Solved Sirefef help!

RichardWittmann

Posts: 19   +0
Another Sirefef victim here. Microsoft Security Essentials is detecting the infection and causing reboots. Here are the logs.

Scan result of Farbar Recovery Scan Tool Version: 16-07-2012 02
Ran by SYSTEM at 16-07-2012 16:03:29
Running from G:\
Windows 7 Ultimate (X64) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation)
HKLM-x32\...\Run: [AsioThk32Reg] REGSVR32.EXE /S CTASIO.DLL [x]
HKLM-x32\...\Run: [CTHelper] CTHELPER.EXE [x]
HKLM-x32\...\Run: [CTxfiHlp] CTXFIHLP.EXE [x]
Tcpip\Parameters: [DhcpNameServer] 209.18.47.61 209.18.47.62

==================== Services (Whitelisted) ======

2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation)
3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [291696 2012-03-26] (Microsoft Corporation)

========================== Drivers (Whitelisted) =============

3 CTAUDFX.SYS; C:\Windows\System32\drivers\CTAUDFX.SYS [588824 2008-03-20] (Creative Technology Ltd)
3 CTEAPSFX; C:\Windows\System32\Drivers\CTEAPSFX.sys [187416 2008-03-20] (Creative Technology Ltd)
3 CTEAPSFX.SYS; C:\Windows\System32\drivers\CTEAPSFX.SYS [187416 2008-03-20] (Creative Technology Ltd)
3 CTEDSPFX; C:\Windows\System32\Drivers\CTEDSPFX.sys [287256 2008-03-20] (Creative Technology Ltd)
3 CTEDSPFX.SYS; C:\Windows\System32\drivers\CTEDSPFX.SYS [287256 2008-03-20] (Creative Technology Ltd)
3 CTEDSPIO; C:\Windows\System32\Drivers\CTEDSPIO.sys [158232 2008-03-20] (Creative Technology Ltd)
3 CTEDSPIO.SYS; C:\Windows\System32\drivers\CTEDSPIO.SYS [158232 2008-03-20] (Creative Technology Ltd)
3 CTEDSPSY; C:\Windows\System32\Drivers\CTEDSPSY.sys [338456 2008-03-20] (Creative Technology Ltd)
3 CTEDSPSY.SYS; C:\Windows\System32\drivers\CTEDSPSY.SYS [338456 2008-03-20] (Creative Technology Ltd)
3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-28] ()
3 Synth3dVsc; C:\Windows\System32\drivers\synth3dvsc.sys [x]
3 tsusbhub; C:\Windows\System32\drivers\tsusbhub.sys [x]
3 VGPU; C:\Windows\System32\drivers\rdvgkmd.sys [x]

========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-07-14 16:13 - 2012-07-14 16:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3B3FD8E13131A392
2012-07-14 16:13 - 2012-07-14 16:13 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kimrhfkj.sys
2012-07-14 16:12 - 2012-07-14 16:12 - 00000328 ____A C:\Windows\PFRO.log
2012-07-14 15:58 - 2012-07-14 15:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5B551C64334B04C8
2012-07-14 15:58 - 2012-07-14 15:58 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jvvgonwy.sys
2012-07-14 15:56 - 2012-07-14 15:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.47E40579819528AA
2012-07-14 15:32 - 2012-07-14 15:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5AAE0E7C0FBF5B27
2012-07-14 15:30 - 2012-07-14 15:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11749DDF72D6420F
2012-07-14 15:25 - 2012-07-14 15:26 - 00000000 ____D C:\Windows\F896D02690164122B9BD957FF092FFE9.TMP
2012-07-14 15:25 - 2012-07-14 15:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.22820D943A7F6A5D
2012-07-14 15:23 - 2012-07-14 15:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E5778C433E565A5F
2012-07-14 15:22 - 2012-07-14 15:22 - 00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Richard\Downloads\SpyHunter-Installer.exe
2012-07-14 15:05 - 2012-07-14 15:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85E73AE77950F037
2012-07-14 14:58 - 2012-07-14 14:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1A7E32AB6A39FA0D
2012-07-14 14:55 - 2012-07-14 14:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9880049BF0430811
2012-07-14 14:53 - 2012-07-14 14:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.252EB0119A8BE747
2012-07-14 14:51 - 2012-07-14 14:51 - 00000000 ____D C:\Windows\pss
2012-07-14 14:42 - 2012-07-14 14:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5AA57FC00AE9977
2012-07-14 14:39 - 2012-07-14 14:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1FDD9F75954E19C9
2012-07-14 14:36 - 2012-07-14 14:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.708F92FA94995861
2012-07-14 14:33 - 2012-07-14 14:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.74908C64A0141E4A
2012-07-14 14:30 - 2012-07-14 14:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E101712428ECDC06
2012-07-14 14:27 - 2012-07-14 14:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.96349CA0501F3E7D
2012-07-14 14:25 - 2012-07-14 14:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9A39899B7D73C1B1
2012-07-14 14:22 - 2012-07-14 14:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.540C8A113B2126AE
2012-07-14 14:19 - 2012-07-14 14:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6DBDE2810B8453F0
2012-07-14 14:16 - 2012-07-14 14:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.62B92BBBDA51C524
2012-07-14 14:14 - 2012-07-14 14:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.07CBA381906A69DD
2012-07-14 14:11 - 2012-07-14 14:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F362EC4F7D4ABD27
2012-07-14 14:08 - 2012-07-14 14:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.153253B202F4F076
2012-07-14 14:05 - 2012-07-14 14:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FA6694D9EF1E2F2A
2012-07-14 14:03 - 2012-07-14 14:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CCE13D66FD3541F7
2012-07-14 14:00 - 2012-07-14 14:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D06EF6B7AE09131
2012-07-14 13:57 - 2012-07-14 13:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.49A63A15125C03E7
2012-07-14 13:52 - 2012-07-14 13:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D7616499FECD2A8
2012-07-14 13:49 - 2012-07-14 13:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D66EAD80A06FB7E4
2012-07-14 13:47 - 2012-07-14 13:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F753320516FCC8E5
2012-07-14 13:44 - 2012-07-14 13:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6A32846D07E4FE0A
2012-07-14 13:41 - 2012-07-14 13:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5C1605C74937A0BB
2012-07-14 13:38 - 2012-07-14 13:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.387310E8F4988A4E
2012-07-14 13:35 - 2012-07-14 13:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1BFD64654D8E9176
2012-07-14 13:32 - 2012-07-14 13:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FBADEFEAC1F228AA
2012-07-14 13:30 - 2012-07-14 13:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3091F89A18E75BF2
2012-07-14 13:27 - 2012-07-14 13:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C5784F866AE7948D
2012-07-14 13:24 - 2012-07-14 13:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.56CE466A322FF89D
2012-07-14 13:19 - 2012-07-14 13:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C26E25B7F5535462
2012-07-14 13:17 - 2012-07-14 13:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CDEECA4D1FD33A9A
2012-07-14 13:14 - 2012-07-14 13:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7F43E41A393063D7
2012-07-14 13:12 - 2012-07-14 13:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F009999DE2CE8BEF
2012-07-14 13:09 - 2012-07-14 13:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9BE767816EE322D1
2012-07-14 13:06 - 2012-07-14 13:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E79E0203B4FBCA10
2012-07-14 13:03 - 2012-07-14 13:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.150249AEAB2C0346
2012-07-14 13:00 - 2012-07-14 13:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4571E4EEC7B7CE80
2012-07-14 12:58 - 2012-07-14 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.21354E187DE8D8FD
2012-07-14 12:50 - 2012-07-14 12:50 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-07-14 12:50 - 2012-07-14 12:50 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2012-07-14 12:48 - 2012-07-14 12:48 - 12621696 ____A (Microsoft Corporation) C:\Users\Richard\Downloads\mseinstall(1).exe
2012-07-12 15:56 - 2012-07-12 15:56 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-10 16:03 - 2012-06-11 19:08 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-10 16:01 - 2012-06-02 04:49 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-10 16:01 - 2012-06-02 04:17 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-10 16:01 - 2012-06-02 04:12 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-10 16:01 - 2012-06-02 04:05 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-10 16:01 - 2012-06-02 04:05 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-10 16:01 - 2012-06-02 04:04 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-10 16:01 - 2012-06-02 04:04 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-10 16:01 - 2012-06-02 04:03 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-10 16:01 - 2012-06-02 04:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-10 16:01 - 2012-06-02 04:00 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-10 16:01 - 2012-06-02 03:59 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-10 16:01 - 2012-06-02 03:57 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-10 16:01 - 2012-06-02 03:57 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-10 16:01 - 2012-06-02 03:54 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-10 16:01 - 2012-06-02 01:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-07-10 16:01 - 2012-06-02 00:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-07-10 16:01 - 2012-06-02 00:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-07-10 16:01 - 2012-06-02 00:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-07-10 16:01 - 2012-06-02 00:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-07-10 16:01 - 2012-06-02 00:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-07-10 16:01 - 2012-06-02 00:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-07-10 16:01 - 2012-06-02 00:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-07-10 16:01 - 2012-06-02 00:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-07-10 16:01 - 2012-06-02 00:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-07-10 16:01 - 2012-06-02 00:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-07-10 16:01 - 2012-06-02 00:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-07-10 16:01 - 2012-06-02 00:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-07-10 16:01 - 2012-06-02 00:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-07-10 11:47 - 2012-06-08 21:43 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-07-10 11:47 - 2012-06-08 20:41 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-07-10 11:47 - 2012-06-05 22:06 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-07-10 11:47 - 2012-06-05 22:06 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-07-10 11:47 - 2012-06-05 22:02 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-07-10 11:47 - 2012-06-05 21:05 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-07-10 11:47 - 2012-06-05 21:05 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-07-10 11:47 - 2012-06-05 21:03 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-07-10 11:47 - 2012-06-01 21:50 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-07-10 11:47 - 2012-06-01 21:48 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-07-10 11:47 - 2012-06-01 21:48 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-07-10 11:47 - 2012-06-01 21:45 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-07-10 11:47 - 2012-06-01 21:44 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-07-10 11:47 - 2012-06-01 20:40 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-07-10 11:47 - 2012-06-01 20:40 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-07-10 11:47 - 2012-06-01 20:39 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-07-10 11:47 - 2012-06-01 20:34 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-07-10 11:47 - 2010-06-25 19:55 - 00002048 ____A (Microsoft Corporation) C:\Windows\System32\msxml3r.dll
2012-07-10 11:47 - 2010-06-25 19:24 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2012-07-01 16:35 - 2012-07-14 12:45 - 00000000 ____D C:\Users\Richard\Desktop\Mazy And The Mob Studio


============ 3 Months Modified Files ========================

2012-07-14 16:13 - 2012-07-14 16:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3B3FD8E13131A392
2012-07-14 16:13 - 2012-07-14 16:13 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kimrhfkj.sys
2012-07-14 16:12 - 2012-07-14 16:12 - 00000328 ____A C:\Windows\PFRO.log
2012-07-14 15:58 - 2012-07-14 15:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5B551C64334B04C8
2012-07-14 15:58 - 2012-07-14 15:58 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\jvvgonwy.sys
2012-07-14 15:56 - 2012-07-14 15:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.47E40579819528AA
2012-07-14 15:32 - 2012-07-14 15:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5AAE0E7C0FBF5B27
2012-07-14 15:30 - 2012-07-14 15:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11749DDF72D6420F
2012-07-14 15:28 - 2009-07-13 20:45 - 00016848 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-14 15:28 - 2009-07-13 20:45 - 00016848 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-14 15:27 - 2012-06-11 17:26 - 00004957 ____A C:\Windows\setupact.log
2012-07-14 15:27 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-14 15:25 - 2012-07-14 15:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.22820D943A7F6A5D
2012-07-14 15:23 - 2012-07-14 15:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E5778C433E565A5F
2012-07-14 15:22 - 2012-07-14 15:22 - 00725440 ____A (Enigma Software Group USA, LLC.) C:\Users\Richard\Downloads\SpyHunter-Installer.exe
2012-07-14 15:09 - 2012-05-28 13:52 - 01365762 ____A C:\Windows\WindowsUpdate.log
2012-07-14 15:05 - 2012-07-14 15:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85E73AE77950F037
2012-07-14 14:58 - 2012-07-14 14:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1A7E32AB6A39FA0D
2012-07-14 14:55 - 2012-07-14 14:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9880049BF0430811
2012-07-14 14:53 - 2012-07-14 14:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.252EB0119A8BE747
2012-07-14 14:47 - 2009-07-13 15:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-07-14 14:42 - 2012-07-14 14:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5AA57FC00AE9977
2012-07-14 14:39 - 2012-07-14 14:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1FDD9F75954E19C9
2012-07-14 14:36 - 2012-07-14 14:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.708F92FA94995861
2012-07-14 14:33 - 2012-07-14 14:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.74908C64A0141E4A
2012-07-14 14:30 - 2012-07-14 14:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E101712428ECDC06
2012-07-14 14:27 - 2012-07-14 14:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.96349CA0501F3E7D
2012-07-14 14:25 - 2012-07-14 14:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9A39899B7D73C1B1
2012-07-14 14:22 - 2012-07-14 14:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.540C8A113B2126AE
2012-07-14 14:19 - 2012-07-14 14:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6DBDE2810B8453F0
2012-07-14 14:16 - 2012-07-14 14:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.62B92BBBDA51C524
2012-07-14 14:14 - 2012-07-14 14:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.07CBA381906A69DD
2012-07-14 14:11 - 2012-07-14 14:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F362EC4F7D4ABD27
2012-07-14 14:08 - 2012-07-14 14:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.153253B202F4F076
2012-07-14 14:05 - 2012-07-14 14:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FA6694D9EF1E2F2A
2012-07-14 14:03 - 2012-07-14 14:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CCE13D66FD3541F7
2012-07-14 14:00 - 2012-07-14 14:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D06EF6B7AE09131
2012-07-14 13:57 - 2012-07-14 13:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.49A63A15125C03E7
2012-07-14 13:52 - 2012-07-14 13:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D7616499FECD2A8
2012-07-14 13:49 - 2012-07-14 13:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D66EAD80A06FB7E4
2012-07-14 13:47 - 2012-07-14 13:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F753320516FCC8E5
2012-07-14 13:44 - 2012-07-14 13:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6A32846D07E4FE0A
2012-07-14 13:41 - 2012-07-14 13:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5C1605C74937A0BB
2012-07-14 13:38 - 2012-07-14 13:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.387310E8F4988A4E
2012-07-14 13:35 - 2012-07-14 13:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1BFD64654D8E9176
2012-07-14 13:32 - 2012-07-14 13:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FBADEFEAC1F228AA
2012-07-14 13:30 - 2012-07-14 13:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3091F89A18E75BF2
2012-07-14 13:27 - 2012-07-14 13:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C5784F866AE7948D
2012-07-14 13:24 - 2012-07-14 13:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.56CE466A322FF89D
2012-07-14 13:19 - 2012-07-14 13:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C26E25B7F5535462
2012-07-14 13:17 - 2012-07-14 13:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CDEECA4D1FD33A9A
2012-07-14 13:14 - 2012-07-14 13:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7F43E41A393063D7
2012-07-14 13:12 - 2012-07-14 13:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F009999DE2CE8BEF
2012-07-14 13:09 - 2012-07-14 13:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9BE767816EE322D1
2012-07-14 13:06 - 2012-07-14 13:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E79E0203B4FBCA10
2012-07-14 13:03 - 2012-07-14 13:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.150249AEAB2C0346
2012-07-14 13:00 - 2012-07-14 13:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4571E4EEC7B7CE80
2012-07-14 12:58 - 2012-07-14 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.21354E187DE8D8FD
2012-07-14 12:50 - 2012-05-28 15:12 - 00742892 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-07-14 12:50 - 2012-05-28 15:03 - 00001945 ____A C:\Windows\epplauncher.mif
2012-07-14 12:48 - 2012-07-14 12:48 - 12621696 ____A (Microsoft Corporation) C:\Users\Richard\Downloads\mseinstall(1).exe
2012-07-12 15:48 - 2012-05-29 11:07 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-07-12 15:48 - 2012-05-29 11:07 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-07-10 16:14 - 2009-07-13 21:13 - 00729688 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-10 16:10 - 2009-07-13 20:45 - 00275792 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-10 16:02 - 2012-06-02 17:08 - 59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-06-13 15:12 - 2012-06-03 10:54 - 00003584 ____A C:\Users\Richard\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-06-11 19:08 - 2012-07-10 16:03 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-11 17:40 - 2012-06-11 17:40 - 04958588 ____A C:\Windows\{00000003-00000000-00000007-00001102-00000004-40011102}.CDF
2012-06-11 17:39 - 2012-05-28 15:29 - 00431104 ____A (Creative Labs) C:\Windows\System32\wrap_oal.dll
2012-06-11 17:39 - 2012-05-28 15:29 - 00409600 ____A (Creative Labs) C:\Windows\SysWOW64\wrap_oal.dll
2012-06-11 17:39 - 2012-05-28 15:29 - 00136192 ____A (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\Windows\System32\OpenAL32.dll
2012-06-11 17:39 - 2012-05-28 15:29 - 00114688 ____A (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\Windows\SysWOW64\OpenAL32.dll
2012-06-11 17:37 - 2012-06-11 17:30 - 00000008 _RASH C:\Users\All Users\ntuser.pol
2012-06-11 17:26 - 2012-06-11 17:26 - 00000000 ____A C:\Windows\setuperr.log
2012-06-11 17:26 - 2012-06-11 17:25 - 35030595 ____A (Creative Technology Ltd) C:\Users\Richard\Downloads\EmuPMX_PCDrv_L6_2_10_00.exe
2012-06-11 17:26 - 2012-06-11 17:25 - 30704975 ____A (Creative Technology Ltd) C:\Users\Richard\Downloads\EmuPMX_PCApp_L6_2_10_00.exe
2012-06-10 10:34 - 2012-06-10 10:34 - 00000017 ____A C:\Users\Richard\AppData\Local\resmon.resmoncfg
2012-06-08 21:43 - 2012-07-10 11:47 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-08 20:41 - 2012-07-10 11:47 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-06-05 22:06 - 2012-07-10 11:47 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 22:06 - 2012-07-10 11:47 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-05 22:02 - 2012-07-10 11:47 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-05 21:05 - 2012-07-10 11:47 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-06-05 21:05 - 2012-07-10 11:47 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-06-05 21:03 - 2012-07-10 11:47 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-06-03 16:17 - 2012-06-03 16:13 - 00000412 ____A C:\Users\Richard\AppData\Roaming\All CPU Meter_Settings.ini
2012-06-03 12:07 - 2012-06-03 12:07 - 00301688 ____A (Thesycon GmbH) C:\Users\Richard\Downloads\dpclat.exe
2012-06-02 17:04 - 2009-07-13 18:36 - 00175616 ____A (Microsoft Corporation) C:\Windows\System32\msclmd.dll
2012-06-02 17:04 - 2009-07-13 18:36 - 00152576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2012-06-02 14:19 - 2012-06-08 16:45 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-08 16:45 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-08 16:45 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-08 16:45 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-08 16:45 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:15 - 2012-06-08 16:45 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:15 - 2012-06-08 16:45 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-08 16:45 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:15 - 2012-06-08 16:45 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 04:49 - 2012-07-10 16:01 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 04:17 - 2012-07-10 16:01 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 04:12 - 2012-07-10 16:01 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 04:05 - 2012-07-10 16:01 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 04:05 - 2012-07-10 16:01 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 04:04 - 2012-07-10 16:01 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 04:04 - 2012-07-10 16:01 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 04:03 - 2012-07-10 16:01 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 04:01 - 2012-07-10 16:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 04:00 - 2012-07-10 16:01 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 03:59 - 2012-07-10 16:01 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 03:57 - 2012-07-10 16:01 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 03:57 - 2012-07-10 16:01 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 03:54 - 2012-07-10 16:01 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-02 01:07 - 2012-07-10 16:01 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-02 00:43 - 2012-07-10 16:01 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-02 00:33 - 2012-07-10 16:01 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-02 00:26 - 2012-07-10 16:01 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-02 00:25 - 2012-07-10 16:01 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-02 00:25 - 2012-07-10 16:01 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-02 00:23 - 2012-07-10 16:01 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-02 00:21 - 2012-07-10 16:01 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-02 00:20 - 2012-07-10 16:01 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-02 00:19 - 2012-07-10 16:01 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-02 00:19 - 2012-07-10 16:01 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-02 00:17 - 2012-07-10 16:01 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-02 00:16 - 2012-07-10 16:01 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-02 00:14 - 2012-07-10 16:01 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-01 21:50 - 2012-07-10 11:47 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-01 21:48 - 2012-07-10 11:47 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-01 21:48 - 2012-07-10 11:47 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-01 21:45 - 2012-07-10 11:47 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 21:44 - 2012-07-10 11:47 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-06-01 20:40 - 2012-07-10 11:47 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-06-01 20:40 - 2012-07-10 11:47 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-06-01 20:39 - 2012-07-10 11:47 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-06-01 20:34 - 2012-07-10 11:47 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-05-30 15:42 - 2012-05-30 15:42 - 12621696 ____A (Microsoft Corporation) C:\Users\Richard\Downloads\mseinstall.exe
2012-05-30 14:02 - 2012-05-30 14:02 - 00159144 ____A (Microsoft Corporation) C:\Users\Richard\Downloads\WindowsActivationUpdate.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 03695416 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2012-05-29 17:58 - 2012-05-29 17:58 - 03695416 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dat
2012-05-29 17:58 - 2012-05-29 17:58 - 00697344 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00603648 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00580608 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00534528 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00452608 ____A (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00448512 ____A (Microsoft Corporation) C:\Windows\System32\html.iec
2012-05-29 17:58 - 2012-05-29 17:58 - 00434176 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00420864 ____A (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00403248 ____A (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00367104 ____A (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2012-05-29 17:58 - 2012-05-29 17:58 - 00353792 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00353584 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00282112 ____A (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00267776 ____A (Microsoft Corporation) C:\Windows\System32\ieaksie.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00249344 ____A (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00227840 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieaksie.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00223232 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00222208 ____A (Microsoft Corporation) C:\Windows\System32\msls31.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00203776 ____A (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00197120 ____A (Microsoft Corporation) C:\Windows\System32\msrating.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00165888 ____A (Microsoft Corporation) C:\Windows\System32\iexpress.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00163840 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieakui.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00163840 ____A (Microsoft Corporation) C:\Windows\System32\ieakui.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00162304 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00161792 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00160256 ____A (Microsoft Corporation) C:\Windows\System32\wextract.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00160256 ____A (Microsoft Corporation) C:\Windows\System32\ieakeng.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00152064 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00150528 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\occache.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00145920 ____A (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00135168 ____A (Microsoft Corporation) C:\Windows\System32\IEAdvpack.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00130560 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieakeng.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00123392 ____A (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00118784 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00114176 ____A (Microsoft Corporation) C:\Windows\System32\admparse.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00111616 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00110592 ____A (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00103936 ____A (Microsoft Corporation) C:\Windows\System32\inseng.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00101888 ____A (Microsoft Corporation) C:\Windows\SysWOW64\admparse.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00091648 ____A (Microsoft Corporation) C:\Windows\System32\SetIEInstalledDate.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00089088 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00086528 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00082432 ____A (Microsoft Corporation) C:\Windows\System32\icardie.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00078848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00076800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00076800 ____A (Microsoft Corporation) C:\Windows\System32\tdc.ocx
2012-05-29 17:58 - 2012-05-29 17:58 - 00074752 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00074240 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ie4uinit.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00066048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\pngfilt.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00063488 ____A (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2012-05-29 17:58 - 2012-05-29 17:58 - 00055296 ____A (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00054272 ____A (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00049664 ____A (Microsoft Corporation) C:\Windows\System32\imgutil.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00048640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\mshtmler.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00041472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00035840 ____A (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00031744 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00023552 ____A (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2012-05-29 17:58 - 2012-05-29 17:58 - 00012288 ____A (Microsoft Corporation) C:\Windows\System32\mshta.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00011776 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00010752 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2012-05-29 17:58 - 2012-05-29 17:58 - 00010752 ____A (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2012-05-29 17:06 - 2012-05-29 17:04 - 00001852 ____A C:\Users\Public\Desktop\Vuze.lnk
2012-05-29 15:18 - 2012-05-29 15:18 - 00001066 ____A C:\Users\Public\Desktop\Dimension Pro x64.lnk
2012-05-29 12:38 - 2012-05-29 12:38 - 00000000 ___AH C:\Windows\System32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2012-05-28 17:17 - 2012-05-28 17:13 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2012-05-28 17:17 - 2012-05-28 17:13 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2012-05-28 17:15 - 2012-05-28 17:15 - 00892360 ____A (Oracle Corporation) C:\Users\Richard\Downloads\jxpiinstall.exe
2012-05-28 16:53 - 2012-05-28 14:28 - 00058344 ____A C:\Users\Richard\AppData\Local\GDIPFONTCACHEV1.DAT
2012-05-28 16:45 - 2009-07-13 21:38 - 00025600 __ASH C:\Windows\System32\config\BCD-Template.LOG
2012-05-28 16:45 - 2009-07-13 21:32 - 00028672 ____A C:\Windows\System32\config\BCD-Template
2012-05-28 16:26 - 2012-05-28 16:26 - 00722680 ____A C:\Program Files (x86)\unins000.exe
2012-05-28 16:26 - 2012-05-28 16:26 - 00300827 ____A C:\Program Files (x86)\unins000.dat
2012-05-28 16:15 - 2012-05-28 16:15 - 00001044 ____A C:\Users\Public\Desktop\Guitar Rig 4.lnk
2012-05-28 16:14 - 2012-05-28 16:14 - 00001094 ____A C:\Users\Public\Desktop\Controller Editor.lnk
2012-05-28 16:07 - 2012-05-28 16:07 - 00001908 ____A C:\Users\Public\Desktop\SONAR X1 Producer (x64).lnk
2012-05-28 15:35 - 2012-05-28 15:35 - 00001134 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2012-05-28 15:33 - 2012-05-28 15:33 - 00000994 ____A C:\Users\Public\Desktop\PS3 Media Server.lnk
2012-05-28 15:26 - 2012-05-28 15:26 - 00002276 ____A C:\Users\Public\Desktop\PatchMix DSP Application.lnk
2012-05-28 15:25 - 2012-05-28 15:25 - 00000822 ____A C:\Users\Public\Desktop\CCleaner.lnk
2012-05-28 14:26 - 2012-05-28 14:25 - 33240976 ____A C:\Users\Richard\Downloads\winzip16-64.exe
2012-05-28 13:52 - 2012-05-28 13:52 - 00000020 ___SH C:\Users\Richard\ntuser.ini
2012-05-04 03:06 - 2012-06-13 13:35 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-05-04 02:03 - 2012-06-13 13:35 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-05-04 02:03 - 2012-06-13 13:35 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-04-30 21:40 - 2012-06-13 13:35 - 00209920 ____A (Microsoft Corporation) C:\Windows\System32\profsvc.dll
2012-04-27 21:32 - 2012-06-13 13:35 - 01112064 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorets.dll
2012-04-27 19:55 - 2012-06-13 13:35 - 00210944 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-25 21:41 - 2012-06-13 13:35 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\rdpcorekmts.dll
2012-04-25 21:41 - 2012-06-13 13:35 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\rdpwsx.dll
2012-04-25 21:34 - 2012-06-13 13:35 - 00009216 ____A (Microsoft Corporation) C:\Windows\System32\rdrmemptylst.exe
2012-04-23 21:37 - 2012-06-13 13:35 - 01462272 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2012-04-23 21:37 - 2012-06-13 13:35 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2012-04-23 21:37 - 2012-06-13 13:35 - 00140288 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2012-04-23 20:36 - 2012-06-13 13:35 - 01158656 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2012-04-23 20:36 - 2012-06-13 13:35 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2012-04-23 20:36 - 2012-06-13 13:35 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll

ZeroAccess:
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\@
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\L
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\n
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\U
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\U\00000001.@
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\U\80000000.@
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee}\U\800000cb.@

ZeroAccess:
C:\Users\Richard\AppData\Local\{d702e329-5765-0b03-ad00-c9e8be327dee}
C:\Users\Richard\AppData\Local\{d702e329-5765-0b03-ad00-c9e8be327dee}\@
C:\Users\Richard\AppData\Local\{d702e329-5765-0b03-ad00-c9e8be327dee}\L
C:\Users\Richard\AppData\Local\{d702e329-5765-0b03-ad00-c9e8be327dee}\U

========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 014A9CB92514E27C0107614DF764BC06 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 9%
Total physical RAM: 8190.55 MB
Available physical RAM: 7415.82 MB
Total Pagefile: 8188.7 MB
Available Pagefile: 7404.81 MB
Total Virtual: 8192 MB
Available Virtual: 8191.9 MB

======================= Partitions =========================

2 Drive c: () (Fixed) (Total:931.41 GB) (Free:699.82 GB) NTFS
3 Drive d: () (Fixed) (Total:186.31 GB) (Free:177.49 GB) NTFS
5 Drive g: (PAULS) (Removable) (Total:15.01 GB) (Free:0.03 GB) FAT32
6 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
7 Drive y: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]

Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 931 GB 0 B
Disk 1 Online 186 GB 1024 KB
Disk 2 Online 15 GB 0 B

Partitions of Disk 0:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 100 MB 1024 KB
Partition 2 Primary 931 GB 101 MB

==================================================================================

Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 Y System Rese NTFS Partition 100 MB Healthy

==================================================================================

Disk: 0
Partition 2
Type : 07
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 C NTFS Partition 931 GB Healthy

==================================================================================

Partitions of Disk 1:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 186 GB 31 KB

==================================================================================

Disk: 1
Partition 1
Type : 07
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 3 D NTFS Partition 186 GB Healthy

==================================================================================

Partitions of Disk 2:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 15 GB 31 KB

==================================================================================

Disk: 2
Partition 1
Type : 0C
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 G PAULS FAT32 Removable 15 GB Healthy

==================================================================================

==========================================================

Last Boot: 2012-07-07 22:03

======================= End Of Log ==========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

============================================

In Vista or Windows 7: Boot to System Recovery Options and run FRST.
In Windows XP: Please boot to UBCD and run FRST.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes to your reply.
 
Farbar Recovery Scan Tool Version: 16-07-2012 02
Ran by SYSTEM at 2012-07-17 20:31:54
Running from G:\

================== Search: "services.exe" ===================

C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe
[2009-07-13 15:19] - [2009-07-13 17:39] - 0328704 ____A (Microsoft Corporation) 24ACB7E5BE595468E3B9AA488B9B4FCB

C:\Windows\System32\services.exe
[2009-07-13 15:19] - [2012-07-14 14:47] - 0328704 ____A (Microsoft Corporation) 014A9CB92514E27C0107614DF764BC06

====== End Of Search ======
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next....

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    6.7 KB · Views: 2
Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 16-07-2012 02
Ran by SYSTEM at 2012-07-17 22:14:33 Run:1
Running from G:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
C:\Windows\System32\services.exe.3B3FD8E13131A392 moved successfully.
C:\Windows\System32\Drivers\kimrhfkj.sys moved successfully.
C:\Windows\System32\services.exe.5B551C64334B04C8 moved successfully.
C:\Windows\System32\Drivers\jvvgonwy.sys moved successfully.
C:\Windows\System32\services.exe.47E40579819528AA moved successfully.
C:\Windows\System32\services.exe.5AAE0E7C0FBF5B27 moved successfully.
C:\Windows\System32\services.exe.11749DDF72D6420F moved successfully.
C:\Windows\F896D02690164122B9BD957FF092FFE9.TMP moved successfully.
C:\Windows\System32\services.exe.22820D943A7F6A5D moved successfully.
C:\Windows\System32\services.exe.E5778C433E565A5F moved successfully.
C:\Windows\System32\services.exe.85E73AE77950F037 moved successfully.
C:\Windows\System32\services.exe.1A7E32AB6A39FA0D moved successfully.
C:\Windows\System32\services.exe.9880049BF0430811 moved successfully.
C:\Windows\System32\services.exe.252EB0119A8BE747 moved successfully.
C:\Windows\System32\services.exe.A5AA57FC00AE9977 moved successfully.
C:\Windows\System32\services.exe.1FDD9F75954E19C9 moved successfully.
C:\Windows\System32\services.exe.708F92FA94995861 moved successfully.
C:\Windows\System32\services.exe.74908C64A0141E4A moved successfully.
C:\Windows\System32\services.exe.E101712428ECDC06 moved successfully.
C:\Windows\System32\services.exe.96349CA0501F3E7D moved successfully.
C:\Windows\System32\services.exe.9A39899B7D73C1B1 moved successfully.
C:\Windows\System32\services.exe.540C8A113B2126AE moved successfully.
C:\Windows\System32\services.exe.6DBDE2810B8453F0 moved successfully.
C:\Windows\System32\services.exe.62B92BBBDA51C524 moved successfully.
C:\Windows\System32\services.exe.07CBA381906A69DD moved successfully.
C:\Windows\System32\services.exe.F362EC4F7D4ABD27 moved successfully.
C:\Windows\System32\services.exe.153253B202F4F076 moved successfully.
C:\Windows\System32\services.exe.FA6694D9EF1E2F2A moved successfully.
C:\Windows\System32\services.exe.CCE13D66FD3541F7 moved successfully.
C:\Windows\System32\services.exe.8D06EF6B7AE09131 moved successfully.
C:\Windows\System32\services.exe.49A63A15125C03E7 moved successfully.
C:\Windows\System32\services.exe.0D7616499FECD2A8 moved successfully.
C:\Windows\System32\services.exe.D66EAD80A06FB7E4 moved successfully.
C:\Windows\System32\services.exe.F753320516FCC8E5 moved successfully.
C:\Windows\System32\services.exe.6A32846D07E4FE0A moved successfully.
C:\Windows\System32\services.exe.5C1605C74937A0BB moved successfully.
C:\Windows\System32\services.exe.387310E8F4988A4E moved successfully.
C:\Windows\System32\services.exe.1BFD64654D8E9176 moved successfully.
C:\Windows\System32\services.exe.FBADEFEAC1F228AA moved successfully.
C:\Windows\System32\services.exe.3091F89A18E75BF2 moved successfully.
C:\Windows\System32\services.exe.C5784F866AE7948D moved successfully.
C:\Windows\System32\services.exe.56CE466A322FF89D moved successfully.
C:\Windows\System32\services.exe.C26E25B7F5535462 moved successfully.
C:\Windows\System32\services.exe.CDEECA4D1FD33A9A moved successfully.
C:\Windows\System32\services.exe.7F43E41A393063D7 moved successfully.
C:\Windows\System32\services.exe.F009999DE2CE8BEF moved successfully.
C:\Windows\System32\services.exe.9BE767816EE322D1 moved successfully.
C:\Windows\System32\services.exe.E79E0203B4FBCA10 moved successfully.
C:\Windows\System32\services.exe.150249AEAB2C0346 moved successfully.
C:\Windows\System32\services.exe.4571E4EEC7B7CE80 moved successfully.
C:\Windows\System32\services.exe.21354E187DE8D8FD moved successfully.
C:\Windows\Installer\{d702e329-5765-0b03-ad00-c9e8be327dee} moved successfully.
C:\Users\Richard\AppData\Local\{d702e329-5765-0b03-ad00-c9e8be327dee} moved successfully.
C:\Windows\System32\services.exe moved successfully.
C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe copied successfully to C:\Windows\System32\services.exe

==== End of Fixlog ====
 
ComboFix 12-07-16.01 - Richard 07/17/2012 22:27:22.1.2 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.8191.6832 [GMT -5:00]
Running from: c:\users\Richard\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((( Files Created from 2012-06-18 to 2012-07-18 )))))))))))))))))))))))))))))))
.
.
2012-07-17 00:03 . 2012-07-17 00:03 -------- d-----w- C:\FRST
2012-07-14 23:25 . 2012-07-14 23:25 -------- d-----w- c:\program files (x86)\Common Files\Wise Installation Wizard
2012-07-14 20:51 . 2012-02-09 19:17 927800 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{3985DFC2-3554-4B79-B465-6E9F6A298659}\gapaengine.dll
2012-07-14 20:51 . 2012-06-18 08:12 9013136 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C8203864-D048-48E6-83BA-9E1732D0244A}\mpengine.dll
2012-07-14 20:50 . 2012-07-14 20:50 -------- d-----w- c:\program files (x86)\Microsoft Security Client
2012-07-14 20:50 . 2012-07-14 20:50 -------- d-----w- c:\program files\Microsoft Security Client
2012-07-12 23:56 . 2012-07-12 23:56 -------- d-sh--w- c:\windows\system32\%APPDATA%
2012-07-11 00:03 . 2012-06-12 03:08 3148800 ----a-w- c:\windows\system32\win32k.sys
2012-07-10 19:47 . 2012-06-06 06:06 2004480 ----a-w- c:\windows\system32\msxml6.dll
2012-06-25 00:32 . 2012-06-25 00:32 770384 ----a-w- c:\program files (x86)\Mozilla Firefox\msvcr100.dll
2012-06-25 00:32 . 2012-06-25 00:32 421200 ----a-w- c:\program files (x86)\Mozilla Firefox\msvcp100.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-12 23:48 . 2012-05-29 19:07 70344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-07-12 23:48 . 2012-05-29 19:07 426184 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-06-12 01:39 . 2012-05-28 23:29 431104 ----a-w- c:\windows\system32\wrap_oal.dll
2012-06-12 01:39 . 2012-05-28 23:29 136192 ----a-w- c:\windows\system32\OpenAL32.dll
2012-06-12 01:39 . 2012-05-28 23:29 409600 ----a-w- c:\windows\SysWow64\wrap_oal.dll
2012-06-12 01:39 . 2012-05-28 23:29 114688 ----a-w- c:\windows\SysWow64\OpenAL32.dll
2012-06-03 01:04 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll
2012-06-03 01:04 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll
2012-06-02 22:19 . 2012-06-09 00:45 38424 ----a-w- c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-09 00:45 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-09 00:45 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-09 00:45 44056 ----a-w- c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-09 00:45 701976 ----a-w- c:\windows\system32\wuapi.dll
2012-06-02 22:15 . 2012-06-09 00:45 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-09 00:45 99840 ----a-w- c:\windows\system32\wudriver.dll
2012-06-02 20:19 . 2012-06-09 00:45 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-06-02 20:15 . 2012-06-09 00:45 36864 ----a-w- c:\windows\system32\wuapp.exe
2012-05-30 01:58 . 2012-05-30 01:58 86528 ----a-w- c:\windows\SysWow64\iesysprep.dll
2012-05-30 01:58 . 2012-05-30 01:58 76800 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
2012-05-30 01:58 . 2012-05-30 01:58 63488 ----a-w- c:\windows\SysWow64\tdc.ocx
2012-05-30 01:58 . 2012-05-30 01:58 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
2012-05-30 01:58 . 2012-05-30 01:58 367104 ----a-w- c:\windows\SysWow64\html.iec
2012-05-30 01:58 . 2012-05-30 01:58 161792 ----a-w- c:\windows\SysWow64\msls31.dll
2012-05-30 01:58 . 2012-05-30 01:58 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
2012-05-30 01:58 . 2012-05-30 01:58 74752 ----a-w- c:\windows\SysWow64\iesetup.dll
2012-05-30 01:58 . 2012-05-30 01:58 420864 ----a-w- c:\windows\SysWow64\vbscript.dll
2012-05-30 01:58 . 2012-05-30 01:58 35840 ----a-w- c:\windows\SysWow64\imgutil.dll
2012-05-30 01:58 . 2012-05-30 01:58 23552 ----a-w- c:\windows\SysWow64\licmgr10.dll
2012-05-30 01:58 . 2012-05-30 01:58 222208 ----a-w- c:\windows\system32\msls31.dll
2012-05-30 01:58 . 2012-05-30 01:58 152064 ----a-w- c:\windows\SysWow64\wextract.exe
2012-05-30 01:58 . 2012-05-30 01:58 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
2012-05-30 01:58 . 2012-05-30 01:58 12288 ----a-w- c:\windows\system32\mshta.exe
2012-05-30 01:58 . 2012-05-30 01:58 11776 ----a-w- c:\windows\SysWow64\mshta.exe
2012-05-30 01:58 . 2012-05-30 01:58 114176 ----a-w- c:\windows\system32\admparse.dll
2012-05-30 01:58 . 2012-05-30 01:58 101888 ----a-w- c:\windows\SysWow64\admparse.dll
2012-05-30 01:58 . 2012-05-30 01:58 91648 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2012-05-30 01:58 . 2012-05-30 01:58 85504 ----a-w- c:\windows\system32\iesetup.dll
2012-05-30 01:58 . 2012-05-30 01:58 76800 ----a-w- c:\windows\system32\tdc.ocx
2012-05-30 01:58 . 2012-05-30 01:58 603648 ----a-w- c:\windows\system32\vbscript.dll
2012-05-30 01:58 . 2012-05-30 01:58 49664 ----a-w- c:\windows\system32\imgutil.dll
2012-05-30 01:58 . 2012-05-30 01:58 48640 ----a-w- c:\windows\system32\mshtmler.dll
2012-05-30 01:58 . 2012-05-30 01:58 448512 ----a-w- c:\windows\system32\html.iec
2012-05-30 01:58 . 2012-05-30 01:58 30720 ----a-w- c:\windows\system32\licmgr10.dll
2012-05-30 01:58 . 2012-05-30 01:58 165888 ----a-w- c:\windows\system32\iexpress.exe
2012-05-30 01:58 . 2012-05-30 01:58 160256 ----a-w- c:\windows\system32\wextract.exe
2012-05-30 01:58 . 2012-05-30 01:58 135168 ----a-w- c:\windows\system32\IEAdvpack.dll
2012-05-30 01:58 . 2012-05-30 01:58 111616 ----a-w- c:\windows\system32\iesysprep.dll
2012-05-29 00:26 . 2012-05-29 00:26 722680 ----a-w- c:\program files (x86)\unins000.exe
2012-05-15 06:41 . 2012-05-28 22:11 8955792 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{32694E93-6BB6-454E-9FE2-D436EABC8F09}\mpengine.dll
2012-05-04 11:06 . 2012-06-13 21:35 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-05-04 10:03 . 2012-06-13 21:35 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-05-04 10:03 . 2012-06-13 21:35 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-05-01 05:40 . 2012-06-13 21:35 209920 ----a-w- c:\windows\system32\profsvc.dll
2012-04-28 05:32 . 2012-06-13 21:35 1112064 ----a-w- c:\windows\system32\rdpcorets.dll
2012-04-28 03:55 . 2012-06-13 21:35 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-04-26 05:41 . 2012-06-13 21:35 77312 ----a-w- c:\windows\system32\rdpwsx.dll
2012-04-26 05:41 . 2012-06-13 21:35 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-04-26 05:34 . 2012-06-13 21:35 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-04-24 05:37 . 2012-06-13 21:35 184320 ----a-w- c:\windows\system32\cryptsvc.dll
2012-04-24 05:37 . 2012-06-13 21:35 140288 ----a-w- c:\windows\system32\cryptnet.dll
2012-04-24 05:37 . 2012-06-13 21:35 1462272 ----a-w- c:\windows\system32\crypt32.dll
2012-04-24 04:36 . 2012-06-13 21:35 140288 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2012-04-24 04:36 . 2012-06-13 21:35 1158656 ----a-w- c:\windows\SysWow64\crypt32.dll
2012-04-24 04:36 . 2012-06-13 21:35 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AsioThk32Reg"="CTASIO.DLL" [2008-03-20 51712]
"CTHelper"="CTHELPER.EXE" [2008-03-20 23040]
"CTxfiHlp"="CTXFIHLP.EXE" [2008-03-20 23552]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-17 252296]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-04-04 843712]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DevconDefaultDB"="c:\windows\system32\READREG" [X]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 COMMONFX;COMMONFX;c:\windows\system32\drivers\COMMONFX.SYS [2008-03-20 123928]
R3 CT20XUT.SYS;CT20XUT.SYS;c:\windows\System32\drivers\CT20XUT.SYS [2008-03-20 202776]
R3 CT20XUT;CT20XUT;c:\windows\system32\drivers\CT20XUT.SYS [2008-03-20 202776]
R3 CTAUDFX.SYS;CTAUDFX.SYS;c:\windows\System32\drivers\CTAUDFX.SYS [2008-03-20 588824]
R3 CTAUDFX;CTAUDFX;c:\windows\system32\drivers\CTAUDFX.SYS [2008-03-20 588824]
R3 CTEAPSFX.SYS;CTEAPSFX.SYS;c:\windows\System32\drivers\CTEAPSFX.SYS [2008-03-20 187416]
R3 CTEAPSFX;CTEAPSFX;c:\windows\system32\drivers\CTEAPSFX.SYS [2008-03-20 187416]
R3 CTEDSPFX.SYS;CTEDSPFX.SYS;c:\windows\System32\drivers\CTEDSPFX.SYS [2008-03-20 287256]
R3 CTEDSPFX;CTEDSPFX;c:\windows\system32\drivers\CTEDSPFX.SYS [2008-03-20 287256]
R3 CTEDSPIO;CTEDSPIO;c:\windows\system32\drivers\CTEDSPIO.SYS [2008-03-20 158232]
R3 CTEDSPSY;CTEDSPSY;c:\windows\system32\drivers\CTEDSPSY.SYS [2008-03-20 338456]
R3 CTERFXFX.SYS;CTERFXFX.SYS;c:\windows\System32\drivers\CTERFXFX.SYS [2008-03-20 116248]
R3 CTERFXFX;CTERFXFX;c:\windows\system32\drivers\CTERFXFX.SYS [2008-03-20 116248]
R3 CTEXFIFX.SYS;CTEXFIFX.SYS;c:\windows\System32\drivers\CTEXFIFX.SYS [2008-03-20 1417752]
R3 CTEXFIFX;CTEXFIFX;c:\windows\system32\drivers\CTEXFIFX.SYS [2008-03-20 1417752]
R3 CTHWIUT.SYS;CTHWIUT.SYS;c:\windows\System32\drivers\CTHWIUT.SYS [2008-03-20 94744]
R3 CTHWIUT;CTHWIUT;c:\windows\system32\drivers\CTHWIUT.SYS [2008-03-20 94744]
R3 CTSBLFX.SYS;CTSBLFX.SYS;c:\windows\System32\drivers\CTSBLFX.SYS [2008-03-20 589848]
R3 CTSBLFX;CTSBLFX;c:\windows\system32\drivers\CTSBLFX.SYS [2008-03-20 589848]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-06-25 113120]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-03-21 98688]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-26 291696]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2010-11-20 20992]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-05-30 1255736]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-04-04 63928]
S2 NIHardwareService;NIHardwareService;c:\program files\Common Files\Native Instruments\Hardware\NIHardwareService.exe [2010-03-25 5018624]
S3 COMMONFX.SYS;COMMONFX.SYS;c:\windows\System32\drivers\COMMONFX.SYS [2008-03-20 123928]
S3 CTEDSPIO.SYS;CTEDSPIO.SYS;c:\windows\System32\drivers\CTEDSPIO.SYS [2008-03-20 158232]
S3 CTEDSPSY.SYS;CTEDSPSY.SYS;c:\windows\System32\drivers\CTEDSPSY.SYS [2008-03-20 338456]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 1271168]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT3106777
TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
FF - ProfilePath - c:\users\Richard\AppData\Roaming\Mozilla\Firefox\Profiles\e39ovls0.default\
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{50fafaf0-70a9-419d-a109-fa4b4ffd4e37} - (no file)
WebBrowser-{50FAFAF0-70A9-419D-A109-FA4B4FFD4E37} - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_257_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_257_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_257.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DbgagD\1*]
"value"="?\05\03\1e\01\04/?"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2012-07-17 22:35:02 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-18 03:35
.
Pre-Run: 751,840,473,088 bytes free
Post-Run: 751,566,725,120 bytes free
.
- - End Of File - - 762A2C9CEBE523D1FBC7214B73F41AB9
 
Looks good :)

Any current issues?

=============================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

=====================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Malwarebytes Anti-Malware (Trial) 1.62.0.1300
www.malwarebytes.org

Database version: v2012.07.18.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Richard :: RICHARD-PC [administrator]

Protection: Enabled

7/17/2012 10:51:07 PM
mbam-log-2012-07-17 (22-51-07).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 207948
Time elapsed: 2 minute(s), 37 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
 
OTL Extras logfile created on: 7/17/2012 10:59:56 PM - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\Richard\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

8.00 Gb Total Physical Memory | 6.59 Gb Available Physical Memory | 82.37% Memory free
16.00 Gb Paging File | 14.60 Gb Available in Paging File | 91.28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 931.41 Gb Total Space | 699.89 Gb Free Space | 75.14% Space Free | Partition Type: NTFS
Drive E: | 186.31 Gb Total Space | 177.49 Gb Free Space | 95.27% Space Free | Partition Type: NTFS

Computer Name: RICHARD-PC | User Name: Richard | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html [@ = htmlfile] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome

[HKEY_USERS\S-1-5-21-2228036564-2022969281-1511911174-1001\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htafile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
htmlfile [opennew] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" %1
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
https [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" %1
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Key error.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htafile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
htmlfile [opennew] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" %1
http [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
https [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files (x86)\Internet Explorer\iexplore.exe" %1
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Key error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{0886900B-B2F3-452C-B580-60F1253F7F80}" = Native Instruments Controller Editor
"{0B8565BA-BAD5-4732-B122-5FD78EFC50A9}" = Native Instruments Service Center
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{4FFA2088-8317-3B14-93CD-4C699DB37843}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}" = Microsoft Security Client
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{C7FAFC98-5ECC-40FC-B440-A5D5FE3A6A6E}" = Native Instruments Guitar Rig 4
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"WinRAR archiver" = WinRAR 4.10 beta 2 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{1111706F-666A-4037-7777-210328764D10}" = JavaFX 2.1.0
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{26A24AE4-039D-4CA4-87B4-2F83217004FF}" = Java(TM) 7 Update 4
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.3)
"8461-7759-5462-8226" = Vuze
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Cakewalk Beatscape_is1" = Beatscape 1.0.2
"Dimension Pro Free Expansion Packs 1-3_is1" = Dimension Pro Free Expansion Packs 1-3
"DimensionPro_x64_is1" = Dimension Pro 1.5
"E-MU Audio Drivers Hotfix" = E-MU Audio Drivers
"EMU PatchMix DSP" = E-muPatchMix DSP
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Mozilla Firefox 13.0.1 (x86 en-US)" = Mozilla Firefox 13.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Native Instruments Controller Editor" = Native Instruments Controller Editor
"Native Instruments Guitar Rig 4" = Native Instruments Guitar Rig 4
"Native Instruments Service Center" = Native Instruments Service Center
"PS3 Media Server" = PS3 Media Server
"SONARX1Producer_x64_is1" = SONAR X1 Producer x64
"SX1_Disc4_is1" = SX1_Disc4

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 7/14/2012 6:58:29 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 7:05:34 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 7:26:00 PM | Computer Name = Richard-PC | Source = VSS | ID = 13
Description =

Error - 7/14/2012 7:26:00 PM | Computer Name = Richard-PC | Source = VSS | ID = 8193
Description =

Error - 7/14/2012 7:26:00 PM | Computer Name = Richard-PC | Source = System Restore | ID = 8193
Description =

Error - 7/14/2012 7:30:10 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 7:32:56 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 7:56:06 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 7:58:50 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

Error - 7/14/2012 8:13:42 PM | Computer Name = Richard-PC | Source = Microsoft-Windows-CAPI2 | ID = 512
Description = The Cryptographic Services service failed to initialize the VSS backup
"System Writer" object. Details: Could not query the status of the EventSystem service.

System
Error: The RPC server is unavailable. .

[ System Events ]
Error - 7/17/2012 11:20:44 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7001
Description = The Network List Service service depends on the Network Location Awareness
service which failed to start because of the following error: %%1068

Error - 7/17/2012 11:20:44 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7001
Description = The Network List Service service depends on the Network Location Awareness
service which failed to start because of the following error: %%1068

Error - 7/17/2012 11:22:33 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 7/17/2012 11:22:51 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7023
Description = The Function Discovery Resource Publication service terminated with
the following error: %%-2147024891

Error - 7/17/2012 11:22:51 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7001
Description = The HomeGroup Provider service depends on the Function Discovery Resource
Publication service which failed to start because of the following error: %%-2147024891

Error - 7/17/2012 11:29:22 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/17/2012 11:30:49 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 7/17/2012 11:31:50 PM | Computer Name = Richard-PC | Source = Service Control Manager | ID = 7023
Description = The Windows Defender service terminated with the following error:
%%126

Error - 7/17/2012 11:54:39 PM | Computer Name = Richard-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.129.1695.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803

User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8502.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.


Error - 7/17/2012 11:54:39 PM | Computer Name = Richard-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.129.1695.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803

User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8502.0 Error
code: 0x80240022 Error description: The program can't check for definition updates.



< End of report >
 
OTL logfile created on: 7/17/2012 10:59:56 PM - Run 1
OTL by OldTimer - Version 3.2.54.0 Folder = C:\Users\Richard\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

8.00 Gb Total Physical Memory | 6.59 Gb Available Physical Memory | 82.37% Memory free
16.00 Gb Paging File | 14.60 Gb Available in Paging File | 91.28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 931.41 Gb Total Space | 699.89 Gb Free Space | 75.14% Space Free | Partition Type: NTFS
Drive E: | 186.31 Gb Total Space | 177.49 Gb Free Space | 95.27% Space Free | Partition Type: NTFS

Computer Name: RICHARD-PC | User Name: Richard | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/17 22:55:05 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Richard\Desktop\OTL.exe
PRC - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/07/03 13:46:44 | 000,462,920 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012/04/04 00:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2008/03/20 15:35:04 | 000,023,040 | ---- | M] (Creative Technology Ltd) -- C:\Windows\SysWOW64\CTHELPER.EXE


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2012/03/26 18:49:56 | 000,291,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2012/03/26 18:49:56 | 000,012,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2010/03/25 12:21:22 | 005,018,624 | ---- | M] (Native Instruments GmbH) [Auto | Running] -- C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe -- (NIHardwareService)
SRV:64bit: - [2009/07/13 20:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 20:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/06/24 19:32:25 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/04/04 00:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/07/03 13:46:44 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012/03/20 20:44:12 | 000,098,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012/03/01 01:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/03/11 01:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 01:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 08:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 06:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 06:03:42 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 15:35:35 | 000,408,960 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvm62x64.sys -- (NVENETFD)
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2008/03/20 18:03:20 | 001,020,952 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HA10KX2K.SYS -- (ha10kx2k)
DRV:64bit: - [2008/03/20 18:02:50 | 000,118,296 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\EMUPIA2K.SYS -- (emupia)
DRV:64bit: - [2008/03/20 18:01:52 | 000,213,016 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTSFM2K.SYS -- (ctsfm2k)
DRV:64bit: - [2008/03/20 18:01:14 | 000,015,896 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTPRXY2K.SYS -- (ctprxy2k)
DRV:64bit: - [2008/03/20 18:00:48 | 000,178,712 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTOSS2K.SYS -- (ossrv)
DRV:64bit: - [2008/03/20 17:59:14 | 000,684,440 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTAUD2K.SYS -- (ctaud2k) Creative Audio Driver (WDM)
DRV:64bit: - [2008/03/20 17:58:32 | 000,580,632 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTAC32K.SYS -- (ctac32k)
DRV:64bit: - [2008/03/20 17:47:52 | 001,417,752 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEXFIFX.SYS -- (CTEXFIFX.SYS)
DRV:64bit: - [2008/03/20 17:47:52 | 001,417,752 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEXFIFX.SYS -- (CTEXFIFX)
DRV:64bit: - [2008/03/20 17:46:40 | 000,158,232 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTEDSPIO.SYS -- (CTEDSPIO.SYS)
DRV:64bit: - [2008/03/20 17:46:40 | 000,158,232 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEDSPIO.SYS -- (CTEDSPIO)
DRV:64bit: - [2008/03/20 17:46:14 | 000,338,456 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CTEDSPSY.SYS -- (CTEDSPSY.SYS)
DRV:64bit: - [2008/03/20 17:46:14 | 000,338,456 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEDSPSY.SYS -- (CTEDSPSY)
DRV:64bit: - [2008/03/20 17:45:48 | 000,094,744 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTHWIUT.SYS -- (CTHWIUT.SYS)
DRV:64bit: - [2008/03/20 17:45:48 | 000,094,744 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTHWIUT.SYS -- (CTHWIUT)
DRV:64bit: - [2008/03/20 17:45:24 | 000,202,776 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CT20XUT.SYS -- (CT20XUT.SYS)
DRV:64bit: - [2008/03/20 17:45:24 | 000,202,776 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CT20XUT.SYS -- (CT20XUT)
DRV:64bit: - [2008/03/20 17:44:44 | 000,116,248 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTERFXFX.SYS -- (CTERFXFX.SYS)
DRV:64bit: - [2008/03/20 17:44:44 | 000,116,248 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTERFXFX.SYS -- (CTERFXFX)
DRV:64bit: - [2008/03/20 17:44:12 | 000,287,256 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEDSPFX.SYS -- (CTEDSPFX.SYS)
DRV:64bit: - [2008/03/20 17:44:12 | 000,287,256 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEDSPFX.SYS -- (CTEDSPFX)
DRV:64bit: - [2008/03/20 17:43:44 | 000,187,416 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEAPSFX.SYS -- (CTEAPSFX.SYS)
DRV:64bit: - [2008/03/20 17:43:44 | 000,187,416 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTEAPSFX.SYS -- (CTEAPSFX)
DRV:64bit: - [2008/03/20 17:42:34 | 000,589,848 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTSBLFX.SYS -- (CTSBLFX.SYS)
DRV:64bit: - [2008/03/20 17:42:34 | 000,589,848 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTSBLFX.SYS -- (CTSBLFX)
DRV:64bit: - [2008/03/20 17:42:04 | 000,588,824 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTAUDFX.SYS -- (CTAUDFX.SYS)
DRV:64bit: - [2008/03/20 17:42:04 | 000,588,824 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CTAUDFX.SYS -- (CTAUDFX)
DRV:64bit: - [2008/03/20 17:41:06 | 000,123,928 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\COMMONFX.SYS -- (COMMONFX.SYS)
DRV:64bit: - [2008/03/20 17:41:06 | 000,123,928 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\COMMONFX.SYS -- (COMMONFX)
DRV:64bit: - [2005/03/29 01:30:38 | 000,008,192 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes,DefaultScope = {afdbddaa-5d3f-42ee-b79c-185a7020515b}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3106777


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.conduit.com?SearchSource=10&ctid=CT3106777
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 90 BF 7F B3 20 3D CD 01 [binary data]
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\..\SearchScopes,DefaultScope = {afdbddaa-5d3f-42ee-b79c-185a7020515b}
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3106777
IE - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_3_300_262.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.4.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/06/24 19:32:26 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2012/05/28 18:43:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Richard\AppData\Roaming\Mozilla\Extensions
[2012/05/29 20:00:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Richard\AppData\Roaming\Mozilla\Firefox\Profiles\e39ovls0.default\extensions
[2012/06/24 19:32:26 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012/06/24 19:32:26 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/06/24 19:32:23 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/06/24 19:32:23 | 000,002,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/07/17 22:32:00 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [AsioThk32Reg] C:\Windows\SysWow64\CTASIO.DLL (Creative Technology Ltd)
O4 - HKLM..\Run: [CTHelper] C:\Windows\SysWow64\CTHELPER.EXE (Creative Technology Ltd)
O4 - HKLM..\Run: [CTxfiHlp] C:\Windows\SysWow64\CTXFIHLP.EXE (Creative Technology Ltd)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\.DEFAULT..\Run: [DevconDefaultDB] C:\Windows\SysWow64\READREG.exe (Creative Technology Limited)
O4 - HKU\S-1-5-18..\Run: [DevconDefaultDB] C:\Windows\SysWow64\READREG.exe (Creative Technology Limited)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2228036564-2022969281-1511911174-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.4.1)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.4.1)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{68BCF169-D85C-44A8-AA99-AF064215D5A8}: DhcpNameServer = 209.18.47.61 209.18.47.62
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/17 22:55:04 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\Richard\Desktop\OTL.exe
[2012/07/17 22:50:35 | 000,000,000 | ---D | C] -- C:\Users\Richard\AppData\Roaming\Malwarebytes
[2012/07/17 22:49:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/07/17 22:49:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/17 22:49:40 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012/07/17 22:49:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/07/17 22:46:27 | 010,652,120 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Richard\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/17 22:35:03 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/07/17 22:32:03 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012/07/17 22:26:14 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/17 22:26:14 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/17 22:26:14 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/17 22:26:09 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/17 22:25:54 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/17 22:25:11 | 004,579,127 | R--- | C] (Swearware) -- C:\Users\Richard\Desktop\ComboFix.exe
[2012/07/16 19:03:19 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/14 18:25:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Wise Installation Wizard
[2012/07/14 17:51:15 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2012/07/14 15:50:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Security Client
[2012/07/14 15:50:43 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2012/07/12 18:56:42 | 000,000,000 | -HSD | C] -- C:\Windows\SysNative\%APPDATA%
[2012/07/01 19:35:14 | 000,000,000 | ---D | C] -- C:\Users\Richard\Desktop\Mazy And The Mob Studio

========== Files - Modified Within 30 Days ==========

[2012/07/17 22:55:05 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Richard\Desktop\OTL.exe
[2012/07/17 22:50:24 | 000,729,514 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/07/17 22:50:24 | 000,626,040 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/07/17 22:50:24 | 000,107,316 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/07/17 22:49:44 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/17 22:49:32 | 000,016,848 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/17 22:49:32 | 000,016,848 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/17 22:49:16 | 010,652,120 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Richard\Desktop\mbam-setup-1.62.0.1300.exe
[2012/07/17 22:44:26 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/17 22:44:17 | 2146,344,959 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/17 22:38:06 | 000,019,800 | ---- | M] () -- C:\Windows\SysNative\BMXStateBkp-{00000003-00000000-00000007-00001102-00000004-40011102}.rfx
[2012/07/17 22:38:06 | 000,019,800 | ---- | M] () -- C:\Windows\SysNative\BMXState-{00000003-00000000-00000007-00001102-00000004-40011102}.rfx
[2012/07/17 22:38:06 | 000,011,564 | ---- | M] () -- C:\Windows\SysNative\DVCState-{00000003-00000000-00000007-00001102-00000004-40011102}.rfx
[2012/07/17 22:38:06 | 000,001,584 | ---- | M] () -- C:\Windows\SysNative\BMXCtrlState-{00000003-00000000-00000007-00001102-00000004-40011102}.rfx
[2012/07/17 22:38:06 | 000,001,584 | ---- | M] () -- C:\Windows\SysNative\BMXBkpCtrlState-{00000003-00000000-00000007-00001102-00000004-40011102}.rfx
[2012/07/17 22:32:00 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012/07/17 22:25:13 | 004,579,127 | R--- | M] (Swearware) -- C:\Users\Richard\Desktop\ComboFix.exe
[2012/07/14 15:50:51 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/07/14 15:50:46 | 000,742,892 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012/07/10 19:10:28 | 000,275,792 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/07/03 13:46:44 | 000,024,904 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys

========== Files Created - No Company Name ==========

[2012/07/17 22:49:44 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/07/17 22:26:14 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/17 22:26:14 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/17 22:26:14 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/17 22:26:14 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/17 22:26:14 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/14 15:50:48 | 000,001,915 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2012/06/11 20:30:42 | 000,000,008 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2012/06/10 13:34:42 | 000,000,017 | ---- | C] () -- C:\Users\Richard\AppData\Local\resmon.resmoncfg
[2012/06/03 19:13:32 | 000,000,412 | ---- | C] () -- C:\Users\Richard\AppData\Roaming\All CPU Meter_Settings.ini
[2012/06/03 13:54:20 | 000,003,584 | ---- | C] () -- C:\Users\Richard\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/05/28 19:26:22 | 000,722,680 | ---- | C] () -- C:\Program Files (x86)\unins000.exe
[2012/05/28 19:26:22 | 000,300,827 | ---- | C] () -- C:\Program Files (x86)\unins000.dat
[2012/05/28 18:28:14 | 000,002,560 | ---- | C] () -- C:\Windows\SysWow64\CTXFIRES.DLL
[2012/05/28 18:12:21 | 000,742,892 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI

========== LOP Check ==========

[2012/07/11 20:17:52 | 000,000,000 | ---D | M] -- C:\Users\Richard\AppData\Roaming\Azureus
[2012/05/28 19:53:36 | 000,000,000 | ---D | M] -- C:\Users\Richard\AppData\Roaming\Cakewalk
[2012/05/28 18:27:08 | 000,000,000 | ---D | M] -- C:\Users\Richard\AppData\Roaming\EmuPatchMixDSP
[2009/07/14 00:08:49 | 000,028,096 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



< End of report >
 
You didn't say:
Any current issues?

p4494882.gif


====================================

OTL logs are clean.

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Results of screen317's Security Check version 0.99.24
Windows 7 x64 (UAC is enabled)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

JavaFX 2.1.0
Java(TM) 6 Update 31
Java(TM) 7 Update 4
Out of date Java installed!
Adobe Flash Player 11.3.300.262
Adobe Reader X (10.1.3)
Mozilla Firefox (x86 en-US..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Malwarebytes' Anti-Malware mbamservice.exe
Malwarebytes' Anti-Malware mbamgui.exe
Microsoft Security Essentials msseces.exe
``````````End of Log````````````
 
Farbar Service Scanner Version: 08-07-2012
Ran by Richard (administrator) on 18-07-2012 at 15:26:54
Running from "C:\Users\Richard\Desktop"
Microsoft Windows 7 Ultimate Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============

Windows Update:
============
BITS Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of BITS. The value does not exist.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.


Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
C:\FRST\Quarantine\services.exe Win64/Patched.B.Gen trojan deleted - quarantined
C:\FRST\Quarantine\{d702e329-5765-0b03-ad00-c9e8be327dee}\n Win64/Sirefef.W trojan cleaned by deleting - quarantined
C:\FRST\Quarantine\{d702e329-5765-0b03-ad00-c9e8be327dee}\U\80000000.@ Win64/Sirefef.AL trojan cleaned by deleting - quarantined
C:\Storage\Downloads\MediaPlayerSetup.exe a variant of Win32/InstallCore.F application cleaned by deleting - quarantined
 
jucheck.exe, looks like a java update
Yes.

MSE and MBAM is a good combination.

===============================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===================================

We have one corrupted registry key affecting Windows updates.

Following steps involve registry editing. Please create new restore point before proceeding!!!
How to:
XP - http://support.microsoft.com/kb/948247
Vista and Seven - http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/


Download Seven.zip file from here: http://www.smartestcomputing.us.com/files/download/9-registry-network-keys/
Unzip the file.
You'll find several files inside.
Double click on bits.reg file and confirm the prompt.
Restart computer.
Post new FSS log.

See if you can access Windows updates.
 
Farbar Service Scanner Version: 08-07-2012
Ran by Richard (administrator) on 18-07-2012 at 18:43:21
Running from "C:\Users\Richard\Desktop"
Microsoft Windows 7 Ultimate Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============
wscsvc Service is not running. Checking service configuration:
The start type of wscsvc service is OK.
The ImagePath of wscsvc service is OK.
The ServiceDll of wscsvc service is OK.


Windows Update:
============
wuauserv Service is not running. Checking service configuration:
The start type of wuauserv service is OK.
The ImagePath of wuauserv service is OK.
The ServiceDll of wuauserv service is OK.


Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Richard
->Temp folder emptied: 3582658 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 60960376 bytes
->Flash cache emptied: 492 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 15820 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 62.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Public

User: Richard
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Public

User: Richard
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.54.0 log created on 07182012_192536

Files\Folders moved on Reboot...
C:\Users\Richard\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...
File C:\Users\Richard\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!

Registry entries deleted on Reboot...
 
Back