30 22:55 -------- d-----w- c:\program files\AVG Secure Search
2012-08-30 17:36 . 2012-08-30 17:40 -------- d-----w- c:\program files\Perfect Uninstaller
2012-08-30 16:00 . 2012-08-30 16:00 5602 ----a-w- c:\users\Owner\ESETexe-fix.bat
2012-08-30 14:03 . 2012-08-30 14:03 -------- d-----w- c:\program files\ESET
2012-08-30 14:02 . 2012-08-30 14:03 -------- d--h--w- c:\windows\AxInstSV
2012-08-30 13:23 . 2012-08-30 13:42 -------- d-----w- c:\users\Owner\AppData\Roaming\BACS.exe
2012-08-30 01:59 . 2012-08-30 01:59 -------- d-----w- C:\TDSSKiller_Quarantine
2012-08-30 01:10 . 2012-08-30 22:53 -------- d-----w- c:\programdata\AVG Secure Search
2012-08-29 20:44 . 2012-08-29 20:44 -------- d-----w- c:\users\Owner\AppData\Local\WeatherBlink
2012-08-28 22:51 . 2012-08-30 13:42 -------- d-----w- c:\programdata\FLEXnet
2012-08-28 22:50 . 2012-08-28 22:50 -------- d-----w- c:\program files\Common Files\Macrovision Shared
2012-08-28 16:22 . 2012-08-30 01:08 -------- d-----w- c:\users\Owner\AppData\Local\Spotify
2012-08-28 16:22 . 2012-08-30 13:42 -------- d-----w- c:\users\Owner\AppData\Roaming\Spotify
2012-08-27 22:08 . 2012-08-27 22:08 -------- d-----w- c:\program files\Belarc
2012-08-27 18:06 . 2012-08-27 18:06 -------- d-----w- c:\users\Owner\AppData\Local\PassMark
2012-08-27 18:06 . 2008-07-12 15:18 467984 ----a-w- c:\windows\system32\d3dx10_39.dll
2012-08-27 18:06 . 2008-07-12 15:18 1493528 ----a-w- c:\windows\system32\D3DCompiler_39.dll
2012-08-27 18:06 . 2008-07-12 15:18 3851784 ----a-w- c:\windows\system32\D3DX9_39.dll
2012-08-27 18:05 . 2012-08-27 18:05 -------- d-----w- c:\programdata\PassMark
2012-08-27 18:05 . 2012-08-27 18:25 -------- d-----w- c:\program files\PerformanceTest
2012-08-26 21:51 . 2012-08-26 21:51 -------- d-----w- c:\program files\Recuva
2012-08-26 20:33 . 2012-08-26 20:33 -------- d-----w- c:\program files\O2Micro OZ776 SCR Driver
2012-08-26 20:30 . 2012-08-26 20:30 -------- d-----w- c:\program files\My Company Name
2012-08-26 20:15 . 2001-09-05 11:18 77824 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ctor.dll
2012-08-26 20:15 . 2001-09-05 11:18 225280 ------w- c:\program files\Common Files\InstallShield\IScript\IScript.dll
2012-08-26 20:15 . 2001-09-05 11:14 176128 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\iuser.dll
2012-08-26 20:15 . 2001-09-05 11:13 32768 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\objectps.dll
2012-08-26 20:15 . 2000-01-04 13:39 212992 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ILog.dll
2012-08-26 20:14 . 2001-09-06 01:24 610436 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\IKernel.exe
2012-08-26 18:43 . 2012-08-30 21:12 -------- d-----w- c:\users\Owner\AppData\Roaming\Wise Registry Cleaner
2012-08-26 18:43 . 2012-08-26 18:43 -------- d-----w- c:\program files\Wise
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\users\Owner\AppData\Roaming\iolo
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\programdata\iolo
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\program files\iolo
2012-08-24 21:18 . 2012-08-24 21:21 -------- d-----w- c:\program files\Max Uninstaller
2012-08-23 22:51 . 2012-08-23 22:56 24416 ----a-w- c:\windows\system32\drivers\regguard.sys
2012-08-23 22:49 . 2012-08-30 16:45 -------- d-----w- c:\programdata\RegRun
2012-08-23 22:49 . 2012-08-23 22:49 2 --shatr- c:\windows\winstart.bat
2012-08-23 22:48 . 2012-06-27 23:01 12800 ----a-w- c:\windows\system32\drivers\UnHackMeDrv.sys
2012-08-23 22:48 . 2012-08-30 13:44 -------- d-----w- c:\program files\UnHackMe
2012-08-23 21:59 . 2012-08-23 21:59 -------- d-----w- c:\program files\Enigma Software Group
2012-08-23 21:58 . 2012-08-23 21:58 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\users\Owner\AppData\Roaming\WinPatrol
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\programdata\InstallMate
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\program files\BillP Studios
2012-08-23 00:20 . 2012-08-23 00:20 -------- d-----w- c:\program files\CrystalDiskInfo
2012-08-22 23:37 . 2012-08-30 14:36 -------- d-----w- c:\program files\Yontoo
2012-08-20 00:51 . 2012-08-20 00:51 -------- d-----w- c:\program files\DIFX
2012-08-20 00:49 . 2000-01-01 00:00 675840 ----a-w- c:\windows\system32\NETwLc32.dll
2012-08-20 00:49 . 2000-01-01 00:00 6637056 ----a-w- c:\windows\system32\drivers\NETwLv32.sys
2012-08-20 00:49 . 2000-01-01 00:00 2756608 ----a-w- c:\windows\system32\NETwLr32.dll
2012-08-20 00:48 . 2012-08-30 21:00 13024 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
2012-08-20 00:48 . 2012-08-20 00:48 -------- d-----w- c:\program files\SlimDrivers
2012-08-20 00:46 . 2012-08-30 17:44 -------- d-----w- c:\program files\SlimCleaner
2012-08-19 20:48 . 2012-08-19 20:53 -------- d-----w- c:\program files\Eusing Free Registry Cleaner
2012-08-19 20:31 . 2012-08-19 20:31 -------- d-----w- c:\programdata\RegInOut
2012-08-19 20:31 . 2012-08-19 20:31 -------- d-----w- c:\windows\RegInOut System Utilities
2012-08-19 19:49 . 2012-08-28 22:02 -------- d-----w- c:\users\Owner\AppData\Local\Diagnostics
2012-08-16 20:44 . 2012-08-16 20:44 -------- d-----w- c:\program files\NetRatingsNetSight
2012-08-15 22:47 . 2012-08-15 22:47 -------- d-----w- c:\program files\Common Files\Java
2012-08-15 22:46 . 2012-08-15 22:46 93672 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2012-08-15 18:11 . 2012-07-06 19:23 393728 ----a-w- c:\windows\system32\drivers\bthport.sys
2012-08-15 13:42 . 2012-05-05 07:46 400896 ----a-w- c:\windows\system32\srcore.dll
2012-08-15 13:42 . 2012-07-18 17:47 2345984 ----a-w- c:\windows\system32\win32k.sys
2012-08-15 13:41 . 2012-02-11 05:43 492032 ----a-w- c:\windows\system32\win32spl.dll
2012-08-15 13:41 . 2012-02-11 05:37 317440 ----a-w- c:\windows\system32\spoolsv.exe
2012-08-15 13:40 . 2012-07-04 21:14 41984 ----a-w- c:\windows\system32\browcli.dll
2012-08-15 13:40 . 2012-07-04 21:14 102912 ----a-w- c:\windows\system32\browser.dll
2012-08-15 13:39 . 2012-05-14 04:33 769024 ----a-w- c:\windows\system32\localspl.dll
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\users\Owner\AppData\Roaming\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\program files\Common Files\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 17:29 -------- d-----w- c:\programdata\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\program files\SpeedyPC Software
2012-08-10 21:24 . 2012-08-10 23:09 -------- d-----w- c:\program files\Inbox Toolbar
2012-08-09 23:40 . 2010-11-04 22:18 102728 ----a-w- c:\windows\system32\drivers\MxEFUF32.sys
2012-08-09 15:56 . 2012-08-09 15:56 -------- d-----w- c:\users\Owner\AppData\Roaming\SparkTrust
2012-08-09 15:56 . 2012-08-30 17:40 -------- d-----w- c:\programdata\SparkTrust
2012-08-09 15:56 . 2012-08-09 15:56 -------- d-----w- c:\program files\SparkTrust
2012-08-08 22:12 . 2012-08-08 22:13 -------- d-----w- c:\program files\GUM8B5E.tmp
2012-08-08 22:11 . 2012-08-08 22:13 -------- d-----w- c:\program files\GUMBDE2.tmp
2012-08-08 22:07 . 2012-06-19 07:32 374648 ----a-w- c:\windows\system32\drivers\b57nd60x.sys
2012-08-08 22:00 . 2009-09-23 13:16 2050952 ----a-w- c:\windows\system32\igkrng400.bin
2012-08-08 22:00 . 2009-10-02 16:34 141848 ----a-w- c:\windows\system32\igfxtray.exe
2012-08-08 22:00 . 2009-10-02 16:34 252952 ----a-w- c:\windows\system32\igfxsrvc.exe
2012-08-08 22:00 . 2009-10-02 16:34 150552 ----a-w- c:\windows\system32\igfxpers.exe
2012-08-08 22:00 . 2009-10-02 16:34 173080 ----a-w- c:\windows\system32\igfxext.exe
2012-08-08 22:00 . 2009-10-02 16:34 672792 ----a-w- c:\windows\system32\igfxcfg.exe
2012-08-08 22:00 . 2009-09-23 13:14 536576 ----a-w- c:\windows\system32\igdumdx32.dll
2012-08-08 22:00 . 2009-09-23 13:09 2551808 ----a-w- c:\windows\system32\igd10umd32.dll
2012-08-08 22:00 . 2009-10-02 16:34 173592 ----a-w- c:\windows\system32\hkcmd.exe
2012-08-08 22:00 . 2009-09-23 12:58 2686976 ----a-w- c:\windows\system32\ig4dev32.dll
2012-08-08 21:55 . 2012-08-08 21:55 -------- d-----w- c:\program files\Innovative Solutions
2012-08-08 15:14 . 2012-08-08 15:14 -------- d-----w- c:\windows\en
2012-08-08 15:13 . 2012-07-28 09:53 49088 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\users\Owner\AppData\Roaming\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\users\Owner\AppData\Roaming\DriverCure
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\program files\Common Files\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:43 -------- d-----w- c:\programdata\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\program files\SpeedMaxPc
2012-08-05 13:51 . 2012-08-05 13:51 -------- d-----w- c:\program files\Microsoft Device Center
2012-08-03 22:34 . 2012-08-20 02:03 -------- d-----w- c:\windows\$regcmp$
2012-08-03 22:34 . 2012-08-03 22:34 -------- d-----w- c:\program files\Registry Clean Expert
2012-08-03 16:49 . 2012-08-11 14:54 -------- d-----w- c:\users\Owner\Boring Stuff
2012-08-03 16:44 . 2012-08-10 23:05 -------- d-----w- c:\program files\RocketDock
2012-08-03 16:37 . 2012-08-11 14:54 -------- d-----w- c:\users\Owner\Text Stuff
2012-08-03 15:51 . 2012-08-31 15:57 -------- d-----r- c:\users\Owner\Dropbox
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-22 01:56 . 2012-03-08 00:17 696520 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-22 01:56 . 2012-03-02 17:33 73416 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-08-15 22:46 . 2011-12-13 17:32 821736 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-08-15 22:46 . 2011-03-12 14:54 746984 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-28 10:09 . 2012-07-28 10:09 57792 ----a-w- c:\windows\system32\sirenacm.dll
2012-07-28 09:54 . 2012-07-28 09:54 321472 ----a-w- c:\windows\WLXPGSS.SCR
2012-07-27 02:08 . 2012-07-27 02:08 862664 ----a-w- c:\windows\system32\msvcr110.dll
2012-07-27 02:08 . 2012-07-27 02:08 534480 ----a-w- c:\windows\system32\msvcp110.dll
2012-07-27 02:08 . 2012-07-27 02:08 251864 ----a-w- c:\windows\system32\vccorlib110.dll
2012-07-27 02:08 . 2012-07-27 02:08 153536 ----a-w- c:\windows\system32\atl110.dll
2012-07-27 02:08 . 2012-07-27 02:08 115656 ----a-w- c:\windows\system32\vcomp110.dll
2012-07-18 21:24 . 2012-07-18 21:24 514560 ----a-w- c:\windows\system32\qdvd.dll
2012-07-17 21:49 . 2012-07-17 21:49 209648 ----a-w- c:\windows\system32\LIVESSP.DLL
2012-07-17 21:37 . 2012-07-17 21:37 19736 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-07-16 15:17 . 2011-04-16 22:50 4283672 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup-2\markup.dll
2012-07-16 15:17 . 2011-03-12 15:05 42776 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM\StartResources.dll
2012-07-16 15:17 . 2011-03-12 15:05 539984 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2012-07-03 20:46 . 2011-06-17 21:50 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-27 04:36 . 2012-06-27 04:36 42208 ----a-w- c:\windows\system32\drivers\point32.sys
2012-06-27 04:36 . 2012-06-27 04:36 22112 ----a-w- c:\windows\system32\drivers\nuidfltr.sys
2012-06-27 02:14 . 2012-06-27 02:14 4472832 ----a-w- c:\windows\system32\GPhotos.scr
2012-06-25 23:04 . 2012-06-25 23:04 1394248 ----a-w- c:\windows\system32\msxml4.dll
2012-06-25 05:24 . 2012-06-25 05:24 46432 ----a-w- c:\windows\system32\drivers\dc3d.sys
2012-06-11 18:56 . 2012-06-11 18:56 20864 ----a-w- c:\windows\system32\drivers\motccgp.sys
2012-06-08 23:09 . 2012-06-08 23:09 23808 ----a-w- c:\windows\system32\drivers\Motousbnet.sys
2012-06-08 23:08 . 2012-06-08 23:08 6656 ----a-w- c:\windows\system32\drivers\motswch.sys
2012-06-08 23:08 . 2012-06-08 23:08 24576 ----a-w- c:\windows\system32\drivers\motmodem.sys
2012-06-07 03:59 . 2012-06-07 03:59 1070152 ----a-w- c:\windows\system32\MSCOMCTL.OCX
2012-06-06 05:05 . 2012-07-11 13:42 1390080 ----a-w- c:\windows\system32\msxml6.dll
2012-06-06 05:05 . 2012-07-11 13:42 1236992 ----a-w- c:\windows\system32\msxml3.dll
2012-06-06 05:03 . 2012-07-11 13:42 805376 ----a-w- c:\windows\system32\cdosys.dll
2012-08-28 18:57 . 2012-08-31 18:08 260576 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IntelliPoint"="c:\program files\Microsoft Device Center\ipoint.exe" [2012-06-27 1629280]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2012-07-19 348664]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^QuickSet.lnk]
backup=c:\windows\pss\QuickSet.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Run Google Web Accelerator.lnk]
backup=c:\windows\pss\Run Google Web Accelerator.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CNET TechTracker.lnk]
backup=c:\windows\pss\CNET TechTracker.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk]
backup=c:\windows\pss\Dropbox.lnk.Startup
backupExtension=.Startup
path=c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk]
backup=c:\windows\pss\Facebook Messenger.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2010 Screen Clipper and Launcher.lnk]
backup=c:\windows\pss\OneNote 2010 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk]
backup=c:\windows\pss\OpenOffice.org 3.3.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-07-27 20:51 919008 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2012-07-27 20:51 35768 ----a-w- c:\program files\Adobe\Reader 10.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Advanced SystemCare 5]
2012-05-28 22:56 288128 ----a-w- c:\program files\IObit\Advanced SystemCare 5\ASCTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ApplePhotoStreams]
2012-02-24 10:29 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon]
2012-05-31 03:06 59280 ----a-w- c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CanonMyPrinter]
2010-07-26 02:08 2569616 ----a-w- c:\program files\Canon\MyPrinter\BJMYPRT.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CanonSolutionMenuEx]
2010-09-15 02:09 1213848 ----a-w- c:\program files\Canon\Solution Menu EX\CNSEMAIN.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DealRunner]
2011-10-13 22:24 790624 ----a-w- c:\program files\DealRunner\DealRunner.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GoogleDriveSync]
2012-07-20 22:17 12218904 ----a-w- c:\program files\Google\Drive\googledrivesync.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2009-02-27 01:36 30040 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Guard.Mail.ru.gui]
2012-07-13 15:19 1564368 ----a-w- c:\program files\Guard-ICQ\GuardICQ.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2009-10-02 16:34 173592 ----a-w- c:\windows\System32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iCloudServices]
2012-02-23 19:22 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\iCloudServices.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2009-10-02 16:34 141848 ----a-w- c:\windows\System32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IntelliType Pro]
2012-06-27 04:36 1109072 ----a-w- c:\program files\Microsoft Device Center\itype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IObit Malware Fighter]
2012-07-02 23:02 4473728 ----a-w- c:\program files\IObit\IObit Malware Fighter\IMF.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-06-08 02:33 421776 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MobileDocuments]
2012-02-23 19:30 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\ubd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MotoCast]
2012-07-31 00:29 2009 ----a-w- c:\program files\Motorola Mobility\MotoCast\MotoLauncher.lnk
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
2012-07-28 10:09 4272064 ----a-w- c:\program files\Windows Live\Messenger\msnmsgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2009-10-02 16:34 150552 ----a-w- c:\windows\System32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RocketDock]
2007-09-02 20:58 495616 ----a-w- c:\program files\RocketDock\RocketDock.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2012-07-03 16:04 252848 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SUPERAntiSpyware]
2012-07-09 23:38 4777856 ----a-w- c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2011-03-12 14:42 39408 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinPatrol]
2012-07-13 01:30 384232 ------w- c:\program files\BillP Studios\WinPatrol\WinPatrol.exe
.
R3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\DRIVERS\motfilt.sys [x]
R3 cpudrv;cpudrv;c:\program files\SystemRequirementsLab\cpudrv.sys [x]
R3 efavdrv;efavdrv;c:\windows\system32\drivers\efavdrv.sys [x]
R3 FileMonitor;FileMonitor;c:\program files\IObit\IObit Malware Fighter\Drivers\win7_x86\FileMonitor.sys [x]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [x]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [x]
R3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\DRIVERS\Motousbnet.sys [x]
R3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\DRIVERS\motusbdevice.sys [x]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 RegFilter;RegFilter;c:\program files\IObit\IObit Malware Fighter\drivers\win7_x86\regfilter.sys [x]
R3 RegGuard;RegGuard;c:\windows\system32\Drivers\regguard.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL3.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV3.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT3.SYS [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys [x]
R3 Synth3dVsc;Synth3dVsc; [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub; [x]
R3 UrlFilter;UrlFilter;c:\program files\IObit\IObit Malware Fighter\drivers\win7_x86\UrlFilter.sys [x]
R3 VGPU;VGPU; [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R4 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [x]
R4 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
R4 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [x]
R4 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\IObit\Advanced SystemCare 5\ASCService.exe [x]
R4 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [x]
R4 atashost;WebEx Service Host for Support Center;c:\windows\system32\atashost.exe [x]
R4 BthFilterHelper;Bluetooth Feature Support;c:\program files\CSR\Vista Profile Pack\BthFilterHelper.exe [x]
R4 DeviceMonitorService;DeviceMonitorService;c:\program files\Motorola Media Link\Lite\NServiceEntry.exe [x]
R4 Guard.Mail.ru;Guard.Mail.ru;c:\program files\Guard-ICQ\GuardICQ.exe [x]
R4 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [x]
R4 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [x]
R4 HawkesUpdater;Hawkes Unattended Updater;c:\program files\Hawkes Learning Systems\Hawkes Update Service Manager\srvany.exe [x]
R4 IMFservice;IMF Service;c:\program files\IObit\IObit Malware Fighter\IMFsrv.exe [x]
R4 Motorola Device Manager;Motorola Device Manager Service;c:\program files\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [x]
R4 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\Mozilla Maintenance Service\maintenanceservice.exe [x]
R4 PST Service;PST Service;c:\program files\Motorola\MotForwardDaemon\ForwardDaemon.exe [x]
S0 MxEFUF;Matrox Extio Upper Function Filter;c:\windows\system32\DRIVERS\MxEFUF32.sys [x]
S0 SmartDefragDriver;SmartDefragDriver;c:\windows\System32\Drivers\SmartDefragDriver.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [x]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [x]
S3 BTHFILT;Bluetooth Command Filter;c:\windows\system32\DRIVERS\BthFilt.sys [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys [x]
S3 NETwLv32; Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\NETwLv32.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfswin7.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaywin7.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirwin7.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvolwin7.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr TBS FontCache fdrespub AppIDSvc QWAVE wcncsvc SensrSvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-09-01 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-08 01:55]
.
2012-09-01 c:\windows\Tasks\FixCleaner Startup.job
- c:\program files\FixCleaner\FixCleaner.exe [2012-06-12 15:34]
.
2012-08-31 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2011-03-12 14:24]
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-03-12 14:43]
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-03-12 14:43]
.
2012-09-01 c:\windows\Tasks\PC Utility Kit Registration3.job
- c:\program files\Common Files\PC Utility Kit\UUS3\UUS3.dll [2012-03-27 19:30]
.
2012-08-31 c:\windows\Tasks\PC Utility Kit Update3.job
- c:\program files\Common Files\PC Utility Kit\UUS3\Update3.exe [2012-03-27 19:30]
.
2012-08-31 c:\windows\Tasks\PC Utility Kit.job
- c:\program files\PC Utility Kit\PC Utility Kit\pcutilitykit.exe [2012-04-10 21:55]
.
.
------- Supplementary Scan -------
.
uDefault_Search_URL = hxxp://www.google.com/ie
uStart Page = https://www.google.com/
uInternet Settings,ProxyOverride = *.local;192.168.*.*
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
Trusted Zone: techspot.com\www
TCP: DhcpNameServer = 216.228.160.7 216.228.160.8
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}: NameServer = 205.171.3.25,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\3616D6075737F577962756C6563737: NameServer = 8.8.8.8,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\F40756E60234F6D6D657E696479702E4564777F627B6: NameServer = 8.8.8.8,216.228.160.7
FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\r18ei3ko.default-1343151942524\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxps://www.google.com/
FF - prefs.js: keyword.URL - hxxp://search.conduit.com/ResultsExt.aspx?SSPV=FFSB16&ctid=CT2260173&SearchSource=2&q=
FF - user.js: extentions.y2layers.installId - deb8e4ac-6d0e-41d7-baf5-bf341cb11960
FF - user.js: extentions.y2layers.defaultEnableAppsList - Buzzdock,Buzzdock,
FF - user.js: extensions.autoDisableScopes - 14
FF - user.js: security.csp.enable - false
.
- - - - ORPHANS REMOVED - - - -
.
ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
MSConfigStartUp-QuickTime Task - c:\program files\QuickTime\QTTask.exe
MSConfigStartUp-ROC_roc_ssl_v12 - c:\program files\AVG Secure Search\ROC_roc_ssl_v12.exe
MSConfigStartUp-SkyDrive - c:\users\Owner\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
MSConfigStartUp-SpeedUpMyPC - c:\program files\Uniblue\SpeedUpMyPC\launcher.exe
MSConfigStartUp-vProt - c:\program files\AVG Secure Search\vprot.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{72853161-30C5-4D22-B7F9-0BBC1D38A37E}"=hex:51,66,7a,6c,4c,1d,38,12,0f,32,96,
76,f7,7e,4c,08,c8,ef,48,fc,18,66,e7,6a
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
"{9FDDE16B-836F-4806-AB1F-1455CBEFF289}"=hex:51,66,7a,6c,4c,1d,38,12,05,e2,ce,
9b,5d,cd,68,0d,d4,09,57,15,ce,b1,b6,9d
"{D824F0DE-3D60-4F57-9EB1-66033ECD8ABB}"=hex:51,66,7a,6c,4c,1d,38,12,b0,f3,37,
dc,52,73,39,0a,e1,a7,25,43,3b,93,ce,af
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}"=hex:51,66,7a,6c,4c,1d,38,12,8f,19,47,
2e,c4,15,0b,03,d7,b5,8c,e9,62,70,06,85
"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,38,12,5f,9d,16,
fb,68,82,40,0b,c0,2d,d5,a9,2c,88,11,17
"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,38,12,11,dd,f9,
b9,57,8c,be,54,c3,fb,43,e0,cc,54,f1,1b
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:6a,97,1c,dc,64,07,cd,01
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e6,21,91,1f,54,0e,52,44,a9,c7,62,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e6,21,91,1f,54,0e,52,44,a9,c7,62,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2012-09-01 09:49:29
ComboFix-quarantined-files.txt 2012-09-01 16:49
.
Pre-Run: 40,621,191,168 bytes free
Post-Run: 40,624,676,864 bytes free
.
- - End Of File - - FD78DA7021842CC6871F226212CDFB23
 
Uninstall Eusing Free Registry Cleaner.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


===============================================

1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\winstart.bat

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
One thing I particularly appreciate about your style is your straight forward approach.
So for one piece of feedback you may need.
When I go to the recycle bin attempting to delete a file or whatever, it indicates that the recycle bin is corrupted. Asking if I still want to use the recycle. I've never seen this before. I thought you may want to know this info.
The requested files to follow:
OBTW you may notice that is uninstalled all registry cleaners from my system.

ComboFix 12-08-31.08 - Owner 09/01/2012 11:58:00.15.2 - x86
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.2038.1177 [GMT -7:00]
Running from: c:\users\Owner\Desktop\ComboFix.exe
Command switches used :: c:\users\Owner\Desktop\CFScript.txt
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\winstart.bat"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\winstart.bat
.
.
((((((((((((((((((((((((( Files Created from 2012-08-01 to 2012-09-01 )))))))))))))))))))))))))))))))
.
.
2012-09-01 19:07 . 2012-09-01 19:07 -------- d-----w- c:\users\Owner\AppData\Local\temp
2012-09-01 19:07 . 2012-09-01 19:07 -------- d-----w- c:\users\Public\AppData\Local\temp
2012-09-01 19:07 . 2012-09-01 19:07 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-08-31 15:37 . 2012-08-31 15:37 -------- d-----w- c:\users\Owner\AppData\Roaming\PC Utility Kit
2012-08-31 15:36 . 2012-08-31 15:36 -------- d-----w- c:\program files\Common Files\PC Utility Kit
2012-08-31 15:36 . 2012-09-01 18:51 -------- d-----w- c:\programdata\PC Utility Kit
2012-08-31 15:36 . 2012-08-31 15:36 -------- d-----w- c:\program files\PC Utility Kit
2012-08-31 15:28 . 2012-08-31 15:28 -------- d-----w- c:\program files\CPUID
2012-08-30 23:12 . 2012-08-30 23:12 -------- d-----w- C:\Quarantine
2012-08-30 21:44 . 2012-08-30 21:47 -------- d-----w- C:\Modules
2012-08-30 21:06 . 2012-08-30 21:06 -------- d-----w- c:\users\Owner\AppData\Roaming\Avira
2012-08-30 20:55 . 2012-07-19 01:05 83392 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2012-08-30 20:55 . 2012-07-19 01:05 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2012-08-30 20:55 . 2012-07-19 01:05 137928 ----a-w- c:\windows\system32\drivers\avipbb.sys
2012-08-30 20:55 . 2012-08-30 20:55 -------- d-----w- c:\programdata\Avira
2012-08-30 20:55 . 2012-08-30 20:55 -------- d-----w- c:\program files\Avira
2012-08-30 20:10 . 2012-08-30 20:10 388096 ----a-r- c:\users\Owner\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-08-30 18:00 . 2012-08-30 18:00 1688 ----a-w- c:\users\Owner\08-30-2012.reg
2012-08-30 17:54 . 2012-08-30 17:55 -------- d-----w- c:\users\Owner\AppData\Roaming\FreeFixer
2012-08-30 17:54 . 2012-08-30 17:54 -------- d-----w- c:\users\Owner\AppData\Local\FreeFixer
2012-08-30 17:54 . 2012-08-31 00:51 -------- d-----w- c:\program files\FreeFixer
2012-08-30 17:47 . 2012-08-30 17:47 -------- d-----w- c:\program files\Uniblue
2012-08-30 17:45 . 2012-08-30 22:55 -------- d-----w- c:\program files\AVG Secure Search
2012-08-30 17:36 . 2012-08-30 17:40 -------- d-----w- c:\program files\Perfect Uninstaller
2012-08-30 16:00 . 2012-08-30 16:00 5602 ----a-w- c:\users\Owner\ESETexe-fix.bat
2012-08-30 14:03 . 2012-08-30 14:03 -------- d-----w- c:\program files\ESET
2012-08-30 14:02 . 2012-08-30 14:03 -------- d--h--w- c:\windows\AxInstSV
2012-08-30 13:23 . 2012-08-30 13:42 -------- d-----w- c:\users\Owner\AppData\Roaming\BACS.exe
2012-08-30 01:59 . 2012-08-30 01:59 -------- d-----w- C:\TDSSKiller_Quarantine
2012-08-30 01:10 . 2012-08-30 22:53 -------- d-----w- c:\programdata\AVG Secure Search
2012-08-29 20:44 . 2012-08-29 20:44 -------- d-----w- c:\users\Owner\AppData\Local\WeatherBlink
2012-08-28 22:51 . 2012-08-30 13:42 -------- d-----w- c:\programdata\FLEXnet
2012-08-28 22:50 . 2012-08-28 22:50 -------- d-----w- c:\program files\Common Files\Macrovision Shared
2012-08-28 16:22 . 2012-08-30 01:08 -------- d-----w- c:\users\Owner\AppData\Local\Spotify
2012-08-28 16:22 . 2012-08-30 13:42 -------- d-----w- c:\users\Owner\AppData\Roaming\Spotify
2012-08-27 22:08 . 2012-08-27 22:08 -------- d-----w- c:\program files\Belarc
2012-08-27 18:06 . 2012-08-27 18:06 -------- d-----w- c:\users\Owner\AppData\Local\PassMark
2012-08-27 18:06 . 2008-07-12 15:18 467984 ----a-w- c:\windows\system32\d3dx10_39.dll
2012-08-27 18:06 . 2008-07-12 15:18 1493528 ----a-w- c:\windows\system32\D3DCompiler_39.dll
2012-08-27 18:06 . 2008-07-12 15:18 3851784 ----a-w- c:\windows\system32\D3DX9_39.dll
2012-08-27 18:05 . 2012-08-27 18:05 -------- d-----w- c:\programdata\PassMark
2012-08-27 18:05 . 2012-08-27 18:25 -------- d-----w- c:\program files\PerformanceTest
2012-08-26 21:51 . 2012-08-26 21:51 -------- d-----w- c:\program files\Recuva
2012-08-26 20:33 . 2012-08-26 20:33 -------- d-----w- c:\program files\O2Micro OZ776 SCR Driver
2012-08-26 20:30 . 2012-08-26 20:30 -------- d-----w- c:\program files\My Company Name
2012-08-26 20:15 . 2001-09-05 11:18 77824 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ctor.dll
2012-08-26 20:15 . 2001-09-05 11:18 225280 ------w- c:\program files\Common Files\InstallShield\IScript\IScript.dll
2012-08-26 20:15 . 2001-09-05 11:14 176128 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\iuser.dll
2012-08-26 20:15 . 2001-09-05 11:13 32768 ------w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\objectps.dll
2012-08-26 20:15 . 2000-01-04 13:39 212992 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ILog.dll
2012-08-26 20:14 . 2001-09-06 01:24 610436 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\IKernel.exe
2012-08-26 18:43 . 2012-08-26 18:43 -------- d-----w- c:\program files\Wise
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\users\Owner\AppData\Roaming\iolo
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\programdata\iolo
2012-08-26 18:01 . 2012-08-26 18:01 -------- d-----w- c:\program files\iolo
2012-08-24 21:18 . 2012-08-24 21:21 -------- d-----w- c:\program files\Max Uninstaller
2012-08-23 22:51 . 2012-08-23 22:56 24416 ----a-w- c:\windows\system32\drivers\regguard.sys
2012-08-23 22:49 . 2012-08-30 16:45 -------- d-----w- c:\programdata\RegRun
2012-08-23 22:48 . 2012-06-27 23:01 12800 ----a-w- c:\windows\system32\drivers\UnHackMeDrv.sys
2012-08-23 22:48 . 2012-08-30 13:44 -------- d-----w- c:\program files\UnHackMe
2012-08-23 21:59 . 2012-08-23 21:59 -------- d-----w- c:\program files\Enigma Software Group
2012-08-23 21:58 . 2012-08-23 21:58 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\users\Owner\AppData\Roaming\WinPatrol
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\programdata\InstallMate
2012-08-23 19:10 . 2012-08-23 19:10 -------- d-----w- c:\program files\BillP Studios
2012-08-23 00:20 . 2012-08-23 00:20 -------- d-----w- c:\program files\CrystalDiskInfo
2012-08-22 23:37 . 2012-08-30 14:36 -------- d-----w- c:\program files\Yontoo
2012-08-20 00:51 . 2012-08-20 00:51 -------- d-----w- c:\program files\DIFX
2012-08-20 00:49 . 2000-01-01 00:00 675840 ----a-w- c:\windows\system32\NETwLc32.dll
2012-08-20 00:49 . 2000-01-01 00:00 6637056 ----a-w- c:\windows\system32\drivers\NETwLv32.sys
2012-08-20 00:49 . 2000-01-01 00:00 2756608 ----a-w- c:\windows\system32\NETwLr32.dll
2012-08-20 00:48 . 2012-08-30 21:00 13024 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
2012-08-20 00:48 . 2012-08-20 00:48 -------- d-----w- c:\program files\SlimDrivers
2012-08-20 00:46 . 2012-08-30 17:44 -------- d-----w- c:\program files\SlimCleaner
2012-08-19 20:48 . 2012-09-01 18:46 -------- d-----w- c:\program files\Eusing Free Registry Cleaner
2012-08-19 20:31 . 2012-08-19 20:31 -------- d-----w- c:\programdata\RegInOut
2012-08-19 20:31 . 2012-08-19 20:31 -------- d-----w- c:\windows\RegInOut System Utilities
2012-08-19 19:49 . 2012-08-28 22:02 -------- d-----w- c:\users\Owner\AppData\Local\Diagnostics
2012-08-16 20:44 . 2012-08-16 20:44 -------- d-----w- c:\program files\NetRatingsNetSight
2012-08-15 22:47 . 2012-08-15 22:47 -------- d-----w- c:\program files\Common Files\Java
2012-08-15 22:46 . 2012-08-15 22:46 93672 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2012-08-15 18:11 . 2012-07-06 19:23 393728 ----a-w- c:\windows\system32\drivers\bthport.sys
2012-08-15 13:42 . 2012-05-05 07:46 400896 ----a-w- c:\windows\system32\srcore.dll
2012-08-15 13:42 . 2012-07-18 17:47 2345984 ----a-w- c:\windows\system32\win32k.sys
2012-08-15 13:41 . 2012-02-11 05:43 492032 ----a-w- c:\windows\system32\win32spl.dll
2012-08-15 13:41 . 2012-02-11 05:37 317440 ----a-w- c:\windows\system32\spoolsv.exe
2012-08-15 13:40 . 2012-07-04 21:14 41984 ----a-w- c:\windows\system32\browcli.dll
2012-08-15 13:40 . 2012-07-04 21:14 102912 ----a-w- c:\windows\system32\browser.dll
2012-08-15 13:39 . 2012-05-14 04:33 769024 ----a-w- c:\windows\system32\localspl.dll
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\users\Owner\AppData\Roaming\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\program files\Common Files\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 17:29 -------- d-----w- c:\programdata\SpeedyPC Software
2012-08-11 16:58 . 2012-08-11 16:58 -------- d-----w- c:\program files\SpeedyPC Software
2012-08-10 21:24 . 2012-08-10 23:09 -------- d-----w- c:\program files\Inbox Toolbar
2012-08-09 23:40 . 2010-11-04 22:18 102728 ----a-w- c:\windows\system32\drivers\MxEFUF32.sys
2012-08-09 15:56 . 2012-08-09 15:56 -------- d-----w- c:\users\Owner\AppData\Roaming\SparkTrust
2012-08-09 15:56 . 2012-08-30 17:40 -------- d-----w- c:\programdata\SparkTrust
2012-08-09 15:56 . 2012-08-09 15:56 -------- d-----w- c:\program files\SparkTrust
2012-08-08 22:12 . 2012-08-08 22:13 -------- d-----w- c:\program files\GUM8B5E.tmp
2012-08-08 22:11 . 2012-08-08 22:13 -------- d-----w- c:\program files\GUMBDE2.tmp
2012-08-08 22:07 . 2012-06-19 07:32 374648 ----a-w- c:\windows\system32\drivers\b57nd60x.sys
2012-08-08 22:00 . 2009-09-23 13:16 2050952 ----a-w- c:\windows\system32\igkrng400.bin
2012-08-08 22:00 . 2009-10-02 16:34 141848 ----a-w- c:\windows\system32\igfxtray.exe
2012-08-08 22:00 . 2009-10-02 16:34 252952 ----a-w- c:\windows\system32\igfxsrvc.exe
2012-08-08 22:00 . 2009-10-02 16:34 150552 ----a-w- c:\windows\system32\igfxpers.exe
2012-08-08 22:00 . 2009-10-02 16:34 173080 ----a-w- c:\windows\system32\igfxext.exe
2012-08-08 22:00 . 2009-10-02 16:34 672792 ----a-w- c:\windows\system32\igfxcfg.exe
2012-08-08 22:00 . 2009-09-23 13:14 536576 ----a-w- c:\windows\system32\igdumdx32.dll
2012-08-08 22:00 . 2009-09-23 13:09 2551808 ----a-w- c:\windows\system32\igd10umd32.dll
2012-08-08 22:00 . 2009-10-02 16:34 173592 ----a-w- c:\windows\system32\hkcmd.exe
2012-08-08 22:00 . 2009-09-23 12:58 2686976 ----a-w- c:\windows\system32\ig4dev32.dll
2012-08-08 21:55 . 2012-08-08 21:55 -------- d-----w- c:\program files\Innovative Solutions
2012-08-08 15:14 . 2012-08-08 15:14 -------- d-----w- c:\windows\en
2012-08-08 15:13 . 2012-07-28 09:53 49088 ----a-w- c:\windows\system32\drivers\fssfltr.sys
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\users\Owner\AppData\Roaming\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\users\Owner\AppData\Roaming\DriverCure
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\program files\Common Files\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:43 -------- d-----w- c:\programdata\SpeedMaxPc
2012-08-05 14:38 . 2012-08-05 14:38 -------- d-----w- c:\program files\SpeedMaxPc
2012-08-05 13:51 . 2012-08-05 13:51 -------- d-----w- c:\program files\Microsoft Device Center
2012-08-03 22:34 . 2012-08-20 02:03 -------- d-----w- c:\windows\$regcmp$
2012-08-03 22:34 . 2012-08-03 22:34 -------- d-----w- c:\program files\Registry Clean Expert
2012-08-03 16:49 . 2012-08-11 14:54 -------- d-----w- c:\users\Owner\Boring Stuff
2012-08-03 16:44 . 2012-08-10 23:05 -------- d-----w- c:\program files\RocketDock
2012-08-03 16:37 . 2012-08-11 14:54 -------- d-----w- c:\users\Owner\Text Stuff
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-22 01:56 . 2012-03-08 00:17 696520 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-08-22 01:56 . 2012-03-02 17:33 73416 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-08-15 22:46 . 2011-12-13 17:32 821736 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-08-15 22:46 . 2011-03-12 14:54 746984 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-28 10:09 . 2012-07-28 10:09 57792 ----a-w- c:\windows\system32\sirenacm.dll
2012-07-28 09:54 . 2012-07-28 09:54 321472 ----a-w- c:\windows\WLXPGSS.SCR
2012-07-27 02:08 . 2012-07-27 02:08 862664 ----a-w- c:\windows\system32\msvcr110.dll
2012-07-27 02:08 . 2012-07-27 02:08 534480 ----a-w- c:\windows\system32\msvcp110.dll
2012-07-27 02:08 . 2012-07-27 02:08 251864 ----a-w- c:\windows\system32\vccorlib110.dll
2012-07-27 02:08 . 2012-07-27 02:08 153536 ----a-w- c:\windows\system32\atl110.dll
2012-07-27 02:08 . 2012-07-27 02:08 115656 ----a-w- c:\windows\system32\vcomp110.dll
2012-07-18 21:24 . 2012-07-18 21:24 514560 ----a-w- c:\windows\system32\qdvd.dll
2012-07-17 21:49 . 2012-07-17 21:49 209648 ----a-w- c:\windows\system32\LIVESSP.DLL
2012-07-17 21:37 . 2012-07-17 21:37 19736 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-07-16 15:17 . 2011-04-16 22:50 4283672 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup-2\markup.dll
2012-07-16 15:17 . 2011-03-12 15:05 42776 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM\StartResources.dll
2012-07-16 15:17 . 2011-03-12 15:05 539984 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2012-07-03 20:46 . 2011-06-17 21:50 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-27 04:36 . 2012-06-27 04:36 42208 ----a-w- c:\windows\system32\drivers\point32.sys
2012-06-27 04:36 . 2012-06-27 04:36 22112 ----a-w- c:\windows\system32\drivers\nuidfltr.sys
2012-06-27 02:14 . 2012-06-27 02:14 4472832 ----a-w- c:\windows\system32\GPhotos.scr
2012-06-25 23:04 . 2012-06-25 23:04 1394248 ----a-w- c:\windows\system32\msxml4.dll
2012-06-25 05:24 . 2012-06-25 05:24 46432 ----a-w- c:\windows\system32\drivers\dc3d.sys
2012-06-11 18:56 . 2012-06-11 18:56 20864 ----a-w- c:\windows\system32\drivers\motccgp.sys
2012-06-08 23:09 . 2012-06-08 23:09 23808 ----a-w- c:\windows\system32\drivers\Motousbnet.sys
2012-06-08 23:08 . 2012-06-08 23:08 6656 ----a-w- c:\windows\system32\drivers\motswch.sys
2012-06-08 23:08 . 2012-06-08 23:08 24576 ----a-w- c:\windows\system32\drivers\motmodem.sys
2012-06-07 03:59 . 2012-06-07 03:59 1070152 ----a-w- c:\windows\system32\MSCOMCTL.OCX
2012-06-06 05:05 . 2012-07-11 13:42 1390080 ----a-w- c:\windows\system32\msxml6.dll
2012-06-06 05:05 . 2012-07-11 13:42 1236992 ----a-w- c:\windows\system32\msxml3.dll
2012-06-06 05:03 . 2012-07-11 13:42 805376 ----a-w- c:\windows\system32\cdosys.dll
2012-08-28 18:57 . 2012-08-31 18:08 260576 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-06-30 04:19 94208 ----a-w- c:\users\Owner\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2012-07-20 22:17 556376 ----a-w- c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IntelliPoint"="c:\program files\Microsoft Device Center\ipoint.exe" [2012-06-27 1629280]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2012-07-19 348664]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^QuickSet.lnk]
backup=c:\windows\pss\QuickSet.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Run Google Web Accelerator.lnk]
backup=c:\windows\pss\Run Google Web Accelerator.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CNET TechTracker.lnk]
backup=c:\windows\pss\CNET TechTracker.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk]
backup=c:\windows\pss\Dropbox.lnk.Startup
backupExtension=.Startup
path=c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk]
backup=c:\windows\pss\Facebook Messenger.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2010 Screen Clipper and Launcher.lnk]
backup=c:\windows\pss\OneNote 2010 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk]
backup=c:\windows\pss\OpenOffice.org 3.3.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-07-27 20:51 919008 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2012-07-27 20:51 35768 ----a-w- c:\program files\Adobe\Reader 10.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Advanced SystemCare 5]
2012-05-28 22:56 288128 ----a-w- c:\program files\IObit\Advanced SystemCare 5\ASCTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ApplePhotoStreams]
2012-02-24 10:29 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon]
2012-05-31 03:06 59280 ----a-w- c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CanonMyPrinter]
2010-07-26 02:08 2569616 ----a-w- c:\program files\Canon\MyPrinter\BJMYPRT.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CanonSolutionMenuEx]
2010-09-15 02:09 1213848 ----a-w- c:\program files\Canon\Solution Menu EX\CNSEMAIN.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DealRunner]
2011-10-13 22:24 790624 ----a-w- c:\program files\DealRunner\DealRunner.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GoogleDriveSync]
2012-07-20 22:17 12218904 ----a-w- c:\program files\Google\Drive\googledrivesync.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2009-02-27 01:36 30040 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Guard.Mail.ru.gui]
2012-07-13 15:19 1564368 ----a-w- c:\program files\Guard-ICQ\GuardICQ.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2009-10-02 16:34 173592 ----a-w- c:\windows\System32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iCloudServices]
2012-02-23 19:22 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\iCloudServices.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2009-10-02 16:34 141848 ----a-w- c:\windows\System32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IntelliType Pro]
2012-06-27 04:36 1109072 ----a-w- c:\program files\Microsoft Device Center\itype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IObit Malware Fighter]
2012-07-02 23:02 4473728 ----a-w- c:\program files\IObit\IObit Malware Fighter\IMF.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-06-08 02:33 421776 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MobileDocuments]
2012-02-23 19:30 59240 ----a-w- c:\program files\Common Files\Apple\Internet Services\ubd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MotoCast]
2012-07-31 00:29 2009 ----a-w- c:\program files\Motorola Mobility\MotoCast\MotoLauncher.lnk
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
2012-07-28 10:09 4272064 ----a-w- c:\program files\Windows Live\Messenger\msnmsgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2009-10-02 16:34 150552 ----a-w- c:\windows\System32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RocketDock]
2007-09-02 20:58 495616 ----a-w- c:\program files\RocketDock\RocketDock.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2012-07-03 16:04 252848 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SUPERAntiSpyware]
2012-07-09 23:38 4777856 ----a-w- c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2011-03-12 14:42 39408 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinPatrol]
2012-07-13 01:30 384232 ------w- c:\program files\BillP Studios\WinPatrol\WinPatrol.exe
.
R3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\DRIVERS\motfilt.sys [x]
R3 cpudrv;cpudrv;c:\program files\SystemRequirementsLab\cpudrv.sys [x]
R3 efavdrv;efavdrv;c:\windows\system32\drivers\efavdrv.sys [x]
R3 FileMonitor;FileMonitor;c:\program files\IObit\IObit Malware Fighter\Drivers\win7_x86\FileMonitor.sys [x]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [x]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [x]
R3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\DRIVERS\Motousbnet.sys [x]
R3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\DRIVERS\motusbdevice.sys [x]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 RegFilter;RegFilter;c:\program files\IObit\IObit Malware Fighter\drivers\win7_x86\regfilter.sys [x]
R3 RegGuard;RegGuard;c:\windows\system32\Drivers\regguard.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL3.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV3.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT3.SYS [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys [x]
R3 Synth3dVsc;Synth3dVsc; [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub; [x]
R3 UrlFilter;UrlFilter;c:\program files\IObit\IObit Malware Fighter\drivers\win7_x86\UrlFilter.sys [x]
R3 VGPU;VGPU; [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R4 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [x]
R4 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
R4 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [x]
R4 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\IObit\Advanced SystemCare 5\ASCService.exe [x]
R4 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [x]
R4 atashost;WebEx Service Host for Support Center;c:\windows\system32\atashost.exe [x]
R4 BthFilterHelper;Bluetooth Feature Support;c:\program files\CSR\Vista Profile Pack\BthFilterHelper.exe [x]
R4 DeviceMonitorService;DeviceMonitorService;c:\program files\Motorola Media Link\Lite\NServiceEntry.exe [x]
R4 Guard.Mail.ru;Guard.Mail.ru;c:\program files\Guard-ICQ\GuardICQ.exe [x]
R4 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [x]
R4 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [x]
R4 HawkesUpdater;Hawkes Unattended Updater;c:\program files\Hawkes Learning Systems\Hawkes Update Service Manager\srvany.exe [x]
R4 IMFservice;IMF Service;c:\program files\IObit\IObit Malware Fighter\IMFsrv.exe [x]
R4 Motorola Device Manager;Motorola Device Manager Service;c:\program files\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [x]
R4 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\Mozilla Maintenance Service\maintenanceservice.exe [x]
R4 PST Service;PST Service;c:\program files\Motorola\MotForwardDaemon\ForwardDaemon.exe [x]
S0 MxEFUF;Matrox Extio Upper Function Filter;c:\windows\system32\DRIVERS\MxEFUF32.sys [x]
S0 SmartDefragDriver;SmartDefragDriver;c:\windows\System32\Drivers\SmartDefragDriver.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [x]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [x]
S3 BTHFILT;Bluetooth Command Filter;c:\windows\system32\DRIVERS\BthFilt.sys [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys [x]
S3 NETwLv32; Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\NETwLv32.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfswin7.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaywin7.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirwin7.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvolwin7.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr TBS FontCache fdrespub AppIDSvc QWAVE wcncsvc SensrSvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-09-01 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-08 01:55]
.
2012-09-01 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2011-03-12 14:24]
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-03-12 14:43]
.
2012-09-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-03-12 14:43]
.
.
------- Supplementary Scan -------
.
uDefault_Search_URL = hxxp://www.google.com/ie
uStart Page = https://www.google.com/
uInternet Settings,ProxyOverride = *.local;192.168.*.*
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
Trusted Zone: techspot.com\www
TCP: DhcpNameServer = 216.228.160.7 216.228.160.8
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}: NameServer = 205.171.3.25,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\3616D6075737F577962756C6563737: NameServer = 8.8.8.8,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\4656661657C647: NameServer = 205.171.3.25,216.228.160.7
TCP: Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}\F40756E60234F6D6D657E696479702E4564777F627B6: NameServer = 8.8.8.8,216.228.160.7
FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\r18ei3ko.default-1343151942524\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxps://www.google.com/
FF - prefs.js: keyword.URL - hxxp://search.conduit.com/ResultsExt.aspx?SSPV=FFSB16&ctid=CT2260173&SearchSource=2&q=
FF - user.js: extentions.y2layers.installId - deb8e4ac-6d0e-41d7-baf5-bf341cb11960
FF - user.js: extentions.y2layers.defaultEnableAppsList - Buzzdock,Buzzdock,
FF - user.js: extensions.autoDisableScopes - 14
FF - user.js: security.csp.enable - false
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{72853161-30C5-4D22-B7F9-0BBC1D38A37E}"=hex:51,66,7a,6c,4c,1d,38,12,0f,32,96,
76,f7,7e,4c,08,c8,ef,48,fc,18,66,e7,6a
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
"{9FDDE16B-836F-4806-AB1F-1455CBEFF289}"=hex:51,66,7a,6c,4c,1d,38,12,05,e2,ce,
9b,5d,cd,68,0d,d4,09,57,15,ce,b1,b6,9d
"{D824F0DE-3D60-4F57-9EB1-66033ECD8ABB}"=hex:51,66,7a,6c,4c,1d,38,12,b0,f3,37,
dc,52,73,39,0a,e1,a7,25,43,3b,93,ce,af
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}"=hex:51,66,7a,6c,4c,1d,38,12,8f,19,47,
2e,c4,15,0b,03,d7,b5,8c,e9,62,70,06,85
"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,38,12,5f,9d,16,
fb,68,82,40,0b,c0,2d,d5,a9,2c,88,11,17
"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,38,12,11,dd,f9,
b9,57,8c,be,54,c3,fb,43,e0,cc,54,f1,1b
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:6a,97,1c,dc,64,07,cd,01
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e6,21,91,1f,54,0e,52,44,a9,c7,62,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,e6,21,91,1f,54,0e,52,44,a9,c7,62,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_265_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2012-09-01 12:14:11
ComboFix-quarantined-files.txt 2012-09-01 19:14
ComboFix2.txt 2012-09-01 16:49
.
Pre-Run: 41,158,893,568 bytes free
Post-Run: 40,949,350,400 bytes free
.
- - End Of File - - 0179168E509C0C9F3B78A4D27277CF95
 
When I go to the recycle bin attempting to delete a file or whatever, it indicates that the recycle bin is corrupted
Did Combofix mention recycle bin issue at all?

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Combofix did not mention any issues with the Recycle Bin. Trying it again after the combofix was completed the Recycle bin ran fine without any issues. Doing the OTL scan now.
 
First of two requested scans:

OTL logfile created on: 9/2/2012 9:29:52 AM - Run 1
OTL by OldTimer - Version 3.2.59.1 Folder = C:\Users\Owner\Downloads
Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 1.10 Gb Available Physical Memory | 55.34% Memory free
4.99 Gb Paging File | 3.88 Gb Available in Paging File | 77.69% Paging File free
Paging file location(s): c:\pagefile.sys 3072 4096 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 74.43 Gb Total Space | 37.57 Gb Free Space | 50.48% Space Free | Partition Type: NTFS
Drive E: | 7.45 Gb Total Space | 3.45 Gb Free Space | 46.34% Space Free | Partition Type: FAT32

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/09/02 09:29:17 | 000,598,528 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Downloads\OTL.exe
PRC - [2012/08/28 11:57:21 | 000,917,984 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2012/08/21 18:56:06 | 001,807,560 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_4_402_265.exe
PRC - [2012/07/18 18:05:10 | 000,080,336 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2012/07/18 18:05:01 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2012/07/18 18:04:50 | 000,348,664 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012/07/18 18:04:50 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2012/07/16 08:27:53 | 000,186,832 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.21.115\GoogleCrashHandler.exe
PRC - [2012/06/26 21:36:58 | 001,629,280 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Device Center\ipoint.exe
PRC - [2011/10/01 01:30:42 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011/10/01 01:30:36 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011/06/23 21:22:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2011/02/24 22:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010/11/20 05:17:47 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe


========== Modules (No Company Name) ==========

MOD - [2012/08/28 11:57:23 | 002,301,408 | ---- | M] () -- C:\Program Files\Mozilla Firefox\mozjs.dll
MOD - [2012/08/21 18:56:05 | 009,813,704 | ---- | M] () -- C:\Windows\System32\Macromed\Flash\NPSWF32_11_4_402_265.dll
MOD - [2012/05/24 10:45:42 | 000,138,112 | ---- | M] () -- C:\Program Files\IObit\Advanced SystemCare 5\ASCv5ExtMenu.dll


========== Services (SafeList) ==========

SRV - [2012/08/28 11:57:22 | 000,114,656 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/08/21 18:55:16 | 000,250,568 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/07/27 13:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/07/19 15:10:36 | 000,792,512 | ---- | M] (Spigot, Inc.) [Disabled | Stopped] -- C:\Program Files\Application Updater\ApplicationUpdater.exe -- (Application Updater)
SRV - [2012/07/18 18:05:01 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012/07/18 18:04:50 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012/07/17 13:31:18 | 000,116,632 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe -- (Motorola Device Manager)
SRV - [2012/07/13 08:19:48 | 001,564,368 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Guard-ICQ\GuardICQ.exe -- (Guard.Mail.ru)
SRV - [2012/06/05 11:48:30 | 000,087,400 | ---- | M] (Nero AG) [Disabled | Stopped] -- C:\Program Files\Motorola Media Link\Lite\NServiceEntry.exe -- (DeviceMonitorService)
SRV - [2012/05/26 12:04:52 | 000,913,792 | ---- | M] (IObit) [Disabled | Stopped] -- C:\Program Files\IObit\Advanced SystemCare 5\ASCService.exe -- (AdvancedSystemCareService5)
SRV - [2012/03/02 10:26:38 | 000,134,456 | ---- | M] (Cisco WebEx LLC) [Disabled | Stopped] -- C:\Windows\System32\atashost.exe -- (atashost)
SRV - [2012/01/09 20:17:44 | 000,821,592 | ---- | M] (IObit) [Disabled | Stopped] -- C:\Program Files\IObit\IObit Malware Fighter\IMFsrv.exe -- (IMFservice)
SRV - [2011/10/01 01:30:42 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011/10/01 01:30:36 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011/09/02 16:06:38 | 000,065,657 | ---- | M] (Motorola) [Disabled | Stopped] -- C:\Program Files\Motorola\MotForwardDaemon\ForwardDaemon.exe -- (PST Service)
SRV - [2011/08/11 16:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) [Disabled | Stopped] -- C:\Program Files\SUPERAntiSpyware\SASCore.exe -- (!SASCORE)
SRV - [2011/03/13 18:02:46 | 001,343,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\Wat\WatAdminSvc.exe -- (WatAdminSvc)
SRV - [2009/07/13 18:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009/07/13 18:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009/07/13 18:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2009/05/21 15:28:38 | 000,874,768 | ---- | M] (Intel(R) Corporation) [Disabled | Stopped] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2009/05/21 14:04:14 | 000,473,360 | ---- | M] (Intel(R) Corporation) [Disabled | Stopped] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2007/09/13 15:45:38 | 000,102,400 | ---- | M] (IDT, Inc.) [Disabled | Stopped] -- C:\Windows\System32\stacsv.exe -- (STacSV)
SRV - [2007/07/20 19:11:12 | 000,390,424 | ---- | M] (Dell Inc.) [Disabled | Stopped] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (nicconfigsvc)
SRV - [2006/11/07 18:26:52 | 000,127,488 | ---- | M] (CSR, plc) [Disabled | Stopped] -- C:\Program Files\CSR\Vista Profile Pack\BthFilterHelper.exe -- (BthFilterHelper)
SRV - [2003/04/18 16:06:26 | 000,008,192 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Hawkes Learning Systems\Hawkes Update Service Manager\srvany.exe -- (HawkesUpdater)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (VGPU)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (tsusbhub)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (Synth3dVsc)
DRV - File not found [Kernel | Boot | Unknown] -- system32\drivers\Partizan.sys -- (Partizan)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Owner\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\Apfiltr.sys -- (ApfiltrService)
DRV - [2012/09/01 16:29:29 | 000,115,008 | ---- | M] (ESET) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\efavdrv.sys -- (efavdrv)
DRV - [2012/09/01 14:04:21 | 000,013,024 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\SWDUMon.sys -- (SWDUMon)
DRV - [2012/08/23 15:56:08 | 000,024,416 | ---- | M] (Greatis Software) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\regguard.sys -- (RegGuard)
DRV - [2012/07/18 18:05:10 | 000,137,928 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2012/07/18 18:05:10 | 000,083,392 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2012/07/18 18:05:10 | 000,036,000 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2012/07/05 13:53:38 | 000,019,832 | ---- | M] (IObit.com) [Kernel | On_Demand | Stopped] -- C:\Program Files\IObit\IObit Malware Fighter\Drivers\win7_x86\UrlFilter.sys -- (UrlFilter)
DRV - [2012/07/05 13:53:36 | 000,030,640 | ---- | M] (IObit.com) [Kernel | On_Demand | Stopped] -- C:\Program Files\IObit\IObit Malware Fighter\Drivers\win7_x86\RegFilter.sys -- (RegFilter)
DRV - [2012/06/24 22:24:46 | 000,046,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\dc3d.sys -- (dc3d)
DRV - [2012/06/11 11:56:32 | 000,020,864 | ---- | M] (Motorola Mobility Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motccgp.sys -- (motccgp)
DRV - [2012/06/08 16:09:10 | 000,023,808 | ---- | M] (Motorola Mobility Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Motousbnet.sys -- (Motousbnet)
DRV - [2012/06/08 16:08:52 | 000,006,656 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motswch.sys -- (MotoSwitchService)
DRV - [2012/06/08 16:08:26 | 000,024,576 | ---- | M] (Motorola Mobility Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motmodem.sys -- (motmodem)
DRV - [2012/01/25 14:57:46 | 000,008,448 | ---- | M] (Motorola Mobility Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motccgpfl.sys -- (motccgpfl)
DRV - [2012/01/05 18:07:20 | 000,020,336 | ---- | M] (IObit) [File_System | On_Demand | Stopped] -- C:\Program Files\IObit\IObit Malware Fighter\Drivers\win7_x86\FileMonitor.sys -- (FileMonitor)
DRV - [2011/11/08 13:59:04 | 000,011,008 | ---- | M] (Motorola Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motusbdevice.sys -- (motusbdevice)
DRV - [2011/10/01 01:30:42 | 000,019,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Sftvolwin7.sys -- (Sftvol)
DRV - [2011/10/01 01:30:40 | 000,021,864 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\Sftredirwin7.sys -- (Sftredir)
DRV - [2011/10/01 01:30:38 | 000,194,408 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Sftplaywin7.sys -- (Sftplay)
DRV - [2011/10/01 01:30:36 | 000,581,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Sftfswin7.sys -- (Sftfs)
DRV - [2011/07/22 09:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2011/07/12 14:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010/11/26 19:02:20 | 000,015,672 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\SmartDefragDriver.sys -- (SmartDefragDriver)
DRV - [2010/11/20 05:30:15 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010/11/20 05:30:15 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010/11/20 05:30:15 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010/11/20 03:24:41 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010/11/20 03:21:14 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2010/11/20 03:06:36 | 000,117,760 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rmcast.sys -- (RMCAST)
DRV - [2010/11/20 02:59:44 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\winusb.sys -- (WinUsb)
DRV - [2010/11/20 02:14:45 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010/11/20 02:14:41 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010/11/04 15:18:04 | 000,102,728 | ---- | M] (Matrox Graphics Inc.) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\MxEFUF32.sys -- (MxEFUF)
DRV - [2010/06/17 15:14:27 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009/12/18 11:58:52 | 000,011,336 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Program Files\SystemRequirementsLab\cpudrv.sys -- (cpudrv)
DRV - [2009/09/09 17:19:16 | 000,069,664 | ---- | M] (O2Micro) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\oz776.sys -- (guardian2)
DRV - [2009/07/13 16:45:33 | 000,083,456 | ---- | M] (Brother Industries Ltd.) [Kernel | System | Running] -- C:\Windows\System32\drivers\serial.sys -- (Serial)
DRV - [2009/05/28 23:41:28 | 004,233,728 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw5v32.sys -- (netw5v32)
DRV - [2009/01/29 18:11:20 | 000,006,016 | ---- | M] (Motorola Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\motfilt.sys -- (BTCFilterService)
DRV - [2007/09/13 15:46:06 | 000,330,240 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\stwrt.sys -- (STHDA)
DRV - [2007/01/16 10:22:00 | 000,031,744 | ---- | M] (CSR, plc) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\csrbcxp.sys -- (CSRBC)
DRV - [2006/11/06 23:13:36 | 000,013,824 | ---- | M] (CSR, plc) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\BthFilt.sys -- (BTHFILT)
DRV - [2005/10/26 10:01:02 | 000,142,720 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\b57xp32.sys -- (b57w2k)
DRV - [1999/12/31 17:00:00 | 006,637,056 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETwLv32.sys -- (NETwLv32)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\URLSearchHook: - No CLSID value found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKLM\..\URLSearchHook: {9427041a-a8dc-4d06-9a68-93873486e957} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2426}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://www.searchqu.com/web?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2426}: "URL" = http://dts.search-results.com/sr?src=ieb&appid=141111&systemid=426&sr=0&q={searchTerms}


IE - HKU\.DEFAULT\..\URLSearchHook: - No CLSID value found
IE - HKU\.DEFAULT\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
IE - HKU\.DEFAULT\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\URLSearchHook: - No CLSID value found
IE - HKU\S-1-5-18\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
IE - HKU\S-1-5-18\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&sourceid=ie7&rlz=1I7GPCK_enUS422
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..\SearchScopes\{C04B7D22-5AEC-4561-8F49-27F6269208F6}: "URL" = http://www2.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=82052&lng=en
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local;192.168.*.*

========== FireFox ==========

FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_4_402_265.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.6.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.6.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3503.0728: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nielsen/FirefoxTracker: File not found
FF - HKLM\Software\MozillaPlugins\@pack.google.com/Google Updater;version=14: C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\superfish@superfish.com: C:\ProgramDataMozilla\Extensions\superfish@superfish.com [2011/06/11 08:04:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/08/31 11:08:59 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/08/14 10:58:45 | 000,000,000 | ---D | M]

[2012/07/21 16:20:55 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Extensions
[2012/09/01 07:56:59 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\r18ei3ko.default-1343151942524\extensions
[2012/08/30 06:42:15 | 000,000,000 | ---D | M] (WOT) -- C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\r18ei3ko.default-1343151942524\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
[2012/08/31 11:08:59 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2012/08/31 11:08:59 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\distribution\extensions
[2012/08/28 11:57:40 | 000,260,576 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012/08/02 10:17:16 | 000,002,361 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\babylon.xml
[2012/08/28 11:57:03 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2011/11/02 08:17:08 | 000,002,520 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\SearchResults.xml
[2012/08/28 11:57:03 | 000,002,253 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - homepage: http://www.google.com/
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR - homepage: http://www.google.com/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.83\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.83\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.83\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\PepperFlash\11.1.31.203\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\system32\Macromed\Flash\NPSWF32_11_3_300_262.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files\QuickTime\plugins\npqtplugin7.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL
CHR - plugin: CANON iMAGE GATEWAY Album Plugin Utility (Enabled) = C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL
CHR - plugin: Google Updater (Enabled) = C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll
CHR - plugin: Picasa (Enabled) = C:\Program Files\Google\Picasa3\npPicasa3.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Java(TM) Platform SE 7 U5 (Enabled) = C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Facebook Video Calling Plugin (Enabled) = C:\Users\Owner\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Java Deployment Toolkit 7.0.50.5 (Enabled) = C:\Windows\system32\npDeployJava1.dll
CHR - Extension: YouTube = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google Search = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Gmail = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
 
O1 HOSTS File: ([2012/09/01 12:07:13 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft Device Center\ipoint.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Security present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun- = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun- = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 253
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 221
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun- = 0
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun- = 0
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoLowDiskSpaceChecks = 1
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O15 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..Trusted Domains: techspot.com ([www] https in Trusted sites)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8CFCF42C-1C64-47D6-AEEC-F9D001832ED3} http://xserv.dell.com/DellDriverScanner/DellSystem.CAB (DellSystem.Scanner)
O16 - DPF: {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} http://support.dell.com/systemprofiler/DellSystemLite.CAB (DellSystemLite.Scanner)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 216.228.160.7 216.228.160.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}: DhcpNameServer = 216.228.160.7 216.228.160.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{AE2C0F72-3496-4135-9EC1-A45251CA19E9}: NameServer = 205.171.3.25,216.228.160.7
O18 - Protocol\Handler\belarc {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files\Belarc\Advisor\System\BAVoilaX.dll (Belarc, Inc.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - Winlogon\Notify\!SASWinLogon: DllName - (C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL) - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 14:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/09/01 16:29:29 | 000,115,008 | ---- | C] (ESET) -- C:\Windows\System32\drivers\efavdrv.sys
[2012/09/01 12:14:28 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/09/01 12:14:21 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/09/01 12:14:21 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\temp
[2012/09/01 11:57:05 | 000,000,000 | ---D | C] -- C:\ComboFix
[2012/09/01 09:35:34 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/09/01 09:35:34 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/09/01 09:35:34 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/09/01 09:35:23 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/08/31 08:54:20 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
[2012/08/31 08:37:09 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\PC Utility Kit
[2012/08/31 08:36:55 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\PC Utility Kit
[2012/08/31 08:36:54 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Utility Kit
[2012/08/31 08:36:54 | 000,000,000 | ---D | C] -- C:\Program Files\PC Utility Kit
[2012/08/31 08:28:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
[2012/08/31 08:28:34 | 000,000,000 | ---D | C] -- C:\Program Files\CPUID
[2012/08/31 08:01:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2012/08/30 16:12:35 | 000,000,000 | ---D | C] -- C:\Quarantine
[2012/08/30 14:44:08 | 000,000,000 | ---D | C] -- C:\Modules
[2012/08/30 14:06:50 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Avira
[2012/08/30 13:55:40 | 000,028,520 | ---- | C] (Avira GmbH) -- C:\Windows\System32\drivers\ssmdrv.sys
[2012/08/30 13:55:39 | 000,137,928 | ---- | C] (Avira GmbH) -- C:\Windows\System32\drivers\avipbb.sys
[2012/08/30 13:55:39 | 000,083,392 | ---- | C] (Avira GmbH) -- C:\Windows\System32\drivers\avgntflt.sys
[2012/08/30 13:55:39 | 000,036,000 | ---- | C] (Avira GmbH) -- C:\Windows\System32\drivers\avkmgr.sys
[2012/08/30 13:55:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Avira
[2012/08/30 13:55:38 | 000,000,000 | ---D | C] -- C:\Program Files\Avira
[2012/08/30 10:54:45 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\FreeFixer
[2012/08/30 10:54:45 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\FreeFixer
[2012/08/30 10:54:40 | 000,000,000 | ---D | C] -- C:\Program Files\FreeFixer
[2012/08/30 10:47:40 | 000,000,000 | ---D | C] -- C:\Program Files\Uniblue
[2012/08/30 10:45:27 | 000,000,000 | ---D | C] -- C:\Program Files\AVG Secure Search
[2012/08/30 10:44:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SlimCleaner
[2012/08/30 10:36:45 | 000,000,000 | ---D | C] -- C:\Program Files\Perfect Uninstaller
[2012/08/30 10:01:27 | 002,027,216 | ---- | C] (ESET) -- C:\Users\Owner\Desktop\ERARemover_x86.exe
[2012/08/30 09:12:21 | 000,000,000 | ---D | C] -- C:\ProgramData\ESET
[2012/08/30 07:03:07 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2012/08/30 07:02:47 | 000,000,000 | -H-D | C] -- C:\Windows\AxInstSV
[2012/08/30 06:23:37 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\BACS.exe
[2012/08/29 18:59:18 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/08/29 18:10:20 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG Secure Search
[2012/08/29 14:33:57 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
[2012/08/29 13:44:35 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\WeatherBlink
[2012/08/28 15:51:10 | 000,000,000 | ---D | C] -- C:\ProgramData\FLEXnet
[2012/08/28 15:50:06 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Macrovision Shared
[2012/08/28 09:22:49 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Spotify
[2012/08/28 09:22:34 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Spotify
[2012/08/27 16:08:25 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\otlv4_h2
[2012/08/27 15:08:08 | 000,000,000 | ---D | C] -- C:\Program Files\Belarc
[2012/08/27 11:06:42 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\PassMark
[2012/08/27 11:06:34 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\PassMark
[2012/08/27 11:05:53 | 000,000,000 | ---D | C] -- C:\ProgramData\PassMark
[2012/08/27 11:05:41 | 000,000,000 | ---D | C] -- C:\Program Files\PerformanceTest
[2012/08/26 14:51:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
[2012/08/26 14:51:46 | 000,000,000 | ---D | C] -- C:\Program Files\Recuva
[2012/08/26 13:33:32 | 000,000,000 | ---D | C] -- C:\Program Files\O2Micro OZ776 SCR Driver
[2012/08/26 13:30:23 | 000,000,000 | ---D | C] -- C:\Program Files\My Company Name
[2012/08/26 11:43:21 | 000,000,000 | ---D | C] -- C:\Program Files\Wise
[2012/08/26 11:01:55 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\iolo
[2012/08/26 11:01:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Memory Mechanic
[2012/08/26 11:01:47 | 000,000,000 | ---D | C] -- C:\ProgramData\iolo
[2012/08/26 11:01:47 | 000,000,000 | ---D | C] -- C:\Program Files\iolo
[2012/08/24 16:14:00 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\tdsskiller-1
[2012/08/24 16:13:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\tdsskiller
[2012/08/24 14:18:44 | 000,000,000 | ---D | C] -- C:\Program Files\Max Uninstaller
[2012/08/23 15:51:47 | 000,024,416 | ---- | C] (Greatis Software) -- C:\Windows\System32\drivers\regguard.sys
[2012/08/23 15:49:11 | 000,000,000 | ---D | C] -- C:\ProgramData\RegRun
[2012/08/23 15:48:59 | 000,012,800 | ---- | C] (Greatis Software, LLC.) -- C:\Windows\System32\drivers\UnHackMeDrv.sys
[2012/08/23 15:48:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UnHackMe
[2012/08/23 15:48:59 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\RegRun2
[2012/08/23 15:48:46 | 000,000,000 | ---D | C] -- C:\Program Files\UnHackMe
[2012/08/23 14:59:29 | 000,000,000 | ---D | C] -- C:\Program Files\Enigma Software Group
[2012/08/23 14:58:48 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Wise Installation Wizard
[2012/08/23 12:10:13 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\WinPatrol
[2012/08/23 12:10:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPatrol
[2012/08/23 12:10:07 | 000,000,000 | ---D | C] -- C:\ProgramData\InstallMate
[2012/08/23 12:10:07 | 000,000,000 | ---D | C] -- C:\Program Files\BillP Studios
[2012/08/22 17:20:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
[2012/08/22 17:20:23 | 000,000,000 | ---D | C] -- C:\Program Files\CrystalDiskInfo
[2012/08/22 16:37:47 | 000,000,000 | ---D | C] -- C:\Program Files\Yontoo
[2012/08/21 18:52:55 | 000,000,000 | ---D | C] -- C:\Users\Owner\Documents\Moore Music Biz
[2012/08/19 17:51:19 | 000,000,000 | ---D | C] -- C:\Program Files\DIFX
[2012/08/19 17:48:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SlimDrivers
[2012/08/19 17:48:00 | 000,000,000 | ---D | C] -- C:\Program Files\SlimDrivers
[2012/08/19 17:46:15 | 000,000,000 | ---D | C] -- C:\Program Files\SlimCleaner
[2012/08/19 13:48:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
[2012/08/19 13:48:00 | 000,000,000 | ---D | C] -- C:\Program Files\Eusing Free Registry Cleaner
[2012/08/19 13:31:18 | 000,000,000 | ---D | C] -- C:\ProgramData\RegInOut
[2012/08/19 13:31:12 | 000,000,000 | ---D | C] -- C:\Windows\RegInOut System Utilities
[2012/08/19 12:49:09 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Diagnostics
[2012/08/16 13:44:29 | 000,000,000 | ---D | C] -- C:\Program Files\NetRatingsNetSight
[2012/08/15 15:47:09 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2012/08/11 15:05:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Malware Fighter
[2012/08/11 10:05:16 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Downloaded Installers
[2012/08/11 09:58:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\SpeedyPC Software
[2012/08/11 09:58:22 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\SpeedyPC Software
[2012/08/11 09:58:19 | 000,000,000 | ---D | C] -- C:\ProgramData\SpeedyPC Software
[2012/08/11 09:58:19 | 000,000,000 | ---D | C] -- C:\Program Files\SpeedyPC Software
[2012/08/11 07:03:06 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2012/08/10 14:24:45 | 000,000,000 | ---D | C] -- C:\Program Files\Inbox Toolbar
[2012/08/09 08:56:18 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\SparkTrust
[2012/08/09 08:56:06 | 000,000,000 | ---D | C] -- C:\ProgramData\SparkTrust
[2012/08/09 08:56:06 | 000,000,000 | ---D | C] -- C:\Program Files\SparkTrust
[2012/08/08 15:11:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
[2012/08/08 15:00:24 | 002,686,976 | ---- | C] (9xxssf Graphics) -- C:\Windows\System32\ig4dev32.dll
[2012/08/08 14:55:54 | 000,000,000 | ---D | C] -- C:\Program Files\Innovative Solutions
[2012/08/08 08:14:20 | 000,000,000 | ---D | C] -- C:\Windows\en
[2012/08/05 07:38:47 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\SpeedMaxPc
[2012/08/05 07:38:47 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\DriverCure
[2012/08/05 07:38:41 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\SpeedMaxPc
[2012/08/05 07:38:39 | 000,000,000 | ---D | C] -- C:\ProgramData\SpeedMaxPc
[2012/08/05 07:38:39 | 000,000,000 | ---D | C] -- C:\Program Files\SpeedMaxPc
[2012/08/05 06:52:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
[2012/08/05 06:51:49 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Device Center
[2012/08/03 15:34:40 | 000,000,000 | ---D | C] -- C:\Windows\$regcmp$
[2012/08/03 15:34:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Registry Clean Expert
[2012/08/03 15:34:31 | 000,000,000 | ---D | C] -- C:\Program Files\Registry Clean Expert
[2012/08/03 09:49:48 | 000,000,000 | ---D | C] -- C:\Users\Owner\Boring Stuff
[2012/08/03 09:44:44 | 000,000,000 | ---D | C] -- C:\Program Files\RocketDock
[2012/08/03 09:37:49 | 000,000,000 | ---D | C] -- C:\Users\Owner\Text Stuff
[2 C:\Program Files\*.tmp files -> C:\Program Files\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/09/02 09:34:41 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/09/02 09:24:04 | 000,017,440 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/09/02 09:24:04 | 000,017,440 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/09/02 09:16:38 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/09/02 09:16:28 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/09/02 09:16:18 | 1602,842,624 | -HS- | M] () -- C:\hiberfil.sys
[2012/09/01 17:34:13 | 000,003,544 | ---- | M] () -- C:\bootsqm.dat
[2012/09/01 16:29:29 | 000,115,008 | ---- | M] (ESET) -- C:\Windows\System32\drivers\efavdrv.sys
[2012/09/01 15:56:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/09/01 14:46:42 | 000,014,013 | ---- | M] () -- C:\Users\Owner\Desktop\1994-1999 Cadillac Deville Blower Motor Replacement - Shortcut.lnk
[2012/09/01 14:04:21 | 000,013,024 | ---- | M] () -- C:\Windows\System32\drivers\SWDUMon.sys
[2012/09/01 13:37:10 | 000,000,598 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2012/09/01 12:07:13 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/09/01 11:11:00 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
[2012/09/01 09:35:14 | 000,627,526 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/09/01 09:35:14 | 000,107,552 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/09/01 09:33:23 | 000,001,032 | ---- | M] () -- C:\Users\Owner\Desktop\aswMBR - Shortcut.lnk
[2012/09/01 09:33:00 | 000,001,021 | ---- | M] () -- C:\Users\Owner\Desktop\Rkill - Shortcut.lnk
[2012/09/01 09:31:49 | 000,001,079 | ---- | M] () -- C:\Users\Owner\Desktop\appleuserid - Shortcut.lnk
[2012/09/01 06:50:47 | 000,000,512 | ---- | M] () -- C:\Users\Owner\MBR.dat
[2012/08/31 11:09:01 | 000,001,088 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2012/08/31 08:56:55 | 000,000,950 | ---- | M] () -- C:\Users\Owner\Desktop\Dropbox - Shortcut.lnk
[2012/08/31 08:56:00 | 000,001,039 | ---- | M] () -- C:\Users\Owner\Desktop\Dropbox.lnk
[2012/08/31 08:41:29 | 000,003,338 | ---- | M] () -- C:\Users\Owner\Documents\cc_20120831_084123.reg
[2012/08/31 08:28:35 | 000,001,083 | ---- | M] () -- C:\Users\Public\Desktop\CPUID HWMonitor.lnk
[2012/08/31 08:01:38 | 000,002,012 | ---- | M] () -- C:\Users\Public\Desktop\Avira Control Center.lnk
[2012/08/30 13:48:19 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/08/30 13:10:53 | 000,002,963 | ---- | M] () -- C:\Users\Owner\Desktop\HiJackThis.lnk
[2012/08/30 11:40:38 | 000,017,822 | ---- | M] () -- C:\Users\Owner\Documents\cc_20120830_114030.reg
[2012/08/30 11:00:08 | 000,001,688 | ---- | M] () -- C:\Users\Owner\08-30-2012.reg
[2012/08/30 10:44:40 | 000,002,455 | ---- | M] () -- C:\Users\Public\Desktop\SlimCleaner.lnk
[2012/08/30 10:36:52 | 000,000,042 | ---- | M] () -- C:\Windows\System32\AK083E209605E394C.lie
[2012/08/30 10:01:30 | 002,027,216 | ---- | M] (ESET) -- C:\Users\Owner\Desktop\ERARemover_x86.exe
[2012/08/30 09:00:09 | 000,005,602 | ---- | M] () -- C:\Users\Owner\ESETexe-fix.bat
[2012/08/27 15:08:09 | 000,002,034 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Belarc Advisor.lnk
[2012/08/27 15:08:09 | 000,002,010 | ---- | M] () -- C:\Users\Public\Desktop\Belarc Advisor.lnk
[2012/08/26 14:51:47 | 000,001,795 | ---- | M] () -- C:\Users\Public\Desktop\Recuva.lnk
[2012/08/26 14:50:18 | 000,000,965 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012/08/26 11:01:50 | 000,001,143 | ---- | M] () -- C:\Users\Owner\Desktop\iolo Memory Mechanic.lnk
[2012/08/25 14:10:41 | 000,000,019 | ---- | M] () -- C:\Users\Owner\Desktop\RAM.VBE
[2012/08/24 16:13:29 | 000,001,363 | ---- | M] () -- C:\Users\Owner\Desktop\TDSSKiller - Shortcut.lnk
[2012/08/23 15:56:08 | 000,024,416 | ---- | M] (Greatis Software) -- C:\Windows\System32\drivers\regguard.sys
[2012/08/23 15:49:01 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2012/08/23 15:49:01 | 000,001,688 | ---- | M] () -- C:\Windows\System32\autoexec.nt
[2012/08/22 17:20:25 | 000,001,926 | ---- | M] () -- C:\Users\Owner\Desktop\CrystalDiskInfo.lnk
[2012/08/19 17:48:00 | 000,002,455 | ---- | M] () -- C:\Users\Public\Desktop\SlimDrivers.lnk
[2012/08/17 16:15:27 | 000,008,646 | ---- | M] () -- C:\Users\Owner\Documents\cc_20120817_161524.reg
[2012/08/17 13:21:03 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts.old
[2012/08/17 07:23:23 | 000,001,259 | ---- | M] () -- C:\Users\Owner\Desktop\customer service pin for paypal - Shortcut.lnk
[2012/08/17 07:22:59 | 000,001,088 | ---- | M] () -- C:\Users\Owner\Desktop\ejuroruserid - Shortcut.lnk
[2012/08/17 07:22:24 | 000,001,088 | ---- | M] () -- C:\Users\Owner\Desktop\paypaluserid - Shortcut.lnk
[2012/08/17 07:21:16 | 000,001,284 | ---- | M] () -- C:\Users\Owner\Desktop\Employment Resume - Shortcut.lnk
[2012/08/17 07:20:17 | 000,001,261 | ---- | M] () -- C:\Users\Owner\Desktop\daily activity plan - Shortcut.lnk
[2012/08/17 07:19:24 | 000,000,997 | ---- | M] () -- C:\Users\Owner\Desktop\Boring Stuff - Shortcut.lnk
[2012/08/17 07:18:40 | 000,000,979 | ---- | M] () -- C:\Users\Owner\Desktop\Text Stuff - Shortcut.lnk
[2012/08/16 13:49:26 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_Kernel_nnfwdk_01009.Wdf
[2012/08/15 11:26:16 | 000,432,864 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/08/11 16:44:56 | 000,013,224 | ---- | M] () -- C:\Users\Owner\Documents\cc_20120811_164452.reg
[2012/08/11 15:05:50 | 000,001,131 | ---- | M] () -- C:\Users\Public\Desktop\IObit Malware Fighter.lnk
[2012/08/10 09:49:16 | 000,007,607 | ---- | M] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2012/08/03 13:47:40 | 000,336,178 | ---- | M] () -- C:\Users\Owner\Core Temp.zip
[2012/08/03 09:40:48 | 000,025,036 | ---- | M] () -- C:\Users\Owner\Documents\cc_20120803_094044.reg
[2 C:\Program Files\*.tmp files -> C:\Program Files\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/09/01 17:34:13 | 000,003,544 | ---- | C] () -- C:\bootsqm.dat
[2012/09/01 14:46:42 | 000,014,013 | ---- | C] () -- C:\Users\Owner\Desktop\1994-1999 Cadillac Deville Blower Motor Replacement - Shortcut.lnk
[2012/09/01 09:35:34 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/09/01 09:35:34 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/09/01 09:35:34 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/09/01 09:35:34 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/09/01 09:35:34 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/09/01 09:33:23 | 000,001,032 | ---- | C] () -- C:\Users\Owner\Desktop\aswMBR - Shortcut.lnk
[2012/09/01 09:33:00 | 000,001,021 | ---- | C] () -- C:\Users\Owner\Desktop\Rkill - Shortcut.lnk
[2012/09/01 09:31:49 | 000,001,079 | ---- | C] () -- C:\Users\Owner\Desktop\appleuserid - Shortcut.lnk
[2012/09/01 06:40:08 | 000,000,512 | ---- | C] () -- C:\Users\Owner\MBR.dat
[2012/08/31 11:09:01 | 000,001,088 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2012/08/31 08:56:55 | 000,000,950 | ---- | C] () -- C:\Users\Owner\Desktop\Dropbox - Shortcut.lnk
[2012/08/31 08:56:00 | 000,001,039 | ---- | C] () -- C:\Users\Owner\Desktop\Dropbox.lnk
[2012/08/31 08:41:27 | 000,003,338 | ---- | C] () -- C:\Users\Owner\Documents\cc_20120831_084123.reg
[2012/08/31 08:28:35 | 000,001,083 | ---- | C] () -- C:\Users\Public\Desktop\CPUID HWMonitor.lnk
[2012/08/30 13:55:56 | 000,002,012 | ---- | C] () -- C:\Users\Public\Desktop\Avira Control Center.lnk
[2012/08/30 13:10:53 | 000,002,963 | ---- | C] () -- C:\Users\Owner\Desktop\HiJackThis.lnk
[2012/08/30 11:40:35 | 000,017,822 | ---- | C] () -- C:\Users\Owner\Documents\cc_20120830_114030.reg
[2012/08/30 11:00:08 | 000,001,688 | ---- | C] () -- C:\Users\Owner\08-30-2012.reg
[2012/08/30 10:36:52 | 000,000,042 | ---- | C] () -- C:\Windows\System32\AK083E209605E394C.lie
[2012/08/30 09:00:09 | 000,005,602 | ---- | C] () -- C:\Users\Owner\ESETexe-fix.bat
[2012/08/27 15:08:09 | 000,002,034 | ---- | C] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Belarc Advisor.lnk
[2012/08/27 15:08:09 | 000,002,022 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belarc Advisor.lnk
[2012/08/27 15:08:09 | 000,002,010 | ---- | C] () -- C:\Users\Public\Desktop\Belarc Advisor.lnk
[2012/08/26 14:51:47 | 000,001,795 | ---- | C] () -- C:\Users\Public\Desktop\Recuva.lnk
[2012/08/26 14:50:18 | 000,000,965 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012/08/26 11:01:50 | 000,001,143 | ---- | C] () -- C:\Users\Owner\Desktop\iolo Memory Mechanic.lnk
[2012/08/25 14:10:41 | 000,000,019 | ---- | C] () -- C:\Users\Owner\Desktop\RAM.VBE
[2012/08/24 16:13:29 | 000,001,363 | ---- | C] () -- C:\Users\Owner\Desktop\TDSSKiller - Shortcut.lnk
[2012/08/22 17:20:25 | 000,001,926 | ---- | C] () -- C:\Users\Owner\Desktop\CrystalDiskInfo.lnk
[2012/08/19 17:48:13 | 000,013,024 | ---- | C] () -- C:\Windows\System32\drivers\SWDUMon.sys
[2012/08/19 17:48:00 | 000,002,455 | ---- | C] () -- C:\Users\Public\Desktop\SlimDrivers.lnk
[2012/08/19 17:46:18 | 000,002,455 | ---- | C] () -- C:\Users\Public\Desktop\SlimCleaner.lnk
[2012/08/17 16:15:26 | 000,008,646 | ---- | C] () -- C:\Users\Owner\Documents\cc_20120817_161524.reg
[2012/08/17 07:23:23 | 000,001,259 | ---- | C] () -- C:\Users\Owner\Desktop\customer service pin for paypal - Shortcut.lnk
[2012/08/17 07:22:59 | 000,001,088 | ---- | C] () -- C:\Users\Owner\Desktop\ejuroruserid - Shortcut.lnk
[2012/08/17 07:22:24 | 000,001,088 | ---- | C] () -- C:\Users\Owner\Desktop\paypaluserid - Shortcut.lnk
[2012/08/17 07:21:16 | 000,001,284 | ---- | C] () -- C:\Users\Owner\Desktop\Employment Resume - Shortcut.lnk
[2012/08/17 07:20:17 | 000,001,261 | ---- | C] () -- C:\Users\Owner\Desktop\daily activity plan - Shortcut.lnk
[2012/08/17 07:19:24 | 000,000,997 | ---- | C] () -- C:\Users\Owner\Desktop\Boring Stuff - Shortcut.lnk
[2012/08/17 07:18:40 | 000,000,979 | ---- | C] () -- C:\Users\Owner\Desktop\Text Stuff - Shortcut.lnk
[2012/08/16 13:49:26 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_Kernel_nnfwdk_01009.Wdf
[2012/08/14 10:58:45 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2012/08/11 16:44:55 | 000,013,224 | ---- | C] () -- C:\Users\Owner\Documents\cc_20120811_164452.reg
[2012/08/11 15:05:50 | 000,001,131 | ---- | C] () -- C:\Users\Public\Desktop\IObit Malware Fighter.lnk
[2012/08/08 15:00:33 | 002,050,952 | ---- | C] () -- C:\Windows\System32\igkrng400.bin
[2012/08/08 08:13:30 | 000,001,251 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
[2012/08/08 08:13:12 | 000,001,320 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
[2012/08/03 13:47:40 | 000,336,178 | ---- | C] () -- C:\Users\Owner\Core Temp.zip
[2012/08/03 09:40:46 | 000,025,036 | ---- | C] () -- C:\Users\Owner\Documents\cc_20120803_094044.reg
[2012/08/02 10:17:07 | 000,000,984 | ---- | C] () -- C:\Users\Owner\PDF Reader.lnk
[2012/07/23 13:35:28 | 000,093,890 | ---- | C] () -- C:\Users\Owner\phallystartswork.PNG
[2012/07/22 12:59:02 | 000,007,748 | ---- | C] () -- C:\Users\Owner\KompoZer - CSS themes (no div#page).html
[2012/07/22 12:48:37 | 000,138,023 | ---- | C] () -- C:\Users\Owner\General consulting flyer.htm
[2012/07/20 14:19:43 | 000,001,683 | ---- | C] () -- C:\Users\Owner\Google Drive.lnk
[2012/06/25 16:19:10 | 000,646,461 | ---- | C] () -- C:\Users\Owner\OED.pdf
[2012/06/25 16:09:42 | 000,650,648 | ---- | C] () -- C:\Users\Owner\IMG_0001_NEW.pdf
[2012/06/25 15:53:41 | 000,475,979 | ---- | C] () -- C:\Users\Owner\2011IRSTaxTranscriptII.pdf
[2012/06/25 15:52:27 | 000,674,649 | ---- | C] () -- C:\Users\Owner\2011IRSTaxTranscript.pdf
[2012/06/09 14:43:51 | 003,876,095 | ---- | C] () -- C:\Users\Owner\SGC Power Point.zip
[2012/06/09 14:39:36 | 004,116,163 | ---- | C] () -- C:\Users\Owner\SGC Power Point.pdf
[2012/05/31 06:59:50 | 000,001,815 | ---- | C] () -- C:\Users\Owner\QuickTime Player.lnk
[2012/05/25 10:53:57 | 000,169,078 | ---- | C] () -- C:\Users\Owner\RMH letter for donations.pdf
[2012/05/15 07:35:31 | 000,074,703 | ---- | C] () -- C:\Windows\System32\mfc45.dll
[2012/05/11 13:23:43 | 000,009,097 | ---- | C] () -- C:\Users\Owner\3.2 Solving Linear Equations.SAV
[2012/04/05 18:46:10 | 000,201,012 | -H-- | C] () -- C:\Windows\System32\mlfcache.dat
[2012/03/28 10:52:33 | 000,000,040 | ---- | C] () -- C:\Users\Owner\Access.cod
[2012/03/28 10:37:39 | 000,001,275 | ---- | C] () -- C:\Users\Owner\Introductory Algebra.lnk
[2012/03/23 13:18:34 | 000,000,288 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\MSBlint.dat
[2012/03/23 13:18:33 | 000,000,288 | ---- | C] () -- C:\ProgramData\PDF2XL-4-14.TrialData
[2012/03/17 08:07:49 | 000,009,185 | ---- | C] () -- C:\Users\Owner\II.5 Metric System Weight and Volume.SAV
[2012/03/16 15:48:49 | 000,024,926 | ---- | C] () -- C:\Users\Owner\II.6 U.S. Customary Measurements and Metric Equivalents.SAV
[2012/03/08 16:00:42 | 000,002,441 | ---- | C] () -- C:\Users\Owner\Adobe Reader X.lnk
[2012/03/02 08:13:52 | 000,197,608 | ---- | C] () -- C:\Users\Owner\Capture.PNG
[2012/02/28 17:12:39 | 000,018,838 | ---- | C] () -- C:\Users\Owner\Student Detail Schedule.htm
[2012/02/19 17:04:31 | 000,683,801 | ---- | C] () -- C:\Windows\unins000.exe
[2012/02/19 17:04:31 | 000,001,065 | ---- | C] () -- C:\Windows\unins000.dat
[2012/01/14 19:16:50 | 000,015,672 | ---- | C] () -- C:\Windows\System32\drivers\SmartDefragDriver.sys
[2011/12/18 14:10:05 | 000,007,607 | ---- | C] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2011/12/17 16:55:55 | 000,000,359 | ---- | C] () -- C:\Users\Owner\Recycle Bin - Shortcut.lnk
[2011/12/17 08:07:27 | 000,001,191 | ---- | C] () -- C:\Users\Owner\Advanced SystemCare 5.lnk
[2011/12/14 08:41:02 | 000,000,359 | ---- | C] () -- C:\Users\Owner\Recycle Bin - Shortcut (2).lnk
[2011/11/29 13:42:32 | 000,005,632 | ---- | C] () -- C:\Users\Owner\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/09/17 12:08:44 | 000,000,000 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\.googlewebacchosts
[2011/08/30 13:09:59 | 000,000,040 | ---- | C] () -- C:\Users\Owner\Access code.COD
[2011/08/30 12:50:36 | 000,001,252 | ---- | C] () -- C:\Users\Owner\Basic Mathematics.lnk
[2011/08/13 09:01:16 | 000,004,096 | -H-- | C] () -- C:\Users\Owner\AppData\Local\keyfile3.drm
[2011/05/23 08:21:54 | 000,000,598 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2011/05/17 09:43:48 | 000,012,945 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\Comma Separated Values (Windows).CAL
[2011/05/17 09:37:28 | 000,038,383 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\Comma Separated Values (Windows).ADR
[2011/05/08 07:11:09 | 000,016,384 | ---- | C] () -- C:\Windows\System32\FileOps.exe
[2011/04/30 10:18:24 | 000,080,896 | ---- | C] () -- C:\Windows\System32\RDVGHelper.exe
[2011/04/30 10:16:40 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe

========== LOP Check ==========

[2012/01/11 18:21:57 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\IObit
[2012/01/11 18:21:57 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\IObit
[2012/05/15 09:15:42 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\AVG
[2012/03/23 13:14:58 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Babylon
[2012/08/30 06:42:15 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\BACS.exe
[2012/01/24 18:33:28 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Blackboard
[2012/02/03 10:30:50 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Canon
[2012/01/24 18:25:33 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Collaborate
[2011/10/21 09:50:34 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\ColorCop
[2011/12/26 08:39:12 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\com.Shutterfly.ExpressUploader
[2011/12/17 14:56:06 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\CSR
[2012/08/05 07:38:47 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\DriverCure
[2012/08/31 09:04:18 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Dropbox
[2012/08/11 10:06:01 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\FixCleaner
[2012/08/30 10:55:09 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\FreeFixer
[2012/07/13 08:20:22 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\ICQ Search
[2012/08/11 15:05:43 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\IObit
[2012/08/26 11:01:55 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\iolo
[2011/12/26 10:09:14 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\IrfanView
[2012/07/22 12:33:45 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\KompoZer
[2012/08/02 08:09:32 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\MotoCast
[2012/05/25 16:52:31 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Motorola
[2012/06/15 16:58:18 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Motorola Mobility
[2011/03/12 08:05:48 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\OpenOffice.org
[2012/05/15 08:34:35 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Panda Security
[2012/03/05 17:55:24 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PC Cleaners
[2012/08/31 08:37:09 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PC Utility Kit
[2012/03/05 17:55:24 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PCPro
[2012/02/25 11:34:30 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PerformerSoft
[2012/02/07 07:17:01 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SecondLife
[2012/09/02 09:24:09 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SoftGrid Client
[2012/08/09 08:56:18 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SparkTrust
[2012/08/05 07:38:47 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SpeedMaxPc
[2012/08/11 09:58:27 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SpeedyPC Software
[2012/08/30 06:42:14 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Spotify
[2012/03/23 13:16:33 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SumatraPDF
[2012/05/16 08:14:10 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\TeamViewer
[2012/07/01 09:04:50 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\TP
[2011/09/17 11:32:27 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\TuneUp Software
[2012/03/29 06:45:42 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Windows Live Writer
[2012/08/23 12:10:13 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\WinPatrol
[2011/12/08 13:37:07 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\ZeoBIT
[2012/08/28 06:25:15 | 000,032,598 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 133 bytes -> C:\ProgramData\TEMP:0B4227B4

< End of report >
 
OTL Extras logfile created on: 9/2/2012 9:29:53 AM - Run 1
OTL by OldTimer - Version 3.2.59.1 Folder = C:\Users\Owner\Downloads
Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 1.10 Gb Available Physical Memory | 55.34% Memory free
4.99 Gb Paging File | 3.88 Gb Available in Paging File | 77.69% Paging File free
Paging file location(s): c:\pagefile.sys 3072 4096 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 74.43 Gb Total Space | 37.57 Gb Free Space | 50.48% Space Free | Partition Type: NTFS
Drive E: | 7.45 Gb Total Space | 3.45 Gb Free Space | 46.34% Space Free | Partition Type: FAT32

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = Reg Error: Value error.] -- Reg Error: Key error. File not found

[HKEY_USERS\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htafile [open] -- "%1" %*
https [open] -- Reg Error: Value error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0C666747-BDFB-4849-99FC-D052EC5D1D08}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{0D64CC11-53A8-476D-AF69-08B74DE3339D}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{12238903-E3C7-407C-9906-349BFAB9B20B}" = rport=445 | protocol=6 | dir=out | app=system |
"{199663D8-83EF-4C70-9E5E-AFF91488C1CE}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{29152379-549C-41B5-96F4-4323C88DB635}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{2A0AB96F-DC0F-40EE-BC57-44519B380897}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{42C5D34D-FAB8-4983-AAC6-4EC17D41121D}" = rport=138 | protocol=17 | dir=out | app=system |
"{4B343ABD-990C-4EA3-A51D-40B33F90150E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{530E6B8C-DDB0-4435-8AD2-BAB700B01BE1}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{541B2D95-DF13-49D9-A1BE-ECE4E776B8E6}" = lport=445 | protocol=6 | dir=in | app=system |
"{57D73F93-1AC5-4447-A067-90A3089D782E}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{70625CD7-9B06-41AA-A34A-875D127A8B98}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{70FE8EE1-FC3B-4548-9400-32DF4C3CBF88}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{73BB0D64-4E1B-4388-8C5C-8F1DB520C9CE}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{97E9FD24-660E-4F6D-B0D1-F012D4D2C064}" = lport=3389 | protocol=6 | dir=in | app=system |
"{ADA4EAD7-052F-4938-BE9C-9D388CAD34C7}" = rport=139 | protocol=6 | dir=out | app=system |
"{B5C68CAC-EEDF-4CFD-821E-4F2AE0F8F192}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{BB56D44E-71E7-4AE2-9A55-945D1DFF998F}" = lport=3389 | protocol=6 | dir=in | svc=termservice | app=%systemroot%\system32\svchost.exe |
"{C952ECB0-ECA0-4066-B705-542F079B68CF}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D086018F-9569-454B-9C48-3C7FA92A376D}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{D212D6CC-0113-4689-92E6-C45F4101567E}" = lport=139 | protocol=6 | dir=in | app=system |
"{D8049EAA-F897-4137-BAAF-7A186F629DB9}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{D99ABD32-9745-4312-9638-4DEC0A0E5E75}" = rport=137 | protocol=17 | dir=out | app=system |
"{DDD5A677-1C92-4D06-9CCC-2526CB0E3F2D}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{DE45CC7B-D344-495B-BC50-52DCE38E95D0}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{F6816BF2-4D2B-4440-9915-0A46BFE560BE}" = lport=137 | protocol=17 | dir=in | app=system |
"{FFDB91AC-D418-4FBB-B2D8-C4695B9421D7}" = lport=138 | protocol=17 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{034069A4-0581-484E-BC03-A02E4B058531}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{06BE379B-2B97-49D5-974A-0DF962D3A570}" = dir=out | app=c:\program files\motorola mobility\motocast\bin\motocast-thumbnailer.exe |
"{0896183C-94B2-49D5-B6E4-F5CA4E0EB2CC}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{094DE280-5237-48DC-B529-CAD62A46010D}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{12CE357C-859D-44DD-BDA2-CAEDBDAE97CB}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
"{19A7DF52-EFF1-4EEE-AE14-603540581683}" = protocol=6 | dir=in | app=c:\program files\windows ilivid toolbar\datamngr\toolbar\dtuser.exe |
"{2044FE7E-B28B-486A-B008-D0F5E580B94B}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{3269595C-ADC1-4056-8BDF-AF572ADF11A8}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{3B8E9790-EBE8-4D4C-A662-256C8B2D723E}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{3C0319EE-53EF-4902-98D8-82764480F736}" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{3D96004F-8E8B-4D5C-BDB5-7B31817A3933}" = dir=out | app=c:\program files\motorola mobility\motocast\motocast.exe |
"{5D626E0B-BD14-4701-A7CA-FF1AD2A111D1}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe |
"{695C5DE8-A98C-4AF2-AC84-937BEC343B95}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{6A3D6DD5-D44C-4C00-90AB-C0E3E6EEBD38}" = dir=in | app=c:\program files\motorola mobility\motocast\motocast.exe |
"{768B305A-5F17-4FFE-9830-31976749B70A}" = protocol=17 | dir=in | app=c:\program files\windows ilivid toolbar\datamngr\toolbar\dtuser.exe |
"{8973DAD7-682D-4CE6-9632-EBDA2B2DAE56}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{8AA92B43-903B-4B81-A063-5A1EFE7CED8E}" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{94B0E5F0-35D9-45A9-BFDB-B6705CEC4B00}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{AC6BE479-E230-4947-8D17-3A01E78D18DD}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{BC2D6424-3A80-41C9-A287-2B5E7FA5FEB7}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{D0A44699-4677-4DA1-A1DF-ADB8362DCA2E}" = dir=in | app=c:\program files\motorola media link\lite\mml.exe |
"{E8585EAE-F6B1-4001-8FA2-D4048191FAF0}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{EC36854D-14D1-42A7-A2D0-76ADE6646408}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
"{F030D875-510B-4BA5-A02F-2968135D36A9}" = dir=in | app=c:\program files\motorola mobility\motocast\bin\motocast-thumbnailer.exe |
"{F186BBFB-F76C-4A08-94D2-F89548AE181C}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{FBEC8C6D-BF42-4907-A670-BCE33FE8BD93}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"TCP Query User{24041E80-B215-4D85-9DD6-E00D02F7DD70}C:\program files\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe |
"TCP Query User{243F9847-C7AD-43B0-B30D-886BB097B5D6}C:\program files\microsoft office\office12\winword.exe" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\winword.exe |
"UDP Query User{396F2222-E1D8-4C0F-B4D8-4E2DAFA61136}C:\program files\microsoft office\office12\winword.exe" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\winword.exe |
"UDP Query User{9BB6630D-88BB-40D0-BD6E-091E6C78DE36}C:\program files\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0F95AA42-0FF6-4D48-9CA1-64C8D0777500}" = QuickSet
"{1057511B-F8FE-4230-9ED3-AB949A57EE4A}" = Windows Live PIMT Platform
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX360_series" = Canon MX360 series MP Drivers
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1A2516F6-15CF-45F0-A14C-865742A647C3}" = Windows Live Messenger
"{1E91951D-0114-4692-8F55-F95E1B2F3542}" = SlimDrivers
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83217006FF}" = Java 7 Update 6
"{28DB8373-C1BB-444F-A427-A55585A12ED7}" = Motorola Device Manager
"{29315CEC-E6CE-4394-84DC-6F862E8D9A52}" = Windows Live UX Platform
"{2AADC4EE-94C8-422B-977B-547774C4A463}" = Motorola Device Software Update
"{2D416A80-0BB1-4D8B-B770-7BE8F53D5937}" = Windows Live UX Platform Language Pack
"{2FB1052B-2F3D-48CE-A65D-006240516ECE}_is1" = Office 2010 Trial Extender
"{33286280-8617-11E1-8FF6-B8AC6F97B88E}" = Google Earth Plug-in
"{35748B06-FCFC-4700-8285-DAD41689E4FE}" = Broadcom TPM Driver Installer
"{378397D6-FD32-4092-A854-6A75CB7EDA46}" = MOTOROLA MEDIA LINK
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{40F55150-F43D-4C9F-9A00-1A0A6F1EB7F0}" = Movie Maker
"{44E89CCA-BB20-4EA6-80EB-4126E886F83D}" = Windows Live Mail
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{46316411-80D8-4F68-8118-696E05FCE199}" = Windows Live Essentials
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4F9A382F-4478-4036-905C-F77DF2EA0370}" = Windows Live SOXE
"{4FA8F084-C42F-45E1-B7E5-E0C8A1083DC5}" = Windows Live SOXE Definitions
"{529ABF8F-1ED2-404D-987D-2DBFCF88C3E6}" = Vista Profile Pack
"{5401CEE8-3C2D-4835-A802-213306537FF4}" = MotoCast
"{5CC4C963-F772-4766-BFF2-DE551E205EE9}" = Photo Common
"{60A1253C-2D51-4166-95C2-52E9CF4F8D64}" = Photo Gallery
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{64DF7404-9D46-44AF-AFA1-A2F8D5648C2D}" = Windows Live Photo Common
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6AD9F5F3-5BD0-4000-BD9C-B536CF86D988}" = iTunes
"{6EFDBA50-4ABE-4194-86F7-F3BD0A011F5B}_is1" = DealRunner 1.27
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72EEB695-388B-4835-8EA6-0C04545B06B9}" = Intel(R) PROSet/Wireless WiFi Software
"{76EE8FE7-1957-4C51-9074-4930A8CFB1AF}" = Windows Live Installer
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7AB01508-C2B2-43C8-8B44-514801E7CCC9}" = Jing
"{8256F87F-8554-4457-8C3D-3F3324697D9F}" = Windows Live ID Sign-in Assistant
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{84BEAA30-1AF1-450B-9DD7-AD38B84004BA}" = Windows Live Messenger
"{84FB93CD-44F2-44E7-8217-86066AF95A86}" = Hawkes Learning Systems Font Installer
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{889DF117-14D1-44EE-9F31-C5FB5D47F68B}" = Yontoo 1.10.02
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}" = MSVCRT110
"{8F1ADE4D-EFAC-4F5A-B346-23C2687FAF50}" = Apple Mobile Device Support
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-006D-0409-0000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90140011-0061-0409-0000-0000000FF1CE}" = Microsoft Office Home and Student 2010 - English
"{912B04B3-7C7C-4929-AE68-EC2A4CCB4E73}" = Microsoft Mouse and Keyboard Center
"{94CAC2F1-C856-47F4-AF24-65A1E75AEDB9}" = MotoHelper MergeModules
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95140000-007A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{95140000-007D-0409-0000-0000000FF1CE}" = Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit
"{9B2E55F8-5BA8-4A45-9682-ACB6F2CC0DA5}" = Photo Gallery
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A037DE27-45D9-455F-B8E0-D33690E45DF9}" = Windows Live MIME IFilter
"{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}" = SigmaTel Audio
"{A5D8B1C2-4B2E-42F1-ADB4-D0308A4F5C6F}" = Windows Live Writer
"{A62F9CD0-B2E0-4F2A-88F2-79254A3C8539}" = WinPatrol
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{B2091805-8B42-44C2-AE76-AD1183E63985}" = Windows Live Family Safety
"{B7F54262-AB66-44B3-88BF-9FC69941B643}" = Broadcom Gigabit Integrated Controller
"{BA73469B-D8C7-4FE3-B33C-1340D09F0709}" = Windows Live Communications Platform
"{C8E95BF5-C07F-4D98-BB42-F58FC98BC03E}" = Google Apps
"{CBB00A31-1E0F-458C-BA15-0BAFF0567772}" = Windows Live Mail
"{CD41B576-4787-4D5C-95EE-24A4ABD89CD3}" = System Requirements Lab for Intel
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{D6771E19-1BB6-43B1-811E-ECC5A4613579}" = Broadcom Management Programs
"{D71BC54E-A4E6-4E06-866C-FD6EE16EA187}" = Movie Maker
"{DA22811F-4A83-4FE3-959F-1F26B64BA54B}" = Windows Live Writer
"{DA7DF8E2-4B8F-4286-97FE-DE3FFFE9B728}" = iCloud
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E2D09AC2-4153-4817-AAEB-24F92A8BCE88}" = Windows Media Center Add-in for Flash
"{E646DCF0-5A68-11D5-B229-002078017FBF}" = Digital Line Detect
"{E77A53A2-4623-4635-AE7F-702152168EE5}" = Google Drive
"{ED0B44B6-D76F-4671-8F87-26C9FAC584CB}" = IObit Toolbar v6.1
"{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"{EDD1A5E4-AB02-4FB9-8579-FE5BB460D8BA}" = SlimCleaner
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0DA672E-15DB-4413-BE2D-887DD1513607}" = Windows Live Writer
"{F10CF3CE-8D01-42CF-B5E1-34788B2731A0}" = Windows Live Family Safety
"{F35D5A5E-7739-49DB-8A0E-23E2E8F99D1A}" = Motorola Mobile Drivers Installation 5.9.0
"{FE58D81E-30CE-4C73-9A52-28E886B62B91}" = Windows Live Writer Resources
"{FECB76C1-1C1D-4A84-8D47-5754C74B5A5E}" = Junk Mail filter update
"7DAE8CDD63E347A3DA14F801D61A6B6B406411EA" = Windows Driver Package - Intel (NETwNs32) net (07/14/2010 13.3.0.24)
"ActiveTouchMeetingClient" = Cisco WebEx Meetings
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Adobe SVG Viewer" = Adobe SVG Viewer 3.0
"Advanced SystemCare 5_is1" = Advanced SystemCare 5
"Avira AntiVir Desktop" = Avira Free Antivirus
"Basic Mathematics (Fall 2011 Student)" = Basic Mathematics (Fall 2011 Student)
"BDE6534846F22EEEE3848BD9F55FC872EF48B73F" = Windows Driver Package - Intel (NETwLv32) net (08/15/2010 13.3.0.137)
"Belarc Advisor" = Belarc Advisor 8.2
"Canon MX360 series User Registration" = Canon MX360 series User Registration
"CanonSolutionMenuEX" = Canon Solution Menu EX
"CCleaner" = CCleaner
"CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_14F100C3" = Conexant HDA D110 MDC V.92 Modem
"CPUID HWMonitor_is1" = CPUID HWMonitor 1.20
"CrystalDiskInfo_is1" = CrystalDiskInfo 5.0.2a
"Defraggler" = Defraggler
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ESET Online Scanner" = ESET Online Scanner v3
"EVEREST Home Edition_is1" = EVEREST Home Edition v2.20
"FileHippo.com" = FileHippo.com Update Checker
"Free Registry Defrag_is1" = Free Registry Defrag
"Google Chrome" = Google Chrome
"Google Updater" = Google Updater
"Guard.Mail.ru" = Guard.ICQ
"Hawkes Learning Systems Font Installer" = Hawkes Learning Systems Font Installer
"Hawkes Update Service Manager" = Hawkes Update Service Manager
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"InstallShield_{EDC2B89F-3F72-48EA-B63E-985BC51622E4}" = OZ776 SCR Driver V1.1.4.202
"Introductory Algebra (Fall 2011 Student)" = Introductory Algebra (Fall 2011 Student)
"IObit Malware Fighter_is1" = IObit Malware Fighter
"iolo Memory Mechanic_is1" = iolo Memory Mechanic
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Mouse and Keyboard Center" = Microsoft Mouse and Keyboard Center
"Mozilla Firefox 16.0 (x86 en-US)" = Mozilla Firefox 16.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MP Navigator EX 4.1" = Canon MP Navigator EX 4.1
"MyITLab ActiveX Installer_is1" = MyITLab ActiveX Installer 2, 9, 8, 65535
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"Picasa 3" = Picasa 3
"ProInst" = Intel PROSet Wireless
"Recover Keys_is1" = Recover Keys
"Recuva" = Recuva
"Searchqu 406 MediaBar" = Windows iLivid Toolbar
"Smart Defrag 2_is1" = Smart Defrag 2
"Speed Dial Utility" = Canon Speed Dial Utility
"WinLiveSuite" = Windows Live Essentials

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 1/31/2012 4:27:44 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 11:43:52 AM | Computer Name = Owner-PC | Source = SideBySide | ID = 16842824
Description = Activation context generation failed for "c:\program files\microsoft
security client\MSESysprep.dll".Error in manifest or policy file "c:\program files\microsoft
security client\MSESysprep.dll" on line 10. The element imaging appears as a child
of element urn:schemas-microsoft-com:asm.v1^assembly which is not supported by
this version of Windows.

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

Error - 2/1/2012 8:19:52 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: The data is invalid. .

[ OSession Events ]
Error - 10/29/2011 9:34:25 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6562.5003, Microsoft Office Version: 12.0.6425.1000. This session lasted 36574
seconds with 1440 seconds of active time. This session ended with a crash.

Error - 10/30/2011 4:50:33 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6562.5003, Microsoft Office Version: 12.0.6425.1000. This session lasted 25041
seconds with 300 seconds of active time. This session ended with a crash.

Error - 1/18/2012 4:53:48 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 4560
seconds with 180 seconds of active time. This session ended with a crash.

Error - 2/14/2012 9:29:36 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 14630
seconds with 2820 seconds of active time. This session ended with a crash.

Error - 2/26/2012 11:58:07 AM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 703
seconds with 300 seconds of active time. This session ended with a crash.

Error - 3/9/2012 7:09:58 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 3
seconds with 0 seconds of active time. This session ended with a crash.

Error - 3/17/2012 12:10:34 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 110
seconds with 60 seconds of active time. This session ended with a crash.

Error - 3/17/2012 3:15:56 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 2567
seconds with 2100 seconds of active time. This session ended with a crash.

Error - 6/9/2012 7:35:06 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 17507
seconds with 2580 seconds of active time. This session ended with a crash.

Error - 8/2/2012 1:17:23 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6661.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 3106
seconds with 60 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 9/1/2012 3:01:51 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 9/1/2012 3:07:20 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 9/1/2012 3:14:33 PM | Computer Name = Owner-PC | Source = Disk | ID = 262155
Description = The driver detected a controller error on \Device\Harddisk1\DR1.

Error - 9/1/2012 3:14:33 PM | Computer Name = Owner-PC | Source = Disk | ID = 262155
Description = The driver detected a controller error on \Device\Harddisk1\DR1.

Error - 9/1/2012 3:14:34 PM | Computer Name = Owner-PC | Source = Disk | ID = 262155
Description = The driver detected a controller error on \Device\Harddisk1\DR1.

Error - 9/1/2012 3:14:35 PM | Computer Name = Owner-PC | Source = Disk | ID = 262155
Description = The driver detected a controller error on \Device\Harddisk1\DR1.

Error - 9/1/2012 3:27:11 PM | Computer Name = Owner-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/1/2012 4:37:03 PM | Computer Name = Owner-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/1/2012 8:35:07 PM | Computer Name = Owner-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/2/2012 12:16:37 PM | Computer Name = Owner-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.


< End of report >
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    SRV - [2012/07/19 15:10:36 | 000,792,512 | ---- | M] (Spigot, Inc.) [Disabled | Stopped] -- C:\Program Files\Application Updater\ApplicationUpdater.exe -- (Application Updater)
    IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
    IE - HKLM\..\URLSearchHook: {9427041a-a8dc-4d06-9a68-93873486e957} - No CLSID value found
    IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://www.searchqu.com/web?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
    IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2426}
    IE - HKLM\..\URLSearchHook: - No CLSID value found
    IE - HKU\.DEFAULT\..\URLSearchHook: - No CLSID value found
    IE - HKU\.DEFAULT\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
    IE - HKU\.DEFAULT\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
    IE - HKU\S-1-5-18\..\URLSearchHook: - No CLSID value found
    IE - HKU\S-1-5-18\..\URLSearchHook: {0BDA0769-FD72-49F4-9266-E1FB004F4D8F} - No CLSID value found
    IE - HKU\S-1-5-18\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
    IE - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local;192.168.*.*
    O15 - HKU\S-1-5-21-1552026397-1008680744-895623460-1000\..Trusted Domains: techspot.com ([www] https in Trusted sites)
    @Alternate Data Stream - 133 bytes -> C:\ProgramData\TEMP:0B4227B4
    
    :Services
    
    :Reg
    
    :Files
    C:\Program Files\Application Updater\ApplicationUpdater.exe 
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

=======================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
The ESET online scan report no issues found.
Following are the requested scans:

All processes killed
========== OTL ==========
Service Application Updater stopped successfully!
Service Application Updater deleted successfully!
C:\Program Files\Application Updater\ApplicationUpdater.exe moved successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{9427041a-a8dc-4d06-9a68-93873486e957} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9427041a-a8dc-4d06-9a68-93873486e957}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F}\ not found.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0BDA0769-FD72-49F4-9266-E1FB004F4D8F}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{855F3B16-6D32-4fe6-8A56-BBB695989046} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4fe6-8A56-BBB695989046}\ not found.
HKU\S-1-5-21-1552026397-1008680744-895623460-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-1552026397-1008680744-895623460-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\techspot.com\www\ deleted successfully.
ADS C:\ProgramData\TEMP:0B4227B4 deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\Program Files\Application Updater\ApplicationUpdater.exe not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Owner
->Temp folder emptied: 223214 bytes
->Temporary Internet Files folder emptied: 11171252 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 353936124 bytes
->Google Chrome cache emptied: 9883964 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 647 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 17 bytes
RecycleBin emptied: 32822 bytes

Total Files Cleaned = 358.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Owner
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Owner
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.59.1 log created on 09022012_124645

Files\Folders moved on Reboot...
File\Folder C:\Users\Owner\AppData\Local\Temp\CVHLauncher(20120902104448B9C).log not found!
C:\Users\Owner\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{5ADAA3AA-5DF2-4683-9E53-E90F299545FD}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1E24C308-826F-4309-B077-ADEE0ABC79F6}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{65B65958-A8F2-4065-93B8-E47231AD58AD}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{670DC5F6-B747-4A2D-BF1F-DDEE23DD747E}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8919774C-A8FD-41B2-9345-C16C726DEB7C}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A0541345-952A-46C6-9648-538C54E31A2F}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B79FF775-0B57-4741-AF4F-148AF23D2441}.tmp not found!
File\Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C0073D4C-438A-48E2-9EC8-5262B57FA45E}.tmp not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.49
Windows 7 Service Pack 1 x86 (UAC is enabled)
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Avira Desktop
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
WinPatrol
SUPERAntiSpyware
Malwarebytes Anti-Malware version 1.62.0.1300
CCleaner
SlimCleaner
Java 7 Update 6
Adobe Flash Player 11.4.402.265
Adobe Reader X (10.1.4)
Mozilla Firefox (16.0)
Google Chrome 21.0.1180.79
Google Chrome 21.0.1180.83
````````Process Check: objlist.exe by Laurent````````
WinPatrol winpatrol.exe is disabled!
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 3%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 06-08-2012
Ran by Owner (administrator) on 02-09-2012 at 12:58:35
Running from "C:\Users\Owner\Downloads"
Microsoft Windows 7 Ultimate Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Hi Broni,
THANK YOU for your fine assistance. The system is running as good as ii did when first purchased. Over the years I've always found Tech-spot to be the 'go to' place whenever I've had OS issues. Thank you very much. I will definitely put into practice the safe guards you've recommended. I'm very happy with the improvement!
 
Back