Solved PUM.UserWLoad virus

Emmanuel33

Posts: 25   +0
This week my site was compromised and my webmaster indicated to me that the attack began with a virus in my pc. I ran Malwarebytes and found two viruses that cannot be cleaned after several reboots.
Those two are PUM.UserWLoad and trojan.ransom. Could you help me get rid of them?

Thank you
 
Welcome aboard

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Malwarebytes Anti-Malware log:

Malwarebytes Anti-Malware (PRO) 1.70.0.1100
www.malwarebytes.org

Database version: v2013.02.16.04

Windows Vista Service Pack 1 x64 NTFS
Internet Explorer 7.0.6001.18000
admin :: PC-DE-ADMIN [administrator]

Protection: Enabled

16/02/2013 23:10:23
MBAM-log-2013-02-16 (23-11-43).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 243283
Time elapsed: 59 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 2
HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|Load (PUM.UserWLoad) -> Data: C:\Users\admin\LOCALS~1\Temp\mshlcne.bat -> No action taken.
HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|Load (Trojan.Ransom) -> Data: C:\Users\admin\LOCALS~1\Temp\mshlcne.bat -> No action taken.

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
DDS.txt log:

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 7.0.6001.18639 BrowserJavaVersion: 1.6.0_32
Run by admin at 23:16:15 on 2013-02-16
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.33.1033.18.8190.5792 [GMT 2:00]
.
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\ASUS\Six Engine\SixEngine.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\xampp\apache\bin\httpd.exe
C:\Program Files (x86)\Bonjour\mDNSResponder.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
c:\xampp\mysql\bin\mysqld.exe
C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
C:\Windows\SysWOW64\nlssrv32.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\xampp\apache\bin\httpd.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RAVCpl64.exe
C:\Program Files\ACD Systems\ACDSee Pro\6.0\ACDSeePro6InTouch2.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\Yahoo!\Search Protection\YspService.exe
C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_5_502_149.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_5_502_149.exe
C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
C:\Windows\splwow64.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uURLSearchHooks: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn4\yt.dll
uWindows: Load = C:\Users\admin\LOCALS~1\Temp\mshlcne.bat
mWinlogon: Userinit = userinit.exe,
BHO: Claro LTD Helper Object: {000F18F2-09EB-4A59-82B2-5AE4184C39C3} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\bh\claro.dll
BHO: &Yahoo! Toolbar Helper: {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn4\yt.dll
BHO: MSS+ Identifier: {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Yahooo Search Protection: {25BC7718-0BFA-40EA-B381-4B2D9732D686} - C:\Program Files (x86)\Yahoo!\Search Protection\ysp.dll
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
BHO: SingleInstance Class: {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn2\YTSingleInstance.dll
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
TB: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn4\yt.dll
TB: Claro LTD Toolbar: {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\claroTlbr.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
uRun: [AdobeBridge] <no file>
mRun: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
mRun: [Google Quick Search Box] "C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe" /autorun
mRun: [SwitchBoard] "C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [AdobeCS6ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
mRun: [ROC_ROC_JULY_P1] "C:\Program Files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe" / /PROMPT /CMPID=ROC_JULY_P1
mRun: [HFS Activator] C:\Program Files (x86)\Paragon Software\HFS+ for Windows 9.0\activation\hfsactivator.exe /autostart
mRun: [Nikon Message Center 2] "C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe" -s
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRunOnce: [Malwarebytes Anti-Malware (cleanup)] rundll32.exe "C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\cleanup.dll",ProcessCleanupScript
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MCAFEE~1.LNK - C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MONACO~2.LNK - C:\Program Files (x86)\Monaco Systems\MonacoOPTIX 2.0\MonacoGamma.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\MONACO~1.LNK - C:\Program Files (x86)\Monaco Systems\MonacoOPTIX 2.0\Monaco Reminder.exe
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {BBF74FB9-ABCD-4678-880A-2511DAABB5E1} - {25BC7718-0BFA-40EA-B381-4B2D9732D686} - C:\Program Files (x86)\Yahoo!\Search Protection\ysp.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{151A761F-4F57-4FBC-B0E6-3970B04EF7F9} : DHCPNameServer = 192.168.1.1
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
AppInit_DLLs= c:\progra~3\browse~2\25986~1.67\{c16c1~1\browse~1.dll
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.8313.1002\swg64.dll
x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-Run: [Windows Defender] C:\Program Files (x86)\Windows Defender\MSASCui.exe -hide
x64-Run: [RtHDVCpl] RAVCpl64.exe
x64-Run: [Skytel] Skytel.exe
x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
x64-Run: [apmwinapp] C:\Program Files (x86)\Paragon Software\HFS+ for Windows 9.0\apmwinsrv.exe param
x64-Run: [ACPW06EN] "C:\Program Files\ACD Systems\ACDSee Pro\6.0\ACDSeePro6InTouch2.exe" /pid ACPW06EN
x64-mPolicies-Explorer: NoActiveDesktop = dword:1
x64-mPolicies-Explorer: NoActiveDesktopChanges = dword:1
x64-mPolicies-System: EnableUIADesktopToggle = dword:0
x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - <orphaned>
x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.yahoo.com/
FF - prefs.js: keyword.URL - hxxp://www.bing.com/search?FORM=UP22DF&PC=UP22&dt=011013&q=
FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\Nitro PDF\Professional 7\npdf.dll
FF - plugin: C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
FF - plugin: C:\Users\admin\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Users\admin\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
FF - plugin: C:\Users\admin\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_149.dll
FF - plugin: C:\Windows\SysWOW64\npdeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
.
---- FIREFOX POLICIES ----
FF - user.js: extensions.claro.tlbrSrchUrl -
FF - user.js: extensions.claro.id - 76852b0000000000000000248c0a5554
FF - user.js: extensions.claro.appId - {C3110516-8EFC-49D6-8B72-69354F332062}
FF - user.js: extensions.claro.instlDay - 15686
FF - user.js: extensions.claro.vrsn - 1.8.3.10
FF - user.js: extensions.claro.vrsni - 1.8.3.10
FF - user.js: extensions.claro_i.vrsnTs - 1.8.3.1013:58:12
FF - user.js: extensions.claro.prtnrId - claro
FF - user.js: extensions.claro.prdct - claro
FF - user.js: extensions.claro.aflt - babsst
FF - user.js: extensions.claro_i.smplGrp - none
FF - user.js: extensions.claro.tlbrId - base
FF - user.js: extensions.claro.instlRef - sst
FF - user.js: extensions.claro.dfltLng - en
FF - user.js: extensions.claro.excTlbr - false
FF - user.js: extensions.claro.admin - false
.
============= SERVICES / DRIVERS ===============
.
R0 apmwin;apmwin;C:\Windows\System32\drivers\apmwin.sys [2012-11-9 51536]
R0 gpt_loader;GUID Partition table support driver;C:\Windows\System32\drivers\gpt_loader.sys [2012-11-9 61264]
R0 mounthlp;Mounter helper driver for HFS+ volumes;C:\Windows\System32\drivers\mounthlp.sys [2012-11-9 43344]
R0 mv61xx;mv61xx;C:\Windows\System32\drivers\mv61xx.sys [2008-7-22 175656]
R2 Apache2.2;Apache2.2;C:\xampp\apache\bin\httpd.exe [2008-12-10 24636]
R2 BrowserProtect;BrowserProtect;C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [2012-12-12 2443800]
R2 HfsplusRec;HfsplusRec;C:\Windows\System32\drivers\hfsplusrec.sys [2012-11-9 16208]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-7 398184]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-8-7 682344]
R2 NitroDriverReadSpool2;NitroPDFDriverCreatorReadSpool2;C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [2012-2-8 343032]
R2 nlsX86cc;Nalpeiron Licensing Service;C:\Windows\SysWOW64\nlssrv32.exe [2011-9-5 66560]
R2 Skype C2C Service;Skype C2C Service;C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-10-2 3064000]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2012-10-2 382824]
R2 TomTomHOMEService;TomTomHOMEService;C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2011-4-22 92592]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2012-8-7 24176]
R3 WSDScan;WSD Scan Support via UMB;C:\Windows\System32\drivers\WSDScan.sys [2008-1-21 24064]
R3 X-Rite;X-Rite USB Service;C:\Windows\System32\drivers\XrUsb64.sys [2007-1-29 33600]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-1-8 161536]
S3 Hfsplus;Hfsplus;C:\Windows\System32\drivers\hfsplus.sys [2012-11-9 201040]
S3 McComponentHostService;McAfee Security Scan Component Host Service;C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [2013-2-5 235216]
S3 PerfHost;Performance Counter DLL Host;C:\Windows\SysWOW64\perfhost.exe [2008-1-21 19968]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;C:\Windows\System32\drivers\RTL8192su.sys [2010-9-29 629864]
S3 SwitchBoard;SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-2-19 517096]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-3-18 1020768]
S4 clr_optimization_v2.0.50727_64;Microsoft .NET Framework NGEN v2.0.50727_X64;C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2009-10-6 93184]
.
=============== File Associations ===============
.
ShellExec: colorcpl.exe: Install Profile="colorcpl.exe" "%1"
.
=============== Created Last 30 ================
.
.
==================== Find3M ====================
.
2013-02-09 20:09:44 74096 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-02-09 20:09:44 697712 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2013-02-09 20:09:39 16365936 ----a-w- C:\Windows\SysWow64\FlashPlayerInstaller.exe
2013-01-16 23:28:58 273840 ------w- C:\Windows\System32\MpSigStub.exe
2012-12-14 14:49:28 24176 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-11-25 16:39:57 106496 ----a-w- C:\Windows\SysWow64\ATL71.DLL
.
============= FINISH: 23:16:28,58 ===============
 
Attach.txt log:

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 11/04/2009 17:16:30
System Uptime: 16/02/2013 21:03:03 (2 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | P5Q
Processor: Intel(R) Core(TM)2 Quad CPU Q9550 @ 2.83GHz | LGA 775 | 2833/333mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 117 GiB total, 19,737 GiB free.
D: is FIXED (NTFS) - 181 GiB total, 36,652 GiB free.
E: is CDROM ()
F: is FIXED (NTFS) - 1863 GiB total, 679,435 GiB free.
G: is FIXED (FAT32) - 234 GiB total, 216,122 GiB free.
K: is FIXED (FAT32) - 1397 GiB total, 271,516 GiB free.
L: is FIXED (NTFS) - 931 GiB total, 66,781 GiB free.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP1708: 15/02/2013 03:00:12 - Software Distribution Service 3.0
RP1709: 15/02/2013 12:49:31 - Software Distribution Service 3.0
RP1710: 16/02/2013 03:00:16 - Software Distribution Service 3.0
RP1711: 16/02/2013 21:52:24 - Scheduled Checkpoint
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
abgx360 v1.0.6
ACDSee Pro 6
Adobe AIR
Adobe Color Video Profiles CS CS4
Adobe Community Help
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Media Player
Adobe Photoshop CS6
Adobe Reader X (10.1.4)
AdobeColorCommonSetRGB
Apple Application Support
Apple Software Update
ASUS nVidia Driver
Atheros Communications Inc.(R) AR8121/AR8113/AR8114 Gigabit/Fast Ethernet Driver
Belkin Basic Wireless USB Adapter
Bonjour
BookSmart™ 1.9.9 1.9.9
BrowserProtect
Camtasia Studio 7
Capture NX 2
CCleaner
Claro Chrome Toolbar
Claro LTD toolbar
Color Efex Pro 3.0 Complete
Color Efex Pro 4
Dfine 2.0
Disque de souvenirs HP
EPSON Printer Software
EPSON Scan
EPSON SX420W Series Printer Uninstall
EPU-6 Engine
Express Gate
fotoQuote Pro 6
Google Quick Search Box
Google Talk Plugin
Google Toolbar for Internet Explorer
Google Update Helper
HDR Efex Pro
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Imagenomic Noiseware 5.0 Plug-in (build 5007)
ImgBurn
Java Auto Updater
Java(TM) 6 Update 32
LucisArt 3 ED/SE
LucisArt 3.0.1 ED/SE Demo (64-bit)
Malwarebytes Anti-Malware version 1.70.0.1100
marvell 61xx
McAfee Security Scan Plus
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Communications Server 2007 R2, Microsoft Unified Communications Managed API 2.0 Speech Redist x64
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office Office 64-bit Components 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Server Speech Lang Pack (En-GB)
Microsoft Server Speech Lang Pack (En-US)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft_VC80_ATL_x86
Microsoft_VC80_ATL_x86_x64
Microsoft_VC80_CRT_x86
Microsoft_VC80_CRT_x86_x64
Microsoft_VC80_MFC_x86
Microsoft_VC80_MFC_x86_x64
Microsoft_VC80_MFCLOC_x86
Microsoft_VC80_MFCLOC_x86_x64
Microsoft_VC90_ATL_x86
Microsoft_VC90_ATL_x86_x64
Microsoft_VC90_CRT_x86
Microsoft_VC90_CRT_x86_x64
Microsoft_VC90_MFC_x86
Microsoft_VC90_MFC_x86_x64
MonacoOPTIX 2.0
Mozilla Firefox 18.0.2 (x86 en-US)
Mozilla Maintenance Service
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Nikon Message Center
Nikon Message Center 2
Nikon Movie Editor
Nikon Scan
Nitro Pro 7
NVIDIA 3D Vision Driver 306.97
NVIDIA Control Panel 306.97
NVIDIA Graphics Driver 306.97
NVIDIA Install Application
NVIDIA PhysX
NVIDIA Stereoscopic 3D Driver
NVIDIA Update 1.10.8
NVIDIA Update Components
Paragon HFS+ for Windows™ 9.0
PDF Settings CS6
Perfect Resize 7.0.2 Professional Edition
Photo Ninja version 1.0.3
PhotoKit Sharpener 2 Plug-in Module
Photomatix Pro version 3.1.3
Picture Control Utility
Picture Control Utility x64
Preflight 2
QuadToneRIP
QuickPar 0.9
QuickTime
Realtek High Definition Audio Driver
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687441) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Sharpener Pro 3.0
Silver Efex Pro 2
Skype Click to Call
Skype™ 6.1
SmartFTP Client
System Progressive Protection
TomTom HOME 2.8.2.2264
TomTom HOME Visual Studio Merge Modules
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2767848) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
ViewNX 2
Viveza 2
VLC media player 2.0.5
WinRAR archiver
XAMPP 1.7.1
Yahoo! Install Manager
Yahoo! Messenger
Yahoo! Search Protection
Yahoo! Software Update
Yahoo! Toolbar
.
==== Event Viewer Messages From Past Week ========
.
16/02/2013 22:45:06, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the BrowserProtect service, but this action failed with the following error: An instance of the service is already running.
16/02/2013 22:44:36, Error: Service Control Manager [7031] - The BrowserProtect service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
16/02/2013 04:55:40, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 17 time(s).
16/02/2013 04:08:02, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 16 time(s).
16/02/2013 03:45:34, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 15 time(s).
14/02/2013 12:05:28, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.1.13 for the Network Card with network address 00248C0A5554 has been denied by the DHCP server 192.168.1.1 (The DHCP Server sent a DHCPNACK message).
13/02/2013 01:07:09, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 14 time(s).
10/02/2013 21:57:27, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the WSearch service, but this action failed with the following error: An instance of the service is already running.
09/02/2013 19:49:19, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 11 time(s).
09/02/2013 18:07:50, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 10 time(s).
09/02/2013 18:05:53, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 9 time(s).
09/02/2013 16:52:15, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 8 time(s).
09/02/2013 16:45:29, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 7 time(s).
09/02/2013 15:56:58, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 6 time(s).
09/02/2013 13:55:23, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 5 time(s).
09/02/2013 13:52:07, Error: Microsoft-Windows-WindowsUpdateClient [20] -
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-291_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-290_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-289_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-288_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-287_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-286_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-285_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-284_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-283_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-282_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-281_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-280_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-279_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-278_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-277_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-276_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-275_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-274_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-273_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-272_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-271_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-270_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-269_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-268_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-267_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-266_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-265_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-264_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-263_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-262_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-261_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-260_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-259_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-258_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-257_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-256_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-255_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-254_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-253_neutral_GDR from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-178_neutral_GDR from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1035_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1034_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1033_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1032_neutral_PACKAGE from package KB2443685(Update) into Absent(Absent) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1029_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2443685-1026_neutral_PACKAGE from package KB2443685(Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB976098 (Update) into Uninstall Requested(Uninstall Requested) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB955839 (Update) into Installed(Installed) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2443685 (Update) into Staged(Staged) state
09/02/2013 13:49:40, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2443685 (Update) into Install Requested(Install Requested) state
09/02/2013 13:47:10, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 4 time(s).
09/02/2013 13:46:48, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service SkypeUpdate with arguments "/ComService" in order to run the server: {CC957078-B838-47C4-A7CF-626E7A82FC58}
09/02/2013 13:46:47, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Skype Updater service to connect.
09/02/2013 13:43:20, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 3 time(s).
09/02/2013 13:42:51, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
09/02/2013 13:42:40, Error: Service Control Manager [7031] - The WSearch service terminated unexpectedly. It has done this 2 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
09/02/2013 13:42:26, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
09/02/2013 13:42:00, Error: Service Control Manager [7031] - The WSearch service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
09/02/2013 13:41:58, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFS
09/02/2013 01:23:52, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 13 time(s).
09/02/2013 00:20:48, Error: Service Control Manager [7034] - The WSearch service terminated unexpectedly. It has done this 12 time(s).
09/02/2013 00:20:48, Error: Service Control Manager [7024] - The WSearch service terminated with service-specific error 2147749155 (0x80040D23).
.
==== End Of File ===========================
 
redtarget.gif
Your MBAM log says "No action taken".
Re-run MBAM, fix all issues and post new log.

redtarget.gif
I don't see any AV program running.
Install ONE of these:

- Avast! free antivirus: http://www.avast.com/eng/download-avast-home.html

- free Microsoft Security Essentials: http://windows.microsoft.com/en-GB/windows/products/security-essentials
Note for Windows 8 users: Microsoft Security Essentials comes preinstalled and renamed as Windows Defender.
You can keep it or you have to disable it before installing another AV program. How to...

- free Comodo Antivirus: http://www.comodo.com/home/internet-security/antivirus.php

Update, run full scan, report on any findings.

redtarget.gif
Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Please note were it says -Delete on reboot- I have done so many times.
Avast did not report any virus.


Malwarebytes Anti-Malware (PRO) 1.70.0.1100
www.malwarebytes.org

Database version: v2013.02.16.04

Windows Vista Service Pack 1 x64 NTFS
Internet Explorer 7.0.6001.18000
admin :: PC-DE-ADMIN [administrator]

Protection: Disabled

17/02/2013 01:05:37
mbam-log-2013-02-17 (01-05-37).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 243658
Time elapsed: 5 minute(s), 59 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 2
HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|Load (PUM.UserWLoad) -> Data: C:\Users\admin\LOCALS~1\Temp\mshlcne.bat -> Delete on reboot.
HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|Load (Trojan.Ransom) -> Data: C:\Users\admin\LOCALS~1\Temp\mshlcne.bat -> Delete on reboot.

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
RogueKiller V8.5.1 [Feb 12 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows Vista (6.0.6001 Service Pack 1) 64 bits version
Started in : Normal mode
User : admin [Admin rights]
Mode : Remove -- Date : 17/02/2013 01:18:58
| ARK || FAK || MBR |

¤¤¤ Bad processes : 6 ¤¤¤
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[RESIDUE] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[RESIDUE] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[RESIDUE] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[RESIDUE] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]

¤¤¤ Registry Entries : 5 ¤¤¤
[SHELL][SUSP PATH] HKCU\[...]\Windows : Load (C:\Users\admin\Local Settings\Temp\mshlcne.bat) [x] -> DELETED
[Services][BLACKLIST] HKLM\[...]\ControlSet001\Services\BrowserProtect (C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe) [7] -> DELETED
[Services][BLACKLIST] HKLM\[...]\ControlSet002\Services\BrowserProtect (C:\ProgramData\BrowserProtect\2.5.986.67\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe) [7] -> DELETED
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost
::1 localhost
127.0.0.1 activate.adobe.com


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST3320613AS ATA Device +++++
--- User ---
[MBR] c7bc5bef1da93888ec91ecca62746d74
[BSP] cc0b007e743fa7a61056906c730ada64 : Windows Vista MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 120000 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 245762048 | Size: 185243 Mo
User = LL1 ... OK!
User = LL2 ... OK!

+++++ PhysicalDrive1: Maxtor OneTouch USB Device +++++
--- User ---
[MBR] e60d5bb51b60a1afcb285f8d508f8655
[BSP] 044a494ce9c39871de624e679d018ed5 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] FAT32-LBA (0x0c) [VISIBLE] Offset (sectors): 63 | Size: 239366 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive2: Samsung G3 Station USB Device +++++
--- User ---
[MBR] 4ea18e6e22771f6298bb9706f891b413
[BSP] 72b8c83767c5c8183ef5efc336795408 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] FAT32-LBA (0x0c) [VISIBLE] Offset (sectors): 64 | Size: 1430796 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive3: ST310005 20AS USB Device +++++
--- User ---
[MBR] ab18c491596ae76678d9abe13304ffa1
[BSP] c0289509aa9ff672691e6a93da94d7f2 : MBR Code unknown
Partition table:
0 - [XXXXXX] UNKNOWN (0xee) [VISIBLE] Offset (sectors): 1 | Size: 2097151 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive4: Seagate Backup+ Desk USB Device +++++
--- User ---
[MBR] a96824b1ce3c30ad2fee7c60f126a730
[BSP] 322a266ac0c04a3c8c0dfd444d3e9d12 : MBR Code unknown
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 1907726 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

Finished : << RKreport[2]_D_17022013_011858.txt >>
RKreport[1]_S_17022013_011610.txt ; RKreport[2]_D_17022013_011858.txt
 
When I try to scan with malwarebytes anti-rootkit I get the following message:

The system volume seems inaccessible or encrypted. Scan Can't continue.
 
redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 13-02-15.01 - admin 17/02/2013 2:01.1.4 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.33.1033.18.8190.5945 [GMT 2:00]
Lancé depuis: c:\users\admin\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((((((((((((((( Autres suppressions ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\logs
c:\programdata\ntuser.dat
c:\programdata\Services
c:\windows\SysWow64\Cache
c:\windows\SysWow64\Cache\08abb9fa1a9663f8.fb
c:\windows\SysWow64\Cache\272512937d9e61a4.fb
c:\windows\SysWow64\Cache\287204568329e189.fb
c:\windows\SysWow64\Cache\28bc8f716fd76a47.fb
c:\windows\SysWow64\Cache\2c53092c95605355.fb
c:\windows\SysWow64\Cache\31a0997e9a5b5eb3.fb
c:\windows\SysWow64\Cache\32c84fe32bb74d60.fb
c:\windows\SysWow64\Cache\3917078cb68ec657.fb
c:\windows\SysWow64\Cache\590ba23ce359fd0c.fb
c:\windows\SysWow64\Cache\610289e025a3ee9a.fb
c:\windows\SysWow64\Cache\651c5d3cdbfb8bd1.fb
c:\windows\SysWow64\Cache\6c59ac5e7e7a3ad0.fb
c:\windows\SysWow64\Cache\6d03dad1035885d3.fb
c:\windows\SysWow64\Cache\a8556537add6dfc5.fb
c:\windows\SysWow64\Cache\ad10a52aff5e038d.fb
c:\windows\SysWow64\Cache\bf7cd90fddcc6f4e.fb
c:\windows\SysWow64\Cache\c1fa887b03019701.fb
c:\windows\SysWow64\Cache\c4d28dca2e7648be.fb
c:\windows\SysWow64\Cache\d201ef9910cd39de.fb
c:\windows\SysWow64\Cache\d2e94710a5708128.fb
c:\windows\SysWow64\Cache\d79b9dfe81484ec4.fb
c:\windows\SysWow64\Cache\f998975c9cc711ee.fb
L:\autorun.inf
.
.
((((((((((((((((((((((((((((( Fichiers créés du 2013-01-17 au 2013-02-17 ))))))))))))))))))))))))))))))))))))
.
.
2013-02-17 00:11 . 2013-02-17 00:11 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
2013-02-17 00:11 . 2013-02-17 00:11 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-02-16 23:40 . 2013-02-16 23:40 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BE40DB24-BB6F-45F3-A268-8E0205DD7072}\offreg.dll
2013-02-16 22:10 . 2012-10-30 22:51 370288 ----a-w- c:\windows\system32\drivers\aswSP.sys
2013-02-16 22:10 . 2012-10-30 22:51 25232 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2013-02-16 22:10 . 2012-10-30 22:51 44272 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2013-02-16 22:10 . 2012-10-30 22:51 59728 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2013-02-16 22:10 . 2012-10-30 22:51 984144 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2013-02-16 22:10 . 2012-10-30 22:51 71600 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2013-02-16 22:10 . 2012-10-30 22:50 285328 ----a-w- c:\windows\system32\aswBoot.exe
2013-02-16 22:10 . 2012-10-30 22:51 41224 ----a-w- c:\windows\avastSS.scr
2013-02-16 22:10 . 2012-10-30 22:50 227648 ----a-w- c:\windows\SysWow64\aswBoot.exe
2013-02-16 22:09 . 2013-02-16 22:09 -------- d-----w- c:\programdata\AVAST Software
2013-02-16 22:09 . 2013-02-16 22:09 -------- d-----w- c:\program files\AVAST Software
2013-02-16 20:07 . 2013-02-16 20:07 -------- d-----w- c:\progra~3\))D38A~1
2013-02-16 18:54 . 2013-02-16 18:54 -------- d-----w- c:\progra~3\F0CA~1
2013-02-16 17:30 . 2013-02-16 17:30 -------- d-----w- c:\progra~3\750B~1
2013-02-16 17:30 . 2013-02-16 17:30 -------- d-----w-ogram Files (x86) c:\progra~3\ROGRAM~1
2013-02-16 17:28 . 2013-02-16 17:28 -------- d-----w-? c:\progra~3\P8526~1
2013-02-16 11:10 . 2013-02-16 11:10 -------- d-----w- c:\progra~3\D792~1
2013-02-15 10:51 . 2013-02-15 10:51 -------- d-----w- c:\progra~3\02C2~1
2013-02-15 10:50 . 2013-01-08 05:32 9161176 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BE40DB24-BB6F-45F3-A268-8E0205DD7072}\mpengine.dll
2013-02-14 15:01 . 2013-02-14 15:01 -------- d-----w- c:\progra~3\EEBA~1
2013-02-13 15:49 . 2013-02-13 15:49 -------- d-----w- c:\progra~3\21B2~1
2013-02-12 10:54 . 2013-02-12 10:54 -------- d-----w- c:\progra~3\5BBA~1
2013-02-11 15:50 . 2013-02-11 15:50 -------- d-----w- c:\progra~3\1EB2~1
2013-02-10 19:58 . 2013-02-10 19:58 -------- d-----w- c:\program files (x86)\Common Files\Skype
2013-02-10 19:57 . 2013-02-10 19:57 -------- d-----w- c:\progra~3\5D82~1
2013-02-09 20:09 . 2013-02-09 20:09 16365936 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-02-09 17:57 . 2013-02-13 16:18 -------- d-----w- c:\users\admin\AppData\Roaming\vlc
2013-02-09 17:57 . 2013-02-09 17:57 -------- d-----w- c:\program files (x86)\VideoLAN
2013-02-09 11:45 . 2013-02-09 11:45 -------- d-----w- c:\progra~3\B0C2~1
2013-02-08 08:56 . 2013-02-08 08:56 -------- d-----w- c:\progra~3\7FA2~1
2013-02-07 10:35 . 2013-02-07 10:35 -------- d-----w- c:\progra~3\%%738A~1
2013-02-06 15:32 . 2013-02-06 15:32 -------- d-----w- c:\progra~3\1192~1
2013-02-06 10:01 . 2013-02-06 10:01 -------- d-----w- c:\progra~3\2DB2~1
2013-02-05 14:38 . 2013-02-05 14:38 -------- d-----w- c:\users\admin\AppData\Local\Macromedia
2013-02-05 12:51 . 2013-02-09 20:09 697712 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-02-05 12:51 . 2013-02-05 12:51 -------- d-----w- c:\windows\system32\Macromed
2013-02-05 10:36 . 2013-02-05 10:36 -------- d-----w- c:\progra~3\CC468A~1
2013-02-04 10:53 . 2013-02-04 10:53 -------- d-----w- c:\progra~3\9DBA~1
2013-02-03 14:59 . 2013-02-03 14:59 -------- d-----w- c:\progra~3\D89A~1
2013-02-02 09:23 . 2013-02-02 09:23 -------- d-----w- c:\progra~3\2EBA~1
2013-01-31 10:25 . 2013-01-31 10:25 -------- d-----w- c:\progra~3\FABA~1
2013-01-29 10:34 . 2013-01-29 10:34 -------- d-----w- c:\progra~3\759A~1
2013-01-28 13:51 . 2013-01-28 13:51 -------- d-----w- c:\progra~3\50C2~1
2013-01-26 14:34 . 2013-01-26 14:34 -------- d-----w- c:\progra~3\E092~1
2013-01-26 08:25 . 2013-01-26 08:25 -------- d-----w- c:\progra~3\CDBA~1
2013-01-25 15:27 . 2013-01-25 15:27 -------- d-----w- c:\progra~3\8BBA~1
2013-01-24 11:05 . 2013-01-24 11:05 -------- d-----w- c:\progra~3\4EB2~1
2013-01-23 10:26 . 2013-01-23 10:26 -------- d-----w- c:\progra~3\A492~1
2013-01-22 10:41 . 2013-01-22 10:41 -------- d-----w- c:\progra~3\BDB2~1
2013-01-21 10:38 . 2013-01-21 10:38 -------- d-----w- c:\progra~3\DCBA~1
2013-01-20 23:50 . 2013-01-20 23:50 -------- d-----w- c:\progra~3\5EBA~1
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin7.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin6.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin5.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin4.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin3.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin2.dll
2013-01-20 23:41 . 2013-01-20 23:41 159744 ----a-w- c:\program files (x86)\Internet Explorer\Plugins\npqtplugin.dll
2013-01-20 23:40 . 2013-01-20 23:40 -------- d-----w- c:\programdata\Apple Computer
2013-01-20 11:20 . 2013-01-20 11:20 -------- d-----w- c:\progra~3\0CB2~1
2013-01-18 10:51 . 2013-01-18 10:51 -------- d-----w- c:\progra~3\ABB2~1
.
.
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-02-09 20:09 . 2011-06-08 18:32 74096 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-01-16 23:28 . 2009-10-06 20:32 273840 ------w- c:\windows\system32\MpSigStub.exe
2012-12-14 14:49 . 2012-08-07 12:58 24176 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-11-25 16:39 . 2012-11-25 16:40 106496 ----a-w- c:\windows\SysWow64\ATL71.DLL
2012-11-25 15:13 . 2012-11-06 15:15 49152 ----a-r- c:\users\admin\AppData\Roaming\Microsoft\Installer\{D2FCC1AE-6311-47C5-8130-C6C66D77DD71}\ARPPRODUCTICON.exe
2012-11-25 15:13 . 2012-11-06 15:14 57344 ----a-r- c:\users\admin\AppData\Roaming\Microsoft\Installer\{87441A59-5E64-4096-A170-14EFE67200C3}\ARPPRODUCTICON.exe
.
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}]
2012-10-17 15:56 264160 ----a-w- c:\program files (x86)\Claro LTD\claro\1.8.3.10\bh\claro.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{9E131A93-EED7-4BEB-B015-A0ADB30B5646}"= "c:\program files (x86)\Claro LTD\claro\1.8.3.10\claroTlbr.dll" [2012-10-17 338400]
.
[HKEY_CLASSES_ROOT\clsid\{9e131a93-eed7-4beb-b015-a0adb30b5646}]
[HKEY_CLASSES_ROOT\claro.clarodskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\claro.clarodskBnd]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1555968]
"WindowsWelcomeCenter"="oobefldr.dll" [2008-01-21 2153472]
"Messenger (Yahoo!)"="c:\program files (x86)\Yahoo!\Messenger\YahooMessenger.exe" [2009-03-18 4363504]
"Speech Recognition"="c:\windows\Speech\Common\sapisvr.exe" [2008-01-21 41984]
"YSearchProtection"="c:\program files (x86)\Yahoo!\Search Protection\YspService.exe" [2010-06-14 296248]
"TomTomHOME.exe"="c:\program files (x86)\TomTom HOME 2\TomTomHOMERunner.exe" [2011-04-22 247728]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-01-08 18708224]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"Google Quick Search Box"="c:\program files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe" [2009-05-16 68592]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-03-09 1073312]
"HFS Activator"="c:\program files (x86)\Paragon Software\HFS+ for Windows 9.0\activation\hfsactivator.exe" [2012-06-20 246096]
"Nikon Message Center 2"="c:\program files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe" [2011-10-30 571392]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-07-27 919008]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-11 59280]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-10-30 4297136]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"Malwarebytes Anti-Malware (cleanup)"="c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\cleanup.dll" [2012-12-14 1091432]
"Z1"="c:\users\admin\Downloads\Malwarebytes Anti-Rootkit\mbar\mbar.exe" [2013-02-05 1363528]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
MonacoGamma.lnk - c:\program files (x86)\Monaco Systems\MonacoOPTIX 2.0\MonacoGamma.exe [2009-4-13 102400]
MonacoReminder.lnk - c:\program files (x86)\Monaco Systems\MonacoOPTIX 2.0\Monaco Reminder.exe [2009-4-13 176128]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~3\browse~2\25986~1.67\{c16c1~1\browse~1.dll c:\progra~3\browse~2\25986~1.67\{c16c1~1\browserprotect.dll
"LoadAppInit_DLLs"=1 (0x1)
.
--- Autres Services/Pilotes en mémoire ---
.
*NewlyCreated* - ASWFSBLK
*NewlyCreated* - ASWMONFLT
*NewlyCreated* - ASWRDR
*NewlyCreated* - ASWSP
*NewlyCreated* - ASWTDI
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
Themes
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-02-16 22:19 1607120 ----a-w- c:\program files (x86)\Google\Chrome\Application\24.0.1312.57\Installer\chrmstp.exe
.
Contenu du dossier 'Tâches planifiées'
.
2013-02-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-02-05 20:09]
.
2013-02-16 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-08 22:15]
.
2013-02-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-08 22:15]
.
2013-02-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1205956687-2718827636-2389170341-1000Core.job
- c:\users\admin\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-09 16:11]
.
2013-02-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1205956687-2718827636-2389170341-1000UA.job
- c:\users\admin\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-09 16:11]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2012-10-30 22:50 133400 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RAVCpl64.exe" [2008-08-29 6477344]
"Skytel"="Skytel.exe" [2008-08-29 1833504]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-04-04 446392]
"apmwinapp"="c:\program files (x86)\Paragon Software\HFS+ for Windows 9.0\apmwinsrv.exe" [2012-06-20 67408]
"ACPW06EN"="c:\program files\ACD Systems\ACDSee Pro\6.0\ACDSeePro6InTouch2.exe" [2012-08-31 1231992]
.
------- Examen supplémentaire -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = %SystemRoot%\system32\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.yahoo.com/
FF - prefs.js: keyword.URL - hxxp://www.bing.com/search?FORM=UP22DF&PC=UP22&dt=011013&q=
FF - user.js: extensions.claro.tlbrSrchUrl -
FF - user.js: extensions.claro.id - 76852b0000000000000000248c0a5554
FF - user.js: extensions.claro.appId - {C3110516-8EFC-49D6-8B72-69354F332062}
FF - user.js: extensions.claro.instlDay - 15686
FF - user.js: extensions.claro.vrsn - 1.8.3.10
FF - user.js: extensions.claro.vrsni - 1.8.3.10
FF - user.js: extensions.claro_i.vrsnTs - 1.8.3.1013:58
FF - user.js: extensions.claro.prtnrId - claro
FF - user.js: extensions.claro.prdct - claro
FF - user.js: extensions.claro.aflt - babsst
FF - user.js: extensions.claro_i.smplGrp - none
FF - user.js: extensions.claro.tlbrId - base
FF - user.js: extensions.claro.instlRef - sst
FF - user.js: extensions.claro.dfltLng - en
FF - user.js: extensions.claro.excTlbr - false
FF - user.js: extensions.claro.admin - false
.
- - - - ORPHELINS SUPPRIMES - - - -
.
Toolbar-{D0F4A166-B8D4-48b8-9D63-80849FE137CB} - (no file)
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
Wow6432Node-HKLM-Run-ROC_ROC_JULY_P1 - c:\program files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe
AddRemove-System Progressive Protection - c:\programdata\768C3C0AD2A92B000000768BC5853124\768C3C0AD2A92B000000768BC5853124.exe
.
.
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
.
[HKEY_USERS\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v60po\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee Pro 6.v60po"
.
[HKEY_USERS\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v60pp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee Pro 6.v60pp"
.
[HKEY_USERS\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v60ppf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee Pro 6.v60ppf"
.
[HKEY_USERS\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee Pro 6.xmp"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_5_502_149_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_5_502_149_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_5_502_149_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_5_502_149_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_149.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_149.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_149.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_149.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
Heure de fin: 2013-02-17 02:15:42
ComboFix-quarantined-files.txt 2013-02-17 00:15
.
Avant-CF: 19 624 120 320 bytes free
Après-CF: 24 860 217 344 bytes free
.
- - End Of File - - 319AB0E5D971078450144C651C14D722
 
Looks good.

Any current issues?

redtarget.gif
Uninstall McAfee Security Scan Plus, typical foistware.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v2.112 - Logfile created 02/17/2013 at 07:07:52
# Updated 10/02/2013 by Xplode
# Operating system : Windows (TM) Vista Home Premium Service Pack 1 (64 bits)
# User : admin - PC-DE-ADMIN
# Boot Mode : Normal
# Running from : C:\Users\admin\Downloads\adwcleaner0.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Deleted on reboot : C:\Program Files (x86)\Claro LTD
Deleted on reboot : C:\Program Files (x86)\Mozilla Firefox\Extensions\ffxtlbr@babylon.com
Deleted on reboot : C:\ProgramData\Babylon
Deleted on reboot : C:\ProgramData\boost_interprocess
Deleted on reboot : C:\ProgramData\BrowserProtect
Deleted on reboot : C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcillohgikpecbmgioknapdpcjofaafl
Deleted on reboot : C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Deleted on reboot : C:\Users\admin\AppData\LocalLow\Claro LTD
Deleted on reboot : C:\Users\admin\AppData\Roaming\Babylon
Deleted on reboot : C:\Users\admin\AppData\Roaming\Claro
Deleted on reboot : C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserProtect
Deleted on reboot : C:\Users\admin\AppData\Roaming\OpenCandy
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\babylon.xml
File Deleted : C:\user.js
File Deleted : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\bprotector_extensions.sqlite
File Deleted : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\bprotector_prefs.js

***** [Registry] *****

Data Deleted : HKLM\..\Windows [AppInit_DLLs] = c:\progra~3\browse~2\25986~1.67\{c16c1~1\browse~1.dll
Data Deleted : HKLM\..\Windows [AppInit_DLLs] = c:\progra~3\browse~2\25986~1.67\{c16c1~1\browserprotect.dll
Key Deleted : HKCU\Software\Claro LTD
Key Deleted : HKCU\Software\DataMngr_Toolbar
Key Deleted : HKCU\Software\Microsoft\ClaroDirectory
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{069B290F-5398-4629-A009-85B4BCB4B1B9}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\claro
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\5c0d6dcb66eec41
Key Deleted : HKCU\Software\73111032621023604192456187643890282761514098520
Key Deleted : HKCU\Software\73111032621023604192456187643890282761514098521
Key Deleted : HKCU\Software\73111032621023604192456187643890282761514098522
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : HKLM\Software\Babylon
Key Deleted : HKLM\Software\Claro LTD
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C3110516-8EFC-49D6-8B72-69354F332062}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\claro.claroappCore
Key Deleted : HKLM\SOFTWARE\Classes\claro.claroappCore.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\esrv.claroESrvc
Key Deleted : HKLM\SOFTWARE\Classes\esrv.claroESrvc.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{A903AC15-686E-4D67-A355-86FCBE9F60DA}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\5c0d6dcb66eec41
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{05340575-7D2A-4266-9A84-7EEBDC476884}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{97C47A30-3CFB-474B-94E3-6019A7EE0610}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EE4FC43F-84CE-4E20-88C2-2188525B47FB}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F398D871-ED00-42A8-BEAA-0209E9E59FCC}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dcillohgikpecbmgioknapdpcjofaafl
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{60295942-9E5F-4EE8-B785-3A655904D24F}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{069B290F-5398-4629-A009-85B4BCB4B1B9}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\claro
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{05340575-7D2A-4266-9A84-7EEBDC476884}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{97C47A30-3CFB-474B-94E3-6019A7EE0610}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EE4FC43F-84CE-4E20-88C2-2188525B47FB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F398D871-ED00-42A8-BEAA-0209E9E59FCC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Value Deleted : HKCU\Software\Mozilla\Firefox\extensions [{58BD07EB-0EE0-4DF0-8121-DC9B693373DF}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{9E131A93-EED7-4BEB-B015-A0ADB30B5646}]

***** [Internet Browsers] *****

-\\ Internet Explorer v7.0.6001.18639

[OK] Registry is clean.

-\\ Mozilla Firefox v18.0.2 (en-US)

File : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\py95fbvd.default\prefs.js

Deleted : user_pref("browser.search.defaultenginename", "Search the web (Babylon)");
Deleted : user_pref("browser.search.order.1", "Search the web (Babylon)");
Deleted : user_pref("browser.startup.homepage", "hxxp://isearch.babylon.com/?affID=117380&tt=201112_1849_4712_[...]
Deleted : user_pref("extensions.BabylonToolbar.admin", false);
Deleted : user_pref("extensions.BabylonToolbar.aflt", "babsst");
Deleted : user_pref("extensions.BabylonToolbar.appId", "{BDB69379-802F-4eaf-B541-F8DE92DD98DB}");
Deleted : user_pref("extensions.BabylonToolbar.autoRvrt", "false");
Deleted : user_pref("extensions.BabylonToolbar.dfltLng", "en");
Deleted : user_pref("extensions.BabylonToolbar.excTlbr", false);
Deleted : user_pref("extensions.BabylonToolbar.id", "76852b0000000000000000248c0a5554");
Deleted : user_pref("extensions.BabylonToolbar.instlDay", "15671");
Deleted : user_pref("extensions.BabylonToolbar.instlRef", "sst");
Deleted : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
Deleted : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
Deleted : user_pref("extensions.BabylonToolbar.rvrt", "false");
Deleted : user_pref("extensions.BabylonToolbar.tlbrId", "irhnew");
Deleted : user_pref("extensions.BabylonToolbar.tlbrSrchUrl", "hxxp://search.babylon.com/?babsrc=TB_def&mntrId=[...]
Deleted : user_pref("extensions.BabylonToolbar.vrsn", "1.8.3.8");
Deleted : user_pref("extensions.BabylonToolbar.vrsni", "1.8.3.8");
Deleted : user_pref("extensions.BabylonToolbar_i.excTlbr", false);
Deleted : user_pref("extensions.BabylonToolbar_i.newTab", false);
Deleted : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Deleted : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.8.3.818:52:42");
Deleted : user_pref("keyword.URL", "hxxp://isearch.babylon.com/?affID=117380&tt=201112_1849_4712_8&babsrc=KW_s[...]

File : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\prefs.js

C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\user.js ... Deleted !

Deleted : user_pref("avg.install.userHPSettings", "hxxp://www.claro-search.com/?affID=116677&tt=5012_6&babsrc=[...]
Deleted : user_pref("avg.install.userSPSettings", "Claro Search");
Deleted : user_pref("extensions.claro.admin", false);
Deleted : user_pref("extensions.claro.aflt", "babsst");
Deleted : user_pref("extensions.claro.appId", "{C3110516-8EFC-49D6-8B72-69354F332062}");
Deleted : user_pref("extensions.claro.dfltLng", "en");
Deleted : user_pref("extensions.claro.excTlbr", false);
Deleted : user_pref("extensions.claro.id", "76852b0000000000000000248c0a5554");
Deleted : user_pref("extensions.claro.instlDay", "15686");
Deleted : user_pref("extensions.claro.instlRef", "sst");
Deleted : user_pref("extensions.claro.prdct", "claro");
Deleted : user_pref("extensions.claro.prtnrId", "claro");
Deleted : user_pref("extensions.claro.tlbrId", "base");
Deleted : user_pref("extensions.claro.tlbrSrchUrl", "");
Deleted : user_pref("extensions.claro.vrsn", "1.8.3.10");
Deleted : user_pref("extensions.claro.vrsni", "1.8.3.10");
Deleted : user_pref("extensions.claro_i.smplGrp", "none");
Deleted : user_pref("extensions.claro_i.vrsnTs", "1.8.3.1013:58:12");

File : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\wfe6woa7.default-1354065941744\prefs.js

Deleted : user_pref("browser.search.selectedEngine", "Search the web (Babylon)");
Deleted : user_pref("keyword.URL", "hxxp://isearch.babylon.com/?affID=117380&tt=201112_1849_4712_8&babsrc=KW_s[...]

-\\ Google Chrome v24.0.1312.57

File : C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [11744 octets] - [17/02/2013 07:07:52]

########## EOF - C:\AdwCleaner[S1].txt - [11805 octets] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.6.4 (02.16.2013:1)
OS: Windows (TM) Vista Home Premium x64
Ran by admin on 17/02/2013 at 7:18:21,59
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] hkey_current_user\software\microsoft\internet explorer\urlsearchhooks\\{ef99bd32-c1fb-11d2-892f-0090271d4f88}
Successfully deleted: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\toolbar\\{ef99bd32-c1fb-11d2-892f-0090271d4f88}
Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\searchscopes\{0633ee93-d776-472f-a0ff-e1416b8b2e3a}\\DisplayName
Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\searchscopes\{0633ee93-d776-472f-a0ff-e1416b8b2e3a}\\URL



~~~ Registry Keys

Successfully deleted: [Registry Key] hkey_classes_root\yt.ytnavassistplugin
Successfully deleted: [Registry Key] hkey_classes_root\yt.ytnavassistplugin.1
Successfully deleted: [Registry Key] hkey_current_user\software\microsoft\internet explorer\searchscopes\{6a1806cd-94d4-4689-ba73-e35ea1ea9990}
Successfully deleted: [Registry Key] hkey_classes_root\clsid\{ef99bd32-c1fb-11d2-892f-0090271d4f88}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\babylon"
Successfully deleted: [Folder] "C:\ProgramData\browserprotect"
Successfully deleted: [Folder] "C:\Program Files (x86)\claro ltd"



~~~ FireFox

Successfully deleted: [Folder] "C:\Program Files (x86)\Mozilla Firefox\extensions\ffxtlbr@babylon.com"
Emptied folder: C:\Users\admin\AppData\Roaming\mozilla\firefox\profiles\qx09q2rx.default-1354067453275\minidumps [10 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17/02/2013 at 7:25:25,80
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 17/02/2013 07:37:06 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\admin\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

8,00 Gb Total Physical Memory | 6,26 Gb Available Physical Memory | 78,22% Memory free
16,19 Gb Paging File | 14,51 Gb Available in Paging File | 89,64% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 117,19 Gb Total Space | 30,50 Gb Free Space | 26,03% Space Free | Partition Type: NTFS
Drive D: | 180,90 Gb Total Space | 36,41 Gb Free Space | 20,13% Space Free | Partition Type: NTFS
Drive F: | 1863,01 Gb Total Space | 677,11 Gb Free Space | 36,34% Space Free | Partition Type: NTFS
Drive G: | 233,70 Gb Total Space | 224,36 Gb Free Space | 96,00% Space Free | Partition Type: FAT32
Drive K: | 1396,91 Gb Total Space | 271,52 Gb Free Space | 19,44% Space Free | Partition Type: FAT32
Drive L: | 931,26 Gb Total Space | 65,62 Gb Free Space | 7,05% Space Free | Partition Type: NTFS

Computer Name: PC-DE-ADMIN | User Name: admin | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/02/17 07:32:58 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\admin\Desktop\OTL.exe
PRC - [2012/10/31 00:50:59 | 004,297,136 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2012/10/31 00:50:59 | 000,044,808 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2012/10/10 21:23:42 | 001,258,856 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2012/10/02 13:15:38 | 000,382,824 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2012/10/02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2012/07/27 22:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012/04/04 06:09:46 | 000,446,392 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe
PRC - [2011/05/17 09:40:26 | 000,066,560 | ---- | M] (Nalpeiron Ltd.) -- C:\Windows\SysWOW64\nlssrv32.exe
PRC - [2011/04/22 14:21:10 | 000,247,728 | ---- | M] (TomTom) -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
PRC - [2011/04/22 14:21:10 | 000,092,592 | ---- | M] (TomTom) -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
PRC - [2010/06/14 06:47:48 | 000,296,248 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\Search Protection\YspService.exe
PRC - [2009/05/17 00:49:03 | 000,068,592 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe
PRC - [2009/03/16 13:29:28 | 006,562,432 | ---- | M] () -- c:\xampp\mysql\bin\mysqld.exe
PRC - [2008/12/10 01:10:14 | 000,024,636 | ---- | M] (Apache Software Foundation) -- C:\xampp\apache\bin\httpd.exe
PRC - [2008/12/10 01:10:14 | 000,024,636 | ---- | M] (Apache Software Foundation) -- c:\xampp\apache\bin\httpd.exe
PRC - [2008/11/09 22:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
PRC - [2008/06/03 01:06:34 | 005,964,800 | ---- | M] () -- C:\Program Files\ASUS\Six Engine\SixEngine.exe
PRC - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe


========== Modules (No Company Name) ==========

MOD - [2011/11/17 15:54:15 | 000,103,424 | ---- | M] () -- C:\Program Files (x86)\Google\Quick Search Box\bin\1.2.1151.245\rlz.dll
MOD - [2009/03/18 18:50:26 | 000,913,408 | ---- | M] () -- C:\Program Files (x86)\Yahoo!\Messenger\yui.dll
MOD - [2008/06/03 01:06:34 | 005,964,800 | ---- | M] () -- C:\Program Files\ASUS\Six Engine\SixEngine.exe
MOD - [2006/01/10 10:50:20 | 000,024,576 | R--- | M] () -- C:\Windows\SysWOW64\AsIO.dll
MOD - [2005/05/11 16:39:32 | 000,565,248 | ---- | M] () -- C:\Program Files\ASUS\Six Engine\pngio.dll


========== Services (SafeList) ==========

SRV:64bit: - [2012/10/31 00:50:59 | 000,044,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2012/02/08 18:34:06 | 000,343,032 | ---- | M] (Nitro PDF Software) [Auto | Running] -- C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe -- (NitroDriverReadSpool2)
SRV:64bit: - [2008/01/21 04:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/02/09 22:09:44 | 000,251,248 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/02/06 02:42:12 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/01/08 14:41:40 | 000,161,536 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012/10/10 21:23:42 | 001,258,856 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012/10/02 13:15:38 | 000,382,824 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2012/10/02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012/07/27 22:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/05/17 09:40:26 | 000,066,560 | ---- | M] (Nalpeiron Ltd.) [Auto | Running] -- C:\Windows\SysWOW64\nlssrv32.exe -- (nlsX86cc)
SRV - [2011/04/22 14:21:10 | 000,092,592 | ---- | M] (TomTom) [Auto | Running] -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/02/19 13:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2009/03/16 13:29:28 | 006,562,432 | ---- | M] () [Auto | Running] -- c:\xampp\mysql\bin\mysqld.exe -- (mysql)
SRV - [2008/12/10 01:10:14 | 000,024,636 | ---- | M] (Apache Software Foundation) [Auto | Running] -- c:\xampp\apache\bin\httpd.exe -- (Apache2.2)
SRV - [2008/11/09 22:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)
SRV - [2008/07/27 20:03:13 | 000,069,632 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/12/14 16:49:28 | 000,024,176 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012/10/31 00:51:56 | 000,059,728 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi)
DRV:64bit: - [2012/10/31 00:51:55 | 000,984,144 | ---- | M] () [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2012/10/31 00:51:55 | 000,370,288 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2012/10/31 00:51:55 | 000,071,600 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2012/10/31 00:51:55 | 000,044,272 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr.sys -- (AswRdr)
DRV:64bit: - [2012/10/31 00:51:53 | 000,025,232 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2012/06/20 18:50:44 | 000,201,040 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\hfsplus.sys -- (Hfsplus)
DRV:64bit: - [2012/06/20 18:50:44 | 000,061,264 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\gpt_loader.sys -- (gpt_loader)
DRV:64bit: - [2012/06/20 18:50:44 | 000,051,536 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\apmwin.sys -- (apmwin)
DRV:64bit: - [2012/06/20 18:50:44 | 000,043,344 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\mounthlp.sys -- (mounthlp)
DRV:64bit: - [2012/06/20 18:50:44 | 000,016,208 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\hfsplusrec.sys -- (HfsplusRec)
DRV:64bit: - [2010/09/29 05:00:30 | 000,629,864 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\RTL8192su.sys -- (RTL8192su)
DRV:64bit: - [2008/09/23 18:15:00 | 000,056,832 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\L1E60x64.sys -- (L1E)
DRV:64bit: - [2008/07/22 10:02:26 | 000,175,656 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\mv61xx.sys -- (mv61xx)
DRV:64bit: - [2008/06/27 07:51:10 | 000,088,632 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\adfs.sys -- (adfs)
DRV:64bit: - [2008/01/21 04:51:07 | 000,016,384 | ---- | M] () [Recognizer | System | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2008/01/21 04:47:28 | 000,046,080 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
DRV:64bit: - [2008/01/21 04:47:25 | 000,024,064 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2008/01/21 04:46:57 | 000,022,528 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2007/01/11 23:36:55 | 000,033,600 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\XrUsb64.sys -- (X-Rite)
DRV:64bit: - [2006/11/01 01:23:42 | 000,015,680 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\ASACPI.sys -- (MTsensor)
DRV - [2010/09/07 16:57:57 | 000,077,004 | ---- | M] (Oak Technology Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysWow64\drivers\AFS.SYS -- (AFS)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search
IE - HKLM\..\SearchScopes\{2381E4B7-5C04-459E-9D46-2F9AC1608B66}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ysp


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-19\..\SearchScopes\{2381E4B7-5C04-459E-9D46-2F9AC1608B66}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ysp

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-20\..\SearchScopes\{2381E4B7-5C04-459E-9D46-2F9AC1608B66}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ysp

IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://fr.msn.com/?pc=UP22&ocid=UP22DHP&dt=011013
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?FORM=UP22DF&PC=UP22&dt=011013&q={searchTerms}&src=IE-SearchBox
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\..\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}: "URL" = http://search.yahoo.com/search?p={searchTerms}&type=
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1001\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1205956687-2718827636-2389170341-1001\..\SearchScopes\{2381E4B7-5C04-459E-9D46-2F9AC1608B66}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ysp

========== FireFox ==========

FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_5_502_149.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_149.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_32: C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files (x86)\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nitropdf.com/NitroPDF: C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll ( )
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.5: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\admin\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\admin\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\admin\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\admin\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/02/17 00:10:10 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/02/06 02:42:13 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 18.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/02/06 02:42:13 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 18.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2011/09/29 13:16:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\admin\AppData\Roaming\Mozilla\Extensions
[2011/09/29 13:16:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\admin\AppData\Roaming\Mozilla\Extensions\home2@tomtom.com
[2012/11/28 04:33:47 | 000,000,000 | ---D | M] (No name found) -- C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qx09q2rx.default-1354067453275\Extensions
[2013/02/17 07:25:00 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/01/10 14:35:44 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/02/06 02:42:13 | 000,262,552 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/08/30 10:26:33 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/11/08 14:53:44 | 000,002,058 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - homepage: http://www.google.com
CHR - homepage: http://www.google.com
CHR - Extension: avast! WebRep = C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\7.0.1474_0\

O1 HOSTS File: ([2013/02/17 02:12:37 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.8313.1002\swg64.dll (Google Inc.)
O2 - BHO: (Yahooo Search Protection) - {25BC7718-0BFA-40EA-B381-4B2D9732D686} - C:\Program Files (x86)\Yahoo!\Search Protection\ysp.dll (Yahoo! Inc.)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll (Google Inc.)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn2\YTSingleInstance.dll (Yahoo! Inc)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3:64bit: - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [ACPW06EN] C:\Program Files\ACD Systems\ACDSee Pro\6.0\ACDSeePro6InTouch2.exe (ACD Systems)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [apmwinapp] C:\Program Files (x86)\Paragon Software\HFS+ for Windows 9.0\apmwinsrv.exe ()
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Windows\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [AdobeCS6ServiceManager] C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [Google Quick Search Box] C:\Program Files (x86)\Google\Quick Search Box\GoogleQuickSearchBox.exe (Google Inc.)
O4 - HKLM..\Run: [HFS Activator] C:\Program Files (x86)\Paragon Software\HFS+ for Windows 9.0\activation\hfsactivator.exe ()
O4 - HKLM..\Run: [Nikon Message Center 2] C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe (Nikon Corporation)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000..\Run: [Messenger (Yahoo!)] C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe (Yahoo! Inc.)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000..\Run: [Speech Recognition] C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000..\Run: [TomTomHOME.exe] C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000..\Run: [WindowsWelcomeCenter] C:\Windows\SysWow64\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000..\Run: [YSearchProtection] C:\Program Files (x86)\Yahoo!\Search Protection\YspService.exe (Yahoo! Inc.)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1001..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1001..\Run: [WindowsWelcomeCenter] C:\Windows\SysWow64\oobefldr.dll (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-1205956687-2718827636-2389170341-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Yahoo! Search Protection - {BBF74FB9-ABCD-4678-880A-2511DAABB5E1} - C:\Program Files (x86)\Yahoo!\Search Protection\ysp.dll (Yahoo! Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{151A761F-4F57-4FBC-B0E6-3970B04EF7F9}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe ()
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\admin\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\admin\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/02/17 07:32:55 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\admin\Desktop\OTL.exe
[2013/02/17 07:18:18 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/02/17 07:18:15 | 000,000,000 | ---D | C] -- C:\JRT
[2013/02/17 07:16:08 | 000,547,422 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\admin\Desktop\JRT.exe
[2013/02/17 07:01:40 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/02/17 01:59:22 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/02/17 01:59:22 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/02/17 01:59:22 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/02/17 01:59:14 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/02/17 01:58:54 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/02/17 01:47:38 | 005,033,715 | R--- | C] (Swearware) -- C:\Users\admin\Desktop\ComboFix.exe
[2013/02/17 00:19:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013/02/17 00:10:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2013/02/17 00:10:01 | 000,041,224 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2013/02/17 00:10:00 | 000,227,648 | ---- | C] (AVAST Software) -- C:\Windows\SysWow64\aswBoot.exe
[2013/02/17 00:09:43 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2013/02/17 00:09:43 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2013/02/16 22:44:32 | 000,000,000 | ---D | C] -- C:\Users\admin\Desktop\RK_Quarantine
[2013/02/10 21:58:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013/02/10 21:58:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013/02/09 19:57:53 | 000,000,000 | ---D | C] -- C:\Users\admin\AppData\Roaming\vlc
[2013/02/09 19:57:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VideoLAN
[2013/02/05 16:38:15 | 000,000,000 | ---D | C] -- C:\Users\admin\AppData\Local\Macromedia
[2013/02/05 14:51:03 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\Macromed
[2013/01/21 01:41:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013/01/21 01:40:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer

========== Files - Modified Within 30 Days ==========

[2013/02/17 07:32:58 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\admin\Desktop\OTL.exe
[2013/02/17 07:16:16 | 000,547,422 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\admin\Desktop\JRT.exe
[2013/02/17 07:12:08 | 000,003,712 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013/02/17 07:12:07 | 000,003,712 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013/02/17 07:12:04 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/02/17 07:12:01 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/02/17 07:08:05 | 000,000,875 | ---- | M] () -- C:\Windows\DeleteOnReboot.bat
[2013/02/17 02:40:01 | 000,001,078 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1205956687-2718827636-2389170341-1000UA.job
[2013/02/17 02:40:01 | 000,001,068 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/02/17 02:12:37 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/02/17 02:09:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/02/17 01:49:29 | 005,033,715 | R--- | M] (Swearware) -- C:\Users\admin\Desktop\ComboFix.exe
[2013/02/17 00:19:44 | 000,002,025 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/02/17 00:10:51 | 000,001,785 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/02/17 00:10:35 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\config.nt
[2013/02/16 13:40:00 | 000,001,026 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1205956687-2718827636-2389170341-1000Core.job
[2013/02/16 02:24:31 | 000,001,456 | ---- | M] () -- C:\Users\admin\AppData\Local\Adobe Save for Web 13.0 Prefs
[2013/02/12 15:16:26 | 001,614,526 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/02/12 15:16:26 | 000,720,154 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat
[2013/02/12 15:16:26 | 000,634,342 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/02/12 15:16:26 | 000,144,322 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat
[2013/02/12 15:16:26 | 000,118,908 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/02/10 21:58:38 | 000,001,890 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013/02/05 14:57:14 | 000,049,152 | ---- | M] () -- C:\Users\admin\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2013/02/04 15:28:12 | 000,703,019 | ---- | M] () -- C:\Users\admin\Desktop\CN7590sm.jpg
[2013/02/04 15:17:06 | 009,716,508 | ---- | M] () -- C:\Users\admin\Desktop\CN7590.tif
[2013/02/02 15:20:46 | 000,206,445 | ---- | M] () -- C:\Users\admin\Desktop\IS6030-Master.jpg
[2013/01/21 01:41:05 | 000,001,756 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk

cont...
 
Cont...

========== Files Created - No Company Name ==========

[2013/02/17 07:07:57 | 000,000,875 | ---- | C] () -- C:\Windows\DeleteOnReboot.bat
[2013/02/17 01:59:22 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/02/17 01:59:22 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/02/17 01:59:22 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/02/17 01:59:22 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/02/17 01:59:22 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/02/17 00:19:44 | 000,002,025 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/02/17 00:10:51 | 000,001,785 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/02/17 00:10:50 | 000,370,288 | ---- | C] () -- C:\Windows\SysNative\drivers\aswSP.sys
[2013/02/17 00:10:50 | 000,025,232 | ---- | C] () -- C:\Windows\SysNative\drivers\aswFsBlk.sys
[2013/02/17 00:10:44 | 000,044,272 | ---- | C] () -- C:\Windows\SysNative\drivers\aswRdr.sys
[2013/02/17 00:10:43 | 000,059,728 | ---- | C] () -- C:\Windows\SysNative\drivers\aswTdi.sys
[2013/02/17 00:10:40 | 000,984,144 | ---- | C] () -- C:\Windows\SysNative\drivers\aswSnx.sys
[2013/02/17 00:10:35 | 000,285,328 | ---- | C] () -- C:\Windows\SysNative\aswBoot.exe
[2013/02/17 00:10:35 | 000,071,600 | ---- | C] () -- C:\Windows\SysNative\drivers\aswMonFlt.sys
[2013/02/17 00:10:35 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\config.nt
[2013/02/05 14:51:06 | 000,000,830 | ---- | C] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/02/04 15:28:11 | 000,703,019 | ---- | C] () -- C:\Users\admin\Desktop\CN7590sm.jpg
[2013/02/04 15:17:04 | 009,716,508 | ---- | C] () -- C:\Users\admin\Desktop\CN7590.tif
[2013/02/02 15:20:41 | 000,206,445 | ---- | C] () -- C:\Users\admin\Desktop\IS6030-Master.jpg
[2013/01/21 01:41:05 | 000,001,756 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2012/11/30 21:41:00 | 000,000,132 | ---- | C] () -- C:\Users\admin\AppData\Roaming\Adobe GIF Format CS6 Prefs
[2012/11/26 14:49:10 | 000,000,268 | RH-- | C] () -- C:\ProgramData\SingleFiles
[2012/11/25 18:46:17 | 000,000,268 | RH-- | C] () -- C:\ProgramData\Limiter
[2012/11/25 18:46:17 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\Legacy
[2012/11/25 18:46:17 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLes.DAT
[2012/11/25 18:46:17 | 000,000,012 | RH-- | C] () -- C:\ProgramData\Nature
[2012/11/25 18:40:28 | 000,000,268 | RH-- | C] () -- C:\ProgramData\Light Machine
[2012/11/25 18:40:28 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\Libraries
[2012/11/25 18:40:28 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\LaunchAgents
[2012/11/25 18:40:28 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLev.DAT
[2012/11/25 18:40:28 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLet.DAT
[2012/11/25 18:40:28 | 000,000,012 | RH-- | C] () -- C:\ProgramData\NetServices
[2012/11/25 18:39:42 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\Mail
[2012/11/25 18:39:42 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLeo.DAT
[2012/11/25 18:39:42 | 000,000,012 | RH-- | C] () -- C:\ProgramData\Plug-Ins
[2012/11/25 18:39:42 | 000,000,012 | RH-- | C] () -- C:\ProgramData\Metadata Importer
[2012/08/16 21:42:46 | 000,003,101 | -H-- | C] () -- C:\Users\admin\AppData\Local\ceqigekg.ini
[2012/05/31 01:27:26 | 000,004,608 | ---- | C] () -- C:\Windows\SysWow64\ColorEfexPro4FC64.dll
[2012/05/24 00:31:39 | 000,002,931 | -H-- | C] () -- C:\Users\admin\AppData\Local\cekigekg.ini
[2012/05/18 22:17:17 | 000,001,456 | ---- | C] () -- C:\Users\admin\AppData\Local\Adobe Save for Web 13.0 Prefs
[2012/04/02 01:16:47 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\Sci-Fi
[2012/04/02 01:16:47 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLck.DAT
[2012/04/02 01:16:44 | 000,000,268 | RH-- | C] () -- C:\Users\admin\AppData\Roaming\Screen Saver
[2012/04/02 01:13:07 | 000,000,020 | -H-- | C] () -- C:\ProgramData\PKP_DLbx.DAT
[2012/03/13 14:43:20 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2012/02/27 21:44:48 | 000,326,144 | ---- | C] () -- C:\Windows\SysWow64\SilverEfexPro2FC32.dll
[2012/02/23 05:26:34 | 000,326,144 | ---- | C] () -- C:\Windows\SysWow64\Viveza2FC32.dll
[2012/01/31 21:36:50 | 000,326,144 | ---- | C] () -- C:\Windows\SysWow64\ColorEfexPro4FC32.dll
[2012/01/26 22:08:12 | 000,002,952 | -H-- | C] () -- C:\Users\admin\AppData\Local\cecigekg.ini
[2012/01/25 01:28:46 | 000,004,608 | ---- | C] () -- C:\Windows\SysWow64\Viveza2FC64.dll
[2012/01/03 09:28:06 | 002,570,286 | ---- | C] () -- C:\Windows\SysWow64\abgx360.exe
[2011/11/17 14:28:23 | 000,003,036 | -H-- | C] () -- C:\Users\admin\AppData\Local\ccccigekg.ini
[2011/11/07 22:08:38 | 000,508,224 | ---- | C] () -- C:\Windows\SysWow64\ICCProfiles.dll
[2011/07/25 19:34:34 | 000,000,132 | ---- | C] () -- C:\Users\admin\AppData\Roaming\Adobe GIF Format CS5 Prefs
[2011/06/09 01:17:06 | 000,001,456 | ---- | C] () -- C:\Users\admin\AppData\Local\Adobe Save for Web 12.0 Prefs
[2011/05/23 00:23:22 | 001,633,710 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/04/26 18:18:17 | 000,002,181 | ---- | C] () -- C:\Windows\Helicon Debug Window.ini
[2011/03/30 00:17:10 | 000,316,928 | ---- | C] () -- C:\Windows\SysWow64\HDREfexProFC32.dll
[2011/01/23 01:33:58 | 000,000,132 | ---- | C] () -- C:\Users\admin\AppData\Roaming\Adobe BMP Format CS5 Prefs
[2010/09/07 17:00:13 | 000,000,235 | ---- | C] () -- C:\Users\admin\AppData\Roaming\devices.xml
[2010/09/07 17:00:13 | 000,000,012 | ---- | C] () -- C:\Users\admin\AppData\Roaming\settings.xml
[2009/04/25 20:04:50 | 000,049,152 | ---- | C] () -- C:\Users\admin\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/04/11 16:20:44 | 000,000,732 | ---- | C] () -- C:\Users\admin\AppData\Local\d3d9caps64.dat

========== ZeroAccess Check ==========

[2006/11/02 17:30:40 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2011/01/21 17:56:31 | 012,898,304 | ---- | M] ()
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2011/01/21 17:46:32 | 011,582,464 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/03/03 06:53:36 | 000,891,392 | ---- | M] ()
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\SysWow64\wbem\fastprox.dll -- [2009/03/03 06:36:24 | 000,615,424 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2008/01/21 04:50:58 | 000,513,024 | ---- | M] ()
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\SysWow64\wbem\wbemess.dll

========== LOP Check ==========

[2013/01/13 03:17:37 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\abgx360
[2012/11/19 01:41:56 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\ACD Systems
[2011/08/26 22:08:56 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Backup Tickets
[2013/02/16 03:22:20 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Configuration
[2010/09/07 16:57:41 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Dossier de téléchargement Share-to-Web
[2012/09/12 23:44:51 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Downloaded Installations
[2012/04/01 02:24:06 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\DxO Labs
[2012/07/29 22:28:30 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\FileMaker
[2011/08/26 22:08:50 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\fotoQuote Pro 6
[2011/02/08 18:42:53 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\GetRightToGo
[2009/04/15 18:37:32 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\GlobalSCAPE
[2009/04/13 03:22:22 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\HDRsoft
[2012/11/15 18:27:07 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Imagenomic
[2010/10/23 19:25:24 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\ImgBurn
[2011/08/26 22:08:39 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\InsideScan_2
[2013/02/16 20:48:49 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Kuyg
[2009/04/25 21:55:12 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Lucis
[2011/04/17 17:36:50 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Nik Software
[2012/12/06 19:03:17 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Nikon
[2012/11/30 21:29:05 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Nitro PDF
[2011/09/05 20:38:07 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\onOne Software
[2012/04/01 02:23:42 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\PACE Anti-Piracy
[2012/09/12 23:30:07 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\PrimoPDF
[2012/12/02 01:48:58 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\QuadToneRIP
[2010/05/13 22:48:25 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2011/08/26 22:09:09 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Temp
[2009/04/23 15:07:37 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\theimagingfactory
[2011/09/29 13:16:52 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\TomTom
[2012/11/27 19:46:04 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\ZereneStacker

========== Purity Check ==========



========== Files - Unicode (All) ==========
[2013/02/16 22:07:35 | 000,000,000 | ---D | M](C:\ProgramData\?)?)) -- C:\ProgramData\㥰)䃰)
[2013/02/16 22:07:35 | 000,000,000 | ---D | M](C:\ProgramData\?)?)) -- C:\ProgramData\㥰)䃰)
[2013/02/16 22:07:35 | 000,000,000 | ---D | C](C:\ProgramData\?)?)) -- C:\ProgramData\㥰)䃰)
[2013/02/16 20:54:51 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʵ䃰ʵ
[2013/02/16 20:54:51 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʵ䃰ʵ
[2013/02/16 20:54:51 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʵ䃰ʵ
[2013/02/16 19:30:34 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\蝈˥㼈˥
[2013/02/16 19:30:34 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\蝈˥㼈˥
[2013/02/16 19:30:34 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\蝈˥㼈˥
[2013/02/16 19:30:29 | 000,000,000 | ---D | M](C:\ProgramData\????rogram Files (x86)) -- C:\ProgramData\㟘ɸ跠ɸrogram Files (x86)
[2013/02/16 19:30:29 | 000,000,000 | ---D | M](C:\ProgramData\????rogram Files (x86)) -- C:\ProgramData\㟘ɸ跠ɸrogram Files (x86)
[2013/02/16 19:30:29 | 000,000,000 | ---D | C](C:\ProgramData\????rogram Files (x86)) -- C:\ProgramData\㟘ɸ跠ɸrogram Files (x86)
[2013/02/16 19:28:34 | 000,000,000 | ---D | M](C:\ProgramData\???"????????????????????p?) -- C:\ProgramData\˼踐̎楬整灡獰洮慣敦⹥潣⽭灡獰洯獳㌯〮栯汥⹰獡p灳
[2013/02/16 19:28:34 | 000,000,000 | ---D | M](C:\ProgramData\???"????????????????????p?) -- C:\ProgramData\˼踐̎楬整灡獰洮慣敦⹥潣⽭灡獰洯獳㌯〮栯汥⹰獡p灳
[2013/02/16 19:28:34 | 000,000,000 | ---D | C](C:\ProgramData\???"????????????????????p?) -- C:\ProgramData\˼踐̎楬整灡獰洮慣敦⹥潣⽭灡獰洯獳㌯〮栯汥⹰獡p灳
[2013/02/16 13:10:33 | 000,000,000 | ---D | M](C:\ProgramData\?þ?þ) -- C:\ProgramData\㥰þ䃰þ
[2013/02/16 13:10:33 | 000,000,000 | ---D | M](C:\ProgramData\?þ?þ) -- C:\ProgramData\㥰þ䃰þ
[2013/02/16 13:10:33 | 000,000,000 | ---D | C](C:\ProgramData\?þ?þ) -- C:\ProgramData\㥰þ䃰þ
[2013/02/15 12:51:05 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ˀ䃰ˀ
[2013/02/15 12:51:05 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ˀ䃰ˀ
[2013/02/15 12:51:05 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ˀ䃰ˀ
[2013/02/14 17:01:37 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʟ䃰ʟ
[2013/02/14 17:01:37 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʟ䃰ʟ
[2013/02/14 17:01:37 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʟ䃰ʟ
[2013/02/13 17:49:55 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ȍ䃰Ȍ
[2013/02/13 17:49:55 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ȍ䃰Ȍ
[2013/02/13 17:49:55 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰Ȍ䃰Ȍ
[2013/02/12 12:54:24 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɹ䃰ɹ
[2013/02/12 12:54:24 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɹ䃰ɹ
[2013/02/12 12:54:24 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ɹ䃰ɹ
[2013/02/11 17:50:54 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʖ䃰ʖ
[2013/02/11 17:50:54 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʖ䃰ʖ
[2013/02/11 17:50:54 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʖ䃰ʖ
[2013/02/10 21:57:30 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ž䃰Ž
[2013/02/10 21:57:30 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ž䃰Ž
[2013/02/10 21:57:30 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰Ž䃰Ž
[2013/02/09 13:45:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʲ䃰ʲ
[2013/02/09 13:45:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʲ䃰ʲ
[2013/02/09 13:45:56 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʲ䃰ʲ
[2013/02/08 10:56:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ǻ䃰Ǻ
[2013/02/08 10:56:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰Ǻ䃰Ǻ
[2013/02/08 10:56:56 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰Ǻ䃰Ǻ
[2013/02/07 12:35:17 | 000,000,000 | ---D | M](C:\ProgramData\?%?%) -- C:\ProgramData\㥰%䃰%
[2013/02/07 12:35:17 | 000,000,000 | ---D | M](C:\ProgramData\?%?%) -- C:\ProgramData\㥰%䃰%
[2013/02/07 12:35:17 | 000,000,000 | ---D | C](C:\ProgramData\?%?%) -- C:\ProgramData\㥰%䃰%
[2013/02/06 17:32:09 | 000,000,000 | ---D | M](C:\ProgramData\?¶?¶) -- C:\ProgramData\㥰¶䃰¶
[2013/02/06 17:32:09 | 000,000,000 | ---D | M](C:\ProgramData\?¶?¶) -- C:\ProgramData\㥰¶䃰¶
[2013/02/06 17:32:09 | 000,000,000 | ---D | C](C:\ProgramData\?¶?¶) -- C:\ProgramData\㥰¶䃰¶
[2013/02/06 12:01:48 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʌ䃰ʌ
[2013/02/06 12:01:48 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʌ䃰ʌ
[2013/02/06 12:01:48 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʌ䃰ʌ
[2013/02/05 12:36:34 | 000,000,000 | ---D | M](C:\ProgramData\?C?C) -- C:\ProgramData\㥰C䃰C
[2013/02/05 12:36:34 | 000,000,000 | ---D | M](C:\ProgramData\?C?C) -- C:\ProgramData\㥰C䃰C
[2013/02/05 12:36:34 | 000,000,000 | ---D | C](C:\ProgramData\?C?C) -- C:\ProgramData\㥰C䃰C
[2013/02/04 12:53:50 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʑ䃰ʑ
[2013/02/04 12:53:50 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʑ䃰ʑ
[2013/02/04 12:53:50 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʑ䃰ʑ
[2013/02/03 16:59:01 | 000,000,000 | ---D | M](C:\ProgramData\?c?c) -- C:\ProgramData\㥰ĉ䃰ĉ
[2013/02/03 16:59:01 | 000,000,000 | ---D | M](C:\ProgramData\?c?c) -- C:\ProgramData\㥰ĉ䃰ĉ
[2013/02/03 16:59:01 | 000,000,000 | ---D | C](C:\ProgramData\?c?c) -- C:\ProgramData\㥰ĉ䃰ĉ
[2013/02/02 11:23:05 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʗ䃰ʗ
[2013/02/02 11:23:05 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʗ䃰ʗ
[2013/02/02 11:23:05 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʗ䃰ʗ
[2013/01/31 12:25:41 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɵ䃰ɵ
[2013/01/31 12:25:41 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɵ䃰ɵ
[2013/01/31 12:25:41 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ɵ䃰ɵ
[2013/01/29 12:34:14 | 000,000,000 | ---D | M](C:\ProgramData\?å?å) -- C:\ProgramData\㥰å䃰å
[2013/01/29 12:34:14 | 000,000,000 | ---D | M](C:\ProgramData\?å?å) -- C:\ProgramData\㥰å䃰å
[2013/01/29 12:34:14 | 000,000,000 | ---D | C](C:\ProgramData\?å?å) -- C:\ProgramData\㥰å䃰å
[2013/01/28 15:51:46 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʮ䃰ʮ
[2013/01/28 15:51:46 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʮ䃰ʮ
[2013/01/28 15:51:46 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʮ䃰ʮ
[2013/01/26 16:34:03 | 000,000,000 | ---D | M](C:\ProgramData\?´?´) -- C:\ProgramData\㥰´䃰´
[2013/01/26 16:34:03 | 000,000,000 | ---D | M](C:\ProgramData\?´?´) -- C:\ProgramData\㥰´䃰´
[2013/01/26 16:34:03 | 000,000,000 | ---D | C](C:\ProgramData\?´?´) -- C:\ProgramData\㥰´䃰´
[2013/01/26 10:25:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʓ䃰ʓ
[2013/01/26 10:25:56 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʓ䃰ʓ
[2013/01/26 10:25:56 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʓ䃰ʓ
[2013/01/25 17:27:49 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɻ䃰ɻ
[2013/01/25 17:27:49 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɻ䃰ɻ
[2013/01/25 17:27:49 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ɻ䃰ɻ
[2013/01/24 13:05:45 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʘ䃰ʘ
[2013/01/24 13:05:45 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʘ䃰ʘ
[2013/01/24 13:05:45 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʘ䃰ʘ
[2013/01/23 12:26:26 | 000,000,000 | ---D | M](C:\ProgramData\?Ü?Ü) -- C:\ProgramData\㥰Ü䃰Ü
[2013/01/23 12:26:26 | 000,000,000 | ---D | M](C:\ProgramData\?Ü?Ü) -- C:\ProgramData\㥰Ü䃰Ü
[2013/01/23 12:26:26 | 000,000,000 | ---D | C](C:\ProgramData\?Ü?Ü) -- C:\ProgramData\㥰Ü䃰Ü
[2013/01/22 12:41:01 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʒ䃰ʒ
[2013/01/22 12:41:01 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʒ䃰ʒ
[2013/01/22 12:41:01 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʒ䃰ʒ
[2013/01/21 12:38:30 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʉ䃰ʉ
[2013/01/21 12:38:30 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʉ䃰ʉ
[2013/01/21 12:38:30 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʉ䃰ʉ
[2013/01/21 01:50:33 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʙ䃰ʙ
[2013/01/21 01:50:33 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʙ䃰ʙ
[2013/01/21 01:50:33 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʙ䃰ʙ
[2013/01/20 13:20:50 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʀ䃰ʀ
[2013/01/20 13:20:50 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʀ䃰ʀ
[2013/01/20 13:20:50 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ʀ䃰ʀ
[2013/01/18 12:51:20 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɼ䃰ɼ
[2013/01/18 12:51:20 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɼ䃰ɼ
[2013/01/18 12:51:20 | 000,000,000 | ---D | C](C:\ProgramData\????) -- C:\ProgramData\㥰ɼ䃰ɼ
[2013/01/17 17:52:30 | 000,000,000 | ---D | M](C:\ProgramData\?g?g) -- C:\ProgramData\㥰ġ䃰ġ
[2013/01/17 17:52:30 | 000,000,000 | ---D | M](C:\ProgramData\?g?g) -- C:\ProgramData\㥰ġ䃰ġ
[2013/01/16 15:33:44 | 000,000,000 | ---D | M](C:\ProgramData\?½?½) -- C:\ProgramData\㥰½䃰½
[2013/01/16 15:33:44 | 000,000,000 | ---D | M](C:\ProgramData\?½?½) -- C:\ProgramData\㥰½䃰½
[2013/01/15 14:06:04 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʞ䃰ʞ
[2013/01/15 14:06:04 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ʞ䃰ʞ
[2013/01/14 14:14:51 | 000,000,000 | ---D | M](C:\ProgramData\?G?G) -- C:\ProgramData\㥰Ģ䃰Ģ
[2013/01/14 14:14:51 | 000,000,000 | ---D | M](C:\ProgramData\?G?G) -- C:\ProgramData\㥰Ģ䃰Ģ
[2013/01/12 16:34:59 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɷ䃰ɷ
[2013/01/12 16:34:59 | 000,000,000 | ---D | M](C:\ProgramData\????) -- C:\ProgramData\㥰ɷ䃰ɷ
[2013/01/11 16:31:24 | 000,000,000 | ---D | M](C:\ProgramData\?Ä?ÄD09-953C574F14BCÄÄ?Ä) -- C:\ProgramData\袀Ä䂸ÄD09-953C574F14BCÄÄ㧸Ä
[2013/01/11 16:31:24 | 000,000,000 | ---D | M](C:\ProgramData\?Ä?ÄD09-953C574F14BCÄÄ?Ä) -- C:\ProgramData\袀Ä䂸ÄD09-953C574F14BCÄÄ㧸Ä
[2012/04/27 02:01:00 | 000,037,888 | ---- | M] ()(C:\Users\admin\Desktop\St? ??µa t?? t????.doc) -- C:\Users\admin\Desktop\Στο θέμα της τέχης.doc
[2012/04/26 02:00:33 | 000,037,888 | ---- | C] ()(C:\Users\admin\Desktop\St? ??µa t?? t????.doc) -- C:\Users\admin\Desktop\Στο θέμα της τέχης.doc
[2009/11/04 00:48:27 | 000,040,448 | ---- | M] ()(C:\Users\admin\Documents\S????????? ???O?? ????? ?????????.doc) -- C:\Users\admin\Documents\ΣΥΝΕΝΤΕΥΞΗ ΜΑΝΩΛΗ ΚΟΥΠΕ ΚΑΛΟΜΟΙΡΗ.doc
[2009/11/03 22:52:43 | 000,040,448 | ---- | C] ()(C:\Users\admin\Documents\S????????? ???O?? ????? ?????????.doc) -- C:\Users\admin\Documents\ΣΥΝΕΝΤΕΥΞΗ ΜΑΝΩΛΗ ΚΟΥΠΕ ΚΑΛΟΜΟΙΡΗ.doc
(C:\ProgramData\?G?G) -- C:\ProgramData\㥰Ģ䃰Ģ
(C:\ProgramData\?g?g) -- C:\ProgramData\㥰ġ䃰ġ
(C:\ProgramData\?Ä?ÄD09-953C574F14BCÄÄ?Ä) -- C:\ProgramData\袀Ä䂸ÄD09-953C574F14BCÄÄ㧸Ä
(C:\ProgramData\?½?½) -- C:\ProgramData\㥰½䃰½
(C:\ProgramData\????) -- C:\ProgramData\㥰ɷ䃰ɷ
(C:\ProgramData\????) -- C:\ProgramData\㥰ʞ䃰ʞ

========== Alternate Data Streams ==========

@Alternate Data Stream - 400 bytes -> C:\Users\admin\AppData\Local\desktop.ini:bf5af20ce7a419b1178ece347eddc338
@Alternate Data Stream - 400 bytes -> C:\Users\admin\AppData\Local\desktop.ini:3a96398c0f384e4adf5faa1736aeaf96
@Alternate Data Stream - 1287 bytes -> C:\ProgramData\Microsoft:cGrKMDCqQ2DlyJDIY
@Alternate Data Stream - 1285 bytes -> C:\Users\admin\AppData\Local\TuuWM74P0LEVM:svMeGdjP47UmSdu0gTB3AM
@Alternate Data Stream - 1226 bytes -> C:\ProgramData\Microsoft:pCWoWyK2ysk071c08p

< End of report >
 
OTL Extras logfile created on: 17/02/2013 07:37:07 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\admin\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 0000040c | Country: France | Language: FRA | Date Format: dd/MM/yyyy

8,00 Gb Total Physical Memory | 6,26 Gb Available Physical Memory | 78,22% Memory free
16,19 Gb Paging File | 14,51 Gb Available in Paging File | 89,64% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 117,19 Gb Total Space | 30,50 Gb Free Space | 26,03% Space Free | Partition Type: NTFS
Drive D: | 180,90 Gb Total Space | 36,41 Gb Free Space | 20,13% Space Free | Partition Type: NTFS
Drive F: | 1863,01 Gb Total Space | 677,11 Gb Free Space | 36,34% Space Free | Partition Type: NTFS
Drive G: | 233,70 Gb Total Space | 224,36 Gb Free Space | 96,00% Space Free | Partition Type: FAT32
Drive K: | 1396,91 Gb Total Space | 271,52 Gb Free Space | 19,44% Space Free | Partition Type: FAT32
Drive L: | 931,26 Gb Total Space | 65,62 Gb Free Space | 7,05% Space Free | Partition Type: NTFS

Computer Name: PC-DE-ADMIN | User Name: admin | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-1205956687-2718827636-2389170341-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" ()
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" ()
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
InternetShortcut [print] -- rundll32.exe C:\Windows\system32\mshtml.dll,PrintHTML "%1" ()
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [ACDSee Pro 6.Manage] -- "C:\Program Files\ACD Systems\ACDSee Pro\6.0\ACDSeeQVPro6.exe" "%1" (ACD Systems International Inc.)
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [ACDSee Pro 6.Manage] -- "C:\Program Files\ACD Systems\ACDSee Pro\6.0\ACDSeeQVPro6.exe" "%1" (ACD Systems International Inc.)
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 9F 9E 16 8C DC 5B C8 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{26380301-29B0-4D8E-A548-C4F5B185C2F9}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{F37015A1-25A3-4FFA-B83F-F996FE061108}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1D434BEB-495B-4C48-B3B8-52D17396FF84}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{26AC3971-14C5-40D8-B146-8464295BED11}" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{3B22362A-6167-4124-A717-D09B55DEEBB2}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{4459D11E-4320-465C-A615-402B54147AE9}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{53C23209-E152-4F3E-8DF8-8328CEFEE195}" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{5B664F5C-C148-48D2-860F-A8D15D96B3C3}" = protocol=17 | dir=in | app=c:\users\admin\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{6654E671-9591-429E-94B2-87C4AD036AF5}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{8C6B1B45-201B-4CAA-B3F4-B81E708BBB1E}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{A16BEEF3-1DB8-4E62-AC9B-9D439E39EEB2}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{B9EAD467-6CCB-4B4E-9F29-2236431D7D60}" = protocol=6 | dir=in | app=c:\program files (x86)\smartftp client\smartftp.exe |
"{BA0BB477-6194-48F4-84E8-0F4EC9008520}" = protocol=6 | dir=in | app=c:\users\admin\appdata\local\google\google talk plugin\googletalkplugin.exe |
"{C63D6084-284A-45A8-96C4-437397D86B5E}" = protocol=17 | dir=in | app=c:\program files (x86)\smartftp client\smartftp.exe |
"{DC3B4A81-0526-4B96-9683-A60D470E9A70}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{E4DF7CBA-1BBF-490F-BAE6-D6EC066E3F00}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"TCP Query User{3677D676-94EE-494D-BEA3-21C555055348}C:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\plugin-container.exe |
"TCP Query User{4FC9FD3F-F508-4C89-A3EB-6C433E3C2BA3}C:\xampp\apache\bin\httpd.exe" = protocol=6 | dir=in | app=c:\xampp\apache\bin\httpd.exe |
"TCP Query User{9E3FC6E3-DD6C-46EA-A629-FECE392320AC}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{37E54025-E419-4578-A27B-2C72F30AF586}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{6C142F93-EE08-4C18-B6C8-06AFDFD27598}C:\xampp\apache\bin\httpd.exe" = protocol=17 | dir=in | app=c:\xampp\apache\bin\httpd.exe |
"UDP Query User{8CFF55EE-B2E6-4885-9D01-37E2C2705207}C:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\plugin-container.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{11953C65-BB4E-4CA4-B0F0-2600A4B20040}" = Picture Control Utility x64
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
"{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4FFA2088-8317-3B14-93CD-4C699DB37843}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{61D80463-481A-4049-A864-B7C032C261A0}" = LucisArt 3.0.1 ED/SE Demo (64-bit)
"{635BE602-BB9C-4C59-8CC5-93F9366E8A21}" = ViewNX 2
"{80B9663C-A75E-4563-9B77-A91CFE738D7A}" = Microsoft Office Communications Server 2007 R2, Microsoft Unified Communications Managed API 2.0 Speech Redist x64
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 306.97
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 306.97
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 306.97
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.10.8
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B43CBF19-7BE8-4461-8A93-D2FEB911129E}" = Nitro Pro 7
"{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
"{CAF674E0-808C-4CF4-8868-A755EBABA228}" = ACDSee Pro 6
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{E4F5E48E-7155-4CF9-88CD-7F377EC9AC54}" = Bonjour
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Capture NX 2" = Capture NX 2
"CCleaner" = CCleaner
"EPSON Printer and Utilities" = EPSON Printer Software
"EPSON SX420W Series" = EPSON SX420W Series Printer Uninstall
"ImagenomicNoisewarePlugin" = Imagenomic Noiseware 5.0 Plug-in (build 5007)
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{16E6D2C1-7C90-4309-8EC4-D2212690AAA4}" = AdobeColorCommonSetRGB
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216032FF}" = Java(TM) 6 Update 32
"{2DD388FF-6422-43C9-86A1-C7A99C83E946}" = ASUS nVidia Driver
"{306ABB75-45B1-4EF8-9EBA-F44803D861C5}" = Microsoft Server Speech Lang Pack (En-GB)
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR8121/AR8113/AR8114 Gigabit/Fast Ethernet Driver
"{39F6E2B4-CFE8-C30A-66E8-489651F0F34C}" = Adobe Media Player
"{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{421A649C-EC80-4833-A9FD-8CE83252D46A}" = Microsoft Server Speech Lang Pack (En-US)
"{456534C0-51E7-11DF-B336-005056C00008}" = Paragon HFS+ for Windows™ 9.0
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.1
"{56B83336-FBC1-4C46-8613-90A9E3B440D6}" = EPU-6 Engine
"{577EA8FF-7FA8-4D88-B7E2-29A437605F80}" = Belkin Basic Wireless USB Adapter
"{5CAD3393-EEC0-44CE-9F93-BCAA365B77FB}" = Nikon Movie Editor
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{63C24A08-70F3-4C8E-B9FB-9F21A903801D}" = Adobe Color Video Profiles CS CS4
"{6B0A882B-3AB7-45FE-B1E1-9A832413D699}" = MonacoOPTIX 2.0
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}" = Adobe Photoshop CS6
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{87441A59-5E64-4096-A170-14EFE67200C3}" = Picture Control Utility
"{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}" = TomTom HOME Visual Studio Merge Modules
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9ACDAF5E-318F-4761-ABC3-DDC58089E818}" = fotoQuote Pro 6
"{9AE4AC96-A5F4-4F19-9D13-066C8B3CE034}" = Nikon Scan
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A0494B41-EBD7-4C0D-91B7-DC39741B27BB}" = Express Gate
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A7529D5D-2F7E-4AFC-B279-9CFE153474B8}_is1" = Photo Ninja version 1.0.3
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B014EE44-9197-4513-9613-71E6EB1B514E}" = Nikon Message Center 2
"{B376402D-58EA-45EA-BD50-DD924EB67A70}" = Disque de souvenirs HP
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}" = PDF Settings CS6
"{C0E8FE43-C35B-451D-B35F-D4BD056D70E7}" = Camtasia Studio 7
"{C169D3BB-9A27-43F5-9979-09A0D65FE95C}" = SmartFTP Client
"{CB30938E-2BCE-4837-9FEB-EB5DAB000235}" = LucisArt 3 ED/SE
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D2FCC1AE-6311-47C5-8130-C6C66D77DD71}" = Nikon Message Center
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{D952C4F9-2488-3723-84BE-1BFA907DCAC9}" = Google Talk Plugin
"{DAF1D915-4B45-4BA7-ADE2-171AEA85BFC9}" = Preflight 2
"{DD1865F0-AD73-40FB-B23E-1822E02396FF}" = NVIDIA PhysX
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support
"{FCADA4FF-142C-42A8-B73C-0A54A7F83345}" = Perfect Resize 7.0.2 Professional Edition
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"abgx360" = abgx360 v1.0.6
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"avast" = avast! Free Antivirus
"BookSmart™ 1.9.9 1.9.9" = BookSmart™ 1.9.9 1.9.9
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"Color Efex Pro 3.0 Complete Stand-Alone" = Color Efex Pro 3.0 Complete
"Color Efex Pro 4" = Color Efex Pro 4
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"Dfine 2.0 Stand-Alone" = Dfine 2.0
"ENTERPRISE" = Microsoft Office Enterprise 2007
"EPSON Scanner" = EPSON Scan
"Google Chrome" = Google Chrome
"HDR Efex Pro" = HDR Efex Pro
"ImgBurn" = ImgBurn
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.70.0.1100
"Mozilla Firefox 18.0.2 (x86 en-US)" = Mozilla Firefox 18.0.2 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"mv61xxDriver" = marvell 61xx
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"PhotoKit Sharpener 2 Plug-in Module" = PhotoKit Sharpener 2 Plug-in Module
"PhotomatixPro3_is1" = Photomatix Pro version 3.1.3
"QuadToneRIP" = QuadToneRIP
"Quick Search Box" = Google Quick Search Box
"QuickPar" = QuickPar 0.9
"Sharpener Pro 3.0" = Sharpener Pro 3.0
"Silver Efex Pro 2" = Silver Efex Pro 2
"TomTom HOME" = TomTom HOME 2.8.2.2264
"Viveza 2" = Viveza 2
"VLC media player" = VLC media player 2.0.5
"WinRAR archiver" = WinRAR archiver
"xampp" = XAMPP 1.7.1
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Search Defender" = Yahoo! Search Protection
"Yahoo! Software Update" = Yahoo! Software Update
"YInstHelper" = Yahoo! Install Manager

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 17/02/2013 01:33:10 | Computer Name = PC-de-admin | Source = Windows Search Service | ID = 1006
Description =

Error - 17/02/2013 01:36:59 | Computer Name = PC-de-admin | Source = Application Hang | ID = 1002
Description = The program OTL.exe version 3.2.69.0 stopped interacting with Windows
and was closed. To see if more information about the problem is available, check
the problem history in the Problem Reports and Solutions control panel. Process
ID: 149c Start Time: 01ce0cd065a86aa3 Termination Time: 3

[ System Events ]
Error - 17/02/2013 01:33:11 | Computer Name = PC-de-admin | Source = Service Control Manager | ID = 7024
Description =

Error - 17/02/2013 01:33:11 | Computer Name = PC-de-admin | Source = Service Control Manager | ID = 7034
Description =


< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    @Alternate Data Stream - 400 bytes -> C:\Users\admin\AppData\Local\desktop.ini:bf5af20ce7a419b1178ece347eddc338
    @Alternate Data Stream - 400 bytes -> C:\Users\admin\AppData\Local\desktop.ini:3a96398c0f384e4adf5faa1736aeaf96
    @Alternate Data Stream - 1287 bytes -> C:\ProgramData\Microsoft:cGrKMDCqQ2DlyJDIY
    @Alternate Data Stream - 1285 bytes -> C:\Users\admin\AppData\Local\TuuWM74P0LEVM:svMeGdjP47UmSdu0gTB3AM
    @Alternate Data Stream - 1226 bytes -> C:\ProgramData\Microsoft:pCWoWyK2ysk071c08p
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
ADS C:\Users\admin\AppData\Local\desktop.ini:bf5af20ce7a419b1178ece347eddc338 deleted successfully.
ADS C:\Users\admin\AppData\Local\desktop.ini:3a96398c0f384e4adf5faa1736aeaf96 deleted successfully.
ADS C:\ProgramData\Microsoft:cGrKMDCqQ2DlyJDIY deleted successfully.
ADS C:\Users\admin\AppData\Local\TuuWM74P0LEVM:svMeGdjP47UmSdu0gTB3AM deleted successfully.
ADS C:\ProgramData\Microsoft:pCWoWyK2ysk071c08p deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: admin
->Temp folder emptied: 2620305 bytes
->Temporary Internet Files folder emptied: 25279907 bytes
->Java cache emptied: 33538163 bytes
->FireFox cache emptied: 77525366 bytes
->Google Chrome cache emptied: 5968548 bytes
->Flash cache emptied: 59783 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 138,00 mb


[EMPTYJAVA]

User: admin
->Java cache emptied: 0 bytes

User: All Users

User: Default

User: Default User

User: Public

User: UpdatusUser

Total Java Files Cleaned = 0,00 mb


[EMPTYFLASH]

User: admin
->Flash cache emptied: 0 bytes

User: All Users

User: Default

User: Default User

User: Public

User: UpdatusUser

Total Flash Files Cleaned = 0,00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 02172013_081353

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZZWV9SFZ\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T772MR8M\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\F5OA5JIB\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0SEL69CF\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.57
Windows Vista Service Pack 1 x64 (UAC is enabled)
Out of date service pack!!
Internet Explorer 7 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Windows Firewall Disabled!
avast! Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.70.0.1100
Java(TM) 6 Update 32
Java version out of Date!
Adobe Flash Player 11.5.502.149
Adobe Reader 10.1.4 Adobe Reader out of Date!
Mozilla Firefox (18.0.2)
Google Chrome 24.0.1312.57
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
AVAST Software Avast AvastSvc.exe
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 4 % Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 15-02-2013
Ran by admin (administrator) on 17-02-2013 at 15:11:54
Running from "C:\Users\admin\Desktop"
Windows Vista (TM) Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Attempt to access Google IP returned error. Google IP is offline
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcsvc.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll
[2009-10-30 12:43] - [2009-08-07 04:24] - 2424024 ____A (Microsoft Corporation) FB3796754FE00F0BDC87A36F164A5F4D

C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
Eset took about two hours to finish the scan process. Found these two:

C:\Users\admin\Downloads\your_file_download(1).exe a variant of Win32/Adware.MediaFinder.F application cleaned by deleting - quarantined
C:\Users\admin\Downloads\your_file_download.exe a variant of Win32/Adware.MediaFinder.F application cleaned by deleting - quarantined
 
redtarget.gif
Update Adobe Flash Player: http://get.adobe.com/flashplayer/
Make sure you UN-check Yes, install McAfee Security Scan Plus

NOTE 1: Beginning with Adobe Flash Version 11.3, the universal installer includes the 32-bit and 64-bit versions of the Flash Player.
NOTE 2: While installing make sure you UN-check any extra garbage which wants to install alongside.

redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

redtarget.gif
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

redtarget.gif
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current (Service Pack 2!!!)

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

8. Run Temporary File Cleaner (TFC) weekly.

9. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

11. (Windows XP only) Run defrag at your convenience.

12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

13. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

14. Please, let me know, how your computer is doing.
 
Back