Solved Virus infection I can't stop

TianaWolf

Posts: 25   +0
I have been battling a virus on my system for a few days. After I installed Comodo it stopped something called Default Tab. But my registry is a mess, compmgmt.exe is missing or hidden and I have no administrative rights. I just started a work from home job and if I can't get this taken care of they have said they won't hire me. Any help would be greatly appreciated.

This is the file file that Comodo Stopped I put the dashes in not knowing what it may do.
-----Suspicious(the at symbol was here, I removed it so it wouldn't be an active link)#2W26gjimgejds----
-----Location C;\Documents and Settings\Tami\Application Data\DefaultTab\Default Tab\update.exe----

Malwarebytes Anti-Malware 1.70.0.1100
www.malwarebytes.org
Database version: v2013.02.01.03
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Tami :: TETHYRA [administrator]
2/1/2013 1:18:38 AM
mbam-log-2013-02-01 (01-18-38).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 289942
Time elapsed: 9 minute(s), 9 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
DDS logs
DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 10.7.2
Run by Tami at 1:39:09 on 2013-02-01
.
============== Running Processes ================
.
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
uInternet Connection Wizard,ShellNext = iexplore
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: TmIEPlugInBHO Class: {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - c:\program files\trend micro\amsp\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll
BHO: Winamp Toolbar Loader: {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - c:\program files\winamp toolbar\winamptb.dll
BHO: {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - <orphaned>
BHO: DivX Plus Web Player HTML5 <video>: {326E768D-4182-46FD-9C16-1449A49795F4} - c:\program files\divx\divx plus web player\ie\divxhtml5\DivXHTML5.dll
BHO: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - <orphaned>
BHO: {53707962-6F74-2D53-2644-206D7942484F} - <orphaned>
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - <orphaned>
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
BHO: DefaultTab Browser Helper: {7F6AFBF1-E065-4627-A2FD-810366367D01} - c:\documents and settings\tami\application data\defaulttab\defaulttab\DefaultTabBHO.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - c:\program files\google\googletoolbarnotifier\5.7.8313.1002\swg.dll
BHO: TmBpIeBHO Class: {BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC} - c:\program files\trend micro\amsp\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll
BHO: Bing Bar BHO: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: Winamp Toolbar: {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} - c:\program files\winamp toolbar\winamptb.dll
TB: Veoh Video Compass: {52836EB0-631A-47B1-94A6-61F9D9112DAE} - c:\program files\veoh networks\veoh video compass\SearchRecsPlugin.dll
TB: Winamp Toolbar: {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - c:\program files\winamp toolbar\winamptb.dll
TB: @c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll,-100: {8dcb7100-df86-4384-8842-8fa844297b3f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [WinampAgent] "c:\program files\winamp\winampa.exe"
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [Trend Micro Client Framework] "c:\program files\trend micro\uniclient\uifrmwrk\UIWatchDog.exe"
mRun: [COMODO Internet Security] c:\program files\comodo\comodo internet security\cistray.exe
mRunOnce: [Malwarebytes Anti-Malware] c:\program files\malwarebytes' anti-malware\mbamgui.exe /install /silent
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-System: EnableLUA = dword:0
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:0
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:145
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - <orphaned>
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: 55963676-2F5E-4BAF-AC28-CF26AA587566 - vpnweb.cab
DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} - hxxp://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab
DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} - hxxp://support.asus.com/common/asusTek_sys_ctrl.cab
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {16F2E59F-035C-4772-B8C5-7B403B152758} - hxxp://wahinstall.suth.com/controls/WAH_File_Download_1_0_8.ocx
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} - hxxp://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab
DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} - hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1359029111343
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1341977705125
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} - hxxp://systemrequirementslab.com.s3.amazonaws.com/iduu/bin/srldetect_intel.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll
Handler: tmbp - {1A77E7DC-C9A0-4110-8A37-2F36BAE71ECF} - c:\program files\trend micro\amsp\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll
Handler: tmpx - {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\program files\trend micro\amsp\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll
Notify: crypt32chain - crypt32.dll
Notify: cryptnet - cryptnet.dll
Notify: cscdll - cscdll.dll
Notify: dimsntfy - c:\windows\system32\dimsntfy.dll
Notify: ScCertProp - wlnotify.dll
Notify: Schedule - wlnotify.dll
Notify: sclgntfy - sclgntfy.dll
Notify: SensLogn - WlNotify.dll
Notify: termsrv - wlnotify.dll
Notify: WgaLogon - WgaLogon.dll
Notify: wlballoon - wlnotify.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
LSA: Security Packages = kerberos msv1_0 schannel wdigest wsauth
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\24.0.1312.56\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
.
============= SERVICES / DRIVERS ===============
.
.
=============== Created Last 30 ================
.
2013-02-01 06:17:34 21104 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-02-01 06:17:34 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2013-02-01 06:11:16 1069328 ----a-w- c:\windows\system32\drivers\sfi.dat
2013-02-01 06:09:17 -------- d-s---w- c:\documents and settings\all users\application data\Shared Space
2013-02-01 06:08:24 -------- d-----w- c:\program files\COMODO
2013-02-01 06:08:10 -------- d-----w- c:\documents and settings\all users\application data\Comodo
2013-02-01 06:08:08 -------- d-----w- c:\documents and settings\all users\application data\Comodo Downloader
2013-01-31 21:36:20 2607976 ----a-w- C:\Q326574_WXP_SP2_x86_ENU.exe
2013-01-31 20:37:08 -------- d-----w- c:\windows\system32\wbem\repository\FS
2013-01-31 20:37:08 -------- d-----w- c:\windows\system32\wbem\Repository
2013-01-31 12:59:19 -------- d-----w- c:\documents and settings\tami\local settings\application data\Cisco
2013-01-31 12:40:27 92304 ----a-w- c:\windows\system32\drivers\tmtdi.sys
2013-01-31 12:40:24 75624 ----a-w- c:\windows\system32\drivers\tmevtmgr.sys
2013-01-31 12:40:24 257928 ----a-w- c:\windows\system32\drivers\tmcomm.sys
2013-01-31 12:40:23 94200 ----a-w- c:\windows\system32\drivers\tmactmon.sys
2013-01-31 09:45:23 -------- d-----w- c:\documents and settings\tami\application data\Avaya
2013-01-31 09:02:50 -------- d-----w- c:\documents and settings\tami\local settings\application data\RSA
2013-01-31 09:00:52 40048 ----a-r- c:\windows\system32\drivers\vmwvusb.sys
2013-01-31 09:00:44 -------- d-----w- c:\documents and settings\tami\local settings\application data\VMware
2013-01-31 09:00:42 -------- d-----w- c:\program files\common files\VMware
2013-01-31 09:00:39 -------- d-----w- c:\program files\VMware
2013-01-31 08:59:39 -------- d-----w- c:\program files\RSA SecurID Token for Windows
2013-01-31 08:59:31 -------- d-----w- c:\program files\RSA SecurID Token Common
2013-01-31 08:57:57 233472 ----a-w- c:\windows\system32\QosServM.exe
2013-01-31 08:53:20 -------- d-----w- c:\program files\Avaya
2013-01-31 07:37:24 74703 ----a-w- c:\windows\system32\mfc45.dll
2013-01-31 07:36:43 9341 ----a-w- c:\windows\system32\drivers\filedisk.sys
2013-01-31 07:36:43 511328 ----a-w- c:\program files\common files\microsoft shared\capicom\CAPICOM.DLL
2013-01-31 07:35:50 -------- d-----w- C:\iolo
2013-01-30 16:53:19 -------- d-----w- c:\documents and settings\tami\local settings\application data\LogMeIn Rescue Applet
2013-01-30 14:36:40 -------- d-----w- c:\documents and settings\all users\application data\ErrorEND
2013-01-30 09:00:42 -------- d-----w- c:\program files\SGLWAH
2013-01-30 04:49:08 -------- d-----w- c:\program files\Windows Resource Kits
2013-01-30 04:25:26 -------- d-----w- c:\program files\Microsoft Analysis Services
2013-01-30 04:25:22 -------- d-----w- c:\program files\Microsoft SQL Server
2013-01-30 02:30:23 -------- d-----w- c:\documents and settings\all users\application data\WAHSGL
2013-01-30 02:30:21 -------- d-----w- C:\SGI_Config
2013-01-30 02:29:55 -------- d-----w- c:\program files\Cisco
2013-01-30 02:29:53 -------- d-----w- c:\documents and settings\all users\application data\Cisco
2013-01-30 02:28:48 -------- d-----w- C:\installs
2013-01-30 01:53:42 1461992 ----a-w- c:\windows\system32\WdfCoInstaller01009.dll
2013-01-30 01:53:30 -------- d-----w- c:\windows\system32\drivers\umdf\en-US
2013-01-29 23:24:54 -------- d-----w- c:\windows\system32\CatRoot2
2013-01-29 21:12:17 2097032 ----a-w- c:\windows\system32\Incinerator32.dll
2013-01-29 21:12:16 68464 ----a-w- c:\windows\system32\drivers\PDFsFilter.sys
2013-01-29 21:12:16 56200 ----a-w- c:\windows\system32\offreg.dll
2013-01-29 21:12:16 41176 ----a-w- c:\windows\system32\iolobtdfg.exe
2013-01-29 21:12:16 23128 ----a-w- c:\windows\system32\smrgdf.exe
2013-01-29 21:12:15 -------- d-----w- c:\program files\iolo
2013-01-29 21:10:14 74703 ----a-w- c:\windows\system32\mfc45.dat
2013-01-29 21:10:14 -------- d-----w- c:\documents and settings\tami\application data\iolo
2013-01-29 21:10:14 -------- d-----w- c:\documents and settings\all users\application data\iolo
2013-01-29 20:58:33 38328 ----a-w- c:\windows\system32\drivers\TMEBC32.sys
2013-01-29 20:57:09 59 ----a-w- c:\windows\system32\SupportTool.exe.bat
2013-01-29 20:56:02 -------- d-----w- c:\documents and settings\all users\application data\Trend Micro
2013-01-29 20:48:21 -------- d-----w- c:\program files\Trend Micro
2013-01-25 03:43:02 35488 ----a-w- c:\windows\system32\cmdcsr.dll
2013-01-25 03:43:02 354752 ----a-w- c:\windows\system32\guard32.dll
2013-01-25 03:42:50 40656 ----a-w- c:\windows\system32\cmdkbd32.dll
2013-01-25 03:42:50 263888 ----a-w- c:\windows\system32\cmdvrt32.dll
2013-01-23 03:21:11 96664 ----a-w- c:\program files\mozilla firefox\webapprt-stub.exe
2013-01-23 03:21:11 157712 ----a-w- c:\program files\mozilla firefox\webapp-uninstaller.exe
2013-01-23 03:21:09 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin7.dll
2013-01-23 03:21:09 12800 ----a-w- c:\program files\mozilla firefox\plugins\npwachk.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin6.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin5.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin4.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin3.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin2.dll
2013-01-23 03:21:08 159744 ----a-w- c:\program files\mozilla firefox\plugins\npqtplugin.dll
2013-01-23 03:21:01 5955856 ----a-w- c:\program files\mozilla firefox\extensions\{82af8dca-6de9-405d-bd5e-43525bdad38a}\components\SkypeFfComponent.dll
2013-01-19 21:34:06 -------- d-----w- C:\MATS
2013-01-18 06:07:20 157112 ----a-w- c:\windows\system32\nvsvc32.exe
2013-01-18 06:07:20 144312 ----a-w- c:\windows\system32\nvcolor.exe
2013-01-18 06:07:19 54272 ----a-w- c:\windows\system32\nvwddi.dll
2013-01-18 06:07:19 15635896 ----a-w- c:\windows\system32\nvcpl.dll
2013-01-18 06:07:19 108984 ----a-w- c:\windows\system32\nvmctray.dll
2013-01-18 06:07:02 65536 ----a-w- c:\windows\system32\OpenCL.dll
2013-01-18 06:05:28 6066176 ----a-w- c:\windows\system32\nvopencl.dll
2013-01-18 06:05:27 889784 ----a-w- c:\windows\system32\nvdispgenco32.dll
2013-01-18 06:05:27 7716864 ----a-w- c:\windows\system32\nvcuda.dll
2013-01-18 06:05:27 2725304 ----a-w- c:\windows\system32\nvcuvid.dll
2013-01-18 06:05:27 1985976 ----a-w- c:\windows\system32\nvcuvenc.dll
2013-01-18 06:05:27 19570688 ----a-w- c:\windows\system32\nvoglnt.dll
2013-01-18 06:05:26 2448384 ----a-w- c:\windows\system32\nvapi.dll
2013-01-18 06:05:26 17551360 ----a-w- c:\windows\system32\nvcompiler.dll
2013-01-17 12:11:44 5810 ----a-r- c:\windows\system32\drivers\ASACPI.sys
2013-01-17 12:11:37 5824 ----a-w- c:\windows\system32\drivers\ASUSHWIO.SYS
2013-01-17 10:20:44 1074560 ----a-w- c:\windows\system32\nvdrsdb1.bin
2013-01-17 10:20:44 1074560 ----a-w- c:\windows\system32\nvdrsdb0.bin
2013-01-17 10:20:44 1 ----a-w- c:\windows\system32\nvdrssel.bin
2013-01-17 10:19:54 -------- d-----w- c:\windows\LastGood(2)
2013-01-17 10:13:49 -------- d-----w- C:\NVIDIA
2013-01-17 10:03:39 -------- d-----w- c:\program files\FileHippo.com
2013-01-17 00:51:56 586728 ----a-w- c:\windows\system32\drivers\cmdGuard.sys
2013-01-17 00:51:56 32824 ----a-w- c:\windows\system32\drivers\cmdhlp.sys
2013-01-17 00:51:54 18536 ----a-w- c:\windows\system32\drivers\cmderd.sys
2013-01-15 01:32:39 -------- d-----w- C:\EmergencyUtils
2013-01-15 00:38:20 -------- d-----w- c:\documents and settings\all users\application data\Ask
2013-01-15 00:37:58 94112 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2013-01-15 00:33:04 -------- d-----w- C:\TDSSKiller_Quarantine
2013-01-14 06:37:31 -------- d-----w- c:\program files\Norton PC Checkup 3.0
2013-01-14 05:53:50 -------- d-----w- c:\documents and settings\tami\local settings\application data\PC_Drivers_Headquarters
2013-01-14 05:53:50 -------- d-----w- c:\documents and settings\tami\application data\PCCUStubInstaller
2013-01-14 05:01:30 -------- d-----w- c:\windows\system32\NtmsData
2013-01-14 03:47:18 -------- d-----w- C:\$AVG
2013-01-14 03:47:17 -------- d-----w- c:\documents and settings\all users\application data\AVG2013
2013-01-14 03:24:02 -------- d-----w- c:\documents and settings\tami\local settings\application data\MFAData
2013-01-14 03:24:02 -------- d-----w- c:\documents and settings\tami\local settings\application data\Avg2013
2013-01-13 23:13:36 -------- d-----w- c:\documents and settings\tami\application data\QuickScan
2013-01-13 22:06:07 -------- d-----w- c:\documents and settings\tami\application data\Nico Mak Computing
2013-01-13 22:05:51 17224 ----a-w- c:\windows\system32\roboot.exe
2013-01-13 22:05:44 -------- d-----w- c:\program files\WinZip Registry Optimizer
2013-01-12 21:21:17 -------- d-----w- c:\documents and settings\all users\application data\APN
2013-01-12 01:18:20 -------- d-----w- c:\program files\common files\Adobe Systems Shared
2013-01-08 23:17:06 -------- d-----w- c:\program files\SecondLifeViewer
2013-01-06 05:20:17 -------- d-----w- c:\program files\iPod
2013-01-06 05:20:13 -------- d-----w- c:\program files\iTunes
2013-01-06 05:20:13 -------- d-----w- c:\documents and settings\all users\application data\188F1432-103A-4ffb-80F1-36B633C5C9E1
.
==================== Find3M ====================
.
2013-01-15 03:03:16 74248 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-01-15 03:03:16 697864 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-01-14 05:32:03 96200 ----a-w- c:\windows\system32\drivers\CDAVFS.sys
2012-12-29 10:31:25 4154752 ----a-w- c:\windows\system32\nv4_disp.dll
2012-12-29 10:31:25 10686200 ----a-w- c:\windows\system32\drivers\nv4_mini.sys
2012-12-29 10:31:25 1017272 ----a-w- c:\windows\system32\nvdispco32.dll
2012-12-16 12:23:59 290560 ----a-w- c:\windows\system32\atmfd.dll
2012-11-13 01:25:12 1866368 ----a-w- c:\windows\system32\win32k.sys
2012-11-06 02:01:39 1371648 ----a-w- c:\windows\system32\msxml6.dll
.
============= FINISH: 1:40:25.76 ===============

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
.
==== Disk Partitions =========================
.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
Acrobat.com
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Photoshop 7.0
Adobe Reader 9.5.3
Adobe Reader XI (11.0.01)
Adobe Shockwave Player 11.5
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Audacity 1.2.6
Audacity 1.3.12 (Unicode)
Avaya one-X Agent R2.5
AVSDK5
Bing Bar Platform
Blender (remove only)
Bonjour
CCleaner
Cisco AnyConnect VPN Client
COMODO Internet Security
ContentManager
DefaultTab
DivX Setup
EA Download Manager
EVGA Display Driver
Express Zip File Compression Software
Firestorm-Release (remove only)
Genetica Viewer 3.5
GIMP 2.8.2
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB973442)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB2756822)
Hotfix for Windows XP (KB2779562)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB932716-v2)
Hotfix for Windows XP (KB942288-v3)
Imprudence Viewer 1.4.0 Experimental 2011.04.19
Internet Explorer (Enable DEP)
InWorldz Viewer 1.2.7.1
iolo technologies' DriveScrubber 3
iolo technologies' Search and Recover
iolo technologies' System Mechanic
iTunes
Java 7 Update 7
Java Auto Updater
Java(TM) 6 Update 31
JavaFX 2.1.1
Logitech Vid
Malwarebytes Anti-Malware version 1.70.0.1100
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2656370)
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Choice Guard
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Corporation
Microsoft DirectX SDK (June 2010)
Microsoft Fix it Center
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft LifeCam
Microsoft LifeChat
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Security Client
Microsoft Silverlight
Microsoft Software Update for Web Folders (English) 12
Microsoft UI Engine
Microsoft User-Mode Driver Framework Feature Pack 1.9
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Microsoft WinUsb 1.0
MobileMe Control Panel
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML4 Parser
NVIDIA Control Panel 310.90
NVIDIA Graphics Driver 310.90
NVIDIA Install Application
Octoshape add-in for Adobe Flash Player
OGA Notifier 2.0.0048.0
Phoenix Viewer 1.6.0.1691
Pixillion Image Converter
Platform
Prism Video File Converter
Python 2.7.1
Python 2.7.3
QuickTime
REALTEK GbE & FE Ethernet PCI-E NIC Driver
RSA SecurID Token for Windows Desktops
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687441) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB2497640)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2530548)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2559049)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2647516)
Security Update for Windows Internet Explorer 8 (KB2675157)
Security Update for Windows Internet Explorer 8 (KB2699988)
Security Update for Windows Internet Explorer 8 (KB2722913)
Security Update for Windows Internet Explorer 8 (KB2744842)
Security Update for Windows Internet Explorer 8 (KB2761465)
Security Update for Windows Internet Explorer 8 (KB2799329)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Search 4 - KB963093
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2653956)
Security Update for Windows XP (KB2655992)
Security Update for Windows XP (KB2659262)
Security Update for Windows XP (KB2660465)
Security Update for Windows XP (KB2661637)
Security Update for Windows XP (KB2676562)
Security Update for Windows XP (KB2685939)
Security Update for Windows XP (KB2686509)
Security Update for Windows XP (KB2691442)
Security Update for Windows XP (KB2695962)
Security Update for Windows XP (KB2698365)
Security Update for Windows XP (KB2705219)
Security Update for Windows XP (KB2707511)
Security Update for Windows XP (KB2709162)
Security Update for Windows XP (KB2712808)
Security Update for Windows XP (KB2718523)
Security Update for Windows XP (KB2719985)
Security Update for Windows XP (KB2723135)
Security Update for Windows XP (KB2724197)
Security Update for Windows XP (KB2727528)
Security Update for Windows XP (KB2731847)
Security Update for Windows XP (KB2753842-v2)
Security Update for Windows XP (KB2753842)
Security Update for Windows XP (KB2758857)
Security Update for Windows XP (KB2761226)
Security Update for Windows XP (KB2770660)
Security Update for Windows XP (KB2779030)
Segoe UI
Side By Side Fix
Skype Click to Call
Skype™ 6.1
Switch Sound File Converter
System Requirements Lab for Intel
Trend Micro Titanium
Unity Web Player
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2760586) 32-Bit Edition
Update for Windows Internet Explorer 8 (KB2362765)
Update for Windows Internet Explorer 8 (KB2632503)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB978506)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2492386)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2607712)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB2661254-v2)
Update for Windows XP (KB2718704)
Update for Windows XP (KB2736233)
Update for Windows XP (KB2749655)
Update for Windows XP (KB971029)
VC80CRTRedist - 8.0.50727.6195
Veoh Video Compass
Veoh Web Player
VIA Platform Device Manager
VideoPad Video Editor
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VMware View Client
WavePad Sound Editor
WebFldrs XP
Winamp
Winamp Detector Plug-in
Winamp Toolbar
Windows Internet Explorer 8
Windows Live Call
Windows Live Communications Platform
Windows Live Device Manager
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Messenger
Windows Live Upload Tool
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 11
Windows Mobile Device Updater Component
Windows Search 4.0
Windows XP Service Pack 3
WinRAR 4.20 (32-bit)
Work @ Home 1.10
Xfire (remove only)
Xvid Video Codec
Zune
Zune Language Pack (DEU)
Zune Language Pack (ESP)
Zune Language Pack (FRA)
Zune Language Pack (ITA)
Zune Language Pack (NLD)
Zune Language Pack (PTB)
Zune Language Pack (PTG)
.
==== End Of File ===========================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=============================

  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

=============================

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Thank you so much for your quick reply :)

RogueKiller V8.4.2 [Jan 6 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : Tami [Admin rights]
Mode : Scan -- Date : 02/01/2013 20:59:35
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 5 ¤¤¤
[HJ] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ] HKLM\[...]\System : ConsentPromptBehaviorUser (0) -> FOUND
[HJ] HKCU\[...]\Internet Settings : WarnOnHTTPSToHTTPRedirect (0) -> FOUND
[HJ] HKLM\[...]\System : EnableLUA (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [LOADED] ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD2500KS-00MJB0 +++++
--- User ---
[MBR] 124d31444d038a54f76c3207ee986eb6
[BSP] 9fb5179b5d28bc3f982e1786167f82f3 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 99998 Mo
1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 204796620 | Size: 138474 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[1]_S_02012013_02d2059.txt >>
RKreport[1]_S_02012013_02d2059.txt

RogueKiller V8.4.2 [Jan 6 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : Tami [Admin rights]
Mode : Remove -- Date : 02/01/2013 20:59:54
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 5 ¤¤¤
[HJ] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ] HKLM\[...]\System : ConsentPromptBehaviorUser (0) -> REPLACED (1)
[HJ] HKCU\[...]\Internet Settings : WarnOnHTTPSToHTTPRedirect (0) -> REPLACED (1)
[HJ] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [LOADED] ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD2500KS-00MJB0 +++++
--- User ---
[MBR] 124d31444d038a54f76c3207ee986eb6
[BSP] 9fb5179b5d28bc3f982e1786167f82f3 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 99998 Mo
1 - [XXXXXX] EXTEN-LBA (0x0f) [VISIBLE] Offset (sectors): 204796620 | Size: 138474 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[2]_D_02012013_02d2059.txt >>
RKreport[1]_S_02012013_02d2059.txt ; RKreport[2]_D_02012013_02d2059.txt

Malwarebytes Anti-Rootkit BETA 1.01.0.1017
www.malwarebytes.org
Database version: v2013.02.02.01
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Tami :: TETHYRA [administrator]
2/1/2013 9:16:39 PM
mbar-log-2013-02-01 (21-16-39).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 28789
Time elapsed: 12 minute(s), 34 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1017
(c) Malwarebytes Corporation 2011-2012
OS version: 5.1.2600 Windows XP Service Pack 3 x86
Account is Administrative
Internet Explorer version: 8.0.6001.18702
Java version: 1.6.0_31
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.812000 GHz
Memory total: 2146476032, free: 1273139200
------------ Kernel report ------------
02/01/2013 21:03:14
------------ Loaded modules -----------
\WINDOWS\system32\ntkrnlpa.exe
\WINDOWS\system32\hal.dll
\WINDOWS\system32\KDCOM.DLL
\WINDOWS\system32\BOOTVID.dll
ACPI.sys
\WINDOWS\system32\DRIVERS\WMILIB.SYS
pci.sys
isapnp.sys
pciide.sys
\WINDOWS\system32\DRIVERS\PCIIDEX.SYS
MountMgr.sys
ftdisk.sys
dmload.sys
dmio.sys
PartMgr.sys
VolSnap.sys
atapi.sys
disk.sys
\WINDOWS\system32\DRIVERS\CLASSPNP.SYS
fltmgr.sys
sr.sys
PxHelp20.sys
KSecDD.sys
Ntfs.sys
inspect.sys
\WINDOWS\System32\DRIVERS\NDIS.SYS
\WINDOWS\System32\DRIVERS\TDI.SYS
Mup.sys
\SystemRoot\system32\DRIVERS\AmdPPM.sys
\SystemRoot\system32\DRIVERS\nv4_mini.sys
\SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
\SystemRoot\system32\DRIVERS\Rtenicxp.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\imapi.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\DRIVERS\redbook.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\fdc.sys
\SystemRoot\system32\DRIVERS\parport.sys
\SystemRoot\system32\DRIVERS\ASACPI.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\audstub.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\psched.sys
\SystemRoot\system32\DRIVERS\msgpc.sys
\SystemRoot\system32\DRIVERS\ptilink.sys
\SystemRoot\system32\DRIVERS\raspti.sys
\SystemRoot\system32\DRIVERS\rdpdr.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\SBFWIM.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\update.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\system32\DRIVERS\zumbus.sys
\SystemRoot\system32\DRIVERS\WDFLDR.SYS
\SystemRoot\System32\Drivers\wdf01000.sys
\SystemRoot\System32\Drivers\vmwvusb.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\viahduaa.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\DRIVERS\cmderd.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\System32\DRIVERS\cmdguard.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\Drivers\Fs_Rec.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\??\C:\WINDOWS\system32\drivers\SBREdrv.sys
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\Drivers\mnmdd.SYS
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\rasacd.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\ipsec.sys
\SystemRoot\system32\DRIVERS\tcpip.sys
\SystemRoot\System32\DRIVERS\cmdhlp.sys
\SystemRoot\system32\DRIVERS\ipnat.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\SbFw.sys
\SystemRoot\system32\drivers\sbtis.sys
\SystemRoot\system32\DRIVERS\netbt.sys
\SystemRoot\System32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\System32\Drivers\Fips.SYS
\SystemRoot\System32\Drivers\FileDisk.SYS
\SystemRoot\System32\Drivers\Cdfs.SYS
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_WMILIB.SYS
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\watchdog.sys
\SystemRoot\System32\drivers\dxg.sys
\SystemRoot\System32\drivers\dxgthk.sys
\SystemRoot\System32\nv4_disp.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\DRIVERS\PDFsFilter.sys
\SystemRoot\system32\DRIVERS\WudfPf.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\mrxdav.sys
\SystemRoot\System32\Drivers\ParVdm.SYS
\SystemRoot\system32\DRIVERS\ipfltdrv.sys
\SystemRoot\system32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\wdmaud.sys
\SystemRoot\system32\drivers\sysaudio.sys
\??\C:\WINDOWS\system32\drivers\mbam.sys
\??\C:\WINDOWS\system32\drivers\TrueSight.sys
\SystemRoot\system32\drivers\kmixer.sys
\??\C:\WINDOWS\system32\drivers\mbamchameleon.sys
\??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
\WINDOWS\system32\ntdll.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff8a921ab8
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-3\
Lower Device Object: 0xffffffff8a89c940
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
Initialization returned 0x0
Load Function returned 0x0
Downloaded database version: v2013.02.02.01
Downloaded database version: v2013.01.23.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 1
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff8a921ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8a894e08, DeviceName: Unknown, DriverName: \Driver\PartMgr\
DevicePointer: 0xffffffff8a921ab8, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xffffffff8a99cd38, DeviceName: \Device\00000075\, DriverName: \Driver\ACPI\
DevicePointer: 0xffffffff8a89c940, DeviceName: \Device\Ide\IdeDeviceP0T0L0-3\, DriverName: \Driver\atapi\
------------ End ----------
Upper DeviceData: 0xffffffffe2bc6cb8, 0xffffffff8a921ab8, 0xffffffff87af9ab8
Lower DeviceData: 0xffffffffe12bc5f8, 0xffffffff8a89c940, 0xffffffff89809910
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\WINDOWS\system32\drivers...
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 79EE79EE
Partition information:
Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 204796557
Partition file system is NTFS
Partition is bootable
Partition 1 type is Extended with LBA (0xf)
Partition is NOT ACTIVE.
Partition starts at LBA: 204796620 Numsec = 283595445
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 250058268160 bytes
Sector size: 512 bytes
Scanning physical sectors of unpartitioned space on drive 0 (1-62-488375055-488395055)...
Done!
Performing system, memory and registry scan...
Done!
Scan finished
=======================================
 
Good :)

Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

===============================

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Started to run CombotFix and a ERU for Windows NT popped up. it says
unable to create file
C:\WINDOWS\erdnt\Hiv-backup\Eront.INF
Registry backup will continue, but no restore information for the ERONT program will be saved. This means that later restoration of the registry can only be done manually. by using another OS to copy back the files

then there is an ok button.. not sure if I should click it. I don't have my windows xp disc,
 
If you created fresh restore point prior to running Combofix (as my instructions say) you can click OK.
 
I did :) Following every step you give me. I hit ok and it then said it was unable to create backup files of the erunt stuff. I didn't even know that was on my computer. But then the command prompt window opened up and said it could not find c.bat and the window just hung there. then it locked up on me. I restored to the saved restore point. Going to use the application uninstaller to clean out a few files before I run combofix again.
 
Is there a file clean up utility to get rid of shortcuts, folders, files left behind after an uninstall of a program? I have a lot of uninstalled yet taking up space files.. just thought I would ask as I am workin on fixing this virus issue.. trying to get my system totally up to par for my new job. I greatly appreciate all your time you give in helping folks.
 
Don't worry about those now.
First we need to make sure your computer is free of any infection.

Try to run Combofix from safe mode.
 
I finally got it to work in safe mode, but had to restart to choose safe mode with networking. LOL
Here is the file:

ComboFix 13-02-01.04 - Tami 02/02/2013 0:50.1.2 - x86 NETWORK
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2047.1588 [GMT -5:00]
Running from: c:\documents and settings\Tami\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\data
c:\data\default\us_sres.data
c:\documents and settings\All Users\Application Data\TEMP
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\addon.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\amazon_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\bing.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabBHO.cfg
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabBHO.dll
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabStart.exe
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabStart64.exe
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabWrap.dll
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DefaultTabWrap64.dll
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DT.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\DTUpdate.exe
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\facebook_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\google.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\imdb_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\search_here_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\searchhere.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\twitter_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\uninstalldt.exe
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\wikipedia_ie.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\yahoo.ico
c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\youtube_ie.ico
c:\documents and settings\Tami\Application Data\PriceGong
c:\documents and settings\Tami\Application Data\PriceGong\Data\1.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\a.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\b.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\c.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\d.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\e.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\f.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\g.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\h.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\I.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\J.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\k.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\l.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\m.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\mru.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\n.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\o.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\p.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\q.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\r.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\s.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\t.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\u.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\v.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\w.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\x.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\y.xml
c:\documents and settings\Tami\Application Data\PriceGong\Data\z.xml
c:\documents and settings\Tami\Application Data\result.db
c:\windows\system32\roboot.exe
c:\windows\system32\URTTemp
c:\windows\system32\URTTemp\regtlib.exe
c:\windows\wininit.ini
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_DefaultTabUpdate
-------\Legacy_DefaultTabUpdate
-------\Service_DefaultTabUpdate
-------\Service_DefaultTabUpdate
.
.
((((((((((((((((((((((((( Files Created from 2013-01-02 to 2013-02-02 )))))))))))))))))))))))))))))))
.
.
2013-02-02 05:33 . 2013-02-02 05:33 -------- d-----w- c:\documents and settings\NetworkService\Application Data\iolo
2013-02-02 03:51 . 2013-02-02 03:51 -------- d-----w- c:\windows\system32\wbem\Repository
2013-02-01 06:11 . 2013-02-02 04:22 1474832 ----a-w- c:\windows\system32\drivers\sfi.dat
2013-02-01 06:08 . 2013-02-01 06:08 -------- d-----w- c:\program files\COMODO
2013-02-01 06:08 . 2013-02-01 06:08 -------- d-----w- c:\documents and settings\All Users\Application Data\Comodo
2013-02-01 06:08 . 2013-02-01 06:08 -------- d-----w- c:\documents and settings\All Users\Application Data\Comodo Downloader
2013-01-31 21:36 . 2002-09-24 22:17 2607976 ----a-w- C:\Q326574_WXP_SP2_x86_ENU.exe
2013-01-31 12:59 . 2013-01-31 12:59 -------- d-----w- c:\documents and settings\Tami\Local Settings\Application Data\Cisco
2013-01-31 12:40 . 2012-05-02 19:27 92304 ----a-w- c:\windows\system32\drivers\tmtdi.sys
2013-01-31 12:40 . 2012-07-12 10:29 75624 ----a-w- c:\windows\system32\drivers\tmevtmgr.sys
2013-01-31 12:40 . 2012-07-12 10:29 257928 ----a-w- c:\windows\system32\drivers\tmcomm.sys
2013-01-31 12:40 . 2012-07-12 10:30 94200 ----a-w- c:\windows\system32\drivers\tmactmon.sys
2013-01-31 09:45 . 2013-01-31 09:45 -------- d-----w- c:\documents and settings\Tami\Application Data\Avaya
2013-01-31 09:02 . 2013-01-31 09:02 -------- d-----w- c:\documents and settings\Tami\Local Settings\Application Data\RSA
2013-01-31 09:00 . 2012-03-02 21:49 40048 ----a-r- c:\windows\system32\drivers\vmwvusb.sys
2013-01-31 09:00 . 2013-01-31 09:00 -------- d-----w- c:\documents and settings\All Users\Application Data\VMware
2013-01-31 09:00 . 2013-01-31 09:00 -------- d-----w- c:\documents and settings\Tami\Local Settings\Application Data\VMware
2013-01-31 09:00 . 2013-01-31 09:00 -------- d-----w- c:\program files\Common Files\VMware
2013-01-31 09:00 . 2013-01-31 09:00 -------- d-----w- c:\program files\VMware
2013-01-31 08:59 . 2013-01-31 08:59 -------- d-----w- c:\program files\RSA SecurID Token for Windows
2013-01-31 08:59 . 2013-01-31 08:59 -------- d-----w- c:\program files\RSA SecurID Token Common
2013-01-31 08:57 . 2010-11-09 12:56 233472 ----a-w- c:\windows\system32\QosServM.exe
2013-01-31 08:53 . 2013-01-31 08:53 -------- d-----w- c:\program files\Avaya
2013-01-31 07:37 . 2013-01-31 07:37 74703 ----a-w- c:\windows\system32\mfc45.dll
2013-01-31 07:36 . 2012-07-26 15:01 9341 ----a-w- c:\windows\system32\drivers\filedisk.sys
2013-01-31 07:36 . 2012-07-26 15:01 511328 ----a-w- c:\program files\Common Files\Microsoft Shared\CAPICOM\CAPICOM.DLL
2013-01-31 07:35 . 2013-01-31 07:35 -------- d-----w- C:\iolo
2013-01-30 16:53 . 2013-01-31 20:36 -------- d-----w- c:\documents and settings\Tami\Local Settings\Application Data\LogMeIn Rescue Applet
2013-01-30 14:36 . 2013-01-30 14:36 -------- d-----w- c:\documents and settings\All Users\Application Data\ErrorEND
2013-01-30 09:06 . 2013-01-30 09:07 -------- d-----w- c:\documents and settings\The Boss
2013-01-30 09:00 . 2013-01-30 11:06 -------- d-----w- c:\program files\SGLWAH
2013-01-30 04:49 . 2013-01-30 04:49 -------- d-----w- c:\program files\Windows Resource Kits
2013-01-30 04:25 . 2013-01-30 04:25 -------- d-----w- c:\program files\Microsoft Analysis Services
2013-01-30 04:25 . 2013-01-30 04:25 -------- d-----w- c:\program files\Microsoft SQL Server
2013-01-30 02:30 . 2013-01-30 02:30 -------- d-----w- c:\documents and settings\All Users\Application Data\WAHSGL
2013-01-30 02:30 . 2013-01-30 02:30 -------- d-----w- C:\SGI_Config
2013-01-30 02:29 . 2013-01-30 02:29 -------- d-----w- c:\program files\Cisco
2013-01-30 02:29 . 2013-01-30 02:29 -------- d-----w- c:\documents and settings\All Users\Application Data\Cisco
2013-01-30 02:28 . 2013-01-30 02:28 -------- d-----w- C:\installs
2013-01-30 01:53 . 2012-03-02 21:49 1461992 ----a-w- c:\windows\system32\WdfCoInstaller01009.dll
2013-01-30 01:53 . 2013-01-30 01:53 -------- d-----w- c:\windows\system32\drivers\umdf\en-US
2013-01-29 23:24 . 2013-02-02 05:50 -------- d-----w- c:\windows\system32\CatRoot2
2013-01-29 21:12 . 2012-12-07 04:42 2097032 ----a-w- c:\windows\system32\Incinerator32.dll
2013-01-29 21:12 . 2012-12-07 04:57 41176 ----a-w- c:\windows\system32\iolobtdfg.exe
2013-01-29 21:12 . 2012-12-07 04:57 23128 ----a-w- c:\windows\system32\smrgdf.exe
2013-01-29 21:12 . 2012-12-07 04:35 68464 ----a-w- c:\windows\system32\drivers\PDFsFilter.sys
2013-01-29 21:12 . 2012-12-07 04:35 56200 ----a-w- c:\windows\system32\offreg.dll
2013-01-29 21:12 . 2013-01-31 07:37 -------- d-----w- c:\program files\iolo
2013-01-29 21:10 . 2013-01-31 17:19 -------- d-----w- c:\documents and settings\Tami\Application Data\iolo
2013-01-29 21:10 . 2013-01-31 07:42 -------- d-----w- c:\documents and settings\All Users\Application Data\iolo
2013-01-29 21:10 . 2013-01-29 21:10 74703 ----a-w- c:\windows\system32\mfc45.dat
2013-01-29 20:58 . 2012-09-10 10:00 38328 ----a-w- c:\windows\system32\drivers\TMEBC32.sys
2013-01-29 20:57 . 2013-01-31 12:38 59 ----a-w- c:\windows\system32\SupportTool.exe.bat
2013-01-29 20:56 . 2013-01-31 12:38 -------- d-----w- c:\documents and settings\All Users\Application Data\Trend Micro
2013-01-29 20:48 . 2013-01-31 12:38 -------- d-----w- c:\program files\Trend Micro
2013-01-23 03:26 . 2013-01-23 03:26 -------- d-----w- c:\program files\Common Files\Skype
2013-01-19 21:34 . 2013-01-19 21:34 -------- d-----w- C:\MATS
2013-01-18 06:07 . 2012-12-29 08:07 157112 ----a-w- c:\windows\system32\nvsvc32.exe
2013-01-18 06:07 . 2012-12-29 08:07 144312 ----a-w- c:\windows\system32\nvcolor.exe
2013-01-18 06:07 . 2012-12-29 08:07 54272 ----a-w- c:\windows\system32\nvwddi.dll
2013-01-18 06:07 . 2012-12-29 08:07 15635896 ----a-w- c:\windows\system32\nvcpl.dll
2013-01-18 06:07 . 2012-12-29 08:07 108984 ----a-w- c:\windows\system32\nvmctray.dll
2013-01-17 10:20 . 2013-01-18 06:06 1074560 ----a-w- c:\windows\system32\nvdrsdb1.bin
2013-01-17 10:19 . 2013-01-17 10:37 -------- d-----w- c:\windows\LastGood(2)
2013-01-17 10:13 . 2013-01-17 10:13 -------- d-----w- C:\NVIDIA
2013-01-17 10:03 . 2013-01-17 10:03 -------- d-----w- c:\program files\FileHippo.com
2013-01-15 01:32 . 2013-01-15 01:32 -------- d-----w- C:\EmergencyUtils
2013-01-15 00:38 . 2013-01-15 00:38 -------- d-----w- c:\documents and settings\All Users\Application Data\Ask
2013-01-15 00:37 . 2013-01-12 08:30 94112 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
2013-01-15 00:33 . 2013-01-15 00:33 -------- d-----w- C:\TDSSKiller_Quarantine
2013-01-14 06:37 . 2013-01-14 06:37 -------- d-----w- c:\program files\Norton PC Checkup 3.0
2013-01-14 05:53 . 2013-01-14 06:38 -------- d-----w- c:\documents and settings\Tami\Local Settings\Application Data\PC_Drivers_Headquarters
2013-01-14 05:53 . 2013-01-14 05:53 -------- d-----w- c:\documents and settings\Tami\Application Data\PCCUStubInstaller
2013-01-14 05:01 . 2013-01-31 18:18 -------- d-----w- c:\windows\system32\NtmsData
2013-01-14 03:47 . 2013-01-14 03:47 -------- d-----w- C:\$AVG
2013-01-13 23:13 . 2013-01-13 23:13 -------- d-----w- c:\documents and settings\Tami\Application Data\QuickScan
2013-01-13 23:12 . 2013-01-13 23:12 -------- d-----w- c:\program files\ERUNT
2013-01-13 22:06 . 2013-01-13 22:06 -------- d-----w- c:\documents and settings\Tami\Application Data\Nico Mak Computing
2013-01-13 22:05 . 2013-01-13 22:05 -------- d-----w- c:\program files\WinZip Registry Optimizer
2013-01-12 21:21 . 2013-01-12 21:21 -------- d-----w- c:\documents and settings\All Users\Application Data\APN
2013-01-12 01:18 . 2013-01-12 01:18 -------- d-----w- c:\program files\Common Files\Adobe Systems Shared
2013-01-08 23:17 . 2013-01-08 23:17 -------- d-----w- c:\program files\SecondLifeViewer
2013-01-06 05:20 . 2013-01-06 05:20 -------- d-----w- c:\program files\iPod
2013-01-06 05:20 . 2013-01-06 05:20 -------- d-----w- c:\program files\iTunes
2013-01-06 05:20 . 2013-01-06 05:20 -------- d-----w- c:\documents and settings\All Users\Application Data\188F1432-103A-4ffb-80F1-36B633C5C9E1
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-01-15 03:03 . 2012-08-31 03:21 697864 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-01-15 03:03 . 2012-08-31 03:21 74248 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-01-14 05:32 . 2010-10-12 09:03 96200 ----a-w- c:\windows\system32\drivers\CDAVFS.sys
2012-12-29 10:31 . 2012-02-10 03:40 1017272 ----a-w- c:\windows\system32\nvdispco32.dll
2012-12-29 10:31 . 2010-01-31 23:12 10686200 ----a-w- c:\windows\system32\drivers\nv4_mini.sys
2012-12-29 10:31 . 2010-01-31 23:12 4154752 ----a-w- c:\windows\system32\nv4_disp.dll
2012-12-16 12:23 . 2006-02-28 12:00 290560 ----a-w- c:\windows\system32\atmfd.dll
2012-11-13 01:25 . 2006-02-28 12:00 1866368 ----a-w- c:\windows\system32\win32k.sys
2012-11-06 02:01 . 2008-04-14 00:12 1371648 ----a-w- c:\windows\system32\msxml6.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2012-10-19 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-11-28 59280]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-12-12 152544]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2012-10-25 421888]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2011-03-22 74752]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2012-12-29 15635896]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2012-12-29 108984]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-18 946352]
"Trend Micro Client Framework"="c:\program files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe" [2012-07-25 133456]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0lsdelete\0???\0\0iolo WebUpdate Reboot
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest wsauth
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ioloSystemService]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ad-Aware Browsing Protection
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Advanced SystemCare 5
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Microsoft Default Manager
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-12-18 19:08 946352 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
2011-10-06 09:52 59240 ----a-w- c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon]
2012-11-28 19:13 59280 ----a-w- c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-07-28 23:08 1259376 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-12-12 18:57 152544 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LifeCam]
2009-07-24 23:05 118640 ----a-w- c:\program files\Microsoft LifeCam\LifeExp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ----a-w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2012-10-25 08:12 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2012-07-03 14:04 252848 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2012-10-19 04:14 39408 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VX3000]
2009-06-27 01:21 757248 ----a-w- c:\windows\vVX3000.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Zune Launcher]
2011-08-05 17:29 159456 ----a-w- c:\program files\Zune\ZuneLauncher.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeCam.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeEnC2.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeExp.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeTray.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Veoh Networks\\VeohWebPlayer\\veohwebplayer.exe"=
"c:\\Program Files\\Logitech\\Logitech Vid\\Vid.exe"=
"c:\\Program Files\\Age Of Mythology\\aomx.exe"=
"c:\\Documents and Settings\\All Users\\Application Data\\NexonUS\\NGM\\NGM.exe"=
"c:\\Program Files\\Phoenix Viewer\\SLVoice.exe"=
"c:\\Program Files\\Phoenix Viewer\\SLPlugin.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\Xfire\\Xfire.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\ImprudenceExperimental\\SLVoice.exe"=
"c:\\Program Files\\Firestorm-Release\\SLVoice.exe"=
"c:\\Program Files\\Java\\jre7\\bin\\javaw.exe"=
"c:\\WINDOWS\\system32\\javaw.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\VMware\\VMware View\\Client\\bin\\vmware-remotemks.exe"=
"c:\\Program Files\\VMware\\VMware View\\Client\\bin\\wswc.exe"=
"c:\\Program Files\\Avaya\\Avaya one-X Agent\\SparkEmulator.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
.
R1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [5/15/2012 3:04 PM 335224]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREDrv.sys [7/24/2012 8:54 PM 101720]
R1 sbtis;sbtis;c:\windows\system32\drivers\sbtis.sys [5/15/2012 3:05 PM 217976]
R2 ioloSystemService;iolo System Service;c:\program files\iolo\Common\Lib\ioloServiceManager.exe [1/29/2013 4:12 PM 1053184]
R2 PDFsFilter;PDFsFilter;c:\windows\system32\drivers\PDFsFilter.sys [1/29/2013 4:12 PM 68464]
R2 Skype C2C Service;Skype C2C Service;c:\documents and settings\All Users\Application Data\Skype\Toolbars\Skype C2C Service\c2c_service.exe [12/13/2012 2:26 PM 3290896]
R2 vpnagent;Cisco AnyConnect VPN Agent;c:\program files\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe [1/10/2011 12:05 PM 603896]
R2 vseamps;vseamps;c:\program files\Common Files\Authentium\AntiVirus5\vseamps.exe [4/8/2010 6:46 PM 117288]
R2 vsedsps;vsedsps;c:\program files\Common Files\Authentium\AntiVirus5\vsedsps.exe [4/8/2010 6:46 PM 117288]
R2 vseqrts;vseqrts;c:\program files\Common Files\Authentium\AntiVirus5\vseqrts.exe [4/8/2010 6:46 PM 154152]
R2 wsnm;VMware View Client;c:\program files\VMware\VMware View\Client\bin\wsnm.exe [3/2/2012 4:48 PM 494192]
R2 wsnm_usbctrl;VMware View USB Control;c:\program files\VMware\VMware View\Client\bin\wsnm_usbctrl.exe [3/2/2012 4:49 PM 797296]
R3 SBFWIMCLMP;GFI Software Firewall NDIS IM Filter Miniport;c:\windows\system32\drivers\SbFwIm.sys [5/15/2012 3:04 PM 94584]
R3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys [2/1/2010 7:48 AM 1390976]
R3 vmwvusb;VMware View Generic USB Driver;c:\windows\system32\drivers\vmwvusb.sys [1/31/2013 4:00 AM 40048]
S0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys --> c:\windows\system32\DRIVERS\Lbd.sys [?]
S2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [1/8/2013 12:55 PM 161536]
S3 EagleXNt;EagleXNt;\??\c:\windows\system32\drivers\EagleXNt.sys --> c:\windows\system32\drivers\EagleXNt.sys [?]
S3 MatSvc;Microsoft Automated Troubleshooting Service;c:\program files\Microsoft Fix it Center\Matsvc.exe [6/13/2011 10:09 PM 267568]
S3 SBFWIMCL;GFI Software Firewall NDIS IM Filter Service;c:\windows\system32\drivers\SbFwIm.sys [5/15/2012 3:04 PM 94584]
S3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [5/15/2012 3:05 PM 93816]
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-01-24 20:40 1607120 ----a-w- c:\program files\Google\Chrome\Application\24.0.1312.56\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-02-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-11 03:03]
.
2013-02-01 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-02 00:57]
.
2012-12-25 c:\windows\Tasks\expresszipShakeIcon.job
- c:\program files\NCH Software\ExpressZip\expresszip.exe [2011-10-20 18:39]
.
2013-02-02 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-03 20:31]
.
2013-02-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-03 20:31]
.
2013-01-30 c:\windows\Tasks\PC Checkup 3 Weekly Scan.job
- c:\program files\Norton PC Checkup 3.0\NLAppLauncher.exe [2013-01-14 20:14]
.
2012-09-03 c:\windows\Tasks\pixillionShakeIcon.job
- c:\program files\NCH Software\Pixillion\pixillion.exe [2011-10-20 21:20]
.
2011-10-26 c:\windows\Tasks\prismShakeIcon.job
- c:\program files\NCH Software\Prism\prism.exe [2011-10-16 06:38]
.
2013-02-01 c:\windows\Tasks\Registry Optimizer_DEFAULT.job
- c:\program files\WinZip Registry Optimizer\Winzipro.exe [2013-01-13 15:29]
.
2013-01-30 c:\windows\Tasks\Registry Optimizer_UPDATES.job
- c:\program files\WinZip Registry Optimizer\Winzipro.exe [2013-01-13 15:29]
.
2012-01-29 c:\windows\Tasks\switchShakeIcon.job
- c:\program files\NCH Software\Switch\switch.exe [2011-10-16 06:37]
.
2013-02-01 c:\windows\Tasks\User_Feed_Synchronization-{72BC035F-3D9B-4608-B489-B495A42EF046}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 12:31]
.
2013-01-23 c:\windows\Tasks\videopadDowngrade.job
- c:\program files\NCH Software\VideoPad\videopad.exe [2011-10-20 14:28]
.
2013-01-29 c:\windows\Tasks\videopadShakeIcon.job
- c:\program files\NCH Software\VideoPad\videopad.exe [2011-10-20 14:28]
.
2011-10-29 c:\windows\Tasks\wavepadShakeIcon.job
- c:\program files\NCH Software\WavePad\wavepad.exe [2011-10-16 06:39]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
Trusted Zone: suth.com
Trusted Zone: sutherlandathome.com\www
TCP: DhcpNameServer = 192.168.1.1
DPF: 55963676-2F5E-4BAF-AC28-CF26AA587566 - vpnweb.cab
DPF: {16F2E59F-035C-4772-B8C5-7B403B152758} - hxxp://wahinstall.suth.com/controls/WAH_File_Download_1_0_8.ocx
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
SafeBoot-WudfPf
SafeBoot-WudfRd
SafeBoot-MsMpSvc
MSConfigStartUp-SDMain - (no file)
AddRemove-DefaultTab - c:\documents and settings\Tami\Application Data\DefaultTab\DefaultTab\uninstalldt.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2013-02-02 00:57
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_5_502_146_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_5_502_146_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(1076)
c:\windows\system32\wsauth.dll
.
- - - - - - - > 'explorer.exe'(428)
c:\windows\system32\WININET.dll
c:\windows\system32\msi.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\windows\system32\QosServM.exe
c:\program files\Java\jre7\bin\jqs.exe
c:\program files\Microsoft LifeCam\MSCamS32.exe
c:\windows\system32\msiexec.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\windows\system32\SearchIndexer.exe
c:\windows\system32\wscntfy.exe
c:\program files\Zune\ZuneBusEnum.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\RUNDLL32.EXE
c:\program files\iPod\bin\iPodService.exe
.
**************************************************************************
.
Completion time: 2013-02-02 01:02:34 - machine was rebooted
ComboFix-quarantined-files.txt 2013-02-02 06:02
.
Pre-Run: 19,898,445,824 bytes free
Post-Run: 20,014,628,864 bytes free
.
WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
[spybotsd]
timeout.old=30
.
- - End Of File - - 67FDE714A3E1B79930E3A592E9C9CF11
 
Rkill 2.4.6 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2013 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 02/02/2013 01:44:13 AM in x86 mode.
Windows Version: Microsoft Windows XP Service Pack 3
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* C:\WINDOWS\system32\QosServM.exe (PID: 768) [WD-HEUR]
1 proccess terminated!
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* No issues found.
Checking Windows Service Integrity:
* RpcSs => %SystemRoot%\system32\svchost.exe -k rpcss [Incorrect ImagePath]
Searching for Missing Digital Signatures:
* C:\WINDOWS\System32\drivers\mqac.sys [NoSig]
+-> C:\WINDOWS\$hf_mig$\KB971032\SP2QFE\mqac.sys : 91,776 : 06/22/2009 00:30 AM : 9229e191fe206628be17d1e67a5faed9 [Pos Repl]
+-> C:\WINDOWS\ServicePackFiles\i386\mqac.sys : 92,544 : 04/13/2008 01:39 PM : 70c14f5cca5cf73f8a645c73a01d8726 [Pos Repl]
+-> C:\WINDOWS\system32\dllcache\mqac.sys : 91,776 : 06/22/2009 01:48 AM : eee50bf24caeedb515a8f3b22756d3bb [Pos Repl]
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
Program finished at: 02/02/2013 01:44:37 AM
Execution time: 0 hours(s), 0 minute(s), and 23 seconds(s)
 
Looks good.

How is computer doing?

============================

Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

=============================

Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

==============================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
My system isn't laggy anymore, but I noticed I am missing some files.. when I right click on my computer and click on manage, I get an error that MMC cannot open the file. This has been going on the whole time though. It may have been deleted. Also missing is system tools from the compmgmt file tree.

Going to start running what you just posted and will see how it goes from there. I really can't thank you enough.
 
# AdwCleaner v2.109 - Logfile created 02/02/2013 at 12:17:33
# Updated 26/01/2013 by Xplode
# Operating system : Microsoft Windows XP Service Pack 3 (32 bits)
# User : Tami - TETHYRA
# Boot Mode : Normal
# Running from : C:\Documents and Settings\Tami\Desktop\adwcleaner.exe
# Option [Delete]

***** [Services] *****

***** [Files / Folders] *****
File Deleted : C:\END
File Deleted : C:\Program Files\Mozilla Firefox\searchplugins\adawaretb.xml
Folder Deleted : C:\Documents and Settings\Administrator\Local Settings\Application Data\Conduit
Folder Deleted : C:\Documents and Settings\Administrator\Local Settings\Application Data\Winamp Toolbar
Folder Deleted : C:\Documents and Settings\All Users\Application Data\APN
Folder Deleted : C:\Documents and Settings\All Users\Application Data\Ask
Folder Deleted : C:\Documents and Settings\All Users\Application Data\Winamp Toolbar
Folder Deleted : C:\Documents and Settings\NetworkService\Local Settings\Application Data\Zynga
Folder Deleted : C:\Documents and Settings\Tami\Application Data\adawaretb
Folder Deleted : C:\Documents and Settings\Tami\Application Data\DefaultTab
Folder Deleted : C:\Documents and Settings\Tami\Local Settings\Application Data\Conduit
Folder Deleted : C:\Documents and Settings\Tami\Local Settings\Application Data\Google\Chrome\User Data\Default\databases\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0
Folder Deleted : C:\Documents and Settings\Tami\Local Settings\Application Data\Winamp Toolbar
Folder Deleted : C:\Program Files\adawaretb
Folder Deleted : C:\Program Files\Winamp Toolbar
***** [Registry] *****
Key Deleted : HKCU\Software\AppDataLow\Software\DefaultTab
Key Deleted : HKCU\Software\Default Tab
Key Deleted : HKCU\Software\DefaultTab
Key Deleted : HKCU\Software\Microsoft\Babylon
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7F6AFBF1-E065-4627-A2FD-810366367D01}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\Winamp Toolbar
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B27D9527-3762-4D71-963D-FB7A94FDD678}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\winamptbServer.exe
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{57BCA5FA-5DBB-45A2-B558-1755C3F6253B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6EF4E91D-DDD5-4478-BCA7-DA04435934C0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{841FD004-57A2-4B49-BBDB-5897394619DB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B38D6EDE-390B-4620-8365-29E16459EBDA}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E1164984-B567-47BD-A7FF-240C2594404A}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F20F11FD-203E-45A9-B7BB-AFC1B4FEA7A6}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FE178B09-C8AA-4734-804D-1849BCCA0C29}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0F54B66A-21CF-4548-AE59-A6B83EE6676F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{51A971CA-D36E-4D13-A799-2CF0A491D04D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{56FBEA9F-EF93-4318-B75F-A96FC7C7BD7B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66DD22B9-6521-4B05-97DB-0EBC00B1DA5D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{78B3C85E-44FF-4DC8-B3AD-156F39DC75E5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{841FD004-57A2-4B49-BBDB-5897394619DB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E1164984-B567-47BD-A7FF-240C2594404A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E19FDA06-5BDF-43C2-B794-BCD8A4C2051F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FAB076F5-E4DD-4EA4-AFEE-F18BF972B057}
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{507591C2-2F4E-46A7-92D6-E6CFF82E5F26}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{538CD77C-BFDD-49B0-9562-77419CAB89D1}
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.AOLTBSearch
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.AOLTBSearch.1
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.AOLToolBand
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.AOLToolBand.1
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.Downloader
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.Downloader.1
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.ToolbarInfo
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.ToolbarInfo.1
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.ToolbarParams
Key Deleted : HKLM\SOFTWARE\Classes\WinampTb.ToolbarParams.1
Key Deleted : HKLM\SOFTWARE\Classes\WinampTbServer.AolToolbarHelper
Key Deleted : HKLM\SOFTWARE\Classes\WinampTbServer.AolToolbarHelper.1
Key Deleted : HKLM\Software\Default Tab
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DefaultTab
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Winamp Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DA5BD2D3CA2D6943A1A233CD3F88CE7
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC9EFC5C3366B4DB850DAB49330C52
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B2468513CA2D6943A1A233CD3F88CE7
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E98451C7CA808F47AFE467BDABD02FA
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BFD11FD45FC7B9E46A8F4B69F3A66E35
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5979AD63CA2D6943A1A233CD3F88CE7
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF9BD2952384A9C49B4A5D3D95329890
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FABA2A33488410A4AA40489BD2224282
Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\3192AA38321C641458DBDAF83979D193
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar
Key Deleted : HKLM\Software\Winamp Toolbar
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}]
***** [Internet Browsers] *****
-\\ Internet Explorer v8.0.6001.18702
[OK] Registry is clean.
*************************
AdwCleaner[R1].txt - [9191 octets] - [02/02/2013 12:15:54]
AdwCleaner[S1].txt - [9016 octets] - [02/02/2013 12:17:33]
########## EOF - C:\AdwCleaner[S1].txt - [9076 octets] ##########
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.5.8 (01.31.2013:1)
OS: Microsoft Windows XP x86
Ran by Tami on Sat 02/02/2013 at 12:23:41.23
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


~~~ Services

~~~ Registry Values
Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\searchscopes\{0633ee93-d776-472f-a0ff-e1416b8b2e3a}\\DisplayName
Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\searchscopes\{0633ee93-d776-472f-a0ff-e1416b8b2e3a}\\URL

~~~ Registry Keys

~~~ Files

~~~ Folders
Successfully deleted: [Folder] "C:\Documents and Settings\All Users\application data\pc optimizer pro"
Successfully deleted: [Folder] "C:\Documents and Settings\Tami\Application Data\pccustubinstaller"
Successfully deleted: [Folder] "C:\Documents and Settings\Tami\Local Settings\Application Data\visi_coupon"
Successfully deleted: [Folder] "C:\Program Files\winzip registry optimizer"


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sat 02/02/2013 at 12:27:09.96
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 2/2/2013 12:30:04 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Tami\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.55 Gb Available Physical Memory | 77.54% Memory free
4.85 Gb Paging File | 4.54 Gb Available in Paging File | 93.55% Paging File free
Paging file location(s): C:\pagefile.sys 3072 6092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 97.65 Gb Total Space | 19.29 Gb Free Space | 19.75% Space Free | Partition Type: NTFS
Drive D: | 135.23 Gb Total Space | 58.43 Gb Free Space | 43.21% Space Free | Partition Type: NTFS

Computer Name: TETHYRA | User Name: Tami | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/02/02 12:29:05 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tami\Desktop\OTL.exe
PRC - [2013/01/12 03:27:33 | 000,170,912 | ---- | M] (Oracle Corporation) -- C:\Program Files\Java\jre7\bin\jqs.exe
PRC - [2012/12/13 14:26:20 | 003,290,896 | ---- | M] (Skype Technologies S.A.) -- C:\Documents and Settings\All Users\Application Data\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2012/12/06 23:40:38 | 001,053,184 | ---- | M] (iolo technologies, LLC) -- C:\Program Files\iolo\Common\Lib\ioloServiceManager.exe
PRC - [2012/09/12 17:19:44 | 000,947,176 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2011/08/05 12:29:56 | 000,057,056 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Zune\ZuneBusEnum.exe
PRC - [2011/03/22 13:37:06 | 000,074,752 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files\Winamp\winampa.exe
PRC - [2010/04/08 18:46:20 | 000,154,152 | ---- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseqrts.exe
PRC - [2010/04/08 18:46:18 | 000,117,288 | R--- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vsedsps.exe
PRC - [2010/04/08 18:46:12 | 000,117,288 | R--- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseamps.exe
PRC - [2009/07/24 18:05:24 | 000,139,120 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft LifeCam\MSCamS32.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========

MOD - [2011/06/25 00:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/25 00:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2008/04/13 19:11:59 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2008/04/13 19:11:51 | 000,059,904 | ---- | M] () -- C:\WINDOWS\system32\devenum.dll


========== Services (SafeList) ==========

SRV - [2013/01/14 22:03:17 | 000,251,400 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/01/12 03:27:33 | 000,170,912 | ---- | M] (Oracle Corporation) [Auto | Running] -- C:\Program Files\Java\jre7\bin\jqs.exe -- (JavaQuickStarterService)
SRV - [2013/01/08 12:55:20 | 000,161,536 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/12/14 16:49:28 | 000,682,344 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/12/14 16:49:28 | 000,398,184 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012/12/13 14:26:20 | 003,290,896 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\Documents and Settings\All Users\Application Data\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012/12/06 23:40:38 | 001,053,184 | ---- | M] (iolo technologies, LLC) [Auto | Running] -- C:\Program Files\iolo\Common\Lib\ioloServiceManager.exe -- (ioloSystemService)
SRV - [2011/08/05 12:30:02 | 000,444,640 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneWlanCfgSvc.exe -- (ZuneWlanCfgSvc)
SRV - [2011/08/05 12:30:02 | 000,268,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\WMZuneComm.exe -- (WMZuneComm)
SRV - [2011/08/05 12:29:56 | 006,363,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneNss.exe -- (ZuneNetworkSvc)
SRV - [2011/08/05 12:29:56 | 000,057,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Zune\ZuneBusEnum.exe -- (ZuneBusEnum)
SRV - [2011/06/13 22:09:22 | 000,267,568 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe -- (MatSvc)
SRV - [2010/04/08 18:46:20 | 000,154,152 | ---- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseqrts.exe -- (vseqrts)
SRV - [2010/04/08 18:46:18 | 000,117,288 | R--- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vsedsps.exe -- (vsedsps)
SRV - [2010/04/08 18:46:12 | 000,117,288 | R--- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseamps.exe -- (vseamps)
SRV - [2009/07/24 18:05:24 | 000,139,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft LifeCam\MSCamS32.exe -- (MSCamSvc)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\vpnva.sys -- (vpnva)
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\vmwvusb.sys -- (vmwvusb)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [File_System | Boot | Stopped] -- system32\DRIVERS\Lbd.sys -- (Lbd)
DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleXNt.sys -- (EagleXNt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleNT.sys -- (EagleNT)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Tami\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2012/12/14 16:49:28 | 000,021,104 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2012/12/06 23:35:58 | 000,068,464 | ---- | M] (Raxco Software, Inc.) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\PDFsFilter.sys -- (PDFsFilter)
DRV - [2012/07/26 10:01:28 | 000,009,341 | ---- | M] (iolo technologies, LLC (based on original work by Bo Brantén)) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\filedisk.sys -- (FileDisk)
DRV - [2012/05/15 15:10:20 | 000,101,720 | ---- | M] (Sunbelt Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SBREDrv.sys -- (SBRE)
DRV - [2011/12/19 12:44:24 | 000,335,224 | ---- | M] (GFI Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SbFw.sys -- (SbFw)
DRV - [2011/12/19 12:44:24 | 000,217,976 | ---- | M] (GFI Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\sbtis.sys -- (sbtis)
DRV - [2011/12/19 12:44:24 | 000,093,816 | ---- | M] (GFI Software) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\sbhips.sys -- (sbhips)
DRV - [2011/09/29 12:16:18 | 000,094,584 | ---- | M] (GFI Software) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SbFwIm.sys -- (SBFWIMCLMP)
DRV - [2011/09/29 12:16:18 | 000,094,584 | ---- | M] (GFI Software) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\SbFwIm.sys -- (SBFWIMCL)
DRV - [2009/08/17 22:16:06 | 001,390,976 | R--- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\viahduaa.sys -- (VIAHdAudAddService)
DRV - [2009/06/26 20:21:02 | 001,956,352 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\VX3000.sys -- (VX3000)
DRV - [2009/05/25 18:21:28 | 000,142,336 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2007/04/16 23:46:00 | 000,033,792 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdPPM.sys -- (AmdPPM)
DRV - [2006/11/02 10:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2004/08/12 21:56:20 | 000,005,810 | R--- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ASACPI.sys -- (MTsensor)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes,DefaultScope = {22DBC84A-B24F-49A3-ABED-2D41BA82C24F}
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes\{22DBC84A-B24F-49A3-ABED-2D41BA82C24F}: "URL" = http://www.google.com/search?q={sea...={outputEncoding}&sourceid=ie7&rlz=1I7PCTC_en
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes\{8B9CC685-1858-45D2-9803-95991FE419A0}: "URL" = http://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749_yserp&p={searchTerms}
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\SearchScopes\{BC996EF7-48F1-4CE8-AEA9-0C5279721363}: "URL" = http://www.mysearchresults.com/search?&c=2630&t=03&q={searchTerms}
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2000478354-813497703-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_5_502_146.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@checkpoint.com/FFApi: File not found
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10516.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpWinExt,version=5.0: C:\Program Files\MSN Toolbar\Platform\5.0.1449.0\npwinext.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Nexon.net/NxGame: C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@nosltd.com/getPlus+(R),version=1.6.2.91: File not found
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Documents and Settings\Tami\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\msntoolbar@msn.com: C:\Program Files\MSN Toolbar\Platform\5.0.1449.0\Firefox [2011/11/09 13:44:35 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011/12/30 15:58:50 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{22C7F6C6-8D67-4534-92B5-529A0EC09405}: C:\Program Files\Trend Micro\AMSP\module\20004\FxExt\firefoxextension\ [2013/01/31 07:40:41 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\tmbepff-7.5@trendmicro.com: C:\Program Files\Trend Micro\AMSP\Module\20002\7.5.1107\7.5.1107\firefoxextension [2013/01/31 07:40:19 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013/01/30 03:03:17 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2013/02/02 10:11:50 | 000,000,000 | ---D | M]

[2013/01/30 03:03:17 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2013/01/22 22:21:02 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2011/03/22 13:38:12 | 000,012,800 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files\mozilla firefox\plugins\npwachk.dll

O1 HOSTS File: ([2013/02/02 10:03:26 | 000,000,019 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll (Trend Micro Inc.)
O2 - BHO: (no name) - {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - No CLSID value found.
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - No CLSID value found.
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll (Google Inc.)
O2 - BHO: (TmBpIeBHO Class) - {BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC} - C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll (Trend Micro Inc.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (Veoh Video Compass) - {52836EB0-631A-47B1-94A6-61F9D9112DAE} - C:\Program Files\Veoh Networks\Veoh Video Compass\SearchRecsPlugin.dll (Veoh Networks)
O3 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\Toolbar\WebBrowser: (no name) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - No CLSID value found.
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [MSC] C:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [Trend Micro Client Framework] C:\Program Files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe (Trend Micro Inc.)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe (Nullsoft, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - Reg Error: Key error. File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..Trusted Domains: suth.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..Trusted Domains: sutherlandathome.com ([www] https in Trusted sites)
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab (Microsoft Office Template and Media Control)
O16 - DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus.com/common/asusTek_sys_ctrl.cab (Reg Error: Value error.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {16F2E59F-035C-4772-B8C5-7B403B152758} http://wahinstall.suth.com/controls/WAH_File_Download_1_0_8.ocx (WAH_File_Download.WAHFileDownload)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-4117-8430-A67417AA88CD/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab (Reg Error: Value error.)
O16 - DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} http://catalog.update.microsoft.com.../en/x86/MuCatalogWebControl.cab?1359029111343 (MUCatalogWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1341977705125 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://systemrequirementslab.com.s3.amazonaws.com/iduu/bin/srldetect_intel.cab (SysInfo Class)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Value error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{BE636583-72D5-4A46-9D6A-2AAA8BCC1929}: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\livecall - No CLSID value found
O18 - Protocol\Handler\msnim - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\tmbp {1A77E7DC-C9A0-4110-8A37-2F36BAE71ECF} - C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll (Trend Micro Inc.)
O18 - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll (Trend Micro Inc.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Tami\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Tami\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Program Files\Windows Desktop Search\MsnlNamespaceMgr.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/01/31 13:32:03 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (lsdelete)
O34 - HKLM BootExecute: (???)
O34 - HKLM BootExecute: ()
O34 - HKLM BootExecute: (iolo WebUpdate Reboot)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/02/02 12:29:04 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Tami\Desktop\OTL.exe
[2013/02/02 12:23:38 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERUNT
[2013/02/02 12:23:12 | 000,000,000 | ---D | C] -- C:\JRT
[2013/02/02 12:22:00 | 000,538,188 | ---- | C] (Oleg N. Scherbakov) -- C:\Documents and Settings\Tami\Desktop\JRT.exe
[2013/02/02 11:11:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Application Data\Malwarebytes
[2013/02/02 11:11:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/02/02 11:11:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2013/02/02 11:10:59 | 000,021,104 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2013/02/02 11:10:59 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/02/02 11:04:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Local Settings\Application Data\PCHealth
[2013/02/02 09:43:53 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Tami\Recent
[2013/02/02 09:39:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Google Drive
[2013/02/02 09:37:53 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2013/02/02 01:43:12 | 001,752,992 | ---- | C] (Bleeping Computer, LLC) -- C:\Documents and Settings\Tami\Desktop\rkill.exe
[2013/02/02 01:18:51 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2013/02/02 00:45:01 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2013/02/02 00:33:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\iolo
[2013/02/02 00:13:38 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2013/02/02 00:13:38 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2013/02/02 00:13:38 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2013/02/02 00:13:38 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2013/02/01 23:55:03 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/02/01 23:51:22 | 005,030,042 | R--- | C] (Swearware) -- C:\Documents and Settings\Tami\Desktop\ComboFix.exe
[2013/02/01 22:59:42 | 011,034,808 | ---- | C] (OPSWAT, Inc.) -- C:\Documents and Settings\Tami\Desktop\AppRemover.exe
[2013/02/01 05:41:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\My Documents\fonts 2013
[2013/02/01 01:08:24 | 000,000,000 | ---D | C] -- C:\Program Files\COMODO
[2013/02/01 01:08:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Comodo
[2013/02/01 01:08:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Comodo Downloader
[2013/01/31 07:59:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Local Settings\Application Data\Cisco
[2013/01/31 07:40:27 | 000,092,304 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmtdi.sys
[2013/01/31 07:40:24 | 000,257,928 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmcomm.sys
[2013/01/31 07:40:24 | 000,075,624 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmevtmgr.sys
[2013/01/31 07:40:23 | 000,094,200 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\tmactmon.sys
[2013/01/31 04:45:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Application Data\Avaya
[2013/01/31 04:00:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\VMware
[2013/01/31 04:00:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Local Settings\Application Data\VMware
[2013/01/31 03:46:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\My Documents\Windows fix it files
[2013/01/31 02:38:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\DriveScrubber 3
[2013/01/31 02:36:43 | 000,009,341 | ---- | C] (iolo technologies, LLC (based on original work by Bo Brantén)) -- C:\WINDOWS\System32\drivers\filedisk.sys
[2013/01/31 02:36:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Search and Recover
[2013/01/31 02:35:50 | 000,000,000 | ---D | C] -- C:\iolo
[2013/01/30 11:53:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Local Settings\Application Data\LogMeIn Rescue Applet
[2013/01/30 09:36:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\ErrorEND
[2013/01/30 06:06:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Start Menu\Programs\Work @ Home
[2013/01/30 04:00:42 | 000,000,000 | ---D | C] -- C:\Program Files\SGLWAH
[2013/01/29 23:49:08 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Resource Kits
[2013/01/29 23:25:26 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Analysis Services
[2013/01/29 23:25:22 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft SQL Server
[2013/01/29 21:30:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\WAHSGL
[2013/01/29 21:30:21 | 000,000,000 | ---D | C] -- C:\SGI_Config
[2013/01/29 21:29:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Cisco
[2013/01/29 21:29:55 | 000,000,000 | ---D | C] -- C:\Program Files\Cisco
[2013/01/29 21:29:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Cisco
[2013/01/29 21:28:48 | 000,000,000 | ---D | C] -- C:\installs
[2013/01/29 20:55:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Bing Desktop
[2013/01/29 20:53:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Zune
[2013/01/29 18:24:54 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\CatRoot2
[2013/01/29 16:12:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\iolo
[2013/01/29 16:12:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\System Mechanic
[2013/01/29 16:12:17 | 002,097,032 | ---- | C] (iolo technologies, LLC) -- C:\WINDOWS\System32\Incinerator32.dll
[2013/01/29 16:12:16 | 000,068,464 | ---- | C] (Raxco Software, Inc.) -- C:\WINDOWS\System32\drivers\PDFsFilter.sys
[2013/01/29 16:12:16 | 000,041,176 | ---- | C] (iolo technologies, LLC) -- C:\WINDOWS\System32\iolobtdfg.exe
[2013/01/29 16:12:16 | 000,023,128 | ---- | C] (iolo technologies, LLC) -- C:\WINDOWS\System32\smrgdf.exe
[2013/01/29 16:12:15 | 000,000,000 | ---D | C] -- C:\Program Files\iolo
[2013/01/29 16:10:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Application Data\iolo
[2013/01/29 16:10:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\iolo
[2013/01/29 15:58:33 | 000,038,328 | ---- | C] (Trend Micro Inc.) -- C:\WINDOWS\System32\drivers\TMEBC32.sys
[2013/01/29 15:56:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Trend Micro
[2013/01/29 15:48:21 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2013/01/23 05:07:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Desktop\Unused Desktop Shortcuts
[2013/01/22 22:26:08 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Skype
[2013/01/22 22:26:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Skype
[2013/01/22 22:20:56 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2013/01/19 16:34:06 | 000,000,000 | ---D | C] -- C:\MATS
[2013/01/18 01:07:02 | 000,065,536 | ---- | C] (Khronos Group) -- C:\WINDOWS\System32\OpenCL.dll
[2013/01/18 00:43:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\NVIDIA
[2013/01/17 05:19:54 | 000,000,000 | ---D | C] -- C:\WINDOWS\LastGood(2)
[2013/01/17 05:13:49 | 000,000,000 | ---D | C] -- C:\NVIDIA
[2013/01/17 05:03:39 | 000,000,000 | ---D | C] -- C:\Program Files\FileHippo.com
[2013/01/16 14:13:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Start Menu\Programs\Google Chrome
[2013/01/14 20:32:39 | 000,000,000 | ---D | C] -- C:\EmergencyUtils
[2013/01/14 19:33:04 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2013/01/14 19:23:44 | 002,213,976 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Tami\Desktop\tdsskiller.exe
[2013/01/14 01:37:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Norton PC Checkup 3.0
[2013/01/14 01:37:31 | 000,000,000 | ---D | C] -- C:\Program Files\Norton PC Checkup 3.0
[2013/01/14 00:53:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Local Settings\Application Data\PC_Drivers_Headquarters
[2013/01/14 00:01:30 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\NtmsData
[2013/01/13 23:31:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Desktop\RK_Quarantine
[2013/01/13 22:47:18 | 000,000,000 | ---D | C] -- C:\$AVG
[2013/01/13 18:20:40 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2013/01/13 18:13:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Application Data\QuickScan
[2013/01/13 18:12:18 | 000,000,000 | ---D | C] -- C:\Program Files\ERUNT
[2013/01/13 18:12:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\ERUNT
[2013/01/13 17:06:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tami\Application Data\Nico Mak Computing
[2013/01/13 17:05:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\WinZip Registry Optimizer
[2013/01/11 20:18:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Documents\Adobe PDF
[2013/01/11 20:18:20 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe Systems Shared
[2013/01/11 20:18:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe
[2013/01/08 18:17:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Second Life Viewer
[2013/01/08 18:17:06 | 000,000,000 | ---D | C] -- C:\Program Files\SecondLifeViewer
[2013/01/06 00:20:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2013/01/06 00:20:17 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013/01/06 00:20:13 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013/01/06 00:20:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\188F1432-103A-4ffb-80F1-36B633C5C9E1
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========

[2013/02/02 12:29:05 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tami\Desktop\OTL.exe
[2013/02/02 12:22:02 | 000,538,188 | ---- | M] (Oleg N. Scherbakov) -- C:\Documents and Settings\Tami\Desktop\JRT.exe
[2013/02/02 12:20:22 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2013/02/02 12:20:22 | 000,000,878 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2013/02/02 12:18:55 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2013/02/02 12:10:01 | 000,580,235 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\adwcleaner.exe
[2013/02/02 12:03:15 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2013/02/02 11:56:44 | 000,092,364 | ---- | M] () -- C:\WINDOWS\System32\wmimgmt.msc
[2013/02/02 11:40:00 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2013/02/02 11:11:00 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2013/02/02 10:32:29 | 000,000,366 | -H-- | M] () -- C:\WINDOWS\tasks\MpIdleTask.job
[2013/02/02 10:03:26 | 000,000,019 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2013/02/02 09:59:19 | 000,000,002 | ---- | M] () -- C:\WINDOWS\System32\config.nt
[2013/02/02 08:26:51 | 000,000,390 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{72BC035F-3D9B-4608-B489-B495A42EF046}.job
[2013/02/02 01:43:16 | 001,752,992 | ---- | M] (Bleeping Computer, LLC) -- C:\Documents and Settings\Tami\Desktop\rkill.exe
[2013/02/02 01:29:06 | 000,000,384 | -H-- | M] () -- C:\WINDOWS\tasks\Microsoft Antimalware Scheduled Scan.job
[2013/02/02 01:19:13 | 000,001,945 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2013/02/02 00:45:06 | 000,000,355 | RHS- | M] () -- C:\boot.ini
[2013/02/01 23:51:24 | 005,030,042 | R--- | M] (Swearware) -- C:\Documents and Settings\Tami\Desktop\ComboFix.exe
[2013/02/01 23:47:40 | 000,771,072 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\RogueKiller.exe
[2013/02/01 23:22:38 | 001,474,832 | ---- | M] () -- C:\WINDOWS\System32\drivers\sfi.dat
[2013/02/01 22:59:08 | 011,034,808 | ---- | M] (OPSWAT, Inc.) -- C:\Documents and Settings\Tami\Desktop\AppRemover.exe
[2013/02/01 20:51:53 | 000,317,952 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2013/02/01 17:10:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2013/02/01 15:01:00 | 000,000,282 | ---- | M] () -- C:\WINDOWS\tasks\Registry Optimizer_DEFAULT.job
[2013/02/01 01:09:24 | 000,000,749 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Shared Space.lnk
[2013/01/31 15:57:05 | 000,653,312 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\MicrosoftFixit50193.msi
[2013/01/31 07:38:30 | 000,000,059 | ---- | M] () -- C:\WINDOWS\System32\SupportTool.exe.bat
[2013/01/31 04:01:02 | 000,003,030 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\CusTami_000212679929.sdtid
[2013/01/31 04:00:54 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\System32\drivers\Msft_Kernel_vmwvusb_01009.Wdf
[2013/01/31 02:39:50 | 000,001,689 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\System Mechanic.lnk
[2013/01/31 02:38:00 | 000,000,833 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\DriveScrubber.lnk
[2013/01/31 02:37:24 | 000,074,703 | ---- | M] () -- C:\WINDOWS\System32\mfc45.dll
[2013/01/31 02:36:44 | 000,000,871 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\Search and Recover.lnk
[2013/01/30 17:06:00 | 000,000,290 | ---- | M] () -- C:\WINDOWS\tasks\Registry Optimizer_UPDATES.job
[2013/01/30 12:28:30 | 000,207,328 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\Windows 8 Upgrade Assistant.mht
[2013/01/30 12:02:42 | 000,000,635 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\Work @ Home.lnk
[2013/01/30 10:05:56 | 000,586,606 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2013/01/30 10:05:56 | 000,112,688 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2013/01/30 10:05:14 | 000,000,800 | ---- | M] () -- C:\Documents and Settings\Tami\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2013/01/30 10:05:14 | 000,000,782 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\Windows Media Player.lnk
[2013/01/30 10:04:51 | 000,023,392 | ---- | M] () -- C:\WINDOWS\System32\nscompat.tlb
[2013/01/30 10:04:51 | 000,016,832 | ---- | M] () -- C:\WINDOWS\System32\amcompat.tlb
[2013/01/30 08:13:28 | 000,000,688 | ---- | M] () -- C:\Documents and Settings\Tami\Application Data\Microsoft\Internet Explorer\Quick Launch\QuickTime Player.lnk
[2013/01/30 08:13:28 | 000,000,670 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\QuickTime Player.lnk
[2013/01/30 08:03:26 | 004,844,430 | ---- | M] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\census.cache
[2013/01/30 08:03:24 | 000,211,074 | ---- | M] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\ars.cache
[2013/01/30 05:59:15 | 000,000,239 | ---- | M] () -- C:\Boot.bak
[2013/01/30 01:37:12 | 000,000,390 | ---- | M] () -- C:\WINDOWS\tasks\PC Checkup 3 Weekly Scan.job
[2013/01/29 20:53:32 | 000,000,628 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Zune.lnk
[2013/01/29 16:13:39 | 000,000,406 | ---- | M] () -- C:\WINDOWS\System32\ioloBootDefrag.cfg
[2013/01/29 16:10:14 | 000,074,703 | ---- | M] () -- C:\WINDOWS\System32\mfc45.dat
[2013/01/29 04:46:03 | 000,000,278 | ---- | M] () -- C:\WINDOWS\tasks\videopadShakeIcon.job
[2013/01/27 14:10:08 | 000,405,622 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\mood-ring-color-_2.jpg
[2013/01/23 18:00:05 | 000,544,413 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\Attachments_2013123.zip
[2013/01/23 05:08:18 | 000,002,265 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Skype.lnk
[2013/01/23 04:46:27 | 000,000,278 | ---- | M] () -- C:\WINDOWS\tasks\videopadDowngrade.job
[2013/01/22 06:18:01 | 000,036,163 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\cowinpult.jpg
[2013/01/22 06:15:06 | 000,038,949 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\swords.jpg
[2013/01/19 16:17:49 | 000,000,064 | ---- | M] () -- C:\WINDOWS\System32\rp_stats.dat
[2013/01/19 16:17:49 | 000,000,044 | ---- | M] () -- C:\WINDOWS\System32\rp_rules.dat
[2013/01/18 01:14:49 | 000,009,878 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\XP_CommonTasks.zip
[2013/01/18 01:07:01 | 001,074,560 | ---- | M] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2013/01/18 01:07:01 | 000,000,001 | ---- | M] () -- C:\WINDOWS\System32\nvdrssel.bin
[2013/01/18 01:06:58 | 001,074,560 | ---- | M] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2013/01/18 00:43:11 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2013/01/17 07:59:34 | 003,327,000 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\WindowsXP-KB942288-v3-x86.exe
[2013/01/17 05:20:44 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\nvdrswr.lk
[2013/01/17 05:03:40 | 000,001,632 | ---- | M] () -- C:\Documents and Settings\Tami\Desktop\Update Checker.lnk
[2013/01/14 19:23:48 | 002,213,976 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Tami\Desktop\tdsskiller.exe
[2013/01/14 00:32:03 | 000,096,200 | ---- | M] (CyberDefender Corp.) -- C:\WINDOWS\System32\drivers\CDAVFS.sys
[2013/01/13 22:26:26 | 000,046,095 | ---- | M] () -- C:\Documents and Settings\Tami\My Documents\AVGInstLog.cab
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/02/02 12:09:59 | 000,580,235 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\adwcleaner.exe
[2013/02/02 11:11:00 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2013/02/02 01:29:05 | 000,000,384 | -H-- | C] () -- C:\WINDOWS\tasks\Microsoft Antimalware Scheduled Scan.job
[2013/02/02 01:29:05 | 000,000,366 | -H-- | C] () -- C:\WINDOWS\tasks\MpIdleTask.job
[2013/02/02 01:19:07 | 000,001,698 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Security Essentials.lnk
[2013/02/02 00:45:06 | 000,000,239 | ---- | C] () -- C:\Boot.bak
[2013/02/02 00:45:03 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2013/02/02 00:13:38 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2013/02/02 00:13:38 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2013/02/02 00:13:38 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2013/02/02 00:13:38 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2013/02/02 00:13:38 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2013/02/01 20:58:20 | 000,771,072 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\RogueKiller.exe
[2013/02/01 01:11:16 | 001,474,832 | ---- | C] () -- C:\WINDOWS\System32\drivers\sfi.dat
[2013/02/01 01:09:24 | 000,000,749 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Shared Space.lnk
[2013/01/31 16:36:20 | 002,607,976 | ---- | C] () -- C:\Q326574_WXP_SP2_x86_ENU.exe
[2013/01/31 15:57:03 | 000,653,312 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\MicrosoftFixit50193.msi
[2013/01/31 08:02:28 | 000,000,824 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\ACM Win XP Win7 32 bit Reg key.zip
[2013/01/31 07:20:09 | 000,190,712 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2013/01/31 04:01:02 | 000,003,030 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\CusTami_000212679929.sdtid
[2013/01/31 04:00:54 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\System32\drivers\Msft_Kernel_vmwvusb_01009.Wdf
[2013/01/31 02:38:00 | 000,000,833 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\DriveScrubber.lnk
[2013/01/31 02:37:24 | 000,074,703 | ---- | C] () -- C:\WINDOWS\System32\mfc45.dll
[2013/01/31 02:36:44 | 000,000,871 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\Search and Recover.lnk
[2013/01/30 12:28:29 | 000,207,328 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\Windows 8 Upgrade Assistant.mht
[2013/01/30 10:05:14 | 000,000,800 | ---- | C] () -- C:\Documents and Settings\Tami\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2013/01/30 10:05:14 | 000,000,788 | ---- | C] () -- C:\Documents and Settings\Tami\Start Menu\Programs\Windows Media Player.lnk
[2013/01/30 10:05:14 | 000,000,782 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\Windows Media Player.lnk
[2013/01/30 08:13:28 | 000,000,688 | ---- | C] () -- C:\Documents and Settings\Tami\Application Data\Microsoft\Internet Explorer\Quick Launch\QuickTime Player.lnk
[2013/01/30 08:13:28 | 000,000,670 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\QuickTime Player.lnk
[2013/01/30 06:46:17 | 000,001,820 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Web Platform Installer.lnk
[2013/01/30 06:06:47 | 000,000,635 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\Work @ Home.lnk
[2013/01/29 20:53:32 | 000,000,628 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Zune.lnk
[2013/01/29 16:13:39 | 000,000,406 | ---- | C] () -- C:\WINDOWS\System32\ioloBootDefrag.cfg
[2013/01/29 16:12:19 | 000,001,689 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\System Mechanic.lnk
[2013/01/29 16:10:14 | 000,074,703 | ---- | C] () -- C:\WINDOWS\System32\mfc45.dat
[2013/01/29 15:57:09 | 000,000,059 | ---- | C] () -- C:\WINDOWS\System32\SupportTool.exe.bat
[2013/01/27 14:11:30 | 000,405,622 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\mood-ring-color-_2.jpg
[2013/01/23 18:00:01 | 000,544,413 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\Attachments_2013123.zip
[2013/01/23 04:46:27 | 000,000,278 | ---- | C] () -- C:\WINDOWS\tasks\videopadDowngrade.job
[2013/01/22 22:26:08 | 000,002,265 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Skype.lnk
[2013/01/22 19:17:49 | 000,000,390 | -H-- | C] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{72BC035F-3D9B-4608-B489-B495A42EF046}.job
[2013/01/22 06:19:20 | 000,038,949 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\swords.jpg
[2013/01/22 06:18:45 | 000,036,163 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\cowinpult.jpg
[2013/01/18 01:14:47 | 000,009,878 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\XP_CommonTasks.zip
[2013/01/17 16:19:24 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2013/01/17 07:59:29 | 003,327,000 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\WindowsXP-KB942288-v3-x86.exe
[2013/01/17 07:11:44 | 000,005,810 | R--- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2013/01/17 07:11:37 | 000,005,824 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2013/01/17 06:28:16 | 004,844,430 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\census.cache
[2013/01/17 06:28:04 | 000,211,074 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\ars.cache
[2013/01/17 05:20:44 | 001,074,560 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2013/01/17 05:20:44 | 001,074,560 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2013/01/17 05:20:44 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2013/01/17 05:20:44 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\nvdrswr.lk
[2013/01/17 05:14:53 | 000,016,032 | ---- | C] () -- C:\WINDOWS\System32\nvinfo.pb
[2013/01/17 05:03:40 | 000,001,638 | ---- | C] () -- C:\Documents and Settings\Tami\Start Menu\Programs\Update Checker.lnk
[2013/01/17 05:03:39 | 000,001,632 | ---- | C] () -- C:\Documents and Settings\Tami\Desktop\Update Checker.lnk
[2013/01/14 01:59:32 | 000,001,945 | ---- | C] () -- C:\WINDOWS\epplauncher.mif
[2013/01/14 01:37:56 | 000,000,390 | ---- | C] () -- C:\WINDOWS\tasks\PC Checkup 3 Weekly Scan.job
[2013/01/13 22:26:26 | 000,046,095 | ---- | C] () -- C:\Documents and Settings\Tami\My Documents\AVGInstLog.cab
[2013/01/13 17:06:13 | 000,000,290 | ---- | C] () -- C:\WINDOWS\tasks\Registry Optimizer_UPDATES.job
[2013/01/13 17:06:13 | 000,000,282 | ---- | C] () -- C:\WINDOWS\tasks\Registry Optimizer_DEFAULT.job
[2013/01/11 20:21:28 | 000,001,744 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Help Center.lnk
[2013/01/11 20:18:18 | 000,001,726 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Bridge.lnk
[2013/01/11 20:17:26 | 000,001,776 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Photoshop CS2.lnk
[2013/01/11 20:17:26 | 000,001,773 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe ImageReady CS2.lnk
[2012/10/27 21:50:36 | 000,043,600 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\recently-used.xbel
[2012/05/17 01:39:14 | 000,016,432 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe
[2012/05/15 10:19:21 | 000,034,814 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\dt.dat
[2012/02/15 15:03:15 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\iacenc.dll
[2012/02/09 22:40:00 | 002,284,064 | ---- | C] () -- C:\WINDOWS\System32\nvdata.data
[2011/04/26 04:35:42 | 000,000,064 | ---- | C] () -- C:\WINDOWS\System32\rp_stats.dat
[2011/04/26 04:35:42 | 000,000,044 | ---- | C] () -- C:\WINDOWS\System32\rp_rules.dat
[2011/04/24 00:53:22 | 000,005,120 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\Databases.db
[2011/04/23 07:31:23 | 000,645,632 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2011/04/23 07:31:23 | 000,240,640 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2010/11/28 17:33:38 | 000,000,127 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\fusioncache.dat
[2010/10/04 19:57:50 | 000,019,333 | ---- | C] () -- C:\Documents and Settings\Tami\MyCreature.png
[2010/09/18 21:55:29 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\housecall.guid.cache
[2010/01/31 19:39:25 | 000,026,112 | ---- | C] () -- C:\Documents and Settings\Tami\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== ZeroAccess Check ==========

[2010/02/01 05:59:31 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2008/04/13 19:12:05 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2011/12/31 15:19:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\.minecraft
[2012/06/12 22:17:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Ad-Aware Antivirus
[2012/10/13 00:27:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\IObit
[2011/11/07 01:54:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Opera
[2013/01/29 17:51:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\uTorrent
[2013/01/06 00:20:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\188F1432-103A-4ffb-80F1-36B633C5C9E1
[2013/02/02 10:01:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2012/10/01 13:40:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CheckPoint
[2013/01/29 21:29:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Cisco
[2011/05/20 23:12:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Common Files
[2011/05/28 08:31:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Electronic Arts
[2013/01/30 09:36:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ErrorEND
[2010/08/26 14:39:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FileCure
[2012/04/20 14:57:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\IObit
[2013/01/31 02:42:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\iolo
[2010/10/12 02:14:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Nexon
[2010/10/12 02:14:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\NexonUS
[2010/06/28 11:18:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Spiral Graphics
[2013/01/29 21:30:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WAHSGL
[2010/04/02 12:04:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/03/19 20:25:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2012/05/15 15:07:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus
[2013/01/29 16:12:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\iolo
[2013/02/02 00:33:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\iolo
[2012/12/22 10:47:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\.minecraft
[2012/06/23 18:41:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus
[2012/04/20 14:41:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Audacity
[2013/01/31 04:45:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Avaya
[2012/05/15 16:04:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\AVG2012
[2010/05/01 12:59:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Blender Foundation
[2012/10/01 13:43:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\CheckPoint
[2012/07/24 19:02:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Clip Art Collection
[2011/12/30 16:03:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\DDMSettings
[2012/08/02 14:23:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\ElevatedDiagnostics
[2011/11/11 19:10:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Firestorm
[2012/09/23 13:12:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\gtk-2.0
[2013/01/31 05:08:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Imprudence
[2011/11/19 00:42:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\InWorldz
[2012/07/24 19:34:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\IObit
[2013/01/31 12:19:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\iolo
[2010/10/20 05:45:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\My Battle for Middle-earth(tm) II Files
[2013/01/13 17:06:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Nico Mak Computing
[2012/11/05 22:00:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Opera
[2012/07/10 22:19:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Oracle
[2010/10/03 20:43:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\PeaZip
[2013/01/13 18:13:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\QuickScan
[2011/09/28 02:50:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\SecondLife
[2010/06/28 11:16:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Spiral Graphics
[2010/08/16 07:58:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\StumbleUpon
[2010/09/29 02:12:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Utherverse
[2012/08/02 15:30:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Windows Desktop Search
[2012/08/02 15:44:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Windows Search
[2013/01/30 04:13:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\The Boss\Application Data\iolo

========== Purity Check ==========


< End of report >
 
OTL Extras logfile created on: 2/2/2013 12:30:04 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Tami\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.55 Gb Available Physical Memory | 77.54% Memory free
4.85 Gb Paging File | 4.54 Gb Available in Paging File | 93.55% Paging File free
Paging file location(s): C:\pagefile.sys 3072 6092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 97.65 Gb Total Space | 19.29 Gb Free Space | 19.75% Space Free | Partition Type: NTFS
Drive D: | 135.23 Gb Total Space | 58.43 Gb Free Space | 43.21% Space Free | Partition Type: NTFS

Computer Name: TETHYRA | User Name: Tami | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"5985:TCP" = 5985:TCP:*:Disabled:Windows Remote Management

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\Nexon\Combat Arms\CombatArms.exe" = C:\Nexon\Combat Arms\CombatArms.exe:*Enabled:CombatArms.exe
"C:\Nexon\Combat Arms\Engine.exe" = C:\Nexon\Combat Arms\Engine.exe:*Enabled:Engine.exe
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" = C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"C:\Program Files\Microsoft LifeCam\LifeCam.exe" = C:\Program Files\Microsoft LifeCam\LifeCam.exe:*:Enabled:LifeCam.exe -- (Microsoft Corporation)
"C:\Program Files\Microsoft LifeCam\LifeEnC2.exe" = C:\Program Files\Microsoft LifeCam\LifeEnC2.exe:*:Enabled:LifeEnC2.exe -- (Microsoft Corporation)
"C:\Program Files\Microsoft LifeCam\LifeExp.exe" = C:\Program Files\Microsoft LifeCam\LifeExp.exe:*:Enabled:LifeExp.exe -- (Microsoft Corporation)
"C:\Program Files\Microsoft LifeCam\LifeTray.exe" = C:\Program Files\Microsoft LifeCam\LifeTray.exe:*:Enabled:LifeTray.exe -- (Microsoft Corporation)
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE" = C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook -- (Microsoft Corporation)
"C:\Program Files\Veoh Networks\VeohWebPlayer\veohwebplayer.exe" = C:\Program Files\Veoh Networks\VeohWebPlayer\veohwebplayer.exe:*:Enabled:Veoh Web Player -- (Veoh Networks)
"C:\Program Files\Logitech\Logitech Vid\Vid.exe" = C:\Program Files\Logitech\Logitech Vid\Vid.exe:*:Enabled:Logitech Vid HD -- (Logitech Inc.)
"C:\Program Files\Age Of Mythology\aomx.exe" = C:\Program Files\Age Of Mythology\aomx.exe:*:Enabled:Age of Mythology - The Titans Expansion -- (Ensemble Studios)
"C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\NGM.exe" = C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\NGM.exe:*:Enabled:Nexon Game Manager -- (Nexon)
"C:\Program Files\Phoenix Viewer\SLVoice.exe" = C:\Program Files\Phoenix Viewer\SLVoice.exe:*:Enabled:SLVoice -- ()
"C:\Program Files\Phoenix Viewer\SLPlugin.exe" = C:\Program Files\Phoenix Viewer\SLPlugin.exe:*:Enabled:SLPlugin -- ()
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" = C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger
"C:\WINDOWS\system32\dpvsetup.exe" = C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
"\\ALEC851\BattleForMiddleEarth 2\game.dat" = \\ALEC851\BattleForMiddleEarth 2\game.dat:*:Disabled:The Battle for Middle-earth(tm) II
"C:\Program Files\Xfire\Xfire.exe" = C:\Program Files\Xfire\Xfire.exe:*:Enabled:Xfire
"C:\Program Files\Bonjour\mDNSResponder.exe" = C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour Service -- (Apple Inc.)
"C:\Program Files\ImprudenceExperimental\SLVoice.exe" = C:\Program Files\ImprudenceExperimental\SLVoice.exe:*:Enabled:SLVoice -- ()
"C:\Program Files\Firestorm-Release\SLVoice.exe" = C:\Program Files\Firestorm-Release\SLVoice.exe:*:Enabled:SLVoice -- ()
"C:\Program Files\Java\jre7\bin\javaw.exe" = C:\Program Files\Java\jre7\bin\javaw.exe:*:Enabled:Java(TM) Platform SE binary -- (Oracle Corporation)
"C:\WINDOWS\system32\javaw.exe" = C:\WINDOWS\system32\javaw.exe:*:Enabled:Java(TM) Platform SE binary -- (Oracle Corporation)
"C:\Program Files\Opera\opera.exe" = C:\Program Files\Opera\opera.exe:*:Enabled:Opera Internet Browser
"C:\Program Files\iTunes\iTunes.exe" = C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.)
"C:\Program Files\Imprudence\SLVoice.exe" = C:\Program Files\Imprudence\SLVoice.exe:*:Enabled:SLVoice
"C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)
"C:\Program Files\Skype\Phone\Skype.exe" = C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
"C:\Documents and Settings\Tami\Local Settings\Application Data\LogMeIn Rescue Applet\LMIR0001.tmp\lmi_rescue.exe" = C:\Documents and Settings\Tami\Local Settings\Application Data\LogMeIn Rescue Applet\LMIR0001.tmp\lmi_rescue.exe:*:Enabled:LogMeIn Rescue
"C:\Program Files\Avaya\Avaya one-X Agent\SparkEmulator.exe" = C:\Program Files\Avaya\Avaya one-X Agent\SparkEmulator.exe:*:Enabled:Spark Endpoint Emulator
"C:\WINDOWS\system32\mmc.exe" = C:\WINDOWS\system32\mmc.exe:*:Enabled:Microsoft Management Console -- (Microsoft Corporation)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{07EEE598-5F21-4B57-B40B-46592625B3D9}" = Zune Language Pack (PTB)
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
"{0F6F6876-6334-4977-B5DD-CFC12E193420}" = iTunes
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1B3E68BC-13EB-4277-9439-CB5FF9259460}_is1" = Imprudence Viewer 1.4.0 Experimental 2011.04.19
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{20D4A895-748C-4D88-871C-FDB1695B0169}" = Platform
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2656D0AB-9EA4-4C58-A117-635F3CED8B93}" = Microsoft UI Engine
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{26A24AE4-039D-4CA4-87B4-2F83217007FF}" = Java 7 Update 7
"{26DB09BC-6EB5-4CE0-A05D-D4DECE60E189}_is1" = Phoenix Viewer 1.6.0.1691
"{2C4E2E4E-A7C9-4CCB-BF03-FE6EBD5D4AB7}" = Windows Mobile Device Updater Component
"{30DBAD4A-BA6D-4F9D-8AB0-2F6C7B0612A4}" = AVSDK5
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{32939827-d8e5-470a-b126-870db3c69fdf}" = Python 2.7.1
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{36C97B5B-5593-45B8-B50E-DAD87036BD9D}" = Microsoft LifeCam
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D4D4CBF-79F3-4E38-A1DC-30646F030443}" = Microsoft LifeChat
"{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.1
"{4F7177E9-2B54-48B4-AAFD-03FA1F87A542}" = Bing Bar Platform
"{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}" = Logitech Vid
"{55FD1D5A-7AEF-4DA3-8FAF-A71B2A52FFC7}_is1" = iolo technologies' System Mechanic
"{5C93E291-A1CC-4E51-85C6-E194209FCDB4}" = Zune Language Pack (PTG)
"{6421F085-1FAA-DE13-D02A-CFB412C522A4}" = Acrobat.com
"{6530EB5E-F2BE-45D3-906B-E4AFFF2D1588}" = Windows Live Device Manager
"{6740BCB0-5863-47F4-80F4-44F394DE4FE2}" = Zune Language Pack (NLD)
"{6B33492E-FBBC-4EC3-8738-09E16E395A10}" = Zune Language Pack (ESP)
"{7006ED29-58F2-40C3-AE87-039287AD20B6}" = Zune
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{84DDA651-FA15-4DF2-8AE8-E98FA329B1CD}" = System Requirements Lab for Intel
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_PROR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_PROR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_PROR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-0014-0000-0000-0000000FF1CE}" = Microsoft Office Professional 2007
"{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{926BD0E8-24A3-41D2-AF9B-340F1A37ED12}" = MobileMe Control Panel
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97DF7C11-441D-4D81-8356-0A3D1EDDF706}" = Genetica Viewer 3.5
"{98EABC7F-B1A1-43A5-B505-5B4EC3908DCD}" = Microsoft Security Client
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{a9264802-8a7a-40fe-a135-5c6d204aed7a}.sdb" = Internet Explorer (Enable DEP)
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{ABBD4BA9-6703-40D2-AB1E-5BB1F7DB49A4}" = Trend Micro Titanium
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 310.90
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 310.90
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B3BC9DB1-0B0A-48B0-B86B-EA77CAA7F800}" = Microsoft Corporation
"{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
"{B64BC516-2406-43AE-A21A-1E387A2343B1}" = ContentManager
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B7588D45-AFDC-4C93-9E2E-A100F3554B64}" = Microsoft Fix it Center
"{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}" = Zune Language Pack (DEU)
"{BEF3EFE7-5159-436D-9BF0-CCC633179EB4}" = EVGA Display Driver
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C0C31BCC-56FB-42A7-8766-D29E1BD74C7C}" = Python 2.7.3
"{C5D37FFA-7483-410B-982B-91E93FD3B7DA}" = Zune Language Pack (ITA)
"{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}" = Zune Language Pack (FRA)
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D4DDFAA1-EC37-4529-AD5B-A433ADE68662}" = Apple Mobile Device Support
"{D56C7EAB-BEE6-4D51-86CF-419FFC07FF11}_is1" = iolo technologies' Search and Recover
"{DC6CCE02-BC61-43B1-B4CA-292C6BCCCB34}_is1" = InWorldz Viewer 1.2.7.1
"{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support
"{FA54202E-849F-4369-BAD9-B3CA15FE776E}_is1" = Side By Side Fix
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Photoshop 7.0" = Adobe Photoshop 7.0
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Audacity 1.3 Beta (Unicode)_is1" = Audacity 1.3.12 (Unicode)
"Audacity_is1" = Audacity 1.2.6
"Blender" = Blender (remove only)
"CCleaner" = CCleaner
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"DivX Setup" = DivX Setup
"DriveScrubber 3_is1" = iolo technologies' DriveScrubber 3
"EADM" = EA Download Manager
"ExpressZip" = Express Zip File Compression Software
"Firestorm-Release" = Firestorm-Release (remove only)
"GIMP-2_is1" = GIMP 2.8.2
"Google Chrome" = Google Chrome
"ie8" = Windows Internet Explorer 8
"InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}" = VIA Platform Device Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.70.0.1100
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft DirectX SDK (June 2010)" = Microsoft DirectX SDK (June 2010)
"Microsoft Security Client" = Microsoft Security Essentials
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Pixillion" = Pixillion Image Converter
"Prism" = Prism Video File Converter
"PROR" = Microsoft Office Professional 2007
"Switch" = Switch Sound File Converter
"Veoh Video Compass" = Veoh Video Compass
"Veoh Web Player Beta" = Veoh Web Player
"VideoPad" = VideoPad Video Editor
"WavePad" = WavePad Sound Editor
"Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
"Winamp" = Winamp
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR 4.20 (32-bit)
"winusb0100" = Microsoft WinUsb 1.0
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Work @ Home" = Work @ Home 1.10
"Wudf01009" = Microsoft User-Mode Driver Framework Feature Pack 1.9
"Xvid Video Codec 1.3.1" = Xvid Video Codec
"Zune" = Zune

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Octoshape add-in for Adobe Flash Player" = Octoshape add-in for Adobe Flash Player
"UnityWebPlayer" = Unity Web Player
"Winamp Detect" = Winamp Detector Plug-in

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 2/1/2013 9:52:16 PM | Computer Name = TETHYRA | Source = Windows Search Service | ID = 3028
Description = The gatherer object cannot be initialized. Context: Windows Application,
SystemIndex Catalog Details: The registry value cannot be read because the configuration
is invalid. Recreate the content index configuration by removing the content index.
(0x80040d03)

Error - 2/1/2013 9:52:16 PM | Computer Name = TETHYRA | Source = Windows Search Service | ID = 3058
Description = The application cannot be initialized. Context: Windows Application
Details:
The
registry value cannot be read because the configuration is invalid. Recreate the
content index configuration by removing the content index. (0x80040d03)

Error - 2/2/2013 2:19:02 AM | Computer Name = TETHYRA | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 0x80070003, P2 moac, P3 cachereset, P4 4.1.522.0,
P5 unspecified, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10 NIL.

Error - 2/2/2013 2:20:32 AM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 2:44:03 AM | Computer Name = TETHYRA | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 unspecified, P2 hardeningtelemetry, P3 hardeningtelemetrydisablertp,
P4 4.1.522.0, P5 unspecified, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10
NIL.

Error - 2/2/2013 9:33:37 AM | Computer Name = TETHYRA | Source = Application Hang | ID = 1002
Description = Hanging application iexplore.exe, version 8.0.6001.18702, hang module
hungapp, version 0.0.0.0, hang address 0x00000000.

Error - 2/2/2013 10:57:56 AM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 11:12:02 AM | Computer Name = TETHYRA | Source = MsiInstaller | ID = 11905
Description =

Error - 2/2/2013 12:04:09 PM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 12:07:45 PM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

[ Application Events ]
Error - 2/1/2013 9:52:16 PM | Computer Name = TETHYRA | Source = Windows Search Service | ID = 3028
Description = The gatherer object cannot be initialized. Context: Windows Application,
SystemIndex Catalog Details: The registry value cannot be read because the configuration
is invalid. Recreate the content index configuration by removing the content index.
(0x80040d03)

Error - 2/1/2013 9:52:16 PM | Computer Name = TETHYRA | Source = Windows Search Service | ID = 3058
Description = The application cannot be initialized. Context: Windows Application
Details:
The
registry value cannot be read because the configuration is invalid. Recreate the
content index configuration by removing the content index. (0x80040d03)

Error - 2/2/2013 2:19:02 AM | Computer Name = TETHYRA | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 0x80070003, P2 moac, P3 cachereset, P4 4.1.522.0,
P5 unspecified, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10 NIL.

Error - 2/2/2013 2:20:32 AM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 2:44:03 AM | Computer Name = TETHYRA | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 unspecified, P2 hardeningtelemetry, P3 hardeningtelemetrydisablertp,
P4 4.1.522.0, P5 unspecified, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10
NIL.

Error - 2/2/2013 9:33:37 AM | Computer Name = TETHYRA | Source = Application Hang | ID = 1002
Description = Hanging application iexplore.exe, version 8.0.6001.18702, hang module
hungapp, version 0.0.0.0, hang address 0x00000000.

Error - 2/2/2013 10:57:56 AM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 11:12:02 AM | Computer Name = TETHYRA | Source = MsiInstaller | ID = 11905
Description =

Error - 2/2/2013 12:04:09 PM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

Error - 2/2/2013 12:07:45 PM | Computer Name = TETHYRA | Source = Microsoft Security Client | ID = 5000
Description =

[ OSession Events ]
Error - 6/1/2010 3:51:17 PM | Computer Name = TETHYRA | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 17
seconds with 0 seconds of active time. This session ended with a crash.

Error - 6/10/2010 9:52:53 PM | Computer Name = TETHYRA | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 6
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 2/2/2013 10:53:25 AM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7034
Description = The iClarityQoSService service terminated unexpectedly. It has done
this 1 time(s).

Error - 2/2/2013 10:57:04 AM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
Lbd

Error - 2/2/2013 11:01:43 AM | Computer Name = TETHYRA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 2/2/2013 11:02:29 AM | Computer Name = TETHYRA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 2/2/2013 11:02:56 AM | Computer Name = TETHYRA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 2/2/2013 11:02:58 AM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
AmdPPM FileDisk Fips Lbd MpFilter

Error - 2/2/2013 11:05:10 AM | Computer Name = TETHYRA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 2/2/2013 11:06:26 AM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
Lbd

Error - 2/2/2013 11:17:26 AM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
Lbd

Error - 2/2/2013 1:19:14 PM | Computer Name = TETHYRA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
Lbd


< End of report >
 
What happened to your AV/firewall?
I suppose you had COMODO Internet Security installed?
 
I did, and then I uninstalled it to get combofix to run. I tried to install avast but to be honest I hate all the pop ups on that thing and it wouldn't install. I have microsoft security essentials on now but had the firewall off to run the scans. I have a copy of Trend Micro I was going to install, its the 2013 version but it kept blue screening on me at 85% download.. I bought that four days ago when all of this first began.
 
Never turn firewall off.
Turn it back on while I'm reviewing your OTL logs.
MSE is fine.
 
Uninstall iolo technologies' System Mechanic.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


=======================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    PRC - [2010/04/08 18:46:20 | 000,154,152 | ---- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseqrts.exe
    PRC - [2010/04/08 18:46:18 | 000,117,288 | R--- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vsedsps.exe
    PRC - [2010/04/08 18:46:12 | 000,117,288 | R--- | M] (Authentium, Inc) -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseamps.exe
    SRV - [2010/04/08 18:46:20 | 000,154,152 | ---- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseqrts.exe -- (vseqrts)
    SRV - [2010/04/08 18:46:18 | 000,117,288 | R--- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vsedsps.exe -- (vsedsps)
    SRV - [2010/04/08 18:46:12 | 000,117,288 | R--- | M] (Authentium, Inc) [Auto | Running] -- C:\Program Files\Common Files\Authentium\AntiVirus5\vseamps.exe -- (vseamps)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleXNt.sys -- (EagleXNt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EagleNT.sys -- (EagleNT)
    DRV - [2012/05/15 15:10:20 | 000,101,720 | ---- | M] (Sunbelt Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SBREDrv.sys -- (SBRE)
    O2 - BHO: (no name) - {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - No CLSID value found.
    O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
    O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - No CLSID value found.
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O2 - BHO: (TmBpIeBHO Class) - {BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC} - C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll (Trend Micro Inc.)
    O3 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..\Toolbar\WebBrowser: (no name) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - No CLSID value found.
    O4 - HKLM..\Run: [Trend Micro Client Framework] C:\Program Files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe (Trend Micro Inc.)
    O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - Reg Error: Key error. File not found
    O15 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..Trusted Domains: suth.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-21-2000478354-813497703-839522115-1003\..Trusted Domains: sutherlandathome.com ([www] https in Trusted sites)
    O16 - DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus.com/common/asusTek_sys_ctrl.cab (Reg Error: Value error.)
    O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab (Reg Error: Value error.)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Reg Error: Value error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Value error.)
    O18 - Protocol\Handler\tmbp {1A77E7DC-C9A0-4110-8A37-2F36BAE71ECF} - C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll (Trend Micro Inc.)
    O18 - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll (Trend Micro Inc.)
    [2012/06/12 22:17:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Ad-Aware Antivirus
    [2013/02/02 10:01:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2012/05/15 15:07:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus
    [2012/06/23 18:41:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus
    
    
    :Services
    
    :Reg
    
    :Files
    C:\Program Files\Common Files\Authentium
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

========================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
No active process named vseqrts.exe was found!
No active process named vsedsps.exe was found!
No active process named vseamps.exe was found!
Service vseqrts stopped successfully!
Service vseqrts deleted successfully!
C:\Program Files\Common Files\Authentium\AntiVirus5\vseqrts.exe moved successfully.
Service vsedsps stopped successfully!
Service vsedsps deleted successfully!
C:\Program Files\Common Files\Authentium\AntiVirus5\vsedsps.exe moved successfully.
Service vseamps stopped successfully!
Service vseamps deleted successfully!
C:\Program Files\Common Files\Authentium\AntiVirus5\vseamps.exe moved successfully.
Service EagleXNt stopped successfully!
Service EagleXNt deleted successfully!
File C:\WINDOWS\system32\drivers\EagleXNt.sys not found.
Service EagleNT stopped successfully!
Service EagleNT deleted successfully!
File C:\WINDOWS\system32\drivers\EagleNT.sys not found.
Service SBRE stopped successfully!
Service SBRE deleted successfully!
C:\WINDOWS\system32\drivers\SBREDrv.sys moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31332EEF-CB9F-458F-AFEB-D30E9A66B6BA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{31332EEF-CB9F-458F-AFEB-D30E9A66B6BA}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{53707962-6F74-2D53-2644-206D7942484F}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC}\ deleted successfully.
C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll moved successfully.
Registry value HKEY_USERS\S-1-5-21-2000478354-813497703-839522115-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\Trend Micro Client Framework deleted successfully.
C:\Program Files\Trend Micro\UniClient\UiFrmwrk\uiWatchDog.exe moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{DFB852A3-47F8-48C4-A200-58CAB36FD2A2}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFB852A3-47F8-48C4-A200-58CAB36FD2A2}\ not found.
Registry key HKEY_USERS\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\suth.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-2000478354-813497703-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sutherlandathome.com\www\ deleted successfully.
Starting removal of ActiveX control {0D41B8C5-2599-4893-8183-00195EC8D5F9}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{0D41B8C5-2599-4893-8183-00195EC8D5F9}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{0D41B8C5-2599-4893-8183-00195EC8D5F9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D41B8C5-2599-4893-8183-00195EC8D5F9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{0D41B8C5-2599-4893-8183-00195EC8D5F9}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0D41B8C5-2599-4893-8183-00195EC8D5F9}\ not found.
Starting removal of ActiveX control {4871A87A-BFDD-4106-8153-FFDE2BAC2967}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{4871A87A-BFDD-4106-8153-FFDE2BAC2967}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{4871A87A-BFDD-4106-8153-FFDE2BAC2967}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4871A87A-BFDD-4106-8153-FFDE2BAC2967}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{4871A87A-BFDD-4106-8153-FFDE2BAC2967}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4871A87A-BFDD-4106-8153-FFDE2BAC2967}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
File C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\tmbp\ deleted successfully.
File C:\Program Files\Trend Micro\AMSP\module\20002\7.5.1107\7.5.1107\TmBpIe32.dll not found.
C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\tmpx\ deleted successfully.
Invalid CLSID key: C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll
File C:\Program Files\Trend Micro\AMSP\module\20004\2.5.1331\6.8.1094\TmIEPlg.dll not found.
C:\Documents and Settings\Administrator\Application Data\Ad-Aware Antivirus\Logs\20120613T031759.015625PID300 folder moved successfully.
C:\Documents and Settings\Administrator\Application Data\Ad-Aware Antivirus\Logs folder moved successfully.
C:\Documents and Settings\Administrator\Application Data\Ad-Aware Antivirus folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120722T071401.140625PID724 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120720T203637.078125PID924 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120719T072216.171875PID732 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120718T214902PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120717T074842.859375PID708 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120713T111402.156250PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120712T092021.140625PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120711T074611.765625PID1108 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120711T051806.406250PID248 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120711T041955.390625PID760 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120711T034539.515625PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120711T010031.218750PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120710T120354.562500PID1480 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120709T143412.359375PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120707T065620.265625PID292 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120705T200034.265625PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120705T082433.296875PID660 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120703T173622.890625PID276 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120630T112106.203125PID296 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120629T033108.218750PID764 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120627T103240.765625PID192 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120627T093220.250000PID252 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120626T173303.390625PID1436 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120626T081332.140625PID648 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120624T120331.437500PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120624T015408.203125PID760 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120623T234229.875000PID240 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120623T154950.375000PID284 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120621T011321.859375PID236 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120620T143553.531250PID740 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120618T180559.109375PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120616T130819.046875PID288 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120615T201615.671875PID620 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120615T201026.468750PID636 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120614T094507.687500PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T053256.421875PID680 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T025640.968750PID1868 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T020218.593750PID192 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T012015.562500PID204 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T011609.500000PID188 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T010609.531250PID1812 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T010428.171875PID1800 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120613T010214.546875PID1808 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120612T233145.296875PID1816 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120612T225907.031250PID1812 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120610T154455.703125PID716 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120610T024953.875000PID288 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120609T064428.250000PID264 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120609T060122.062500PID276 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120608T082655.515625PID272 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120606T055649.640625PID272 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120604T224735.593750PID260 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120603T104118.203125PID292 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120602T120042.859375PID292 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120601T214609.671875PID1580 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120529T055853.515625PID1460 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120528T080144.343750PID688 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120527T201423.921875PID276 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120527T105957.609375PID272 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120524T154314.578125PID268 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120524T013404.750000PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120523T132439.078125PID260 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120520T222140.250000PID268 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120520T033042.406250PID1660 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120518T151349.046875PID248 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120517T224809.859375PID692 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120517T171042.921875PID260 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120516T164702.828125PID252 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120515T220005.812500PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120515T205344.156250PID756 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120515T204744.500000PID1744 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120515T202349.281250PID228 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs\20120515T200748.265625PID256 folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus\Logs folder moved successfully.
C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120912T151627.468750PID1708 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120802T133013.062500PID1016 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120802T132524.234375PID3744 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120728T161624.921875PID5344 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120722T143945.765625PID1740 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120721T162900.984375PID7516 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120719T151612.843750PID5692 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120718T235729.593750PID3612 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120718T152533.031250PID1852 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120718T151338.359375PID324 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120717T132646.609375PID3264 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120713T151633PID3480 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120712T161254.312500PID3328 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120711T140451.531250PID3124 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120711T042212.062500PID1676 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120711T034849.515625PID3624 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120711T010914.390625PID380 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120711T005746.328125PID5568 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120710T151202.718750PID172 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120707T110919.046875PID3812 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120706T125550.025250PID5152 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120705T112621.576915PID2560 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120703T174040.093750PID492 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120630T112849.140625PID1712 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120629T094403.859375PID6200 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120627T104111.765625PID560 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120626T110500.968750PID876 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120625T084453.078125PID5708 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120624T103105.921875PID1164 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120623T233952PID4652 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120623T150544.265625PID8672 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120615T201147.656250PID2176 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120615T073548.546875PID1276 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120614T062256.859375PID4356 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120610T170001.687500PID1152 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120603T170009.578125PID8672 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120527T170002.906250PID5276 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120520T170001.406250PID7324 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120515T200812PID2796 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs\20120515T194831.156250PID6604 folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus\Logs folder moved successfully.
C:\Documents and Settings\Tami\Application Data\Ad-Aware Antivirus folder moved successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
C:\Program Files\Common Files\Authentium\AntiVirus5\ampse folder moved successfully.
C:\Program Files\Common Files\Authentium\AntiVirus5\ampmf folder moved successfully.
C:\Program Files\Common Files\Authentium\AntiVirus5 folder moved successfully.
C:\Program Files\Common Files\Authentium folder moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 108290112 bytes
->Temporary Internet Files folder emptied: 614990639 bytes
->Opera cache emptied: 57680 bytes
->Flash cache emptied: 9188 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 41620 bytes

User: Guest
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 294871 bytes
->Flash cache emptied: 42076 bytes

User: LocalService
->Temp folder emptied: 2046284 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 8914 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Tami
->Temp folder emptied: 783459 bytes
->Temporary Internet Files folder emptied: 40918790 bytes
->Java cache emptied: 0 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 431716 bytes

User: The Boss
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 42375 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2157287 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16361 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 207 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 3577353 bytes
RecycleBin emptied: 1726 bytes

Total Files Cleaned = 738.00 mb


[EMPTYJAVA]

User: Administrator

User: All Users

User: Default User

User: Guest

User: LocalService

User: NetworkService

User: Tami
->Java cache emptied: 0 bytes

User: The Boss

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: Guest
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService

User: Tami
->Flash cache emptied: 0 bytes

User: The Boss
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 02022013_132223
Files\Folders moved on Reboot...
PendingFileRenameOperations files...
Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.57
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.70.0.1100
CCleaner
JavaFX 2.1.1
Java(TM) 6 Update 31
Java 7 Update 7
Java version out of Date!
Adobe Flash Player 11.5.502.146
Google Chrome 24.0.1312.57
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
iolo Common Lib ioloServiceManager.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:: 6%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 30-01-2013
Ran by Tami (administrator) on 02-02-2013 at 13:32:14
Running from "C:\Documents and Settings\Tami\My Documents\Windows fix it files"
Microsoft Windows XP Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Attempt to access Google IP returned error. Google IP is offline
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Security Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll
[2010-01-31 13:30] - [2008-04-13 19:12] - 0006656 ____A (Microsoft Corporation) 35321FB577CDC98CE3EB3A3EB9E4610A
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe
[2006-02-28 07:00] - [2009-02-06 06:11] - 0110592 ____A (Microsoft Corporation) 65DF52F5B8B6E9BBD183505225C37315

Extra List:
=======
Gpc(3) IPSec(5) NetBT(6) PSched(7) SbFw(10) SBFWIMCLMP(11) sbtis(12) Tcpip(4)
0x0D000000080000000500000001000000020000000300000004000000090000000A000000070000000C0000000B0000000D00000006000000

**** End of log ****
 
Back