Inactive System care antivirus

oscar1987

Posts: 90   +1
This PC did not have an antivirus, only malwarebyes.

I cant download anything, the virus program blocks everything from being download. I cant provide you with the logs b/c of this. what can I do?
 
Ok never mind, I put the files on another pc and load them on a flash drive and installed the antivirus, dds and ran the scan

DDS (Ver_2012-11-20.01) - NTFS_x86 NETWORK
Internet Explorer: 9.0.8112.16476
Run by User at 11:16:54 on 2013-05-07
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1916.1175 [GMT -4:00]
.
AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ================
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Users\User\Desktop\iExplore.exe
\\?\C:\Windows\system32\wbem\WMIADAP.EXE
C:\Windows\system32\wbem\wmiprvse.exe
C:\Users\User\Desktop\avg_isct_stb_all_2013_3272.exe
C:\Users\User\Desktop\cispremium_installer_x86.exe
C:\Users\User\AppData\Local\Temp\7zS4597.tmp\avgmfapx.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalService
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxps://www.google.com/
uSearch Bar = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=aus&qkw=%s&tbid=%tb_id&%language
uDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_us&c=81&bd=Presario&pf=desktop
uURLSearchHooks: {D3D233D5-9F6D-436C-B6C7-E63F77503B30} - <orphaned>
BHO: &Yahoo! Toolbar Helper: {02478D38-C3F9-4efb-9B51-7695ECA05670} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - <orphaned>
BHO: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - <orphaned>
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: SingleInstance Class: {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - c:\program files\yahoo!\companion\installs\cpn0\YTSingleInstance.dll
BHO: Social Extras Plugin: {FF4E1D1D-705B-4379-AB33-22D98C1ABF55} - c:\program files\socialextras\socialx.dll
TB: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll
mPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:2
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
TCP: NameServer = 192.168.1.254
TCP: Interfaces\{18F7AACB-483A-4888-9CC0-13FC4924A48E} : DHCPNameServer = 192.168.1.254
TCP: Interfaces\{53FD2947-2BC6-4C96-BFC3-48D2B2C040EE} : DHCPNameServer = 192.168.1.254
TCP: Interfaces\{6726CE5A-455D-4E08-8F7E-F8E1DE90AFF7} : DHCPNameServer = 192.168.1.254
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\26.0.1410.64\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
.
============= SERVICES / DRIVERS ===============
.
S0 pavboot;Panda boot driver;c:\windows\system32\drivers\pavboot.sys [2010-3-9 28552]
S1 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2010-10-24 165648]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2010-6-25 35088]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2013-5-7 40776]
S3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\drivers\MpNWMon.sys [2010-10-24 43392]
S3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\drivers\netaapl.sys [2012-3-26 18432]
S3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2010-10-24 65024]
S3 PCD5SRVC{BD6912E3-AC9D80E8-05040000};PCD5SRVC{BD6912E3-AC9D80E8-05040000} - PCDR Kernel Mode Service Helper Driver;c:\progra~1\pc-doc~1\PCD5SRVC.pkms [2007-12-11 21280]
S3 rt70x86;RT2500 USB Wireless LAN Driver for Vista;c:\windows\system32\drivers\netr70.sys [2009-6-19 300544]
.
=============== Created Last 30 ================
.
2013-05-07 15:17:14 -------- d--h--w- c:\programdata\Common Files
2013-05-07 15:17:14 -------- d-----w- c:\users\user\appdata\local\MFAData
2013-05-07 15:17:14 -------- d-----w- c:\users\user\appdata\local\Avg2013
2013-05-07 15:17:13 -------- d-----w- c:\programdata\MFAData
2013-05-07 14:46:11 40776 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2013-05-03 14:50:58 -------- d-----w- c:\programdata\18E6919474BD2AD4000018E678B43109
2013-05-03 05:49:49 6906960 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{5def86d0-7b12-4b90-9788-447335c5fbe3}\mpengine.dll
2013-04-12 13:41:34 1152168 ----a-w- c:\program files\windows defender\en-us\systemprofile\appdata\local\microsoft\windows\temporary internet files\content.ie5\ooss0d72\contentDATs[1].exe
2013-04-12 13:41:05 3793216 ----a-w- c:\program files\windows defender\en-us\systemprofile\appdata\local\microsoft\windows\temporary internet files\content.ie5\ooss0d72\SecurityScan_Release[1].exe
2013-04-10 21:17:27 1082232 ----a-w- c:\windows\system32\drivers\ntfs.sys
2013-04-10 21:17:26 3603816 ----a-w- c:\windows\system32\ntkrnlpa.exe
2013-04-10 21:17:25 64000 ----a-w- c:\windows\system32\smss.exe
2013-04-10 21:17:25 49152 ----a-w- c:\windows\system32\csrsrv.dll
2013-04-10 21:17:25 3551080 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-04-10 21:17:24 376320 ----a-w- c:\windows\system32\winsrv.dll
2013-04-10 21:17:24 2067968 ----a-w- c:\windows\system32\mstscax.dll
2013-04-10 21:17:23 2049024 ----a-w- c:\windows\system32\win32k.sys
.
==================== Find3M ====================
.
2013-05-02 06:06:08 238872 ------w- c:\windows\system32\MpSigStub.exe
2013-05-01 16:19:11 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-05-01 16:19:11 691592 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-04-23 19:04:12 348048 ----a-w- c:\windows\system32\guard32.dll
2013-04-15 22:38:48 43216 ----a-w- c:\windows\system32\drivers\cmdhlp.sys
2013-04-15 22:38:46 582960 ----a-w- c:\windows\system32\drivers\cmdguard.sys
2013-04-15 22:38:46 20072 ----a-w- c:\windows\system32\drivers\cmderd.sys
2013-04-15 22:38:38 35488 ----a-w- c:\windows\system32\cmdcsr.dll
2013-04-15 22:38:26 40656 ----a-w- c:\windows\system32\cmdkbd32.dll
2013-04-15 22:38:26 276688 ----a-w- c:\windows\system32\cmdvrt32.dll
2013-04-04 18:50:32 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-02-22 03:46:00 1800704 ----a-w- c:\windows\system32\jscript9.dll
2013-02-22 03:38:00 1129472 ----a-w- c:\windows\system32\wininet.dll
2013-02-22 03:37:50 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2013-02-22 03:34:17 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2013-02-22 03:34:03 420864 ----a-w- c:\windows\system32\vbscript.dll
2013-02-22 03:31:46 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2013-02-12 01:57:27 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys
.
============= FINISH: 11:23:15.82 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 3/7/2008 5:43:44 AM
System Uptime: 5/7/2013 10:40:44 AM (1 hours ago)
.
Motherboard: FOXCONN | | Napa
Processor: Intel(R) Pentium(R) Dual CPU E2180 @ 2.00GHz | Socket 775 | 2000/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 456 GiB total, 409.584 GiB free.
D: is FIXED (NTFS) - 9 GiB total, 1.264 GiB free.
E: is CDROM ()
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Activation Assistant for the 2007 Microsoft Office suites
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Reader X (10.1.6)
Adobe Shockwave Player 11.5
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ATT-NAP
Azkend 2: The World Beneath
Bonjour
Business Contact Manager for Outlook 2007 SP2
CCleaner
COMODO Internet Security Premium
Compaq Demo
Compatibility Pack for the 2007 Office system
CyberLink DVD Suite Deluxe
D3DX10
DocProc
DocProcQFolder
FileMaker Pro 11 Advanced
Final Media Player 2010
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Hardware Diagnostic Tools
Hewlett-Packard Active Check
Hewlett-Packard Asset Agent for Health Check
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Customer Feedback
HP Games
HP LaserJet Toolbox
HP On-Screen Cap/Num/Scroll Lock Indicator
HPCarePackProducts
hppusgCP1215
HPSSupply
iTunes
Java Auto Updater
Java(TM) 6 Update 26
Java(TM) SE Runtime Environment 6 Update 1
LabelPrint
LightScribe System Software 1.10.23.1
LightScribeTemplateLabeler
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Antimalware
Microsoft Application Error Reporting
Microsoft Office 2003 Web Components
Microsoft Office 2007 Primary Interop Assemblies
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Accounting 2008
Microsoft Office Accounting 2008 Equifax Addin
Microsoft Office Accounting 2008 Fixed Asset Manager
Microsoft Office Accounting 2008 PayPal Addin
Microsoft Office Accounting ADP Payroll Addin
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Small Business 2007
Microsoft Office Small Business Connectivity Components
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)
Microsoft SQL Server 2005 Tools Express Edition
Microsoft SQL Server Native Client
Microsoft SQL Server Setup Support Files (English)
Microsoft SQL Server VSS Writer
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Works
MrvlUsgTracking
MSVCRT
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
muvee autoProducer 6.1
NVIDIA Drivers
OCR Software by I.R.I.S. 10.0
Power2Go
PowerDirector
PriceGong 2.1.0
Python 2.5
Realtek High Definition Audio Driver
Remote Mouse version 1.09
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Segoe UI
SHARP AR-M250/M310 Series PCL/PS T1 Printer Driver
Shop for HP Supplies
Snapfish Picture Mover
Soft Data Fax Modem with SmartCP
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2768021) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update Installer for WildTangent Games App
WeatherBug Gadget
WildTangent Games App (HP Games)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Messenger
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
WinPcap 4.1.2
Wireshark 1.4.6
Yahoo! Internet Mail
Yahoo! Software Update
Yahoo! Toolbar
.
==== End Of File ===========================
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=================================

MBAM?
 
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org
Database version: v2013.05.07.05
Windows Vista Service Pack 2 x86 NTFS (Safe Mode/Networking)
Internet Explorer 9.0.8112.16421
User :: MANDYHALL-PC [administrator]
5/7/2013 10:46:21 AM
mbam-log-2013-05-07 (10-46-21).txt
Scan type: Full scan (C:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 439338
Time elapsed: 1 hour(s), 13 minute(s), 31 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows Vista (6.0.6002 Service Pack 2) 32 bits version
Started in : Normal mode
User : User [Admin rights]
Mode : Remove -- Date : 05/07/2013 12:25:28
| ARK || FAK || MBR |
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 11 ¤¤¤
[DNS] HKLM\[...]\ControlSet001\Services\Tcpip\Interfaces\{6726CE5A-455D-4E08-8F7E-F8E1DE90AFF7} : NameServer (8.26.56.26,156.154.70.22) -> NOT REMOVED, USE DNSFIX
[DNS] HKLM\[...]\ControlSet003\Services\Tcpip\Interfaces\{6726CE5A-455D-4E08-8F7E-F8E1DE90AFF7} : NameServer (8.26.56.26,156.154.70.22) -> NOT REMOVED, USE DNSFIX
[HJPOL] HKCU\[...]\System : disableregistrytools (0) -> DELETED
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowPrinters (0) -> REPLACED (1)
[HJ DESK] HKCU\[...]\ClassicStartMenu : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKCU\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKCU\[...]\ClassicStartMenu : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[HJ DESK] HKCU\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[WALLP] HKCU\[...]\Desktop : Wallpaper (C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp) -> REPLACED (C:\Windows\Web\Wallpaper\img3.jpg)
¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-18\$0c92a6901712e18447648b4e10071a45\@ [-] --> REMOVED
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-21-2501386676-2038725337-3372492073-1004\$0c92a6901712e18447648b4e10071a45\@ [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-18\$0c92a6901712e18447648b4e10071a45\U --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-2501386676-2038725337-3372492073-1004\$0c92a6901712e18447648b4e10071a45\U --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-18\$0c92a6901712e18447648b4e10071a45\L --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-2501386676-2038725337-3372492073-1004\$0c92a6901712e18447648b4e10071a45\L --> REMOVED
¤¤¤ Driver : [LOADED] ¤¤¤
¤¤¤ Infection : ZeroAccess ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD5000AAKS-65YGA0 ATA Device +++++
--- User ---
[MBR] a0dfbe9b46d170d9c26da2e20c2b2cb8
[BSP] cbe1a3892920c024e3e7b9efc684338e : MBR Code unknown
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 467435 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 957307680 | Size: 9501 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[2]_D_05072013_02d1225.txt >>
RKreport[1]_S_05072013_02d1222.txt ; RKreport[2]_D_05072013_02d1225.txt
 
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.05.0.1001
(c) Malwarebytes Corporation 2011-2012
OS version: 6.0.6002 Windows Vista Service Pack 2 x86
Account is Administrative
Internet Explorer version: 9.0.8112.16421
Java version: 1.6.0_26
File system is: FAT32
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.000000 GHz
Memory total: 2009542656, free: 1079648256
------------ Kernel report ------------
05/07/2013 13:32:16
------------ Loaded modules -----------
\SystemRoot\system32\ntkrnlpa.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\acpi.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\Drivers\pavboot.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\msrpc.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\ecache.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\drivers\crcdisk.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\tunmp.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\HSXHWBS2.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\HSX_DP.sys
\SystemRoot\system32\DRIVERS\HSX_CNXT.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\system32\DRIVERS\ohci1394.sys
\SystemRoot\system32\DRIVERS\1394BUS.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\nvmfdx32.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\msiscsi.sys
\SystemRoot\system32\DRIVERS\storport.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHDA.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\DRIVERS\cmderd.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\system32\DRIVERS\cmdguard.sys
\SystemRoot\System32\Drivers\Fs_Rec.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\DRIVERS\rasacd.sys
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\System32\DRIVERS\cmdhlp.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\inspect.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\drivers\spsys.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\drivers\mrxdav.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\DRIVERS\mdmxsdk.sys
\SystemRoot\system32\drivers\npf.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\DRIVERS\xaudio.sys
\SystemRoot\system32\DRIVERS\cdfs.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR6
Upper Device Object: 0xffffffff86f1c258
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\0000006e\
Lower Device Object: 0xffffffff846fc728
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
Initialization returned 0x0
Load Function returned 0x0
<<<1>>>
Upper Device Name: \Device\Harddisk5\DR5
Upper Device Object: 0xffffffff86ce2ac8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000064\
Lower Device Object: 0xffffffff86e9c680
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xffffffff86f37560
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000063\
Lower Device Object: 0xffffffff86e9b680
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xffffffff86f37ac8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000062\
Lower Device Object: 0xffffffff86e9a680
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xffffffff86dd0ac8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000061\
Lower Device Object: 0xffffffff86e97680
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff85259ac8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T0L0-3\
Lower Device Object: 0xffffffff84c0b030
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
Initialization returned 0x0
Port sub-driver loaded: \??\C:\Windows\System32\drivers\ataport.sys (0x0)
Load Function returned 0x0
Downloaded database version: v2013.05.07.06
Downloaded database version: v2013.05.01.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 1
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff85259ac8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff852597b0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff85259ac8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff84bff898, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffffff84c0b030, DeviceName: \Device\Ide\IdeDeviceP2T0L0-3\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
Upper DeviceData: 0xffffffffac641900, 0xffffffff85259ac8, 0xffffffff847b9ac8
Lower DeviceData: 0xffffffffad48fec0, 0xffffffff84c0b030, 0xffffffffa2a1f138
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 1
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 1549F232
Partition information:
Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 957307617
Partition file system is NTFS
Partition is bootable
Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 957307680 Numsec = 19459440
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 500107862016 bytes
Sector size: 512 bytes
Scanning physical sectors of unpartitioned space on drive 0 (1-62-976753168-976773168)...
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xffffffff86f1c258, DeviceName: \Device\Harddisk1\DR6\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff84b5b8c0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86f1c258, DeviceName: \Device\Harddisk1\DR6\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff846fc728, DeviceName: \Device\0000006e\, DriverName: \Driver\USBSTOR\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR6\, DriverName: \Driver\disk\
Upper DeviceData: 0xffffffffa7856df0, 0xffffffff86f1c258, 0xffffffff8473fac8
Lower DeviceData: 0xffffffffac7cedc8, 0xffffffff846fc728, 0xffffffff86ddcb20
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 0
Partition information:
Partition 0 type is Other (0xb)
Partition is NOT ACTIVE.
Partition starts at LBA: 32 Numsec = 15633376
Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 8004304896 bytes
Sector size: 512 bytes
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xffffffff86dd0ac8, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff86e916e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86dd0ac8, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff86e97680, DeviceName: \Device\00000061\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xffffffff86f37ac8, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff86e956e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86f37ac8, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff86e9a680, DeviceName: \Device\00000062\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xffffffff86f37560, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff86e9e6e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86f37560, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff86e9b680, DeviceName: \Device\00000063\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 5, DevicePointer: 0xffffffff86ce2ac8, DeviceName: \Device\Harddisk5\DR5\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff86e986e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86ce2ac8, DeviceName: \Device\Harddisk5\DR5\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff86e9c680, DeviceName: \Device\00000064\, DriverName: \Driver\USBSTOR\
------------ End ----------
Done!
Performing system, memory and registry scan...
Infected: HKCU\SOFTWARE\CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} --> [Hijack.Trojan.Siredef.C]
Infected: c:\Windows\$NtUninstallKB13394$\3867661013\L --> [Backdoor.0Access]
Infected: c:\Windows\$NtUninstallKB13394$\3867661013\U --> [Backdoor.0Access]
Infected: c:\Windows\$NtUninstallKB13394$\3867661013 --> [Backdoor.0Access]
Infected: c:\$RECYCLE.BIN\S-1-5-18\$0c92a6901712e18447648b4e10071a45 --> [Trojan.Siredef.C]
Infected: c:\$RECYCLE.BIN\S-1-5-21-2501386676-2038725337-3372492073-1004\$0c92a6901712e18447648b4e10071a45 --> [Trojan.Siredef.C]
Done!
Scan finished
Creating System Restore point...
Scheduling clean up...
<<<2>>>
Device number: 0, partition: 1
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Executing an action fixdamage.exe...
Success!
Removal successful. No system shutdown is required.
=======================================
 
Malwarebytes Anti-Rootkit BETA 1.05.0.1001
www.malwarebytes.org
Database version: v2013.05.07.06
Windows Vista Service Pack 2 x86 FAT32
Internet Explorer 9.0.8112.16421
User :: MANDYHALL-PC [administrator]
5/7/2013 1:57:30 PM
mbar-log-2013-05-07 (13-57-30).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 27813
Time elapsed: 22 minute(s), 56 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 1
HKCU\SOFTWARE\CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} (Hijack.Trojan.Siredef.C) -> Delete on reboot.
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 5
c:\Windows\$NtUninstallKB13394$\3867661013\L (Backdoor.0Access) -> Delete on reboot.
c:\Windows\$NtUninstallKB13394$\3867661013\U (Backdoor.0Access) -> Delete on reboot.
c:\Windows\$NtUninstallKB13394$\3867661013 (Backdoor.0Access) -> Delete on reboot.
c:\$RECYCLE.BIN\S-1-5-18\$0c92a6901712e18447648b4e10071a45 (Trojan.Siredef.C) -> Delete on reboot.
c:\$RECYCLE.BIN\S-1-5-21-2501386676-2038725337-3372492073-1004\$0c92a6901712e18447648b4e10071a45 (Trojan.Siredef.C) -> Delete on reboot.
Files Detected: 0
(No malicious items detected)
(end)
 
Good :)

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Rkill 2.4.7 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2013 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 05/07/2013 04:20:52 PM in x86 mode.
Windows Version: Windows Vista (TM) Home Premium Service Pack 2
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* No malware processes found to kill.
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* COM+ Event System (EventSystem) is not Running.
Startup Type set to: Automatic
* Windows Defender (WinDefend) is not Running.
Startup Type set to: Manual
* Security Center (wscsvc) is not Running.
Startup Type set to: Automatic
* Windows Update (wuauserv) is not Running.
Startup Type set to: Automatic (Delayed Start)
* Windows Update (AFD) is not Running.
Startup Type set to: Automatic (Delayed Start)
* msiserver => %systemroot%\system32\msiexec.exe /V [Incorrect ImagePath]
* Smb => s [Incorrect ImagePath]
Searching for Missing Digital Signatures:
* No issues found.
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
Program finished at: 05/07/2013 04:21:32 PM
Execution time: 0 hours(s), 0 minute(s), and 39 seconds(s)
 
ComboFix 13-05-07.02 - User 05/07/2013 15:27:25.2.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1916.889 [GMT -4:00]
Running from: c:\users\User\Desktop\ComboFix.exe
AV: COMODO Antivirus *Disabled/Updated* {B74CC7D2-B407-E1DC-1033-DD315BCDC8C8}
FW: COMODO Firewall *Disabled* {8F7746F7-FE68-E084-3B6C-7404A51E8FB3}
SP: COMODO Antivirus *Disabled/Updated* {0C2D2636-923D-EE52-2A83-E643204A8275}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\44883704
c:\programdata\474672s7k507w783d741k4qvb0b4
c:\users\Mandy Hall\AppData\Roaming\GetValue.vbs
c:\users\User\AppData\Roaming\Microsoft\Windows\Recent\stewart_CRIM.txt
c:\users\User\AppData\Roaming\Microsoft\Windows\Recent\stewart_CRIM.xls
c:\users\User\AppData\Roaming\Microsoft\Windows\Recent\stewart_CRIM.xls.knsneuk.partial
c:\users\User\AppData\Roaming\Microsoft\Windows\Recent\stewart2.txt
c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Vista Recovery
c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Vista Recovery\Uninstall Windows Vista Recovery.lnk
c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Vista Recovery\Windows Vista Recovery.lnk
c:\windows\$NtUninstallKB13394$
.
Infected copy of c:\windows\system32\drivers\smb.sys was found and disinfected
Restored copy from - The cat found it :)
.
((((((((((((((((((((((((( Files Created from 2013-04-07 to 2013-05-07 )))))))))))))))))))))))))))))))
.
.
2013-05-07 19:45 . 2013-05-07 19:58--------d-----w-c:\users\User\AppData\Local\temp
2013-05-07 19:45 . 2013-05-07 19:45--------d-----w-c:\users\Public\AppData\Local\temp
2013-05-07 19:45 . 2013-05-07 19:45--------d-----w-c:\users\Mandy Hall\AppData\Local\temp
2013-05-07 19:45 . 2013-05-07 19:45--------d-----w-c:\users\Default\AppData\Local\temp
2013-05-07 16:07 . 2013-05-07 19:49670257----a-w-c:\windows\system32\drivers\sfi.dat
2013-05-07 15:19 . 2013-05-07 15:20--------d-s---w-c:\programdata\Shared Space
2013-05-07 15:18 . 2013-05-07 15:18--------d-----w-c:\program files\COMODO
2013-05-07 15:18 . 2013-05-07 16:08--------d-----w-c:\programdata\Comodo
2013-05-07 15:18 . 2013-05-07 15:18--------d-----w-c:\programdata\Comodo Downloader
2013-05-07 15:17 . 2013-05-07 15:17--------d--h--w-c:\programdata\Common Files
2013-05-07 15:17 . 2013-05-07 15:17--------d-----w-c:\users\User\AppData\Local\MFAData
2013-05-07 15:17 . 2013-05-07 15:17--------d-----w-c:\users\User\AppData\Local\Avg2013
2013-05-07 15:17 . 2013-05-07 15:18--------d-----w-c:\programdata\MFAData
2013-05-03 14:50 . 2013-05-03 14:57--------d-----w-c:\programdata\18E6919474BD2AD4000018E678B43109
2013-05-03 05:49 . 2013-04-10 03:086906960----a-w-c:\programdata\Microsoft\Windows Defender\Definition Updates\{5DEF86D0-7B12-4B90-9788-447335C5FBE3}\mpengine.dll
2013-04-25 15:05 . 2013-04-25 15:0584928----a-w-c:\windows\system32\drivers\inspect.sys
2013-04-23 19:04 . 2013-04-23 19:04348048----a-w-c:\windows\system32\guard32.dll
2013-04-15 22:38 . 2013-04-15 22:3843216----a-w-c:\windows\system32\drivers\cmdhlp.sys
2013-04-15 22:38 . 2013-04-15 22:38582960----a-w-c:\windows\system32\drivers\cmdguard.sys
2013-04-15 22:38 . 2013-04-15 22:3820072----a-w-c:\windows\system32\drivers\cmderd.sys
2013-04-15 22:38 . 2013-04-15 22:3835488----a-w-c:\windows\system32\cmdcsr.dll
2013-04-15 22:38 . 2013-04-15 22:3840656----a-w-c:\windows\system32\cmdkbd32.dll
2013-04-15 22:38 . 2013-04-15 22:38276688----a-w-c:\windows\system32\cmdvrt32.dll
2013-04-12 13:41 . 2013-04-12 13:411152168----a-w-c:\program files\Windows Defender\en-US\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OOSS0D72\contentDATs[1].exe
2013-04-12 13:41 . 2013-04-12 13:413793216----a-w-c:\program files\Windows Defender\en-US\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OOSS0D72\SecurityScan_Release[1].exe
2013-04-10 21:17 . 2013-03-03 19:071082232----a-w-c:\windows\system32\drivers\ntfs.sys
2013-04-10 21:17 . 2013-03-11 13:253603816----a-w-c:\windows\system32\ntkrnlpa.exe
2013-04-10 21:17 . 2013-03-11 13:253551080----a-w-c:\windows\system32\ntoskrnl.exe
2013-04-10 21:17 . 2013-03-09 03:4549152----a-w-c:\windows\system32\csrsrv.dll
2013-04-10 21:17 . 2013-03-09 01:2864000----a-w-c:\windows\system32\smss.exe
2013-04-10 21:17 . 2013-03-08 03:53376320----a-w-c:\windows\system32\winsrv.dll
2013-04-10 21:17 . 2013-03-08 03:522067968----a-w-c:\windows\system32\mstscax.dll
2013-04-10 21:17 . 2013-03-05 01:402049024----a-w-c:\windows\system32\win32k.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-05-02 06:06 . 2009-10-05 13:14238872------w-c:\windows\system32\MpSigStub.exe
2013-05-01 16:19 . 2012-08-07 17:24691592----a-w-c:\windows\system32\FlashPlayerApp.exe
2013-05-01 16:19 . 2011-07-25 18:1871048----a-w-c:\windows\system32\FlashPlayerCPLApp.cpl
2013-04-04 18:50 . 2010-03-09 16:0622856----a-w-c:\windows\system32\drivers\mbam.sys
2013-02-12 01:57 . 2013-03-21 17:3815872----a-w-c:\windows\system32\drivers\usb8023.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cistray.exe" [2013-04-15 3012816]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-12-03 07:35946352----a-w-c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon]
2012-11-28 19:1359280----a-w-c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpsysdrv]
2007-04-18 15:0165536---ha-w-c:\hp\support\hpsysdrv.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HPUsageTracking]
2007-11-02 19:5236864----a-w-c:\program files\HP\HP UT\bin\hppusg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-12-12 18:57152544----a-w-c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2007-12-12 08:208497696----a-w-c:\windows\System32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2007-12-12 08:2081920----a-w-c:\windows\System32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvSvc]
2007-12-12 08:2086016----a-w-c:\windows\System32\nvsvc.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OsdMaestro]
2007-02-15 11:59118784----a-w-c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Remote Mouse]
2011-05-10 18:24872448----a-w-c:\program files\Remote Mouse\RemoteMouse.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
2008-01-15 11:264874240----a-w-c:\windows\RtHDVCpl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
LocalServiceAndNoImpersonationREG_MULTI_SZ FontCache
NecUsbSeviceREG_MULTI_SZ NecUsb
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-04-10 04:331642448----a-w-c:\program files\Google\Chrome\Application\26.0.1410.64\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-05-07 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-07 16:19]
.
2013-05-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-08-29 17:12]
.
2013-05-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-08-29 17:12]
.
.
------- Supplementary Scan -------
.
uStart Page = https://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.254
TCP: Interfaces\{6726CE5A-455D-4E08-8F7E-F8E1DE90AFF7}: NameServer = 8.26.56.26,156.154.70.22
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-86160555.sys
SafeBoot-WudfPf
SafeBoot-WudfRd
MSConfigStartUp-HPADVISOR - c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe
MSConfigStartUp-RebateInformer - c:\progra~1\REBATE~1\REBATE~1.EXE
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2013-05-07 15:59
Windows 6.0.6002 Service Pack 2 NTFS
.
detected NTDLL code modification:
ZwClose
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\PCD5SRVC{BD6912E3-AC9D80E8-05040000}]
"ImagePath"="\??\c:\progra~1\PC-DOC~1\PCD5SRVC.pkms"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\Smb]
"ImagePath"="s\00y\00s\00t\00e\00m\003\002\00\\00D\00R\00I\00V\00E\00R\00S\00\\00s\00m\00b\00.\00s\00y\00s"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(712)
c:\windows\system32\guard32.dll
.
- - - - - - - > 'Explorer.exe'(2980)
c:\windows\system32\guard32.dll
c:\windows\system32\FunDisc.dll
c:\windows\System32\msxml3.dll
c:\windows\system32\taskschd.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\COMODO\COMODO Internet Security\cmdagent.exe
c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\Common Files\Motive\McciCMService.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\program files\Microsoft SQL Server\90\Shared\sqlwriter.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\DRIVERS\xaudio.exe
c:\program files\Yahoo!\SoftwareUpdate\YahooAUService.exe
c:\windows\System32\WUDFHost.exe
c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
c:\program files\COMODO\COMODO Internet Security\cavwp.exe
c:\program files\Hewlett-Packard\HP Health Check\hphc_service.exe
c:\windows\servicing\TrustedInstaller.exe
.
**************************************************************************
.
Completion time: 2013-05-07 16:01:59 - machine was rebooted
ComboFix-quarantined-files.txt 2013-05-07 20:01
.
Pre-Run: 437,223,739,392 bytes free
Post-Run: 437,612,810,240 bytes free
.
- - End Of File - - 44D787EC65BE759EF70915DE6E6C1FDF
 
Just an update, if you try and download anything...the system care antivirus delets it. any download
 
Please download Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Double-click to run it. When the tool opens click Yes to disclaimer.[/*]
  • Press Scan button.[/*]
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.[/*]
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.[/*]
 
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 06-05-2013
Ran by User (administrator) on 07-05-2013 17:09:58
Running from C:\Users\User\Desktop
Windows Vista (TM) Home Premium Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal
==================== Processes (Whitelisted) ===================
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Hewlett-Packard Company) c:\Program Files\Common Files\LightScribe\LSSrvc.exe
(Motive Communications, Inc.) C:\Program Files\Common Files\Motive\McciCMService.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\CisTray.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Conexant Systems, Inc.) C:\Windows\system32\DRIVERS\xaudio.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Yahoo! Inc.) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Hewlett-Packard) c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil32_11_7_700_169_ActiveX.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Farbar) C:\Users\User\Desktop\FRST.exe
==================== Registry (Whitelisted) ==================
HKLM\...\Run: [COMODO Internet Security] C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [3012816 2013-04-15] (COMODO)
HKLM\...\Winlogon: [System]
HKU\Default\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN [x]
HKU\Default User\...\Run: [HPADVISOR] C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN [x]
HKU\Mandy Hall\...\Run: [Sidebar] "C:\Program Files\Windows Sidebar\sidebar.exe" /autoRun [ 2009-04-11] (Microsoft Corporation)
HKU\Mandy Hall\...\Run: [WMPNSCFG] "C:\Program Files\Windows Media Player\WMPNSCFG.exe" [x]
HKU\Mandy Hall\...\Run: [Weather] C:\Program Files\AWS\WeatherBug\Weather.exe 1 [x]
==================== Internet (Whitelisted) ====================
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
URLSearchHook: (No Name) - {D3D233D5-9F6D-436C-B6C7-E63F77503B30} - No File
HKLM SearchScopes: DefaultScope {9A1FA604-C476-4D82-9926-38F90E1FF58E} URL = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-psdt
SearchScopes: HKLM - {8F1B4193-563B-4397-BAB3-803AD2FF6452} URL = http://www.ask.com/web?q={searchTerms}&l=dis&o=uscqd
SearchScopes: HKLM - {9A1FA604-C476-4D82-9926-38F90E1FF58E} URL = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-psdt
HKCU SearchScopes: DefaultScope {9A1FA604-C476-4D82-9926-38F90E1FF58E} URL = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-psdt
SearchScopes: HKCU - {8F1B4193-563B-4397-BAB3-803AD2FF6452} URL = http://www.ask.com/web?q={searchTerms}&l=dis&o=uscqd
SearchScopes: HKCU - {9A1FA604-C476-4D82-9926-38F90E1FF58E} URL = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-psdt
SearchScopes: HKCU - {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = http://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80085&lng=en
BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: No Name - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No File
BHO: No Name - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - No File
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll (Yahoo! Inc)
BHO: Social Extras Plugin - {FF4E1D1D-705B-4379-AB33-22D98C1ABF55} - C:\Program Files\SocialExtras\socialx.dll (FBSkins.com)
Toolbar: HKLM - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKLM - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
Toolbar: HKCU -No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - No File
PDF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
PDF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
PDF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
Handler: mso-offdap11 - {32505114-5902-49B2-880A-1F7738E5A384} - C:\PROGRA~1\COMMON~1\MICROS~1\WEBCOM~1\11\OWC11.DLL (Microsoft Corporation)
ShellExecuteHooks: - {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No File [ ]
Winsock: Catalog5 01 %SystemRoot%\System32\mswsock.dll [223232] (Microsoft Corporation) ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [19968] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{6726CE5A-455D-4E08-8F7E-F8E1DE90AFF7}: [NameServer]8.26.56.26,156.154.70.22
Chrome:
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\26.0.1410.64\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\26.0.1410.64\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.260.3) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U26) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
CHR Plugin: (Windows Presentation Foundation) - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
========================== Services (Whitelisted) =================
R2 cmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [4443912 2013-04-25] (COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [127184 2013-04-15] (COMODO)
R2 HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [65536 2007-09-19] (Hewlett-Packard)
R3 MSSQL$MSSMLBIZ; c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S3 Symantec Core LC; C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcsvc.exe [1245064 2008-02-22] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-20] ()
S2 FastUserSwitchingCompatibility; C:\Windows\system32\FastUv32.dll [x]
S2 MsMpSvc; "c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe" [x]
S2 NecUsb; C:\Windows\system32\NUSB3w32.dll [x]
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [x]
S3 NisSrv; "c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe" [x]
S2 PavPrSrv; "C:\Program Files\Common Files\Panda Software\PavShld\pavprsrv.exe" [x]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [x]
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [x]
==================== Drivers (Whitelisted) ====================
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [20072 2013-04-15] (COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [582960 2013-04-15] (COMODO)
R1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [43216 2013-04-15] (COMODO)
R1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [84928 2013-04-25] (COMODO)
R1 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [165648 2011-04-18] (Microsoft Corporation)
S3 MpNWMon; C:\Windows\System32\DRIVERS\MpNWMon.sys [43392 2011-04-18] (Microsoft Corporation)
S3 MREMP50; C:\PROGRA~1\COMMON~1\Motive\MREMP50.SYS [19712 2008-01-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 MRESP50; C:\PROGRA~1\COMMON~1\Motive\MRESP50.SYS [18304 2008-01-28] (Printing Communications Assoc., Inc. (PCAUSA))
R2 NPF; C:\Windows\System32\drivers\npf.sys [35088 2010-06-25] (CACE Technologies, Inc.)
R0 pavboot; C:\Windows\System32\Drivers\pavboot.sys [28552 2009-06-30] (Panda Security, S.L.)
S3 RT2500USB; C:\Windows\System32\DRIVERS\rt2500usb.sys [245376 2005-10-17] (Ralink Technology Inc.)
S3 rt70x86; C:\Windows\System32\DRIVERS\netr70.sys [300544 2009-06-19] (Ralink Technology Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S1 MpKsl0cc1f509; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{C19FFAA9-16B4-4D56-A42D-737E39FE409E}\MpKsl0cc1f509.sys [x]
S1 MpKsl1d3f49dd; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{C713D0CF-B4DC-4852-A1C9-D7C6D4B4A323}\MpKsl1d3f49dd.sys [x]
S1 MpKslb6293a5d; \??\c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{E5629555-761A-47D6-B84F-9D1811FD4ECB}\MpKslb6293a5d.sys [x]
S3 MREMP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS [x]
S3 MRESP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S2 PavProc; \??\C:\Windows\system32\DRIVERS\PavProc.sys [x]
S3 PCD5SRVC{BD6912E3-AC9D80E8-05040000}; \??\C:\PROGRA~1\PC-DOC~1\PCD5SRVC.pkms [x]
S1 ShldDrv; System32\DRIVERS\ShlDrv51.sys [x]
S1 Smb; s [x]
==================== NetSvcs (Whitelisted) ===================

==================== One Month Created Files and Folders ========
2013-05-07 17:09 - 2013-05-07 17:09 - 00000000 ____D C:\FRST
2013-05-07 17:09 - 2013-05-07 17:08 - 01313531 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2013-05-07 16:24 - 2013-05-07 16:24 - 00000000 ___SD C:\ComboFix
2013-05-07 16:02 - 2013-05-07 16:02 - 00012981 ____A C:\ComboFix.txt
2013-05-07 15:08 - 2013-05-07 15:03 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\User\Desktop\rkill (1).exe
2013-05-07 15:07 - 2013-05-07 15:13 - 05067045 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-05-07 13:20 - 2013-05-07 13:20 - 00000000 ____D C:\Users\User\Desktop\mbar-1.05.0.1001
2013-05-07 12:25 - 2013-05-07 12:25 - 00003221 ____A C:\Users\User\Desktop\RKreport[2]_D_05072013_02d1225.txt
2013-05-07 12:22 - 2013-05-07 12:22 - 00003032 ____A C:\Users\User\Desktop\RKreport[1]_S_05072013_02d1222.txt
2013-05-07 12:19 - 2013-05-07 12:23 - 00000000 ____D C:\Users\User\Desktop\RK_Quarantine
2013-05-07 12:18 - 2013-05-07 12:17 - 00816128 ____A C:\Users\User\Desktop\RogueKiller.exe
2013-05-07 12:12 - 2013-05-07 12:10 - 12917756 ____A C:\Users\User\Desktop\mbar-1.05.0.1001.zip
2013-05-07 12:12 - 2013-05-07 12:10 - 00791040 ____A C:\Users\User\Desktop\RogueKillerX64.exe
2013-05-07 12:07 - 2013-05-07 17:10 - 00680001 ____A C:\Windows\System32\Drivers\sfi.dat
2013-05-07 11:24 - 2013-05-07 11:24 - 00008876 ____A C:\Users\User\Desktop\attach.txt
2013-05-07 11:24 - 2013-05-07 11:23 - 00008270 ____A C:\Users\User\Desktop\dds.txt
2013-05-07 11:20 - 2013-05-07 11:20 - 00001745 ____A C:\Users\Public\Desktop\COMODO Internet Security.lnk
2013-05-07 11:20 - 2013-05-07 11:20 - 00000551 ____A C:\Users\Public\Desktop\Shared Space.lnk
2013-05-07 11:19 - 2013-05-07 11:20 - 00000000 ___SD C:\ProgramData\Shared Space
2013-05-07 11:18 - 2013-05-07 12:08 - 00000000 ____D C:\ProgramData\Comodo
2013-05-07 11:18 - 2013-05-07 11:18 - 00000000 ____D C:\ProgramData\Comodo Downloader
2013-05-07 11:18 - 2013-05-07 11:18 - 00000000 ____D C:\Program Files\COMODO
2013-05-07 11:17 - 2013-05-07 11:18 - 00000000 ____D C:\ProgramData\MFAData
2013-05-07 11:17 - 2013-05-07 11:17 - 00000000 ____D C:\Users\User\AppData\Local\MFAData
2013-05-07 11:17 - 2013-05-07 11:17 - 00000000 ____D C:\Users\User\AppData\Local\Avg2013
2013-05-07 11:16 - 2013-05-07 16:21 - 00003214 ____A C:\Users\User\Desktop\Rkill.txt
2013-05-07 11:16 - 2013-05-07 11:16 - 00000293 ____A C:\Users\User\Desktop\iExplore.exe - Shortcut (2).lnk
2013-05-07 11:16 - 2013-05-07 11:14 - 04446832 ____A (AVG Technologies) C:\Users\User\Desktop\avg_isct_stb_all_2013_3272.exe
2013-05-07 11:16 - 2013-05-07 10:14 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\User\Desktop\iExplore.exe
2013-05-07 11:11 - 2013-05-07 11:11 - 00000293 ____A C:\Users\User\Desktop\iExplore.exe - Shortcut.lnk
2013-05-07 11:11 - 2013-05-07 11:00 - 52278048 ____A (COMODO) C:\Users\User\Desktop\cispremium_installer_x86.exe
2013-05-07 11:11 - 2013-05-07 10:57 - 00688992 ____R (Swearware) C:\Users\User\Desktop\dds.com
2013-05-07 10:21 - 2013-05-07 10:23 - 00002816 ____A C:\Users\Mandy Hall\Desktop\Rkill.txt
2013-05-07 10:21 - 2013-05-07 10:14 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\Mandy Hall\Desktop\iExplore.exe
2013-05-07 10:20 - 2013-05-07 10:20 - 00000400 ____A C:\Users\Mandy Hall\Desktop\iExplore.exe - Shortcut.lnk
2013-05-03 10:50 - 2013-05-03 10:57 - 00000000 ____D C:\ProgramData\18E6919474BD2AD4000018E678B43109
2013-04-25 11:05 - 2013-04-25 11:05 - 00084928 ____A (COMODO) C:\Windows\System32\Drivers\inspect.sys
2013-04-23 15:04 - 2013-04-23 15:04 - 00348048 ____A (COMODO) C:\Windows\System32\guard32.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00582960 ____A (COMODO) C:\Windows\System32\Drivers\cmdguard.sys
2013-04-15 18:38 - 2013-04-15 18:38 - 00276688 ____A (COMODO) C:\Windows\System32\cmdvrt32.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00043216 ____A (COMODO) C:\Windows\System32\Drivers\cmdhlp.sys
2013-04-15 18:38 - 2013-04-15 18:38 - 00040656 ____A (COMODO) C:\Windows\System32\cmdkbd32.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00035488 ____A (COMODO) C:\Windows\System32\cmdcsr.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00020072 ____A (COMODO) C:\Windows\System32\Drivers\cmderd.sys
2013-04-12 10:07 - 2013-04-12 10:07 - 00000510 ____A C:\Users\User\Downloads\stewart_CRIM.txt.dt7sh8w.partial
2013-04-11 03:07 - 2013-02-22 00:05 - 12324352 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-04-11 03:07 - 2013-02-21 23:47 - 09738752 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-04-11 03:07 - 2013-02-21 23:46 - 01800704 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-04-11 03:07 - 2013-02-21 23:38 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-04-11 03:07 - 2013-02-21 23:38 - 01104384 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-04-11 03:07 - 2013-02-21 23:37 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2013-04-11 03:07 - 2013-02-21 23:36 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2013-04-11 03:07 - 2013-02-21 23:35 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-04-11 03:07 - 2013-02-21 23:34 - 00717824 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-04-11 03:07 - 2013-02-21 23:34 - 00420864 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2013-04-11 03:07 - 2013-02-21 23:34 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2013-04-11 03:07 - 2013-02-21 23:33 - 00607744 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-04-11 03:07 - 2013-02-21 23:32 - 01796096 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-04-11 03:07 - 2013-02-21 23:31 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-04-11 03:07 - 2013-02-21 23:31 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2013-04-11 03:07 - 2013-02-21 23:28 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-04-10 17:17 - 2013-03-11 09:25 - 03603816 ____A (Microsoft Corporation) C:\Windows\System32\ntkrnlpa.exe
2013-04-10 17:17 - 2013-03-11 09:25 - 03551080 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-04-10 17:17 - 2013-03-08 23:45 - 00049152 ____A (Microsoft Corporation) C:\Windows\System32\csrsrv.dll
2013-04-10 17:17 - 2013-03-08 21:28 - 00064000 ____A (Microsoft Corporation) C:\Windows\System32\smss.exe
2013-04-10 17:17 - 2013-03-07 23:53 - 00376320 ____A (Microsoft Corporation) C:\Windows\System32\winsrv.dll
2013-04-10 17:17 - 2013-03-07 23:52 - 02067968 ____A (Microsoft Corporation) C:\Windows\System32\mstscax.dll
2013-04-10 17:17 - 2013-03-04 21:40 - 02049024 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2013-04-10 17:17 - 2013-03-03 15:07 - 01082232 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ntfs.sys
==================== One Month Modified Files and Folders ========
2013-05-07 17:10 - 2013-05-07 12:07 - 00680001 ____A C:\Windows\System32\Drivers\sfi.dat
2013-05-07 17:09 - 2013-05-07 17:09 - 00000000 ____D C:\FRST
2013-05-07 17:08 - 2013-05-07 17:09 - 01313531 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2013-05-07 16:48 - 2008-04-28 12:34 - 01597361 ____A C:\Windows\WindowsUpdate.log
2013-05-07 16:46 - 2006-11-02 06:33 - 00773468 ____A C:\Windows\System32\PerfStringBackup.INI
2013-05-07 16:40 - 2012-08-29 13:13 - 00000890 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-05-07 16:40 - 2006-11-02 09:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-05-07 16:40 - 2006-11-02 08:47 - 00003616 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-05-07 16:40 - 2006-11-02 08:47 - 00003616 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-05-07 16:24 - 2013-05-07 16:24 - 00000000 ___SD C:\ComboFix
2013-05-07 16:24 - 2011-12-28 13:20 - 00000000 ____D C:\Qoobox
2013-05-07 16:21 - 2013-05-07 11:16 - 00003214 ____A C:\Users\User\Desktop\Rkill.txt
2013-05-07 16:04 - 2006-11-02 09:01 - 00032520 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-05-07 16:02 - 2013-05-07 16:02 - 00012981 ____A C:\ComboFix.txt
2013-05-07 15:58 - 2006-11-02 06:23 - 00000215 ____A C:\Windows\system.ini
2013-05-07 15:49 - 2010-03-09 12:23 - 00558372 ____A C:\Windows\PFRO.log
2013-05-07 15:48 - 2010-03-09 12:32 - 00000000 ____D C:\Windows\ERDNT
2013-05-07 15:33 - 2012-08-29 13:13 - 00000894 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-05-07 15:13 - 2013-05-07 15:07 - 05067045 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-05-07 15:12 - 2012-08-07 13:24 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-05-07 15:03 - 2013-05-07 15:08 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\User\Desktop\rkill (1).exe
2013-05-07 13:20 - 2013-05-07 13:20 - 00000000 ____D C:\Users\User\Desktop\mbar-1.05.0.1001
2013-05-07 12:25 - 2013-05-07 12:25 - 00003221 ____A C:\Users\User\Desktop\RKreport[2]_D_05072013_02d1225.txt
2013-05-07 12:23 - 2013-05-07 12:19 - 00000000 ____D C:\Users\User\Desktop\RK_Quarantine
2013-05-07 12:22 - 2013-05-07 12:22 - 00003032 ____A C:\Users\User\Desktop\RKreport[1]_S_05072013_02d1222.txt
2013-05-07 12:17 - 2013-05-07 12:18 - 00816128 ____A C:\Users\User\Desktop\RogueKiller.exe
2013-05-07 12:11 - 2010-11-30 11:00 - 00057312 ____A C:\Windows\setupact.log
2013-05-07 12:10 - 2013-05-07 12:12 - 12917756 ____A C:\Users\User\Desktop\mbar-1.05.0.1001.zip
2013-05-07 12:10 - 2013-05-07 12:12 - 00791040 ____A C:\Users\User\Desktop\RogueKillerX64.exe
2013-05-07 12:08 - 2013-05-07 11:18 - 00000000 ____D C:\ProgramData\Comodo
2013-05-07 11:24 - 2013-05-07 11:24 - 00008876 ____A C:\Users\User\Desktop\attach.txt
2013-05-07 11:23 - 2013-05-07 11:24 - 00008270 ____A C:\Users\User\Desktop\dds.txt
2013-05-07 11:20 - 2013-05-07 11:20 - 00001745 ____A C:\Users\Public\Desktop\COMODO Internet Security.lnk
2013-05-07 11:20 - 2013-05-07 11:20 - 00000551 ____A C:\Users\Public\Desktop\Shared Space.lnk
2013-05-07 11:20 - 2013-05-07 11:19 - 00000000 ___SD C:\ProgramData\Shared Space
2013-05-07 11:18 - 2013-05-07 11:18 - 00000000 ____D C:\ProgramData\Comodo Downloader
2013-05-07 11:18 - 2013-05-07 11:18 - 00000000 ____D C:\Program Files\COMODO
2013-05-07 11:18 - 2013-05-07 11:17 - 00000000 ____D C:\ProgramData\MFAData
2013-05-07 11:17 - 2013-05-07 11:17 - 00000000 ____D C:\Users\User\AppData\Local\MFAData
2013-05-07 11:17 - 2013-05-07 11:17 - 00000000 ____D C:\Users\User\AppData\Local\Avg2013
2013-05-07 11:16 - 2013-05-07 11:16 - 00000293 ____A C:\Users\User\Desktop\iExplore.exe - Shortcut (2).lnk
2013-05-07 11:14 - 2013-05-07 11:16 - 04446832 ____A (AVG Technologies) C:\Users\User\Desktop\avg_isct_stb_all_2013_3272.exe
2013-05-07 11:11 - 2013-05-07 11:11 - 00000293 ____A C:\Users\User\Desktop\iExplore.exe - Shortcut.lnk
2013-05-07 11:00 - 2013-05-07 11:11 - 52278048 ____A (COMODO) C:\Users\User\Desktop\cispremium_installer_x86.exe
2013-05-07 10:57 - 2013-05-07 11:11 - 00688992 ____R (Swearware) C:\Users\User\Desktop\dds.com
2013-05-07 10:36 - 2006-11-02 07:18 - 00000000 ____D C:\Windows\registration
2013-05-07 10:23 - 2013-05-07 10:21 - 00002816 ____A C:\Users\Mandy Hall\Desktop\Rkill.txt
2013-05-07 10:20 - 2013-05-07 10:20 - 00000400 ____A C:\Users\Mandy Hall\Desktop\iExplore.exe - Shortcut.lnk
2013-05-07 10:14 - 2013-05-07 11:16 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\User\Desktop\iExplore.exe
2013-05-07 10:14 - 2013-05-07 10:21 - 01752992 ____A (Bleeping Computer, LLC) C:\Users\Mandy Hall\Desktop\iExplore.exe
2013-05-03 13:13 - 2011-12-28 13:35 - 00000912 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-05-03 13:13 - 2010-03-09 12:06 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-05-03 13:05 - 2012-04-25 03:02 - 00000000 ____D C:\Windows\Temp101B0233-3EA1-BEB2-E16C-485559CC2463-Signatures
2013-05-03 10:57 - 2013-05-03 10:50 - 00000000 ____D C:\ProgramData\18E6919474BD2AD4000018E678B43109
2013-05-02 02:06 - 2009-10-05 09:14 - 00238872 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe
2013-05-01 12:22 - 2008-02-22 05:22 - 00000000 ____D C:\ProgramData\Adobe
2013-05-01 12:19 - 2012-08-07 13:24 - 00691592 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerApp.exe
2013-05-01 12:19 - 2011-07-25 14:18 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\System32\FlashPlayerCPLApp.cpl
2013-04-25 11:05 - 2013-04-25 11:05 - 00084928 ____A (COMODO) C:\Windows\System32\Drivers\inspect.sys
2013-04-23 15:04 - 2013-04-23 15:04 - 00348048 ____A (COMODO) C:\Windows\System32\guard32.dll
2013-04-22 17:49 - 2011-05-27 09:30 - 00000000 ____D C:\Users\User\AppData\Roaming\Yahoo!
2013-04-15 18:38 - 2013-04-15 18:38 - 00582960 ____A (COMODO) C:\Windows\System32\Drivers\cmdguard.sys
2013-04-15 18:38 - 2013-04-15 18:38 - 00276688 ____A (COMODO) C:\Windows\System32\cmdvrt32.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00043216 ____A (COMODO) C:\Windows\System32\Drivers\cmdhlp.sys
2013-04-15 18:38 - 2013-04-15 18:38 - 00040656 ____A (COMODO) C:\Windows\System32\cmdkbd32.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00035488 ____A (COMODO) C:\Windows\System32\cmdcsr.dll
2013-04-15 18:38 - 2013-04-15 18:38 - 00020072 ____A (COMODO) C:\Windows\System32\Drivers\cmderd.sys
2013-04-12 10:07 - 2013-04-12 10:07 - 00000510 ____A C:\Users\User\Downloads\stewart_CRIM.txt.dt7sh8w.partial
2013-04-11 03:29 - 2006-11-02 08:47 - 00399672 ____A C:\Windows\System32\FNTCACHE.DAT
2013-04-11 03:08 - 2008-04-28 13:20 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-04-11 03:02 - 2006-11-02 06:24 - 70490256 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2013-04-10 00:33 - 2012-08-29 13:13 - 00001933 ____A C:\Users\Public\Desktop\Google Chrome.lnk
==================== Bamital & volsnap Check =================
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

Last Boot: 2013-05-07 16:49
==================== End Of Log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 06-05-2013
Ran by User at 2013-05-07 17:10:52 Run:
Running from C:\Users\User\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

Update for Microsoft Office 2007 (KB2508958)
Activation Assistant for the 2007 Microsoft Office suites
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0.1)
Adobe AIR (Version: 2.7.1.19610)
Adobe Flash Player 11 ActiveX (Version: 11.7.700.169)
Adobe Reader X (10.1.6) (Version: 10.1.6)
Adobe Shockwave Player 11.5 (Version: 11.5.7.609)
Apple Application Support (Version: 2.3.2)
Apple Mobile Device Support (Version: 6.0.1.3)
Apple Software Update (Version: 2.1.3.127)
ATT-NAP
Azkend 2: The World Beneath (Version: 2.2.0.98)
Bonjour (Version: 3.0.0.10)
Business Contact Manager for Outlook 2007 SP2 (Version: 3.0.8619.1)
CCleaner (Version: 2.29)
COMODO Internet Security Premium (Version: 6.1.14723.2813)
Compaq Demo (Version: 4.1.0)
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
CyberLink DVD Suite Deluxe (Version: 5.5.1126)
D3DX10 (Version: 15.4.2368.0902)
DocProc (Version: 10.0.0.0)
DocProcQFolder (Version: 1.00.0000)
FileMaker Pro 11 Advanced (Version: 11.0.2.0)
Final Media Player 2010
Google Chrome (Version: 26.0.1410.64)
Google Toolbar for Internet Explorer
Google Update Helper (Version: 1.3.21.135)
Hardware Diagnostic Tools (Version: 5.1.4708.19)
Hewlett-Packard Active Check (Version: 1.1.11.0)
Hewlett-Packard Asset Agent for Health Check (Version: 2.0.62.5)
HP Customer Feedback (Version: 1.0.0)
HP Games (Version: 1.0.3.0)
HP LaserJet Toolbox (Version: 1.0.58)
HP On-Screen Cap/Num/Scroll Lock Indicator
HPCarePackProducts (Version: 2.0.0.1)
hppusgCP1215 (Version: 000.000.00006)
HPSSupply (Version: 100.0.170.000)
iTunes (Version: 11.0.1.12)
Java Auto Updater (Version: 2.0.5.1)
Java(TM) 6 Update 26 (Version: 6.0.260)
Java(TM) SE Runtime Environment 6 Update 1 (Version: 1.6.0.10)
LabelPrint (Version: 2.2.2329)
LightScribe System Software 1.10.23.1 (Version: 1.10.23.1)
LightScribeTemplateLabeler (Version: 1.10.23.1)
Malwarebytes Anti-Malware version 1.75.0.1300 (Version: 1.75.0.1300)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Antimalware (Version: 3.0.8402.2)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Office 2003 Web Components (Version: 11.0.8173.0)
Microsoft Office 2007 Primary Interop Assemblies (Version: 12.0.4518.1014)
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Accounting 2008 (Version: 3.0.8627.1)
Microsoft Office Accounting 2008 Equifax Addin (Version: 3.0.8231.0)
Microsoft Office Accounting 2008 Fixed Asset Manager (Version: 3.0.8231.0)
Microsoft Office Accounting 2008 PayPal Addin (Version: 3.0.8231.0)
Microsoft Office Accounting ADP Payroll Addin (Version: 0.0.0.0)
Microsoft Office Excel MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office Home and Student 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office PowerPoint Viewer 2007 (English) (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Small Business 2007 (Version: 12.0.6612.1000)
Microsoft Office Small Business Connectivity Components (Version: 2.0.7024.0)
Microsoft Office Word MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) (Version: 9.4.5000.00)
Microsoft SQL Server 2005 Tools Express Edition (Version: 9.4.5000.00)
Microsoft SQL Server Native Client (Version: 9.00.5000.00)
Microsoft SQL Server Setup Support Files (English) (Version: 9.00.5000.00)
Microsoft SQL Server VSS Writer (Version: 9.00.5000.00)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Works (Version: 9.7.0621)
MrvlUsgTracking (Version: 1.0.7)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB936181) (Version: 4.20.9848.0)
MSXML 4.0 SP2 (KB941833) (Version: 4.20.9849.0)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
muvee autoProducer 6.1 (Version: 6.10.050)
NVIDIA Drivers
OCR Software by I.R.I.S. 10.0 (Version: 10.0)
Power2Go (Version: 5.6.3610)
PowerDirector (Version: 6.5.2420)
PriceGong 2.1.0 (Version: 2.1.0)
Python 2.5 (Version: 2.5.150)
Realtek High Definition Audio Driver
Remote Mouse version 1.09 (Version: 1.09)
Segoe UI (Version: 15.4.2271.0615)
SHARP AR-M250/M310 Series PCL/PS T1 Printer Driver (Version: 1.00.000)
Shop for HP Supplies (Version: 10.0)
Snapfish Picture Mover (Version: 1.9.0.16)
Soft Data Fax Modem with SmartCP (Version: 7.74.00)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596802) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2768021) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update Installer for WildTangent Games App
WeatherBug Gadget (Version: 1.0.0.6)
WildTangent Games App (HP Games) (Version: 4.0.5.32)
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Messenger (Version: 15.4.3538.0513)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
WinPcap 4.1.2 (Version: 4.1.0.2001)
Wireshark 1.4.6 (Version: 1.4.6)
Yahoo! Internet Mail
Yahoo! Software Update
Yahoo! Toolbar

==================== Restore Points =========================

03-05-2013 20:13:31 Windows Update
04-05-2013 07:00:11 Windows Update
05-05-2013 04:00:01 Scheduled Checkpoint
05-05-2013 07:00:11 Windows Update
06-05-2013 04:00:02 Scheduled Checkpoint
06-05-2013 07:00:11 Windows Update
07-05-2013 04:00:02 Scheduled Checkpoint
07-05-2013 07:00:11 Windows Update
07-05-2013 18:22:22 Malwarebytes Anti-Rootkit Restore Point
07-05-2013 20:03:06 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/07/2013 04:42:55 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/07/2013 04:28:07 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/07/2013 04:27:34 PM) (Source: Application Hang) (User: )
Description: The program iexplore.exe version 9.0.8112.16476 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Problem Reports and Solutions control panel.
Process ID: 7d0
Start Time: 01ce4b613202e8b2
Termination Time: 0

Error: (05/07/2013 04:21:08 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/07/2013 04:20:21 PM) (Source: EventSystem) (User: )
Description: d:\longhorn\com\complus\src\events\tier1\eventsystemobj.cpp458007043c

Error: (05/07/2013 04:04:35 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft Works - Update 'Security Update for Microsoft Works 9 (KB2754670)' could not be installed. Error code 1603. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127

Error: (05/07/2013 04:04:35 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft Works -- Error 1606.Could not access network location %APPDATA%\.

Error: (05/07/2013 04:04:35 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft Works -- Error 1606.Could not access network location %APPDATA%\.

Error: (05/07/2013 04:03:12 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description:
Details:
AddWin32ServiceFiles: Unable to back up image of service NisSrv since QueryServiceConfig API failed

System Error:
The system cannot find the file specified.

Error: (05/07/2013 03:52:08 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: ShldDrv
Smb

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Internet Connection Sharing (ICS)

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Pml Driver HPZ12%%126

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Net Driver HPZ12%%126

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Panda Process Protection Service%%3

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Panda Process Protection Driver%%2

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: USB Service%%126

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Network Security%%126

Error: (05/07/2013 04:42:57 PM) (Source: Service Control Manager) (User: )
Description: Microsoft Antimalware Service%%2

Error: (05/07/2013 04:40:18 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 4:32:08 PM on 5/7/2013 was unexpected.


Microsoft Office Sessions:
=========================
Error: (05/03/2013 01:05:14 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 4151 seconds with 300 seconds of active time. This session ended with a crash.

Error: (01/04/2013 01:17:43 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 167 seconds with 120 seconds of active time. This session ended with a crash.

Error: (09/19/2012 05:03:39 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 177 seconds with 120 seconds of active time. This session ended with a crash.

Error: (08/08/2011 02:37:35 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1126 seconds with 840 seconds of active time. This session ended with a crash.

Error: (07/28/2011 11:38:50 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 326 seconds with 300 seconds of active time. This session ended with a crash.

Error: (06/02/2011 03:20:57 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 37772 seconds with 2460 seconds of active time. This session ended with a crash.

Error: (11/12/2010 10:53:28 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6541.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 3899 seconds with 2340 seconds of active time. This session ended with a crash.

Error: (09/02/2010 11:30:36 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1079 seconds with 720 seconds of active time. This session ended with a crash.

Error: (08/11/2010 09:23:48 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1341 seconds with 1020 seconds of active time. This session ended with a crash.

Error: (05/24/2010 09:42:04 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 2097 seconds with 240 seconds of active time. This session ended with a crash.


CodeIntegrity Errors:
===================================
Date: 2013-05-07 17:10:23.645
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 17:10:23.125
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 17:10:22.611
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 17:10:22.084
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:24.410
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:23.864
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:23.334
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:22.772
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:21.165
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.

Date: 2013-05-07 15:30:20.573
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\NisDrvWFP.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Percentage of memory in use: 64%
Total physical RAM: 1916.45 MB
Available physical RAM: 682.4 MB
Total Pagefile: 4074.94 MB
Available Pagefile: 2574.47 MB
Total Virtual: 2047.88 MB
Available Virtual: 1916.96 MB

==================== Drives ================================

Drive c: (COMPAQ) (Fixed) (Total:456.48 GB) (Free:406.95 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (FACTORY_IMAGE) (Fixed) (Total:9.28 GB) (Free:1.25 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive j: () (Removable) (Total:7.45 GB) (Free:7.24 GB) FAT32
============================== MBR & Partition Table ==================

====================================================================
Disk: 0 (Size: 466 GB) (Disk ID: 1549F232)
Partition 1: (Active) - (Size=456 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=9 GB) - (Type=07 NTFS)

====================================================================
Disk: 5 (Size: 7 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=7 GB) - (Type=0B)
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    591 bytes · Views: 1
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 06-05-2013
Ran by User at 2013-05-07 19:21:33 Run:1
Running from C:\Users\User\Desktop
Boot Mode: Normal

==============================================

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\System => Value deleted successfully.
HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks\\{D3D233D5-9F6D-436C-B6C7-E63F77503B30} => Value deleted successfully.
HKCR\CLSID\{D3D233D5-9F6D-436C-B6C7-E63F77503B30} => Key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => Key deleted successfully.
HKCR\CLSID\{602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} => Key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D53EC84-6AAE-4787-AEEE-F4628F01010C} => Key deleted successfully.
HKCR\CLSID\{6D53EC84-6AAE-4787-AEEE-F4628F01010C} => Key not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Value deleted successfully.
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D7E97865-918F-41E4-9CD0-25AB1C574CE8} => Value deleted successfully.
HKCR\CLSID\{D7E97865-918F-41E4-9CD0-25AB1C574CE8} => Key not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} => Value deleted successfully.
HKCR\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972} => Key not found.
Symantec Core LC => Service deleted successfully.

"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\1d\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\19\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\16\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\15\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\14\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\13\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\12\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\11\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\10\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\0e\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\0c\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\0b\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\0a\03\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\07\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\06\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\05\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\04\02\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\VAScanner\04\01\VACtrlRs.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\ssCmdTar.ini => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\ssctlbr.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\ssctlln.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\ssctlwmi.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\sshelper.exe => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\SymAData.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\SymSupCC.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\tgctlcm.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\tgctlsi.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\tgctlsr.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\Support Controls\tgctlss.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\1d\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\19\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\16\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\15\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\14\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\13\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\12\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\11\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\10\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\0e\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\0c\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\0b\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\0a\03\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\07\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\06\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\05\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\04\02\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\MceAddIn\04\01\MceRes.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\coShared\Browser\2.0\0a\03\WALuCbk.loc => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\ez_log.htm => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcnet.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcrst.dll => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlcsvc.exe => Moved successfully.
C:\PROGRA~1\COMMON~1\SYMANT~1\CCPD-LC\symlctnk.dll => Moved successfully.
Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


=========== Result of Scheduled Files to move ===========

"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.


"C:\PROGRA~1\COMMON~1\SYMANT~1" directory move:

Could not move "C:\PROGRA~1\COMMON~1\SYMANT~1" directory. => Scheduled to move on reboot.
 
For some odd reason PC is slow now........anyways still cannot download anything. when you try it says
"failed - Virus scan failed"
 
What is the exact message and what program does it come from?
It sounds to me like it may be Comodo malfunctioning.
I don't see any signs of System Care or whatever it was.
 
If you try and do a download it says after the download is complete. "failed-virus scan failed" and it deletes the download. I took a screenshot and put it on a word doc but it dont let me post it here.
 
I think it's Comodo.
You could try to reinstall it but if you wish to reinstall Windows that's fine with me.

Good luck :)
 
Back