Solved Sirefef.fb.gen trojan

Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=======================================================

I doubt HitmanPro was able to fix ZeroAccess rootkit completely.

What Windows version is it?
 
I suggest we double check.

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 30-06-2012 02
Ran by SYSTEM at 02-07-2012 10:09:39
Running from G:\
Windows Vista (TM) Business (X86) OS Language: Swedish
The current controlset is ControlSet001
========================== Registry (Whitelisted) =============
HKLM\...\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start [81920 2005-02-16] (InstallShield Software Corporation)
HKLM\...\Run: [PDVDDXSrv] "C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [118784 2006-10-20] (CyberLink Corp.)
HKLM\...\Run: [MMTray] C:\PROGRA~1\MUSICM~1\MUSICM~2\mm_tray.exe [135168 2005-05-03] (Musicmatch, Inc.)
HKLM\...\Run: [Samsung PanelMgr] C:\Windows\Samsung\PanelMgr\SSMMgr.exe /autorun [520192 2007-01-26] ()
HKLM\...\Run: [DoroServer] C:\Program Files\DoroPDFWriter\DoroServer.exe [106496 2006-12-29] (CompSoft)
HKLM\...\Run: [DR-2050CJobReader] "C:\Program Files\Canon Electronics\DR2050C\JobReader.exe" DR2050C.dll [x]
HKLM\...\Run: [SSBkgdUpdate] "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot [155648 2003-09-30] (Scansoft, Inc.)
HKLM\...\Run: [OpwareSE4] "C:\Program Files\ScanSoft\OmniPageSE4.0\OpwareSE4.exe" [69632 2005-11-14] (ScanSoft, Inc.)
HKLM\...\Run: [CANON DR2080C SVC] rundll32.exe DR2KSVC.dll,EntryPointUserMessage [x]
HKLM\...\Run: [egui] "C:\Program Files\ESET\ESET Smart Security\egui.exe" /hide /waitservice [2215064 2010-08-12] (ESET)
HKLM\...\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [843712 2012-01-03] (Adobe Systems Incorporated)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE [x]
HKLM\...\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe [1097728 2006-10-10] (Analog Devices, Inc.)
HKLM\...\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime [421888 2011-10-24] (Apple Inc.)
HKLM\...\Run: [APSDaemon] "C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2011-09-27] (Apple Inc.)
HKLM\...\Run: [] [x]
HKLM\...\Run: [HPUsageTrackingLEDM] "C:\Program Files\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files\HP\HP UT LEDM\" [30264 2009-08-04] (Hewlett-Packard Company)
HKLM\...\Run: [Malwarebytes' Anti-Malware] "C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray [462408 2012-04-04] (Malwarebytes Corporation)
HKLM\...\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [61440 2010-02-10] (Advanced Micro Devices, Inc.)
HKU\Administrator\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\birger\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\birger.PHARMAKON\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\PHADMIN\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\PHADMIN.PHARMAKON\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales1\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales1\...\Run: [SmartRAM] "C:\Program Files\IObit\Advanced SystemCare 3\Sup_SmartRAM.exe" /m [202064 2009-02-19] (IObit)
HKU\sales1.PH\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales1.PH.000\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales1.PH.000\...\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2009-12-22] (Google Inc.)
HKU\sales1.PHARMAKON\...\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe [1233920 2009-04-10] (Microsoft Corporation)
HKU\sales1.PHARMAKON\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\sales1.PHARMAKON\...\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2009-12-22] (Google Inc.)
HKU\sales1.PHARMAKON\...\Run: [MQtvEpTILjvJre.exe] C:\ProgramData\MQtvEpTILjvJre.exe [x]
HKU\test\...\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe [32768 2007-05-22] (Logitech)
HKU\test\...\Run: [SybaseCentral43] "C:\Program Files\Sybase\Shared\Sybase Central 4.3\win32\scjview.exe" -preload [x]
HKU\test\...\Run: [DBISQL9] "C:\Program Files\Sybase\SQL Anywhere 9\win32\dbisqlg.exe" -preload [x]
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
AppInit_DLLs: PGPmapih.dll
Lsa: [Notification Packages] scecli
PGPpwflt
================================ Services (Whitelisted) ==================
2 Apple Mobile Device; "C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe" [110592 2008-02-18] (Apple, Inc.)
3 EhttpSrv; "C:\Program Files\ESET\ESET Smart Security\EHttpSrv.exe" [33584 2010-08-12] (ESET)
2 ekrn; "C:\Program Files\ESET\ESET Smart Security\ekrn.exe" [810144 2010-08-12] (ESET)
2 Eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [21504 2008-01-18] (Microsoft Corporation)
2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [105832 2012-07-01] (SurfRight B.V.)
2 HP LaserJet Service; "C:\Program Files\HP\HPLaserJetService\HPLaserJetService.exe" [136704 2009-06-24] (HP)
2 HPSIService; C:\Windows\system32\HPSIsvc.exe [99896 2010-11-22] (HP)
3 LBTServ; C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe [121360 2009-07-20] (Logitech, Inc.)
2 MBAMService; "C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe" [654408 2012-04-04] (Malwarebytes Corporation)
2 MSSQL$SPCS; C:\Program Files\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlservr.exe -sSPCS [7520337 2002-12-17] (Microsoft Corporation)
2 MSSQL$VISMA; "C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe" -sVISMA [29293408 2010-12-10] (Microsoft Corporation)
3 MSSQLServerADHelper; "C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe" [44384 2010-12-10] (Microsoft Corporation)
4 NetMsmqActivator; "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" -NetMsmqActivator [124240 2010-03-18] (Microsoft Corporation)
4 NetPipeActivator; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [124240 2010-03-18] (Microsoft Corporation)
4 NetTcpActivator; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [124240 2010-03-18] (Microsoft Corporation)
4 NetTcpPortSharing; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [124240 2010-03-18] (Microsoft Corporation)
3 nosGetPlusHelper; C:\Program Files\NOS\bin\getPlus_Helper_3004.dll [53248 2011-03-29] (NOS Microsystems Ltd.)
2 PGPserv; C:\Windows\system32\PGPserv.exe [135288 2010-10-14] (PGP Corporation)
3 SQLAgent$SPCS; C:\Program Files\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlagent.EXE -I SPCS [311872 2002-12-17] (Microsoft Corporation)
2 SQLBrowser; "C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe" [238944 2010-12-10] (Microsoft Corporation)
2 SQLWriter; "C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe" [86880 2010-12-10] (Microsoft Corporation)
2 TeamViewer7; C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe [3027840 2012-01-19] (TeamViewer GmbH)
3 wbengine; "C:\Windows\system32\wbengine.exe" [918528 2009-04-10] (Microsoft Corporation)
========================== Drivers (Whitelisted) =============
3 ADIHdAudAddService; C:\Windows\System32\drivers\ADIHdAud.sys [301568 2006-09-28] (Analog Devices, Inc.)
0 AtiPcie; C:\Windows\System32\DRIVERS\AtiPcie.sys [8192 2006-10-30] (ATI Technologies Inc.)
3 bcm4sbxp; C:\Windows\System32\DRIVERS\bcm4sbxp.sys [45056 2006-11-02] (Broadcom Corporation)
3 DCamUSBNW802; C:\Windows\System32\DRIVERS\pcam.sys [173128 2002-05-03] (Divio Inc.)
2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [41984 2007-01-16] (Samsung Electronics Co., Ltd.)
3 dg_ssudbus; C:\Windows\System32\DRIVERS\ssudbus.sys [80184 2011-11-24] (DEVGURU Co., LTD.(www.devguru.co.kr))
2 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [136632 2010-07-29] (ESET)
1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [115008 2010-07-29] (ESET)
2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [134512 2010-07-29] (ESET)
3 Epfwndis; C:\Windows\System32\DRIVERS\Epfwndis.sys [32608 2010-07-29] (ESET)
1 epfwtdi; C:\Windows\System32\DRIVERS\epfwtdi.sys [55256 2010-08-03] (ESET)
3 LHidFilt; C:\Windows\System32\DRIVERS\LHidFilt.Sys [35472 2009-06-17] (Logitech, Inc.)
3 LMouFilt; C:\Windows\System32\DRIVERS\LMouFilt.Sys [37392 2009-06-17] (Logitech, Inc.)
3 MBAMProtector; \??\C:\Windows\system32\drivers\mbam.sys [22344 2012-04-04] (Malwarebytes Corporation)
3 mcdbus; C:\Windows\System32\DRIVERS\mcdbus.sys [116736 2009-02-24] (MagicISO, Inc.)
3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [17408 2010-10-14] (Marvell Semiconductor, Inc.)
2 PGPdisk; C:\Windows\System32\Drivers\PGPdisk.sys [243832 2010-10-14] (PGP Corporation)
0 pgpfs; C:\Windows\System32\Drivers\PGPfsfd.sys [136824 2010-10-14] (PGP Corporation)
2 PGPsdkDriver; C:\Windows\System32\Drivers\PGPsdk.sys [40568 2010-10-14] (PGP Corporation)
0 PGPwded; C:\Windows\System32\Drivers\PGPwded.sys [266360 2010-10-14] (PGP Corporation)
0 Pgpwdefs; C:\Windows\System32\DRIVERS\Pgpwdefs.sys [13432 2010-10-14] (PGP Corporation)
2 SSPORT; \??\C:\Windows\system32\Drivers\SSPORT.sys [5120 2007-01-16] (Samsung Electronics)
3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [26112 2011-08-19] (The OpenVPN Project)
3 TodosAgmII; C:\Windows\System32\Drivers\AgmIIusb.sys [19456 2007-01-22] (Todos Data System AB)
4 blbdrive; C:\Windows\system32\drivers\blbdrive.sys [x]
3 efavdrv; \??\C:\Windows\system32\drivers\efavdrv.sys [x]
3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [x]
3 hwdatacard; C:\Windows\System32\DRIVERS\ewusbmdm.sys [x]
3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [x]
3 IpInIp; C:\Windows\System32\DRIVERS\ipinip.sys [x]
3 JabraDFU; C:\Windows\System32\Drivers\JabraMobileCsrDfuX86.sys [x]
3 NwlnkFlt; C:\Windows\System32\DRIVERS\nwlnkflt.sys [x]
3 NwlnkFwd; C:\Windows\System32\DRIVERS\nwlnkfwd.sys [x]
========================== NetSvcs (Whitelisted) ===========

============ One Month Created Files and Folders ==============
2012-07-01 20:55 - 2012-07-01 20:55 - 00000268 ____A C:\Users\sales1.PHARMAKON\Desktop\log.xml
2012-07-01 20:41 - 2012-07-01 20:41 - 00001988 ____A C:\Windows\System32\.crusader
2012-07-01 20:32 - 2012-07-01 20:32 - 00000000 ____D C:\Program Files\HitmanPro
2012-07-01 20:31 - 2012-07-01 20:41 - 00000000 ____D C:\Users\All Users\HitmanPro
2012-07-01 20:20 - 2012-07-01 21:16 - 00000547 ____A C:\Users\sales1.PHARMAKON\Desktop\Sirefef.fb.gen trojan - TechSpot Forums.url
2012-07-01 17:56 - 2012-07-01 17:56 - 00000000 ____D C:\FRST
2012-07-01 17:14 - 2012-07-01 17:14 - 00000000 ____D C:\Program Files\Oracle
2012-07-01 17:12 - 2012-07-01 17:12 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2012-07-01 17:12 - 2012-07-01 17:12 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2012-07-01 17:12 - 2012-05-04 18:29 - 00772504 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2012-07-01 17:12 - 2012-05-04 18:29 - 00227720 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2012-07-01 16:17 - 2012-07-01 16:17 - 00000332 ____A C:\Start_.cmd
2012-07-01 16:17 - 2012-07-01 16:17 - 00000000 ____D C:\ComboFix
2012-07-01 16:04 - 2012-07-01 16:17 - 00000000 ___SD C:\32788R22FWJFW
2012-07-01 16:04 - 2012-07-01 16:04 - 00000000 ____D C:\Windows\erdnt
2012-07-01 16:04 - 2012-07-01 16:04 - 00000000 ____D C:\Qoobox
2012-07-01 15:48 - 2012-07-01 15:48 - 00000000 ____D C:\Users\sales1.PHARMAKON\AppData\Local\VS Revo Group
2012-06-22 18:47 - 2012-06-22 18:47 - 00000000 ____D C:\TDSSKiller_Quarantine
2012-06-20 11:48 - 2012-06-20 11:48 - 00000000 ____D C:\Users\All Users\ATI
2012-06-20 10:09 - 2012-06-20 10:09 - 00000000 ____D C:\Users\sales1.PHARMAKON\AppData\Roaming\Malwarebytes
2012-06-20 10:09 - 2012-06-20 10:09 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-06-20 10:09 - 2012-06-20 10:09 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-06-20 10:09 - 2012-04-04 14:56 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-20 09:52 - 2012-06-20 09:52 - 00001794 ____A C:\Users\sales1.PHARMAKON\Desktop\Visma löneprogram.lnk
2012-06-20 09:52 - 2012-06-20 09:52 - 00000951 ____A C:\Users\sales1.PHARMAKON\Desktop\Internet Explorer.lnk
2012-06-13 09:18 - 2012-07-02 08:21 - 00000868 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-06-13 09:18 - 2012-07-01 15:29 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-06-13 04:02 - 2012-05-15 07:37 - 01212416 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-13 04:02 - 2012-05-15 07:37 - 00916992 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-13 04:02 - 2012-05-15 07:37 - 00105984 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-13 04:02 - 2012-05-15 07:35 - 00206848 ____A (Microsoft Corporation) C:\Windows\System32\occache.dll
2012-06-13 04:02 - 2012-05-15 07:33 - 06007808 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-13 04:02 - 2012-05-15 07:33 - 00629760 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2012-06-13 04:02 - 2012-05-15 07:33 - 00611840 ____A (Microsoft Corporation) C:\Windows\System32\mstime.dll
2012-06-13 04:02 - 2012-05-15 07:33 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-13 04:02 - 2012-05-15 07:33 - 00055296 ____A (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2012-06-13 04:02 - 2012-05-15 07:32 - 01469440 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-13 04:02 - 2012-05-15 07:32 - 00043520 ____A (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2012-06-13 04:02 - 2012-05-15 07:32 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 11111424 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 02000384 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00387584 ____A (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00164352 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00109056 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00071680 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2012-06-13 04:02 - 2012-05-15 07:31 - 00055808 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2012-06-13 04:02 - 2012-05-15 06:01 - 00385024 ____A (Microsoft Corporation) C:\Windows\System32\html.iec
2012-06-13 04:02 - 2012-05-15 04:26 - 00133632 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-13 04:02 - 2012-05-15 04:25 - 00174080 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2012-06-13 04:02 - 2012-05-15 04:24 - 00013312 ____A (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2012-06-13 04:02 - 2012-05-15 04:23 - 01638912 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-13 04:01 - 2012-05-01 15:03 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-06-13 04:00 - 2012-05-15 20:51 - 02045440 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
============ 3 Months Modified Files ========================
2012-07-02 09:05 - 2012-02-06 13:45 - 00000978 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-02 09:05 - 2007-06-17 11:37 - 00000424 ___AH C:\Windows\Tasks\User_Feed_Synchronization-{2EC87756-C766-4F81-8BDF-0FB25560019B}.job
2012-07-02 09:05 - 2007-05-13 19:44 - 01177730 ____A C:\Windows\WindowsUpdate.log
2012-07-02 09:05 - 2006-11-02 14:01 - 00032540 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-07-02 09:05 - 2006-11-02 14:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-02 09:05 - 2006-11-02 13:47 - 00003680 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-02 09:05 - 2006-11-02 13:47 - 00003680 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-02 09:04 - 2009-07-10 08:04 - 00000372 ____A C:\Windows\Tasks\AWC Startup.job
2012-07-02 09:03 - 2007-05-29 15:42 - 00000136 ____A C:\Windows\System32\config\netlogon.ftl
2012-07-02 09:00 - 2007-06-04 18:06 - 00000388 ____A C:\Windows\Tasks\DLOClientu.exe-checkliveupdate.job
2012-07-02 08:55 - 2012-02-06 13:45 - 00000982 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-02 08:21 - 2012-06-13 09:18 - 00000868 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-07-01 21:16 - 2012-07-01 20:20 - 00000547 ____A C:\Users\sales1.PHARMAKON\Desktop\Sirefef.fb.gen trojan - TechSpot Forums.url
2012-07-01 20:55 - 2012-07-01 20:55 - 00000268 ____A C:\Users\sales1.PHARMAKON\Desktop\log.xml
2012-07-01 20:41 - 2012-07-01 20:41 - 00001988 ____A C:\Windows\System32\.crusader
2012-07-01 17:40 - 2006-11-02 14:00 - 00235176 ____A C:\Windows\PFRO.log
2012-07-01 17:12 - 2012-07-01 17:12 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2012-07-01 17:12 - 2012-07-01 17:12 - 00174064 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2012-07-01 16:17 - 2012-07-01 16:17 - 00000332 ____A C:\Start_.cmd
2012-07-01 15:29 - 2012-06-13 09:18 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2012-07-01 15:29 - 2011-09-01 14:57 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2012-06-29 17:02 - 2007-06-05 12:25 - 00000360 ____A C:\Windows\Tasks\DLOClientu.exe - PHARMAKON_sales1.job
2012-06-28 13:42 - 2010-01-05 10:56 - 00002663 ____A C:\Users\sales1.PHARMAKON\Desktop\Microsoft Office Outlook 2007.lnk
2012-06-21 09:31 - 2006-11-21 06:03 - 00722744 ____A C:\Windows\System32\perfh01D.dat
2012-06-21 09:31 - 2006-11-21 06:03 - 00172586 ____A C:\Windows\System32\perfc01D.dat
2012-06-21 09:31 - 2006-11-02 11:33 - 01757722 ____A C:\Windows\System32\PerfStringBackup.INI
2012-06-20 09:52 - 2012-06-20 09:52 - 00001794 ____A C:\Users\sales1.PHARMAKON\Desktop\Visma löneprogram.lnk
2012-06-20 09:52 - 2012-06-20 09:52 - 00000951 ____A C:\Users\sales1.PHARMAKON\Desktop\Internet Explorer.lnk
2012-06-20 09:29 - 2010-07-06 10:12 - 00000196 ____A C:\Users\sales1.PHARMAKON\Desktop\TNT bokning (myTNT).url
2012-06-13 04:21 - 2006-11-02 13:47 - 00275008 ____A C:\Windows\System32\FNTCACHE.DAT
2012-06-12 15:12 - 2006-11-02 13:52 - 00048244 ____A C:\Windows\setupact.log
2012-06-03 22:35 - 2006-11-02 11:24 - 56731752 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2012-05-31 13:22 - 2011-10-23 21:06 - 00000282 ____A C:\Users\sales1.PHARMAKON\Desktop\Valutakurser fixning.url
2012-05-25 13:18 - 2012-05-25 13:18 - 00000806 ____A C:\Users\sales1.PHARMAKON\Desktop\PDFTools.lnk
2012-05-25 13:18 - 2012-05-25 13:18 - 00000806 ____A C:\Users\PHADMIN.PHARMAKON\Desktop\PDFTools.lnk
2012-05-25 13:18 - 2012-05-25 13:18 - 00000806 ____A C:\Users\birger.PHARMAKON\Desktop\PDFTools.lnk
2012-05-16 14:44 - 2012-05-16 14:44 - 01752752 ____A C:\Users\sales1.PHARMAKON\Desktop\Nutrition_and_Health_Claims.xls
2012-05-15 20:51 - 2012-06-13 04:00 - 02045440 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-05-15 12:56 - 2012-05-15 12:56 - 00125952 ____A C:\Users\sales1.PHARMAKON\Desktop\Faktura.xls
2012-05-15 07:37 - 2012-06-13 04:02 - 01212416 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-05-15 07:37 - 2012-06-13 04:02 - 00916992 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-05-15 07:37 - 2012-06-13 04:02 - 00105984 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-05-15 07:35 - 2012-06-13 04:02 - 00206848 ____A (Microsoft Corporation) C:\Windows\System32\occache.dll
2012-05-15 07:33 - 2012-06-13 04:02 - 06007808 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-05-15 07:33 - 2012-06-13 04:02 - 00629760 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2012-05-15 07:33 - 2012-06-13 04:02 - 00611840 ____A (Microsoft Corporation) C:\Windows\System32\mstime.dll
2012-05-15 07:33 - 2012-06-13 04:02 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-05-15 07:33 - 2012-06-13 04:02 - 00055296 ____A (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2012-05-15 07:32 - 2012-06-13 04:02 - 01469440 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-05-15 07:32 - 2012-06-13 04:02 - 00043520 ____A (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2012-05-15 07:32 - 2012-06-13 04:02 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 11111424 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 02000384 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00387584 ____A (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00164352 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00109056 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00071680 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2012-05-15 07:31 - 2012-06-13 04:02 - 00055808 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2012-05-15 06:01 - 2012-06-13 04:02 - 00385024 ____A (Microsoft Corporation) C:\Windows\System32\html.iec
2012-05-15 04:26 - 2012-06-13 04:02 - 00133632 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-05-15 04:25 - 2012-06-13 04:02 - 00174080 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2012-05-15 04:24 - 2012-06-13 04:02 - 00013312 ____A (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2012-05-15 04:23 - 2012-06-13 04:02 - 01638912 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-05-13 15:21 - 2012-05-13 15:21 - 00000379 ____A C:\Users\sales1.PHARMAKON\Desktop\Temp.lnk
2012-05-04 18:29 - 2012-07-01 17:12 - 00772504 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2012-05-04 18:29 - 2012-07-01 17:12 - 00227720 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2012-05-01 15:03 - 2012-06-13 04:01 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-24 13:59 - 2010-03-22 16:55 - 00000247 ____A C:\Users\sales1.PHARMAKON\Desktop\Posten Pacsoft Online.url
2012-04-12 12:04 - 2012-04-12 12:04 - 00001088 ____A C:\Users\sales1.PHARMAKON\Desktop\Levfakt.lnk
2012-04-04 14:56 - 2012-06-20 10:09 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys

ZeroAccess:
C:\Windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}
C:\Windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\L
C:\Windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\U
C:\Windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\U\00000001.@
========================= Known DLLs (Whitelisted) ============

========================= Bamital & volsnap Check ============
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 19%
Total physical RAM: 2045.36 MB
Available physical RAM: 1638.63 MB
Total Pagefile: 1843.71 MB
Available Pagefile: 1695.71 MB
Total Virtual: 2047.88 MB
Available Virtual: 1989.82 MB
======================= Partitions =========================
2 Drive c: (OS) (Fixed) (Total:146.95 GB) (Free:92.98 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
3 Drive d: (RECOVERY) (Fixed) (Total:2 GB) (Free:1.38 GB) NTFS
4 Drive e: (VISTA_32_BUSINESS) (CDROM) (Total:2.76 GB) (Free:0 GB) CDFS
5 Drive f: (CDROM) (CDROM) (Total:0.02 GB) (Free:0 GB) UDF
6 Drive g: () (Removable) (Total:7.87 GB) (Free:3.23 GB) FAT32
7 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Disk nr Status Storlek Ledigt Dyn Gpt
-------- ---------- ------- ------- --- ---
Disk nr 0 Online 149 G B 1164 K B
Disk nr 1 Online 8078 M B 0 B
DiskPart avslutas...
Partitions of Disk 0:
===============
Disk 0 „r nu den valda disken.
Partitionsnr Typ Storlek Start
------------- ---------------- ------- -------
Partitionsnr 1 OEM 63 M 32 K
Partitionsnr 2 Prim„r 2048 M 63 M
Partitionsnr 3 Prim„r 147 G 2111 M
DiskPart avslutas...
==================================================================================
Partitions of Disk 1:
===============
Disk 1 „r nu den valda disken.
Partitionsnr Typ Storlek Start
------------- ---------------- ------- -------
Partitionsnr 1 Prim„r 8077 M 32 K
DiskPart avslutas...
==================================================================================
==========================================================
Last Boot: 2012-07-01 21:40
======================= End Of Log ==========================
 
Have also cleaned PC with TuneUp Maintanace. Also uninstalled Catalys Control Center since it did not start properly at boot. Everything appears to be ok now.
 
There are still ZeroAccess leftovers.

Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    243 bytes · Views: 2
Combofix log:
-----------------------------------------
ComboFix 12-07-02.01 - sales1 2012-07-03 10:09:41.1.2 - x86
Microsoft® Windows Vista™ Business 6.0.6002.2.1252.46.1053.18.2045.1258 [GMT 2:00]
Körs från: c:\users\sales1.PHARMAKON\Desktop\ComboFix.exe
AV: ESET Smart Security 4.2 *Disabled/Updated* {77DEAFED-8149-104B-25A1-21771CA47CD1}
FW: ESET personliga brandvägg *Enabled* {4FE52EC8-CB26-1113-0EFE-8842E2773BAA}
SP: ESET Smart Security 4.2 *Disabled/Updated* {CCBF4E09-A773-1FC5-1F11-1A056723366C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Andra raderingar ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\PGPtray.exe.lnk
c:\users\sales1.PHARMAKON\Desktop\Scanner.lnk
c:\users\sales1\Desktop\Scanner.lnk
c:\windows\dasetup.log
c:\windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\@
c:\windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\U\00000001.@
c:\windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\U\80000000.@
c:\windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f}\U\800000cb.@
.
.
(((((((((((((((((((((((( Filer skapade från 2012-06-03 till 2012-07-03 ))))))))))))))))))))))))))))))
.
.
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\test\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\sales1\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\sales1.PH\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\sales1.PH.000\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\sales\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\PHADMIN\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\PHADMIN.PHARMAKON\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\birger\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\birger.PHARMAKON\AppData\Local\temp
2012-07-03 08:19 . 2012-07-03 08:19 -------- d-----w- c:\users\Administrator\AppData\Local\temp
2012-07-02 16:16 . 2012-07-02 16:16 -------- d-----w- c:\users\sales1.PHARMAKON\AppData\Local\ElevatedDiagnostics
2012-07-02 15:21 . 2012-06-02 22:19 53784 ----a-w- c:\windows\system32\wuauclt.exe
2012-07-02 15:21 . 2012-06-02 22:19 45080 ----a-w- c:\windows\system32\wups2.dll
2012-07-02 15:21 . 2012-06-02 22:12 2422272 ----a-w- c:\windows\system32\wucltux.dll
2012-07-02 15:21 . 2012-06-02 22:19 1933848 ----a-w- c:\windows\system32\wuaueng.dll
2012-07-02 15:21 . 2012-06-02 22:19 35864 ----a-w- c:\windows\system32\wups.dll
2012-07-02 15:21 . 2012-06-02 22:19 577048 ----a-w- c:\windows\system32\wuapi.dll
2012-07-02 15:21 . 2012-06-02 22:12 88576 ----a-w- c:\windows\system32\wudriver.dll
2012-07-02 15:20 . 2012-06-02 13:19 171904 ----a-w- c:\windows\system32\wuwebv.dll
2012-07-02 15:20 . 2012-06-02 13:12 33792 ----a-w- c:\windows\system32\wuapp.exe
2012-07-02 14:21 . 2012-07-02 14:21 -------- d-----w- c:\program files\Java
2012-07-02 12:27 . 2012-05-29 18:46 31584 ----a-w- c:\windows\system32\TURegOpt.exe
2012-07-02 12:27 . 2012-05-29 18:46 21344 ----a-w- c:\windows\system32\authuitu.dll
2012-07-02 12:26 . 2012-07-02 12:26 -------- d-----w- c:\users\sales1.PHARMAKON\AppData\Roaming\TuneUp Software
2012-07-02 12:26 . 2012-07-02 12:27 -------- d-----w- c:\program files\TuneUp Utilities 2012
2012-07-02 12:23 . 2012-07-02 12:27 -------- d-----w- c:\programdata\TuneUp Software
2012-07-02 12:22 . 2012-07-02 12:22 -------- d-sh--w- c:\programdata\{32364CEA-7855-4A3C-B674-53D8E9B97936}
2012-07-02 12:22 . 2012-07-02 12:22 -------- d--h--w- c:\programdata\Common Files
2012-07-01 19:32 . 2012-07-01 19:32 -------- d-----w- c:\program files\HitmanPro
2012-07-01 19:31 . 2012-07-02 08:29 -------- d-----w- c:\programdata\HitmanPro
2012-07-01 16:56 . 2012-07-01 16:56 -------- d-----w- C:\FRST
2012-07-01 16:12 . 2012-05-04 17:29 772504 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-07-01 14:48 . 2012-07-01 14:48 -------- d-----w- c:\users\sales1.PHARMAKON\AppData\Local\VS Revo Group
2012-06-29 22:39 . 2012-05-31 03:41 6762896 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{059DADA7-7D53-47B2-9CDE-01183D3F0F06}\mpengine.dll
2012-06-22 17:47 . 2012-06-22 17:47 -------- d-----w- C:\TDSSKiller_Quarantine
2012-06-20 09:09 . 2012-06-20 09:09 -------- d-----w- c:\users\sales1.PHARMAKON\AppData\Roaming\Malwarebytes
2012-06-20 09:09 . 2012-06-20 09:09 -------- d-----w- c:\programdata\Malwarebytes
2012-06-13 08:18 . 2012-07-01 14:29 426184 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-06-13 03:01 . 2012-05-01 14:03 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-13 03:00 . 2012-05-15 19:51 2045440 ----a-w- c:\windows\system32\win32k.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-02 14:21 . 2010-09-13 07:22 472808 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-01 14:29 . 2011-09-01 13:57 70344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
.
.
(((((((((((((((((((((((((((((((((( Startpunkter I registret )))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Not* tomma poster & legitima standardposter visas inte.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOverlayHandlerAccessible]
@="{3DBF5F01-3287-46EB-82CF-45AA5C241162}"
[HKEY_CLASSES_ROOT\CLSID\{3DBF5F01-3287-46EB-82CF-45AA5C241162}]
2010-10-14 14:39 613496 ----a-w- c:\windows\System32\PGPfsshl.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-10 1233920]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-12-22 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2006-10-20 118784]
"MMTray"="c:\progra~1\MUSICM~1\MUSICM~2\mm_tray.exe" [2005-05-03 135168]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\SSMMgr.exe" [2007-01-26 520192]
"DoroServer"="c:\program files\DoroPDFWriter\DoroServer.exe" [2006-12-29 106496]
"DR-2050CJobReader"="c:\program files\Canon Electronics\DR2050C\JobReader.exe" [2006-05-26 43112]
"OpwareSE4"="c:\program files\ScanSoft\OmniPageSE4.0\OpwareSE4.exe" [2005-11-14 69632]
"CANON DR2080C SVC"="DR2KSVC.dll" [2007-03-02 229376]
"egui"="c:\program files\ESET\ESET Smart Security\egui.exe" [2010-08-12 2215064]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2009-06-17 55824]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2006-10-10 1097728]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"HPUsageTrackingLEDM"="c:\program files\HP\HP UT LEDM\bin\hppusg.exe" [2009-08-04 30264]
.
c:\users\sales1.PHARMAKON\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.2.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2009-12-15 384000]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
BankID säkerhetsprogram.lnk - c:\program files\Personal\bin\Personal.exe [2012-1-24 1140632]
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2007-5-30 813584]
Personal.lnk - c:\program files\Personal\bin\Personal.exe [2012-1-24 1140632]
Tjänsthanteraren.lnk - c:\program files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe [2002-12-17 74308]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=PGPmapih.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ scecli PGPpwflt
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro36]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro36.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro36Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro36CrusaderBoot]
@=""
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"LDM"=c:\program files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" -start
"SSBkgdUpdate"="c:\program files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime
.
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
nosGetPlusHelper REG_MULTI_SZ nosGetPlusHelper
.
Innehåll I mappen 'Schemalagda aktiviteter':
.
2012-07-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-13 14:29]
.
2012-07-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-02-06 12:45]
.
2012-07-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-02-06 12:45]
.
2012-07-03 c:\windows\Tasks\User_Feed_Synchronization-{2EC87756-C766-4F81-8BDF-0FB25560019B}.job
- c:\windows\system32\msfeedssync.exe [2012-06-13 03:24]
.
.
------- Extra genomsökning -------
.
uStart Page = hxxp://www.google.se/
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll/cmsidewiki.html
LSP: c:\windows\system32\PGPlsp.dll
Trusted Zone: gfs.nb.se
Trusted Zone: kemi.se\pr
Trusted Zone: nordea.se\www
Trusted Zone: plusgirot.se\eredovisning
Trusted Zone: plusgirot.se\girolink
Trusted Zone: scb.se\www.insamling
Trusted Zone: web-ta.net\publik
TCP: DhcpNameServer = 192.168.1.1
Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
DPF: {0FADB9AA-6955-4319-B538-BB1461E11A28} - hxxp://mos.monitor.se/inquiero/mod/setup/ntrplugin1242.cab
DPF: {7BABCBE7-ECFF-4EA0-A344-1DC32458A6ED} - hxxp://mos.monitor.se/inquiero/mod/setup/ntrplugin124v_28.cab
DPF: {DE625294-70E6-45ED-B895-CFFA13AEB044} - hxxp://gatewaycam.ideon.se/activex/AMC.cab
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-07-03 10:24
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLL'er som "laddats" under processer som körs ---------------------
.
- - - - - - - > 'Explorer.exe'(5360)
c:\program files\ScanSoft\OmniPageSE4.0\OpHookSE4.dll
c:\program files\Logitech\SetPoint\lgscroll.dll
c:\windows\system32\PGPfsshl.dll
.
------------------------ Andra processer som körs ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\program files\HitmanPro\hmpsched.exe
c:\windows\system32\Ati2evxx.exe
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\ESET\ESET Smart Security\ekrn.exe
c:\program files\HP\HPLaserJetService\HPLaserJetService.exe
c:\windows\system32\HPSIsvc.exe
c:\program files\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlservr.exe
c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
c:\windows\system32\PGPserv.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlwriter.exe
c:\program files\TeamViewer\Version7\TeamViewer_Service.exe
c:\program files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe
c:\program files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
c:\windows\system32\conime.exe
c:\program files\MUSICMATCH\Musicmatch Jukebox\mm_tray.exe
c:\windows\System32\rundll32.exe
c:\program files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
c:\windows\servicing\TrustedInstaller.exe
.
**************************************************************************
.
Sluttid: 2012-07-03 10:34:22 - datorn startades om.
ComboFix-quarantined-files.txt 2012-07-03 08:34
.
Före genomsökningen: 100 130 308 096 byte ledigt
Efter genomsökningen: 100 111 814 656 byte ledigt
.
- - End Of File - - F1FF440F2ED0178780A779006D6B187B
 
Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 30-06-2012 02
Ran by SYSTEM at 2012-07-03 09:52:25 Run:1
Running from G:\
==============================================
HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows Value was restored successfully .
C:\Windows\System32\consrv.dll not found.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ Default Value restored successfully.
HKEY_USERS\sales1.PHARMAKON\Software\Microsoft\Windows\CurrentVersion\Run\\MQtvEpTILjvJre.exe Value not found.
C:\Windows\Installer\{de519a29-f97a-8eb6-20ed-1935799c663f} moved successfully.
==== End of Fixlog ====
 
Looks good :)

Any current issues?

==================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

==================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Malwarebytes Anti-Malware (Testversion) 1.61.0.1400
www.malwarebytes.org
Databasversion: v2012.07.04.02
Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 8.0.6001.19272
sales1 :: SALESPC1 [administratör]
Skydd: Inaktiverad
2012-07-04 07:48:06
mbam-log-2012-07-04 (07-48-06).txt
Skanningstyp: Snabbskanning
Aktiverade skanningsalternativ: Minne | Start | Register | Filsystem | Heuristik/Extra | Heuristik/Shuriken | PUP | PUM
Inaktiverade skanningsalternativ: P2P
Antal skannade objekt: 407488
Förfluten tid: 9 minut(er), 36 sekund(er)
Upptäckta minnesprocesser: 0
(Inga skadliga poster hittades)
Upptäckta minnesmoduler: 0
(Inga skadliga poster hittades)
Upptäckta registernycklar: 0
(Inga skadliga poster hittades)
Upptäckta registervärden: 0
(Inga skadliga poster hittades)
Upptäckta registerdataposter: 0
(Inga skadliga poster hittades)
Upptäckta mappar: 0
(Inga skadliga poster hittades)
Upptäckta filer: 0
(Inga skadliga poster hittades)
(klar)
 
OTL.txt 1(3)

OTLOTL logfile created on: 2012-07-04 08:32:45 - Run 3
OTL by OldTimer - Version 3.2.53.1 Folder = C:\Users\sales1.PHARMAKON\Desktop
Windows Vista Business Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19272)
Locale: 0000041D | Country: Sverige | Language: SVE | Date Format: yyyy-MM-dd

2,00 Gb Total Physical Memory | 1,03 Gb Available Physical Memory | 51,46% Memory free
4,24 Gb Paging File | 3,03 Gb Available in Paging File | 71,55% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 146,95 Gb Total Space | 93,20 Gb Free Space | 63,42% Space Free | Partition Type: NTFS
Drive D: | 2,00 Gb Total Space | 1,38 Gb Free Space | 69,07% Space Free | Partition Type: NTFS
Drive U: | 273,40 Gb Total Space | 136,50 Gb Free Space | 49,93% Space Free | Partition Type: NTFS
Drive W: | 273,40 Gb Total Space | 136,50 Gb Free Space | 49,93% Space Free | Partition Type: NTFS
Drive Y: | 273,40 Gb Total Space | 136,50 Gb Free Space | 49,93% Space Free | Partition Type: NTFS
Drive Z: | 273,40 Gb Total Space | 136,50 Gb Free Space | 49,93% Space Free | Partition Type: NTFS

Computer Name: SALESPC1 | User Name: sales1 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012-07-04 07:49:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\sales1.PHARMAKON\Desktop\OTL.exe
PRC - [2012-07-01 21:32:24 | 000,105,832 | ---- | M] (SurfRight B.V.) -- C:\Program\HitmanPro\hmpsched.exe
PRC - [2012-05-29 20:46:48 | 001,220,960 | ---- | M] (TuneUp Software) -- C:\Program\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
PRC - [2012-05-29 20:46:46 | 001,528,672 | ---- | M] (TuneUp Software) -- C:\Program\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe
PRC - [2012-04-04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012-04-04 15:56:38 | 000,462,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012-01-24 16:17:54 | 001,140,632 | ---- | M] (Technology Nexus AB) -- C:\Program\Personal\bin\Personal.exe
PRC - [2012-01-19 13:47:20 | 003,027,840 | ---- | M] (TeamViewer GmbH) -- C:\Program\TeamViewer\Version7\TeamViewer_Service.exe
PRC - [2012-01-03 15:10:42 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2010-12-10 18:30:50 | 000,086,880 | ---- | M] (Microsoft Corporation) -- C:\Program\Microsoft SQL Server\90\Shared\sqlwriter.exe
PRC - [2010-12-10 18:29:30 | 029,293,408 | ---- | M] (Microsoft Corporation) -- C:\Program\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
PRC - [2010-12-10 18:29:30 | 000,238,944 | ---- | M] (Microsoft Corporation) -- C:\Program\Microsoft SQL Server\90\Shared\sqlbrowser.exe
PRC - [2010-11-22 17:07:48 | 000,099,896 | R--- | M] (HP) -- C:\Windows\System32\HPSIsvc.exe
PRC - [2010-10-14 16:39:40 | 003,703,928 | ---- | M] (PGP Corporation) -- C:\Program\PGP Corporation\PGP Desktop\PGPtray.exe
PRC - [2010-10-14 16:39:38 | 000,218,744 | ---- | M] (PGP Corporation) -- C:\Program\PGP Corporation\PGP Desktop\PGPfsd.exe
PRC - [2010-10-14 16:39:38 | 000,135,288 | ---- | M] (PGP Corporation) -- C:\Windows\System32\PGPserv.exe
PRC - [2010-08-12 14:16:26 | 000,810,144 | ---- | M] (ESET) -- C:\Program\ESET\ESET Smart Security\ekrn.exe
PRC - [2010-08-12 14:16:12 | 002,215,064 | ---- | M] (ESET) -- C:\Program\ESET\ESET Smart Security\egui.exe
PRC - [2010-02-02 01:59:08 | 007,418,368 | ---- | M] (OpenOffice.org) -- C:\Program\OpenOffice.org 3\program\soffice.bin
PRC - [2010-02-02 01:59:06 | 007,424,000 | ---- | M] (OpenOffice.org) -- C:\Program\OpenOffice.org 3\program\soffice.exe
PRC - [2009-08-04 18:21:58 | 000,030,264 | ---- | M] (Hewlett-Packard Company) -- C:\Program\HP\HP UT LEDM\bin\hppusg.exe
PRC - [2009-07-20 12:30:50 | 000,813,584 | ---- | M] (Logitech, Inc.) -- C:\Program\Logitech\SetPoint\SetPoint.exe
PRC - [2009-07-10 12:42:32 | 000,055,824 | ---- | M] (Logitech, Inc.) -- C:\Program\Common Files\Logishrd\KHAL2\KHALMNPR.exe
PRC - [2009-06-24 11:57:04 | 000,136,704 | ---- | M] (HP) -- C:\Program\HP\HPLaserJetService\HPLaserJetService.exe
PRC - [2009-04-11 00:28:04 | 001,233,920 | ---- | M] (Microsoft Corporation) -- C:\Program\Windows Sidebar\sidebar.exe
PRC - [2009-04-11 00:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009-04-11 00:27:30 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2007-01-26 17:30:30 | 000,520,192 | ---- | M] () -- C:\Windows\Samsung\PanelMgr\SSMMgr.exe
PRC - [2006-12-30 00:03:14 | 000,106,496 | ---- | M] (CompSoft) -- C:\Program\DoroPDFWriter\DoroServer.exe
PRC - [2006-10-20 18:23:38 | 000,118,784 | ---- | M] (CyberLink Corp.) -- C:\Program\CyberLink\PowerDVD DX\PDVDDXSrv.exe
PRC - [2006-05-26 14:24:54 | 000,043,112 | ---- | M] (Canon Electronics Inc.) -- C:\Program\Canon Electronics\DR2050C\JobReader.exe
PRC - [2005-11-14 19:32:06 | 000,069,632 | ---- | M] (ScanSoft, Inc.) -- C:\Program\ScanSoft\OmniPageSE4.0\OpWareSE4.exe
PRC - [2002-12-17 18:32:46 | 007,520,337 | ---- | M] (Microsoft Corporation) -- C:\Program\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlservr.exe
PRC - [2002-12-17 17:23:32 | 000,074,308 | ---- | M] (Microsoft Corporation) -- C:\Program\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe


========== Modules (No Company Name) ==========

MOD - [2012-06-13 05:27:34 | 001,711,616 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\2467a133aee73396c830b9b0a9c7ec0d\Microsoft.VisualBasic.ni.dll
MOD - [2012-06-13 05:27:05 | 000,212,992 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\8bbcd31ecc8edc7d1f9cdd83ef2bb2d3\System.ServiceProcess.ni.dll
MOD - [2012-06-13 05:27:00 | 011,820,032 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\508b444db523c5cf20ff12c7f440837b\System.Web.ni.dll
MOD - [2012-06-13 05:25:03 | 012,433,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\f2691cfa7671cdc58179e56ba9227591\System.Windows.Forms.ni.dll
MOD - [2012-06-13 05:24:49 | 001,592,320 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\18f9789aa214c657113e676b3a9015aa\System.Drawing.ni.dll
MOD - [2012-05-09 05:35:17 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\846b9cf2756fdd15f704c9bab9c70b6f\System.Runtime.Remoting.ni.dll
MOD - [2012-05-09 05:35:05 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\bd76aaaa03ddc15d1840207b5a480644\System.Configuration.ni.dll
MOD - [2012-05-09 05:33:31 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d2630342a066a7cb9056d9eb6157687a\System.Xml.ni.dll
MOD - [2012-05-09 05:31:32 | 007,953,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\28d633338fc8d29f8af31935ef7d001b\System.ni.dll
MOD - [2012-05-09 05:31:19 | 011,492,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\af9c9e9d7e0523cd444f8b551baa9cbf\mscorlib.ni.dll
MOD - [2012-02-17 21:55:35 | 000,166,912 | ---- | M] () -- C:\Program\WinRAR\RarExt.dll
MOD - [2010-02-23 11:41:25 | 000,970,752 | ---- | M] () -- C:\Program\OpenOffice.org 3\program\libxml2.dll
MOD - [2009-08-04 18:23:16 | 000,063,032 | ---- | M] () -- C:\Program\HP\HP UT LEDM\bin\HPTools.dll
MOD - [2009-08-04 18:23:02 | 000,075,320 | ---- | M] () -- C:\Program\HP\HP UT LEDM\bin\HPToolkit.dll
MOD - [2009-08-04 18:22:32 | 000,678,968 | ---- | M] () -- C:\Program\HP\HP UT LEDM\bin\LEDMXMLObjects.dll
MOD - [2009-08-04 18:22:16 | 000,136,248 | ---- | M] () -- C:\Program\HP\HP UT LEDM\bin\DMBaseObjects.dll
MOD - [2009-07-20 12:27:14 | 000,017,936 | ---- | M] () -- C:\Program\Logitech\SetPoint\khalwrapper.dll
MOD - [2009-03-31 12:05:06 | 000,299,008 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_sv_b77a5c561934e089\mscorlib.resources.dll
MOD - [2007-01-26 17:30:30 | 000,520,192 | ---- | M] () -- C:\Windows\Samsung\PanelMgr\SSMMgr.exe
MOD - [2006-11-25 07:37:38 | 000,159,744 | ---- | M] () -- C:\Windows\System32\atitmmxx.dll


========== Win32 Services (SafeList) ==========

SRV - [2012-07-01 21:32:24 | 000,105,832 | ---- | M] (SurfRight B.V.) [Auto | Running] -- C:\Program\HitmanPro\hmpsched.exe -- (HitmanProScheduler)
SRV - [2012-07-01 16:29:50 | 000,257,224 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012-05-29 20:46:46 | 001,528,672 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Program\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe -- (TuneUp.UtilitiesSvc)
SRV - [2012-04-04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012-01-19 13:47:20 | 003,027,840 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)
SRV - [2012-01-03 15:10:42 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011-07-20 05:18:24 | 000,440,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Common Files\microsoft shared\OFFICE12\ODSERV.EXE -- (odserv)
SRV - [2011-03-29 15:41:46 | 000,053,248 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program\NOS\bin\getPlus_Helper_3004.dll -- (nosGetPlusHelper) getPlus(R)
SRV - [2010-12-10 18:30:50 | 000,086,880 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program\Microsoft SQL Server\90\Shared\sqlwriter.exe -- (SQLWriter)
SRV - [2010-12-10 18:29:30 | 029,293,408 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe -- (MSSQL$VISMA) SQL Server (VISMA)
SRV - [2010-12-10 18:29:30 | 000,238,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program\Microsoft SQL Server\90\Shared\sqlbrowser.exe -- (SQLBrowser)
SRV - [2010-12-10 18:29:30 | 000,044,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Microsoft SQL Server\90\Shared\sqladhlp90.exe -- (MSSQLServerADHelper)
SRV - [2010-11-22 17:07:48 | 000,099,896 | R--- | M] (HP) [Auto | Running] -- C:\Windows\System32\HPSIsvc.exe -- (HPSIService)
SRV - [2010-10-14 16:39:38 | 000,135,288 | ---- | M] (PGP Corporation) [Auto | Running] -- C:\Windows\System32\PGPserv.exe -- (PGPserv)
SRV - [2010-08-12 14:18:40 | 000,033,584 | ---- | M] (ESET) [On_Demand | Stopped] -- C:\Program\ESET\ESET Smart Security\EHttpSrv.exe -- (EhttpSrv)
SRV - [2010-08-12 14:16:26 | 000,810,144 | ---- | M] (ESET) [Auto | Running] -- C:\Program\ESET\ESET Smart Security\ekrn.exe -- (ekrn)
SRV - [2009-07-20 12:28:10 | 000,121,360 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program\Common Files\Logitech\Bluetooth\LBTServ.exe -- (LBTServ)
SRV - [2009-06-24 11:57:04 | 000,136,704 | ---- | M] (HP) [Auto | Running] -- C:\Program\HP\HPLaserJetService\HPLaserJetService.exe -- (HP LaserJet Service)
SRV - [2008-01-18 23:38:26 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2008-01-18 23:33:40 | 000,896,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Windows Media Player\wmpnetwk.exe -- (WMPNetworkSvc)
SRV - [2006-10-26 15:03:08 | 000,145,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Common Files\microsoft shared\Source Engine\OSE.EXE -- (ose)
SRV - [2002-12-17 18:32:46 | 007,520,337 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlservr.exe -- (MSSQL$SPCS)
SRV - [2002-12-17 17:23:30 | 000,311,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program\Microsoft SQL Server\MSSQL$SPCS\Binn\sqlagent.EXE -- (SQLAgent$SPCS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\JabraMobileCsrDfuX86.sys -- (JabraDFU)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ewusbdev.sys -- (hwusbdev)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ewusbmdm.sys -- (hwdatacard)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ewusbnet.sys -- (ewusbnet)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\efavdrv.sys -- (efavdrv)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2012-05-08 15:21:42 | 000,010,064 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Running] -- C:\Program\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys -- (TuneUpUtilitiesDrv)
DRV - [2012-04-04 15:56:40 | 000,022,344 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011-11-24 23:23:12 | 000,080,184 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ssudbus.sys -- (dg_ssudbus) SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.)
DRV - [2011-08-19 02:46:06 | 000,026,112 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tapoas.sys -- (tapoas)
DRV - [2010-10-14 16:39:40 | 000,243,832 | ---- | M] (PGP Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PGPdisk.sys -- (PGPdisk)
DRV - [2010-10-14 16:39:40 | 000,040,568 | ---- | M] (PGP Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\PGPsdk.sys -- (PGPsdkDriver)
DRV - [2010-10-14 16:39:38 | 000,266,360 | ---- | M] (PGP Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\PGPwded.sys -- (PGPwded)
DRV - [2010-10-14 16:39:38 | 000,136,824 | ---- | M] (PGP Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\PGPfsfd.sys -- (pgpfs)
DRV - [2010-10-14 16:39:38 | 000,013,432 | ---- | M] (PGP Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\PGPwdefs.sys -- (Pgpwdefs)
DRV - [2010-10-14 11:55:06 | 000,017,408 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mvusbews.sys -- (mvusbews)
DRV - [2010-08-03 13:28:36 | 000,055,256 | ---- | M] (ESET) [Kernel | System | Running] -- C:\Windows\System32\drivers\epfwtdi.sys -- (epfwtdi)
DRV - [2010-07-29 13:31:26 | 000,136,632 | ---- | M] (ESET) [File_System | Auto | Running] -- C:\Windows\System32\drivers\eamonm.sys -- (eamonm)
DRV - [2010-07-29 13:31:26 | 000,134,512 | ---- | M] (ESET) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\epfw.sys -- (epfw)
DRV - [2010-07-29 13:31:26 | 000,115,008 | ---- | M] (ESET) [Kernel | System | Running] -- C:\Windows\System32\drivers\ehdrv.sys -- (ehdrv)
DRV - [2010-07-29 13:31:26 | 000,032,608 | ---- | M] (ESET) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\epfwndis.sys -- (Epfwndis)
DRV - [2009-06-17 18:56:16 | 000,037,392 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\LMouFilt.Sys -- (LMouFilt)
DRV - [2009-06-17 18:56:06 | 000,035,472 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\LHidFilt.Sys -- (LHidFilt)
DRV - [2009-02-24 19:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mcdbus.sys -- (mcdbus)
DRV - [2007-01-22 17:02:00 | 000,019,456 | ---- | M] (Todos Data System AB) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AgmIIusb.sys -- (TodosAgmII)
DRV - [2007-01-16 22:39:50 | 000,041,984 | ---- | M] (Samsung Electronics Co., Ltd.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\DGIVECP.SYS -- (DgiVecp)
DRV - [2007-01-16 22:39:50 | 000,005,120 | ---- | M] (Samsung Electronics) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\SSPORT.SYS -- (SSPORT)
DRV - [2006-11-25 07:46:38 | 002,085,888 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
DRV - [2006-11-25 07:46:38 | 002,085,888 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2006-11-02 09:30:55 | 000,200,704 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\e1e6032.sys -- (e1express) Intel(R)
DRV - [2006-11-02 09:30:53 | 000,045,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006-10-30 11:22:26 | 000,008,192 | ---- | M] (ATI Technologies Inc.) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\AtiPcie.sys -- (AtiPcie) ATI PCI Express (3GIO)
DRV - [2002-05-03 10:27:46 | 000,173,128 | ---- | M] (Divio Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\pcam.sys -- (DCamUSBNW802)


========== Standard Registry (SafeList) ==========
 
OT.txt 2(3)

========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.se/
IE - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...={outputEncoding}&sourceid=ie7&rlz=1I7ADRA_sv
IE - HKU\S-1-5-21-427773799-2785000977-907162640-1146\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nosltd.com/getPlus+(R),version=1.6.2.102: C:\Program Files\NOS\bin\np_gp.dll (NOS Microsystems Ltd.)
FF - HKLM\Software\MozillaPlugins\@se.nexus/Personal: C:\Program Files\Personal\bin\np_prsnl.dll (Technology Nexus AB)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird [2010-10-18 18:05:23 | 000,000,000 | ---D | M]


O1 HOSTS File: ([2012-07-03 10:23:22 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [CANON DR2080C SVC] C:\Windows\System32\DR2KSVC.dll (Canon Electronics)
O4 - HKLM..\Run: [DoroServer] C:\Program\DoroPDFWriter\DoroServer.exe (CompSoft)
O4 - HKLM..\Run: [DR-2050CJobReader] "C:\Program Files\Canon Electronics\DR2050C\JobReader.exe" DR2050C.dll File not found
O4 - HKLM..\Run: [egui] C:\Program Files\ESET\ESET Smart Security\egui.exe (ESET)
O4 - HKLM..\Run: [HPUsageTrackingLEDM] C:\Program Files\HP\HP UT LEDM\bin\hppusg.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [OpwareSE4] C:\Program Files\ScanSoft\OmniPageSE4.0\OpwareSE4.exe (ScanSoft, Inc.)
O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [Samsung PanelMgr] C:\Windows\Samsung\PanelMgr\SSMMgr.exe ()
O4 - HKU\S-1-5-21-427773799-2785000977-907162640-1146..\Run: [Sidebar] C:\Program\Windows Sidebar\sidebar.exe (Microsoft Corporation)
O4 - Startup: C:\Users\sales1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MagicDisc.lnk = C:\Program\MagicDisc\MagicDisc.exe (MagicISO, Inc.)
O4 - Startup: C:\Users\sales1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.2.lnk = File not found
O4 - Startup: C:\Users\sales1.PHARMAKON\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk = C:\Program\OpenOffice.org 3\program\quickstart.exe ()
O4 - Startup: C:\Users\sales1.PHARMAKON\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PGP Desktop.lnk = C:\Windows\Installer\{297FCCF9-2E3E-4CB9-B204-7425AC34FB41}\Icon6560581611.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\PhishingFilter present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\PhishingFilter present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\PhishingFilter present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\PhishingFilter present
O7 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\Software\Policies\Microsoft\Internet Explorer\Main present
O7 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\Software\Policies\Microsoft\Internet Explorer\PhishingFilter present
O7 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll (Google Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\System32\PGPlsp.dll (PGP Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\System32\PGPlsp.dll (PGP Corporation)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: gfs.nb.se ([]https in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: kemi.se ([pr] https in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: nordea.se ([www] http in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: pharmakon.se ([remote] https in Lokalt intranät)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: plusgirot.se ([eredovisning] https in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: plusgirot.se ([girolink] https in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: scb.se ([www.insamling] https in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: web-ta.net ([publik] http in Tillförlitliga platser)
O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Ranges: Range1 ([http] in Tillförlitliga platser)
O16 - DPF: {0FADB9AA-6955-4319-B538-BB1461E11A28} http://mos.monitor.se/inquiero/mod/setup/ntrplugin1242.cab (NTR Plugin 1.2.4.2)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-48D9-9B0E-1719D1177202/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {7BABCBE7-ECFF-4EA0-A344-1DC32458A6ED} http://mos.monitor.se/inquiero/mod/setup/ntrplugin124v_28.cab (NTR Plugin 1.2.4)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Value error.)
O16 - DPF: {AB86CE53-AC9F-449F-9399-D8ABCA09EC09} https://h17000.www1.hp.com/ewfrf-JAVA/Secure/HPGetDownloadManager.ocx (Get_ActiveX Control)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {DE625294-70E6-45ED-B895-CFFA13AEB044} http://gatewaycam.ideon.se/activex/AMC.cab (AxisMediaControlEmb Class)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (get_atlcom Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = pharmakon.local
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F26622EF-CD62-4D11-A013-EF019F036F1F}: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\bw+0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw+0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw-0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw00 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw00s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw-0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw10 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw10s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw20 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw20s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw30 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw30s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw40 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw40s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw50 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw50s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw60 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw60s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw70 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw70s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw80 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw80s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw90 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bw90s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwa0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwa0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwb0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwb0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwc0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwc0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwd0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwd0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwe0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwe0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwf0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwf0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwfile-8876480 {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwg0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwg0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwh0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwh0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwi0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwi0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwj0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwj0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwk0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwk0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwl0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwl0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwm0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwm0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwn0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwn0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwo0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwo0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwp0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwp0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwq0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwq0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwr0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwr0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bws0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bws0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwt0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwt0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwu0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwu0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwv0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bww0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwv0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bww0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwx0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwx0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwy0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwy0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwz0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\bwz0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\offline-8876480 {12F05A04-F8A4-4673-9435-8F5868FE783F} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (PGPmapih.dll) - C:\Windows\System32\PGPmapih.dll (PGP Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006-09-18 23:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
OTL.txt 3(3)

========== Files/Folders - Created Within 30 Days ==========

[2012-07-04 07:49:34 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\sales1.PHARMAKON\Desktop\OTL.exe
[2012-07-04 07:47:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012-07-04 07:47:02 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012-07-04 07:47:02 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012-07-03 10:34:28 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012-07-03 10:23:29 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012-07-03 10:06:04 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012-07-03 10:06:04 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012-07-03 10:06:04 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012-07-02 18:16:13 | 000,000,000 | ---D | C] -- C:\Users\sales1.PHARMAKON\AppData\Local\ElevatedDiagnostics
[2012-07-02 18:13:52 | 000,000,000 | ---D | C] -- C:\Windows\System32\WindowsPowerShell
[2012-07-02 18:13:51 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell 1.0
[2012-07-02 16:21:47 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2012-07-02 14:27:15 | 000,031,584 | ---- | C] (TuneUp Software) -- C:\Windows\System32\TURegOpt.exe
[2012-07-02 14:27:15 | 000,021,344 | ---- | C] (TuneUp Software) -- C:\Windows\System32\authuitu.dll
[2012-07-02 14:27:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2012
[2012-07-02 14:26:39 | 000,000,000 | ---D | C] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\TuneUp Software
[2012-07-02 14:26:22 | 000,000,000 | ---D | C] -- C:\Program Files\TuneUp Utilities 2012
[2012-07-02 14:23:12 | 000,000,000 | ---D | C] -- C:\ProgramData\TuneUp Software
[2012-07-02 14:22:53 | 000,000,000 | -HSD | C] -- C:\ProgramData\{32364CEA-7855-4A3C-B674-53D8E9B97936}
[2012-07-02 14:22:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Common Files
[2012-07-01 21:32:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
[2012-07-01 21:32:05 | 000,000,000 | ---D | C] -- C:\Program Files\HitmanPro
[2012-07-01 21:31:56 | 000,000,000 | ---D | C] -- C:\ProgramData\HitmanPro
[2012-07-01 18:56:48 | 000,000,000 | ---D | C] -- C:\FRST
[2012-07-01 17:04:47 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012-07-01 17:04:39 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012-07-01 16:48:51 | 000,000,000 | ---D | C] -- C:\Users\sales1.PHARMAKON\AppData\Local\VS Revo Group
[2012-06-22 19:47:18 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012-06-20 11:09:35 | 000,000,000 | ---D | C] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Malwarebytes
[2012-06-20 11:09:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes

========== Files - Modified Within 30 Days ==========

[2012-07-04 08:35:00 | 000,000,424 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{2EC87756-C766-4F81-8BDF-0FB25560019B}.job
[2012-07-04 08:29:00 | 000,000,431 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\TechSpot Forums.url
[2012-07-04 08:21:19 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012-07-04 08:12:23 | 000,002,431 | ---- | M] () -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PGP Desktop.lnk
[2012-07-04 08:12:14 | 000,000,978 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012-07-04 08:04:17 | 000,003,680 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012-07-04 08:04:17 | 000,003,680 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012-07-04 08:04:12 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012-07-04 07:55:10 | 000,000,982 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012-07-04 07:49:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\sales1.PHARMAKON\Desktop\OTL.exe
[2012-07-03 11:24:59 | 000,002,663 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Microsoft Office Outlook 2007.lnk
[2012-07-03 10:59:25 | 000,008,376 | ---- | M] () -- C:\Users\sales1.PHARMAKON\AppData\Local\d3d9caps.dat
[2012-07-03 10:23:22 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012-07-02 19:22:19 | 000,096,422 | ---- | M] () -- C:\Windows\System32\spoolsv_Debug.dmp
[2012-07-02 18:35:55 | 000,002,687 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Office Outlook 2007.lnk
[2012-07-02 18:29:51 | 000,000,282 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Valutakurser fixning.url
[2012-07-02 18:28:45 | 000,001,107 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Lägg här för utbetalning.lnk
[2012-07-02 18:26:33 | 000,001,100 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Dokument.lnk
[2012-07-02 18:26:25 | 000,001,106 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Lön SIE eSKD.lnk
[2012-07-02 18:26:20 | 000,001,094 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Lön Utbet filer.lnk
[2012-07-02 18:26:16 | 000,001,088 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Levfakt.lnk
[2012-07-02 18:11:23 | 004,456,448 | ---- | M] () -- C:\Windows\ocsetup_install_MicrosoftWindowsPowerShell.etl
[2012-07-02 18:11:23 | 000,131,072 | ---- | M] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.perf
[2012-07-02 18:11:23 | 000,065,536 | ---- | M] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.dpx
[2012-07-02 18:08:00 | 000,001,494 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\MONITOR Affärssystem.lnk
[2012-07-02 18:07:47 | 000,001,494 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\MONITOR Affärssystem.lnk
[2012-07-02 14:39:04 | 000,001,614 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Calculator.lnk
[2012-07-02 14:27:10 | 000,001,889 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\TuneUp Utilities 2012.lnk
[2012-07-02 14:27:10 | 000,001,871 | ---- | M] () -- C:\Users\Public\Desktop\TuneUp 1-Click Maintenance.lnk
[2012-07-02 14:27:10 | 000,001,865 | ---- | M] () -- C:\Users\Public\Desktop\TuneUp Utilities 2012.lnk
[2012-07-01 21:50:29 | 000,001,752 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\HitmanPro.lnk
[2012-07-01 21:41:59 | 000,001,988 | ---- | M] () -- C:\Windows\System32\.crusader
[2012-06-21 10:31:43 | 000,722,744 | ---- | M] () -- C:\Windows\System32\perfh01D.dat
[2012-06-21 10:31:43 | 000,711,590 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012-06-21 10:31:43 | 000,172,586 | ---- | M] () -- C:\Windows\System32\perfc01D.dat
[2012-06-21 10:31:43 | 000,150,102 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012-06-20 10:54:00 | 000,000,955 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\OpenOffice.org Calc.lnk
[2012-06-20 10:53:43 | 000,001,017 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\OpenOffice.org.lnk
[2012-06-20 10:52:58 | 000,001,794 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Visma löneprogram.lnk
[2012-06-20 10:52:07 | 000,000,951 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\Internet Explorer.lnk
[2012-06-20 10:51:52 | 000,000,951 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk
[2012-06-20 10:44:02 | 000,001,794 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Visma löneprogram.lnk
[2012-06-20 10:29:22 | 000,000,196 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\TNT bokning (myTNT).url
[2012-06-15 14:35:06 | 000,011,093 | ---- | M] () -- C:\Users\sales1.PHARMAKON\Desktop\skattedeklaratoin120621.pdf
[2012-06-13 05:21:16 | 000,275,008 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT

========== Files Created - No Company Name ==========

[2012-07-03 13:08:37 | 000,002,431 | ---- | C] () -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PGP Desktop.lnk
[2012-07-03 10:06:04 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012-07-03 10:06:04 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012-07-03 10:06:04 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012-07-03 10:06:04 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012-07-03 10:06:04 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012-07-02 18:28:45 | 000,001,107 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Lägg här för utbetalning.lnk
[2012-07-02 18:26:33 | 000,001,100 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Dokument.lnk
[2012-07-02 18:26:25 | 000,001,106 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Lön SIE eSKD.lnk
[2012-07-02 18:26:20 | 000,001,094 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Lön Utbet filer.lnk
[2012-07-02 18:26:16 | 000,001,088 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Levfakt.lnk
[2012-07-02 18:10:27 | 004,456,448 | ---- | C] () -- C:\Windows\ocsetup_install_MicrosoftWindowsPowerShell.etl
[2012-07-02 18:10:27 | 000,131,072 | ---- | C] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.perf
[2012-07-02 18:10:27 | 000,065,536 | ---- | C] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.dpx
[2012-07-02 18:08:00 | 000,001,494 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\MONITOR Affärssystem.lnk
[2012-07-02 18:07:21 | 000,001,494 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\MONITOR Affärssystem.lnk
[2012-07-02 16:56:17 | 000,000,258 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2012-07-02 15:30:17 | 000,000,431 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\TechSpot Forums.url
[2012-07-02 14:39:04 | 000,001,614 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Calculator.lnk
[2012-07-02 14:27:10 | 000,001,889 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\TuneUp Utilities 2012.lnk
[2012-07-02 14:27:10 | 000,001,871 | ---- | C] () -- C:\Users\Public\Desktop\TuneUp 1-Click Maintenance.lnk
[2012-07-02 14:27:10 | 000,001,865 | ---- | C] () -- C:\Users\Public\Desktop\TuneUp Utilities 2012.lnk
[2012-07-02 14:27:08 | 000,001,877 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2012.lnk
[2012-07-01 21:50:29 | 000,001,752 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\HitmanPro.lnk
[2012-07-01 21:41:59 | 000,001,988 | ---- | C] () -- C:\Windows\System32\.crusader
[2012-06-20 10:54:00 | 000,000,955 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\OpenOffice.org Calc.lnk
[2012-06-20 10:53:43 | 000,001,017 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\OpenOffice.org.lnk
[2012-06-20 10:52:58 | 000,001,794 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Visma löneprogram.lnk
[2012-06-20 10:52:07 | 000,000,951 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\Internet Explorer.lnk
[2012-06-20 10:51:52 | 000,000,951 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.lnk
[2012-06-20 10:44:02 | 000,001,794 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Visma löneprogram.lnk
[2012-06-20 10:42:44 | 000,002,687 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Office Outlook 2007.lnk
[2012-06-15 14:35:06 | 000,011,093 | ---- | C] () -- C:\Users\sales1.PHARMAKON\Desktop\skattedeklaratoin120621.pdf
[2012-06-13 10:18:03 | 000,000,868 | ---- | C] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012-03-16 16:55:00 | 000,245,248 | ---- | C] () -- C:\Windows\System32\zshp1020s.dll
[2012-03-16 15:48:37 | 000,081,920 | ---- | C] () -- C:\Windows\System32\mvusbews.dll
[2012-03-16 15:46:29 | 000,050,176 | ---- | C] () -- C:\Windows\System32\HP1100SMs.dll
[2012-03-16 15:46:05 | 001,511,424 | ---- | C] () -- C:\Windows\System32\HP1100SM.EXE
[2012-03-16 15:46:05 | 000,151,552 | ---- | C] () -- C:\Windows\System32\HP1100LM.DLL
[2011-11-11 06:06:57 | 000,062,976 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
[2011-11-11 06:06:38 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2011-11-11 06:05:21 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2011-11-11 06:05:21 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2011-10-07 16:50:27 | 000,000,032 | ---- | C] () -- C:\Program Files\plugins-04041e-1e8.dat
[2011-09-11 15:02:56 | 000,000,138 | ---- | C] () -- C:\Users\sales1.PHARMAKON\.java.policy
[2010-10-14 16:39:38 | 000,000,280 | ---- | C] () -- C:\Windows\System32\PGPsdk.dll.sig
[2010-10-14 12:12:24 | 000,284,160 | R--- | C] () -- C:\Windows\System32\mvhlewsi.dll
[2010-03-08 09:11:46 | 000,008,376 | ---- | C] () -- C:\Users\sales1.PHARMAKON\AppData\Local\d3d9caps.dat
[2010-01-21 10:50:39 | 000,003,584 | ---- | C] () -- C:\Users\sales1.PHARMAKON\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009-12-30 15:22:32 | 000,000,844 | RHS- | C] () -- C:\Users\sales1.PHARMAKON\ntuser.pol
[2007-05-29 16:44:51 | 000,048,870 | RHS- | C] () -- C:\ProgramData\ntuser.pol

========== LOP Check ==========

[2007-05-29 17:03:50 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\Netscape
[2007-05-29 17:03:49 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\Personal
[2008-11-05 15:26:30 | 000,000,000 | ---D | M] -- C:\Users\birger\AppData\Roaming\ComAgent
[2008-11-05 15:26:10 | 000,000,000 | ---D | M] -- C:\Users\birger\AppData\Roaming\Netscape
[2008-11-05 15:26:05 | 000,000,000 | ---D | M] -- C:\Users\birger\AppData\Roaming\Personal
[2012-03-14 13:31:45 | 000,000,000 | ---D | M] -- C:\Users\birger.PHARMAKON\AppData\Roaming\ESET
[2012-03-14 13:31:29 | 000,000,000 | ---D | M] -- C:\Users\birger.PHARMAKON\AppData\Roaming\Personal
[2012-03-14 13:31:29 | 000,000,000 | ---D | M] -- C:\Users\birger.PHARMAKON\AppData\Roaming\PGP Corporation
[2012-03-14 13:30:13 | 000,000,000 | ---D | M] -- C:\Users\birger.PHARMAKON\AppData\Roaming\Windows Small Business Server
[2009-12-21 11:52:31 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN\AppData\Roaming\Personal
[2009-12-22 16:35:07 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN\AppData\Roaming\Unifaun
[2009-12-21 11:51:51 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN\AppData\Roaming\Windows Small Business Server
[2010-12-01 17:03:13 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN.PHARMAKON\AppData\Roaming\ESET
[2009-12-30 18:44:40 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN.PHARMAKON\AppData\Roaming\Personal
[2010-12-01 17:09:24 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN.PHARMAKON\AppData\Roaming\PGP Corporation
[2009-12-30 18:43:51 | 000,000,000 | ---D | M] -- C:\Users\PHADMIN.PHARMAKON\AppData\Roaming\Windows Small Business Server
[2009-12-21 14:05:16 | 000,000,000 | ---D | M] -- C:\Users\sales\AppData\Roaming\OPHD
[2009-12-21 12:07:29 | 000,000,000 | ---D | M] -- C:\Users\sales\AppData\Roaming\Personal
[2009-12-21 20:46:14 | 000,000,000 | ---D | M] -- C:\Users\sales\AppData\Roaming\SPCS
[2009-12-21 12:06:56 | 000,000,000 | ---D | M] -- C:\Users\sales\AppData\Roaming\Windows Small Business Server
[2009-12-16 17:36:13 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\Alt-N
[2008-01-25 11:47:42 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\Canon Electronics
[2008-12-02 18:03:22 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\ComAgent
[2007-06-05 12:58:40 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\F-Secure
[2009-06-16 12:09:07 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\IObit
[2007-05-29 16:47:11 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\Netscape
[2007-11-01 15:01:21 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\ntr
[2008-05-27 21:13:28 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\OPHD
[2007-05-29 22:59:05 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\Personal
[2008-01-25 11:23:22 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\ScanSoft
[2008-08-19 15:58:24 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\SPCS
[2007-06-01 12:51:20 | 000,000,000 | ---D | M] -- C:\Users\sales1\AppData\Roaming\Unifaun
[2009-12-22 10:06:37 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH\AppData\Roaming\Personal
[2009-12-22 10:04:36 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH\AppData\Roaming\Windows Small Business Server
[2009-12-22 14:59:21 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\Canon Electronics
[2009-12-22 14:58:20 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\OPHD
[2009-12-22 16:18:41 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\Personal
[2009-12-28 19:53:01 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\SPCS
[2009-12-22 12:57:13 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\Unifaun
[2009-12-22 12:11:25 | 000,000,000 | ---D | M] -- C:\Users\sales1.PH.000\AppData\Roaming\Windows Small Business Server
[2011-09-11 15:02:56 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Agency9
[2011-05-19 10:04:00 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Canon Electronics
[2010-10-18 18:13:02 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\ESET
[2010-12-01 15:42:20 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\gnupg
[2010-02-23 11:42:34 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\OpenOffice.org
[2010-01-15 15:14:21 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\OPHD
[2009-12-30 18:01:50 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Personal
[2010-12-03 11:49:58 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\PGP Corporation
[2009-12-30 15:38:08 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\SPCS
[2011-08-05 11:48:55 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\TeamViewer
[2012-07-02 14:26:39 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\TuneUp Software
[2010-01-11 13:59:48 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Unifaun
[2009-12-30 15:22:32 | 000,000,000 | ---D | M] -- C:\Users\sales1.PHARMAKON\AppData\Roaming\Windows Small Business Server
[2007-05-29 10:52:02 | 000,000,000 | ---D | M] -- C:\Users\test\AppData\Roaming\Netscape
[2007-05-29 10:58:26 | 000,000,000 | ---D | M] -- C:\Users\test\AppData\Roaming\Personal
[2007-05-29 10:43:19 | 000,000,000 | ---D | M] -- C:\Users\test\AppData\Roaming\SPCS
[2007-05-29 11:05:23 | 000,000,000 | ---D | M] -- C:\Users\test\AppData\Roaming\Unifaun
[2012-07-04 08:03:11 | 000,032,540 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012-07-04 08:35:00 | 000,000,424 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{2EC87756-C766-4F81-8BDF-0FB25560019B}.job

========== Purity Check ==========


< End of report >
 
That's fine.

You didn't answer my question:
Any current issues?

p4494882.gif
p4494882.gif
p4494882.gif
=======================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O4 - HKLM..\Run: [DR-2050CJobReader] "C:\Program Files\Canon Electronics\DR2050C\JobReader.exe" DR2050C.dll File not found
    O4 - Startup: C:\Users\sales1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.2.lnk = File not found
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: gfs.nb.se ([]https in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: kemi.se ([pr] https in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: nordea.se ([www] http in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: pharmakon.se ([remote] https in Lokalt intranät)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: plusgirot.se ([eredovisning] https in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: plusgirot.se ([girolink] https in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: scb.se ([www.insamling] https in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Domains: web-ta.net ([publik] http in Tillförlitliga platser)
    O15 - HKU\S-1-5-21-427773799-2785000977-907162640-1146\..Trusted Ranges: Range1 ([http] in Tillförlitliga platser)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Value error.)
    O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Reg Error: Key error.)
    O18 - Protocol\Handler\bw+0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw+0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw-0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw00 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw00s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw-0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw10 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw10s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw20 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw20s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw30 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw30s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw40 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw40s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw50 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw50s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw60 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw60s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw70 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw70s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw80 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw80s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw90 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bw90s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwa0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwa0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwb0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwb0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwc0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwc0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwd0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwd0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwe0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwe0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwf0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwf0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwfile-8876480 {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwg0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwg0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwh0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwh0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwi0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwi0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwj0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwj0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwk0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwk0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwl0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwl0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwm0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwm0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwn0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwn0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwo0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwo0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwp0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwp0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwq0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwq0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwr0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwr0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bws0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bws0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwt0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwt0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwu0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwu0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwv0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bww0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwv0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bww0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwx0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwx0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwy0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwy0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwz0 {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\bwz0s {12f05a04-f8a4-4673-9435-8f5868fe783f} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    O18 - Protocol\Handler\offline-8876480 {12F05A04-F8A4-4673-9435-8F5868FE783F} - C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (BackWeb Technologies Inc. )
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

====================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please, run F-Secure Online Scanner

  • Disable your Antivirus program.
  • Checkmark I have read and accepted the license terms.
  • Click on Run Check button.
  • Quick scan (recommended) option will come pre-checked. Don't change it.
  • Click on Start button.
  • When scan is done, in Step 3: Clean the files, leave all settings as they're.
  • Click Next button.
  • Click Full report... button.
  • Copy report's content and paste it into your next reply.
 
All processes killed
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\DR-2050CJobReader deleted successfully.
C:\Users\sales1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.2.lnk moved successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\gfs.nb.se\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\kemi.se\pr\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\nordea.se\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\pharmakon.se\remote\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\plusgirot.se\eredovisning\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\plusgirot.se\girolink\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\scb.se\www.insamling\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\web-ta.net\publik\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-427773799-2785000977-907162640-1146\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
C:\Windows\Downloaded Program Files\erma.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\ not found.
C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw+0\ deleted successfully.
Invalid CLSID key: C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw+0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw-0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw00\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw00s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw-0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw10\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw10s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw20\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw20s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw30\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw30s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw40\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw40s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw50\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw50s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw60\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw60s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw70\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw70s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw80\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw80s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw90\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bw90s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwa0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwa0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwb0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwb0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwc0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwc0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwd0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwd0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwe0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwe0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwf0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwf0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
C:\Program\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwfile-8876480\ deleted successfully.
Invalid CLSID key: C:\Program\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
File C:\Program\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwg0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwg0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwh0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwh0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwi0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwi0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwj0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwj0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwk0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwk0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwl0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwl0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwm0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwm0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwn0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwn0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwo0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwo0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwp0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwp0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwq0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwq0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwr0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwr0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bws0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bws0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwt0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwt0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwu0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwu0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwv0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bww0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwv0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bww0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwx0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwx0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwy0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwy0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwz0\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\bwz0s\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\offline-8876480\ deleted successfully.
File C:\Program\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: birger
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: birger.PHARMAKON
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: PHADMIN
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: PHADMIN.PHARMAKON
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: sales
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes

User: sales1
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: sales1.PH
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: sales1.PH.000
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: sales1.PHARMAKON
->Temp folder emptied: 1992897 bytes
->Temporary Internet Files folder emptied: 3941347 bytes
->Java cache emptied: 337808 bytes
->Flash cache emptied: 523 bytes

User: test
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 822368 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 119049487 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 120,00 mb


[EMPTYJAVA]

User: Administrator

User: All Users

User: birger

User: birger.PHARMAKON

User: Default

User: Default User

User: PHADMIN

User: PHADMIN.PHARMAKON

User: Public

User: sales
->Java cache emptied: 0 bytes

User: sales1
->Java cache emptied: 0 bytes

User: sales1.PH

User: sales1.PH.000
->Java cache emptied: 0 bytes

User: sales1.PHARMAKON
->Java cache emptied: 0 bytes

User: test

Total Java Files Cleaned = 0,00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: birger

User: birger.PHARMAKON

User: Default

User: Default User

User: PHADMIN

User: PHADMIN.PHARMAKON

User: Public

User: sales

User: sales1
->Flash cache emptied: 0 bytes

User: sales1.PH
->Flash cache emptied: 0 bytes

User: sales1.PH.000
->Flash cache emptied: 0 bytes

User: sales1.PHARMAKON
->Flash cache emptied: 0 bytes

User: test

Total Flash Files Cleaned = 0,00 mb


OTL by OldTimer - Version 3.2.53.1 log created on 07052012_094740
Files\Folders moved on Reboot...
PendingFileRenameOperations files...
Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.24
Windows Vista Service Pack 2 x86 (UAC is enabled)
Internet Explorer 8 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

ESET Online Scanner v3
ESET Smart Security
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Java(TM) 6 Update 29
````````````````````````````````
Process Check:
objlist.exe by Laurent

``````````End of Log````````````
 
Farbar Service Scanner Version: 02-07-2012
Ran by sales1 (administrator) on 05-07-2012 at 10:01:30
Running from "C:\Users\sales1.PHARMAKON\Desktop"
Microsoft® Windows Vista™ Business Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
mpsdrv Service is not running. Checking service configuration:
The start type of mpsdrv service is OK.
The ImagePath of mpsdrv service is OK.
MpsSvc Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
bfe Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open bfe registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open bfe registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open bfe registry key. The service key does not exist.

Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Security Center:
============
Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.

Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys
[2012-05-09 05:13] - [2012-03-30 14:39] - 0905600 ____A (Microsoft Corporation) 27D470DABC77BC60D0A3B0E4DEB6CB91
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
ATTENTION!=====> H:\Program Files\Windows Defender\MpSvc.dll FILE IS MISSING AND SHOULD BE RESTORED.
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
[FONT=Verdana] [/FONT]
[FONT=Arial]Scanning Report[/FONT]

[FONT=Arial]Thursday, July 5, 2012 10:20:04 - 10:35:29[/FONT]

Computer name: SALESPC1
Scanning type: Quick scan
Target: System
[FONT=Arial]8 malware found[/FONT]

[FONT=Verdana]TrackingCookie.Questionmarket[/FONT][FONT=Verdana] (spyware) [/FONT]
  • System (Disinfected)
TrackingCookie.2o7 (spyware)
  • System (Disinfected)
TrackingCookie.Adform (spyware)
  • System (Disinfected)
TrackingCookie.Doubleclick (spyware)
  • System (Disinfected)
TrackingCookie.WebTrendsLive (spyware)
  • System (Disinfected)
TrackingCookie.Fastclick (spyware)
  • System (Disinfected)
TrackingCookie.Liveperson (spyware)
  • System (Disinfected)
TrackingCookie.Tradedoubler (spyware)
  • System (Disinfected)
[FONT=Arial]Statistics[/FONT]

Scanned:
  • Files: 4020
  • System: 4020
  • Not scanned: 0
Actions:
  • Disinfected: 8
  • Renamed: 0
  • Deleted: 0
  • Not cleaned: 0
  • Submitted: 0
[FONT=Arial]Options[/FONT]

Scanning engines:
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

============================================

FSS log shows some issues with missing registry keys.

Following steps involve registry editing. Please create new restore point before proceeding!!!
How to:
XP - http://support.microsoft.com/kb/948247
Vista and Seven - http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/


Download Vista.zip file from here: http://www.smartestcomputing.us.com/files/download/9-registry-network-keys/
Unzip the file.
You'll find several files inside.

Double click on bits.reg file and confirm the prompt.
Double click on bfe.reg file and confirm the prompt.
Double click on mpssvc.reg file and confirm the prompt.

Restart computer.
Post new FSS log.
 
Farbar Service Scanner Version: 08-07-2012
Ran by sales1 (administrator) on 09-07-2012 at 10:54:47
Running from "C:\Users\sales1.PHARMAKON\Desktop"
Microsoft® Windows Vista™ Business Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
MpsSvc Service is not running. Checking service configuration:
The start type of MpsSvc service is OK.
The ImagePath of MpsSvc service is OK.
The ServiceDll of MpsSvc service is OK.
bfe Service is not running. Checking service configuration:
The start type of bfe service is OK.
The ImagePath of bfe service is OK.
The ServiceDll of bfe service is OK.

Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Security Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys
[2012-05-09 05:13] - [2012-03-30 14:39] - 0905600 ____A (Microsoft Corporation) 27D470DABC77BC60D0A3B0E4DEB6CB91
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
ATTENTION!=====> H:\Program Files\Windows Defender\MpSvc.dll FILE IS MISSING AND SHOULD BE RESTORED.
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
Back