Solved win32:sirefef-PL [Rtk] removal help

zedopipo

Posts: 11   +0
Hello

My PC as caught a fairly large virus infection. Before I find this forum I've manage to remove most of them using a number of AV rescue disks and removal tools I found in the web.

At this point there are only two infections remaining:
C:\Windows\assembly\Gac_32\Desktop.ini
C:\Windows\assembly\Gac_64\Desktop.ini
Both identified as win32:sirefef-PL [Rtk]

I'll start to say that I don't experience, at this point, any of the effects of the virus I saw described in the net, everything seems to work well.

Following the 5-step post guideline I've done several boot scans with avast. The virus was found and eliminated but came back at windows boot. Strangely if I do a context (right click) scan of the assembly folder with avast and deleted the infected files, the folder remains clean until next boot.

The malwarebytes scan didn't caught anything, here's the log:
========================================
Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Versão da base de dados: v2012.06.10.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Alb :: ALB-PC [administrador]

10-06-2012 16:34:15
mbam-log-2012-06-10 (16-34-15).txt

Tipo de pesquisa: Rápida
Opções de pesquisa activadas: Memoria | Arranque | Registo | Sistema de Ficheiros | Heurísticos/Extra | Heurísticos/Shuriken | PPI | MPI
Opções de pesquisa desactivadas: P2P
Objectos verificados: 219508
Tempo decorrido: 7 minuto(s), 54 segundo(s)

Processos de memória Detectados: 0
(Nenhum item malicioso detectado)

Módulos de Memória Detectados: 0
(Nenhum item malicioso detectado)

Chaves do Registo Detectadas: 0
(Nenhum item malicioso detectado)

Valores do Registo Detectados: 0
(Nenhum item malicioso detectado)

Itens de dados do Registo Detectados: 0
(Nenhum item malicioso detectado)

Pastas Detectadas: 0
(Nenhum item malicioso detectado)

Ficheiros Detectados: 0
(Nenhum item malicioso detectado)

(fim)
===================================
Next Step run GMER, the quick scan at startup didn't produce any log, in doubt I've clicked the scan button (hope that's what you want), here's the log:
===================================
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-06-10 17:12:21
Windows 6.1.7601 Service Pack 1
Running: b4jepem8.exe


---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\000b0d04d7df
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\000b0d04d7df@0017e69cfbcc 0x45 0xE7 0x00 0x9A ...
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\000b0d04d7df@d8b377263113 0xCC 0xC5 0xFE 0x36 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\000b0d04d7df@f48e0906e764 0xBB 0x1C 0xB9 0x47 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x75 0x45 0x88 0xB9 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files (x86)\DAEMON Tools Lite\
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xC5 0x19 0xB8 0x80 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0xA0 0x02 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x3F 0x4C 0xB9 0x5B ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1@hdf12 0x06 0xAD 0x91 0x3A ...
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\000b0d04d7df (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\000b0d04d7df@0017e69cfbcc 0x45 0xE7 0x00 0x9A ...
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\000b0d04d7df@d8b377263113 0xCC 0xC5 0xFE 0x36 ...
Reg HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\000b0d04d7df@f48e0906e764 0xBB 0x1C 0xB9 0x47 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x75 0x45 0x88 0xB9 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files (x86)\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xC5 0x19 0xB8 0x80 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0xA0 0x02 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x3F 0x4C 0xB9 0x5B ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1@hdf12 0x06 0xAD 0x91 0x3A ...
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{CC6D967F-6F59-29F8-1D98-D9E74672B269}
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{CC6D967F-6F59-29F8-1D98-D9E74672B269}@haebdfbmbmpnkpga 0x6E 0x62 0x65 0x62 ...

---- Files - GMER 1.0.15 ----

File C:\Users\Alb\AppData\Local\Microsoft\Windows Sidebar\Gadgets\MailPreview.gadget\Client\wpdatacache_394140410706803902199.dat 0 bytes

---- EOF - GMER 1.0.15 ----
===========================================
Finally I run DDS, here's the logs:
===========================================
.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 10.3.0
Run by Alb at 17:13:05 on 2012-06-10
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.351.2070.18.8191.5971 [GMT 1:00]
.
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\Tablet\Pen\Pen_TouchService.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\taskhost.exe
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\ASUS\AI Suite\EnergySaving\PwSave.exe
C:\Program Files\Classic Shell\ClassicStartMenu.exe
C:\Program Files\Logitech\Gaming Software\LWEMon.exe
C:\Program Files (x86)\RocketDock\RocketDock.exe
C:\Program Files (x86)\Cobian Backup 11\cbVSCService11.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\UberIcon\UberIcon Manager.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Alwil Software\Avast5\AvastUI.exe
C:\Program Files (x86)\Cobian Backup 11\cbInterface.exe
C:\Program Files (x86)\AIDA64 Extreme Edition\aida64.exe
C:\Program Files (x86)\Cobian Backup 11\cbService.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\SysWOW64\fsproflt.exe
C:\Program Files\Logitech\SetPoint\x86\SetPoint32.exe
C:\Windows\system32\hasplms.exe
C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
C:\Windows\SysWOW64\PnkBstrA.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files (x86)\Photodex\ProShow Producer\ScsiAccess.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\MonitorSoftware\monitor.exe
C:\Program Files\MonitorSoftware\wpRMI.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
C:\Program Files (x86)\ASUS\AASP\1.00.97\aaCenter.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\ASUS\AI Suite\AiGear3\CpuPowerMonitor.exe
C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
C:\Program Files\MonitorSoftware\UPSMS.exe
C:\Program Files (x86)\Actual Multiple Monitors\ActualMultipleMonitorsCenter.exe
C:\Program Files (x86)\Actual Multiple Monitors\ActualMultipleMonitorsCenter64.exe
C:\Program Files\Tablet\Pen\Pen_Tablet.exe
C:\Program Files\Tablet\Pen\Pen_TabletUser.exe
C:\Program Files\Tablet\Pen\Pen_Tablet.exe
C:\Windows\explorer.exe
C:\Windows\system32\taskhost.exe
C:\Windows\SysWOW64\ctfmon.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\conhost.exe
C:\Windows\SysWOW64\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = about:blank
uURLSearchHooks: Vuze Remote Toolbar: {ba14329e-9550-4989-b3f2-9732e92d17cc} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll
mURLSearchHooks: Vuze Remote Toolbar: {ba14329e-9550-4989-b3f2-9732e92d17cc} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll
BHO: ExplorerBHO Class: {449d0d6e-2412-4e61-b68f-1cb625cd9e52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
BHO: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll
BHO: Programa Auxiliar de Início de Sessão do Windows Live ID: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: ClassicIE9BHO Class: {ea801577-e6ad-4bd5-8f71-4be0154331a4} - C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll
BHO: ChromeFrame BHO: {ecb3c477-1a0a-44bd-bb57-78f9efe34fa7} - C:\Program Files (x86)\Google\Chrome Frame\Application\19.0.1084.56\npchrome_frame.dll
TB: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll
TB: Classic Explorer Bar: {553891b7-a0d5-4526-be18-d3ce461d6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: Vuze Remote Toolbar: {ba14329e-9550-4989-b3f2-9732e92d17cc} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll
uRun: [RocketDock] "C:\Program Files (x86)\RocketDock\RocketDock.exe"
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [UberIcon] "C:\Program Files (x86)\UberIcon\UberIcon Manager.exe"
mRun: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
mRun: [avast] "C:\Program Files\Alwil Software\Avast5\avastUI.exe" /nogui
mRun: [Cobian Backup 11 interface] "C:\Program Files (x86)\Cobian Backup 11\cbInterface.exe" -service
mRun: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe
uPolicies-explorer: NoChangeAnimation = 0 (0x0)
uPolicies-explorer: NoDFSTab = 0 (0x0)
uPolicies-explorer: NoFileAssociate = 0 (0x0)
uPolicies-explorer: NoStartMenuMyGames = 0 (0x0)
uPolicies-explorer: NoCommonGroups = 0 (0x0)
uPolicies-explorer: NoSimpleStartMenu = 0 (0x0)
mPolicies-explorer: NoSMMyPictures = 0 (0x0)
mPolicies-explorer: NoStartMenuMyMusic = 0 (0x0)
mPolicies-system: ConsentPromptBehaviorAdmin = 0 (0x0)
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
mPolicies-system: PromptOnSecureDesktop = 0 (0x0)
IE: Add to Power Favorites - C:\Program Files (x86)\Power Favorites\copyurl.htm
IE: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: E&xportar para o Microsoft Excel - C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe
IE: {64964764-1101-4bbd-8891-B56B1A53B9B3} - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
LSP: mswsock.dll
DPF: {149E45D8-163E-4189-86FC-45022AB2B6C9} - file:///C:/Program%20Files%20(x86)/Jigsaw%20Puzzle%20Platinum/Images/stg_drm.ocx
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab
DPF: {CC450D71-CC90-424C-8638-1F2DBAC87A54} - file:///C:/Program%20Files%20(x86)/Jigsaw%20Puzzle%20Platinum/Images/armhelper.ocx
TCP: DhcpNameServer = 192.168.1.254 192.168.1.254
TCP: Interfaces\{6A42C88C-59CB-46FC-86F4-03CA3F0C2D31} : DhcpNameServer = 192.168.1.254 192.168.1.254
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL
Handler: gcf - {9875BFAF-B04D-445E-8A69-BE36838CDE3E} - C:\Program Files (x86)\Google\Chrome Frame\Application\19.0.1084.56\npchrome_frame.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
mASetup: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files (x86)\Common Files\LightScribe\LSRunOnce.exe"
mASetup: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files (x86)\Common Files\LightScribe\LSRunOnce.exe"
{449D0D6E-2412-4E61-B68F-1CB625CD9E52}
{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}
{9030D464-4C02-4ABF-8ECC-5164760863C6}
{AE7CD045-E861-484f-8273-0445EE161910}
{B4F3A835-0E21-4959-BA22-42B3008E02FF}
{DBC80044-A445-435b-BC74-9C25C1C588A9}
{EA801577-E6AD-4BD5-8F71-4BE0154331A4}
{ECB3C477-1A0A-44BD-BB57-78F9EFE34FA7}
{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}
{553891B7-A0D5-4526-BE18-D3CE461D6310}
{47833539-D0C5-4125-9FA8-0819E2EAAC93}
{BA14329E-9550-4989-B3F2-9732E92D17CC}
mRun-x64: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
mRun-x64: [avast] "C:\Program Files\Alwil Software\Avast5\avastUI.exe" /nogui
mRun-x64: [Cobian Backup 11 interface] "C:\Program Files (x86)\Cobian Backup 11\cbInterface.exe" -service
mRun-x64: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
IE-X64: {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe
Hosts: 82.192.86.132 oron.com www.oron.com
Hosts: 78.140.176.186 filesonic.com www.filesonic.com
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Alb\AppData\Roaming\Mozilla\Firefox\Profiles\fdi7zc2x.default\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxp://www.google.pt/
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll
FF - plugin: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
FF - plugin: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Photodex Presenter\npPxPlay.dll
FF - plugin: C:\Program Files (x86)\TabletPlugins\npwacom.dll
FF - plugin: C:\Program Files (x86)\Virtual Earth 3D\npVE3D.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Users\Alb\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
FF - plugin: C:\Users\Alb\AppData\Roaming\Mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\battlefieldheroespatcher@ea.com\plugins\npBFHUpdater.dll
FF - plugin: C:\Users\Alb\AppData\Roaming\Mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\battlefieldplay4free@ea.com\plugins\npBP4FUpdater.dll
FF - plugin: C:\Windows\system32\Wat\npWatWeb.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll
.
---- FIREFOX POLICIES ----
FF - user.js: extentions.y2layers.installId - d8a9e416-c0e1-4bb5-9b22-9c08c60ea75e
FF - user.js: extentions.y2layers.defaultEnableAppsList - twittube,ezLooker,pagerage,buzzdock,toprelatedtopics
FF - user.js: extensions.autoDisableScopes - 14
.
============= SERVICES / DRIVERS ===============
.
R0 BTOWSVF;BTOWSVF;C:\Windows\system32\Drivers\BTOWSVF.sys --> C:\Windows\system32\Drivers\BTOWSVF.sys [?]
R0 FSProFilter;FSPro File Filter;C:\Windows\system32\Drivers\FSPFltd.sys --> C:\Windows\system32\Drivers\FSPFltd.sys [?]
R1 A2DDA;A2 Direct Disk Access Support Driver;C:\Users\Alb\Desktop\Emsisoft Emergency Kit\Run\a2ddax64.sys [2012-6-8 23208]
R1 aswSnx;aswSnx;C:\Windows\system32\drivers\aswSnx.sys --> C:\Windows\system32\drivers\aswSnx.sys [?]
R1 aswSP;aswSP;C:\Windows\system32\drivers\aswSP.sys --> C:\Windows\system32\drivers\aswSP.sys [?]
R1 BTOWSFF;BTOWSFF;\??\C:\Windows\System32\Drivers\BTOWSFF.sys --> C:\Windows\System32\Drivers\BTOWSFF.sys [?]
R2 aksdf;aksdf;\??\C:\Windows\system32\drivers\aksdf.sys --> C:\Windows\system32\drivers\aksdf.sys [?]
R2 aswFsBlk;aswFsBlk;C:\Windows\system32\drivers\aswFsBlk.sys --> C:\Windows\system32\drivers\aswFsBlk.sys [?]
R2 aswMonFlt;aswMonFlt;\??\C:\Windows\system32\drivers\aswMonFlt.sys --> C:\Windows\system32\drivers\aswMonFlt.sys [?]
R2 avast! Antivirus;avast! Antivirus;C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [2012-3-14 44768]
R2 cbVSCService11;Cobian Backup 11 Solicitador de Cópia Sombra de Volume;C:\Program Files (x86)\Cobian Backup 11\cbVSCService11.exe [2012-5-8 67584]
R2 CobianBackup11;Cobian Backup 11 Gravity;C:\Program Files (x86)\Cobian Backup 11\cbService.exe [2012-5-8 1131008]
R2 fsproflt;FSPro Filter Service;C:\Windows\SysWOW64\fsproflt.exe [2010-1-21 142648]
R2 hasplms;Sentinel Local License Manager;C:\Windows\system32\hasplms.exe -run --> C:\Windows\system32\hasplms.exe -run [?]
R2 TabletServicePen;TabletServicePen;C:\Program Files\Tablet\Pen\Pen_Tablet.exe [2010-12-18 5790064]
R2 TouchServicePen;Wacom Consumer Touch Service;C:\Program Files\Tablet\Pen\Pen_TouchService.exe [2010-12-18 487280]
R2 UPSmonitor;UPSmonitor;C:\Program Files\MonitorSoftware\monitor.exe [2011-5-10 199911]
R2 UPSRMI;UPSRMI;C:\Program Files\MonitorSoftware\wpRMI.exe [2011-5-10 199905]
R3 AIDA64Driver;FinalWire AIDA64 Kernel Driver;C:\Program Files (x86)\AIDA64 Extreme Edition\kerneld.x64 [2012-5-30 28320]
R3 amdkmdag;amdkmdag;C:\Windows\system32\DRIVERS\atikmdag.sys --> C:\Windows\system32\DRIVERS\atikmdag.sys [?]
R3 amdkmdap;amdkmdap;C:\Windows\system32\DRIVERS\atikmpag.sys --> C:\Windows\system32\DRIVERS\atikmpag.sys [?]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;C:\Windows\system32\drivers\AtihdW76.sys --> C:\Windows\system32\drivers\AtihdW76.sys [?]
R3 osppsvc;Office Software Protection Platform;C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-1-9 4925184]
R3 PAC207;Trust WB-1400T Webcam;C:\Windows\system32\DRIVERS\PFC027.SYS --> C:\Windows\system32\DRIVERS\PFC027.SYS [?]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;C:\Windows\system32\DRIVERS\yk62x64.sys --> C:\Windows\system32\DRIVERS\yk62x64.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 gupdate;Serviço Google Update (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-5-14 136176]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-3-30 257696]
S3 AdvancedSystemCareService5;Advanced SystemCare Service 5;C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCService.exe [2011-12-5 913752]
S3 AMD External Events Utility;AMD External Events Utility;C:\Windows\system32\atiesrxx.exe --> C:\Windows\system32\atiesrxx.exe [?]
S3 FreemakeVideoCapture;FreemakeVideoCapture;C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe [2011-12-15 8704]
S3 gupdatem;Serviço Google Update (gupdatem);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-5-14 136176]
S3 HTCAND64;HTC Device Driver;C:\Windows\system32\Drivers\ANDROIDUSB.sys --> C:\Windows\system32\Drivers\ANDROIDUSB.sys [?]
S3 Media Jukebox 14 Service;Media Jukebox 14 Service;C:\Program Files (x86)\Media Jukebox 14\JRService.exe [2011-12-16 379400]
S3 MozillaMaintenance;Mozilla Maintenance Service;C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-4-25 129976]
S3 nlsX86cc;Nalpeiron Licensing Service;C:\Windows\SysWOW64\nlssrv32.exe [2010-12-16 66560]
S3 nmwcdnsucx64;Nokia USB Flashing Generic;C:\Windows\system32\drivers\nmwcdnsucx64.sys --> C:\Windows\system32\drivers\nmwcdnsucx64.sys [?]
S3 nmwcdnsux64;Nokia USB Flashing Phone Parent;C:\Windows\system32\drivers\nmwcdnsux64.sys --> C:\Windows\system32\drivers\nmwcdnsux64.sys [?]
S3 PSSDK42;PSSDK42;\??\C:\Windows\system32\Drivers\pssdk42.sys --> C:\Windows\system32\Drivers\pssdk42.sys [?]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\system32\drivers\rdpvideominiport.sys --> C:\Windows\system32\drivers\rdpvideominiport.sys [?]
S3 SamsungAllShareV2.0;Samsung AllShare PC;C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe [2012-1-19 25504]
S3 Serviio;Serviio;C:\Program Files\Serviio\bin\ServiioService.exe [2012-1-31 205312]
S3 SimpleSlideShowServer;SimpleSlideShowServer;C:\Program Files (x86)\Samsung\AllShare\AllShareSlideShowService.exe [2012-1-19 27584]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys --> C:\Windows\system32\drivers\tsusbflt.sys [?]
S3 vpcuxd;Serviço Stub de Virtualização de USB;C:\Windows\system32\DRIVERS\vpcuxd.sys --> C:\Windows\system32\DRIVERS\vpcuxd.sys [?]
S3 wacmoumonitor;Wacom Mode Helper;C:\Windows\system32\DRIVERS\wacmoumonitor.sys --> C:\Windows\system32\DRIVERS\wacmoumonitor.sys [?]
S3 WatAdminSvc;Serviço de Tecnologias de Activação do Windows;C:\Windows\system32\Wat\WatAdminSvc.exe --> C:\Windows\system32\Wat\WatAdminSvc.exe [?]
S4 Freemake Improver;Freemake Improver;C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [2011-7-26 96768]
S4 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2012-2-29 158856]
S4 TeamViewer6;TeamViewer 6;C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [2010-12-22 2228008]
S4 TomTomHOMEService;TomTomHOMEService;C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2012-1-23 92592]
.
=============== File Associations ===============
.
txtfile=C:\Windows\NOTEPAD.EXE %1
.txt=bftxtfile
.
=============== Created Last 30 ================
.
2012-06-09 20:46:11 -------- d-----w- C:\ProgramData\Sophos
2012-06-09 15:26:32 8955792 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{E5E01A46-CC0F-4433-87A7-F657D5CC769A}\mpengine.dll
2012-06-09 02:22:31 -------- d-sh--w- C:\$RECYCLE.BIN
2012-06-07 22:56:03 39184 ----a-w- C:\Windows\System32\Partizan.exe
2012-06-07 22:50:06 -------- d-----w- C:\ProgramData\RegRun
2012-06-07 22:49:54 2 --shatr- C:\Windows\winstart.bat
2012-06-07 22:49:46 -------- d-----w- C:\Program Files (x86)\UnHackMe
2012-06-07 21:36:59 -------- d-----w- C:\ProgramData\Kaspersky Lab
2012-06-07 21:29:19 -------- d-----w- C:\Users\Alb\AppData\Roaming\Malwarebytes
2012-06-07 21:29:13 24904 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-06-07 21:29:13 -------- d-----w- C:\ProgramData\Malwarebytes
2012-06-07 21:29:13 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-06-07 21:15:28 388096 ----a-r- C:\Users\Alb\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-06-07 21:15:28 -------- d-----w- C:\Program Files (x86)\Trend Micro
2012-06-07 19:26:20 -------- d-----w- C:\Users\Alb\DoctorWeb
2012-06-07 00:48:54 -------- d-----w- C:\Users\Alb\AppData\Local\Chromium
2012-06-07 00:48:44 -------- d-----w- C:\ProgramData\Rockstar Games
2012-06-07 00:39:24 -------- d-----w- C:\Program Files (x86)\Rockstar Games
2012-06-01 20:23:06 -------- d-----w- C:\Program Files (x86)\Microsoft Analysis Services
2012-06-01 20:19:25 -------- d-----w- C:\Windows\AutoKMS
2012-06-01 20:19:06 151552 ----a-w- C:\Windows\KMSEmulator.exe
2012-06-01 19:01:37 -------- d-----w- C:\Program Files (x86)\Microsoft Synchronization Services
2012-06-01 19:01:23 -------- d-----w- C:\Windows\PCHEALTH
2012-06-01 17:53:20 -------- d-----w- C:\Program Files (x86)\Windows Resource Kits
2012-05-30 21:41:05 55104 ----a-w- C:\Windows\System32\drivers\BTOWSVF.sys
2012-05-30 21:41:05 33088 ----a-w- C:\Windows\System32\drivers\BTOWSFF.sys
2012-05-30 19:18:19 -------- d-----w- C:\Program Files (x86)\Toolwiz TimeFreeze
2012-05-29 14:24:10 -------- d-----w- C:\Users\Alb\.MCReferenceSdk
2012-05-29 14:23:06 180224 ----a-w- C:\Windows\SysWow64\QTCF.dll
2012-05-29 14:19:04 -------- d-----w- C:\Users\Alb\AppData\Local\SafeNet Sentinel
2012-05-29 14:18:51 78208 ----a-w- C:\Windows\System32\drivers\aksdf.sys
2012-05-29 14:18:50 -------- d-----w- C:\Program Files (x86)\Common Files\Aladdin Shared
2012-05-29 14:18:48 4889032 ----a-w- C:\Windows\System32\hasplms.exe
2012-05-29 14:18:48 4889032 ----a-w- C:\Windows\System32\aksllmtp.exe
2012-05-29 14:18:48 139592 ----a-w- C:\Windows\System32\drivers\aksfridge.sys
2012-05-29 14:18:34 321536 ----a-w- C:\Windows\System32\drivers\hardlock.sys
2012-05-29 14:18:23 198088 ----a-w- C:\Windows\SysWow64\hlvdd.dll
2012-05-23 21:40:58 -------- d-----w- C:\Program Files (x86)\Ontrack
2012-05-19 18:53:01 -------- d-----w- C:\Program Files (x86)\Common Files\PCSuite
2012-05-18 21:37:29 90112 ----a-w- C:\Windows\SysWow64\CmdLineExt.dll
2012-05-16 20:35:13 -------- d-----w- C:\Program Files (x86)\mp3DirectCut
2012-05-14 23:52:32 282104 ----a-w- C:\Windows\SysWow64\PnkBstrB.xtr
2012-05-14 23:52:01 -------- d-----w- C:\Users\Alb\AppData\Local\PunkBuster
2012-05-14 20:19:15 -------- d-----w- C:\Users\Alb\AppData\Roaming\PowerUp Software
2012-05-14 20:19:15 -------- d-----w- C:\ProgramData\PowerUp Software
2012-05-13 23:23:46 -------- d-----w- C:\Program Files (x86)\Audacity
.
==================== Find3M ====================
.
2012-05-21 22:31:01 282104 ----a-w- C:\Windows\SysWow64\PnkBstrB.exe
2012-05-21 22:26:58 234768 ----a-w- C:\Windows\SysWow64\PnkBstrB.ex0
2012-05-16 20:31:14 69632 ----a-w- C:\Windows\SysWow64\realbap1.dll
2012-05-16 20:31:14 45568 ----a-w- C:\Windows\SysWow64\realbsf1.dll
2012-05-14 23:57:02 76888 ----a-w- C:\Windows\SysWow64\PnkBstrA.exe
2012-05-04 21:03:12 70304 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-04 21:03:12 419488 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2012-05-04 21:03:05 8744608 ----a-w- C:\Windows\SysWow64\FlashPlayerInstaller.exe
2012-04-27 13:53:12 36232 ----a-w- C:\Windows\SysWow64\rgbacodec.dll
2012-04-12 22:34:38 1025 ----a-w- C:\Windows\SysWow64\sysprs7.dll
2012-04-02 18:08:47 637848 ----a-w- C:\Windows\SysWow64\npdeployJava1.dll
2012-04-02 18:08:47 567696 ----a-w- C:\Windows\SysWow64\deployJava1.dll
2012-04-02 17:58:26 564792 ----a-w- C:\Windows\System32\drivers\sptd.sys
2012-04-02 17:47:31 750488 ----a-w- C:\Windows\System32\npdeployJava1.dll
2012-04-02 17:47:31 660368 ----a-w- C:\Windows\System32\deployJava1.dll
2012-04-01 14:43:46 15664 ----a-w- C:\Windows\SysWow64\drivers\GEARAspiWDM.sys
2012-04-01 14:43:46 109360 ----a-w- C:\Windows\SysWow64\GEARAspi.dll
2012-03-31 06:05:57 5559664 ----a-w- C:\Windows\System32\ntoskrnl.exe
2012-03-31 04:39:37 3968368 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
2012-03-31 04:39:37 3913072 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
2012-03-31 03:10:03 3146240 ----a-w- C:\Windows\System32\win32k.sys
2012-03-30 11:35:47 1918320 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2012-03-17 07:58:57 75120 ----a-w- C:\Windows\System32\drivers\partmgr.sys
2003-03-21 13:45:22 250544 ----a-w- C:\Program Files (x86)\Common Files\keyhelp.ocx
2006-05-03 10:06:54 163328 --sha-r- C:\Windows\SysWOW64\flvDX.dll
2007-02-21 11:47:16 31232 --sha-r- C:\Windows\SysWOW64\msfDX.dll
2008-03-16 13:30:52 216064 --sha-r- C:\Windows\SysWOW64\nbDX.dll
2010-01-06 23:00:00 107520 --sha-r- C:\Windows\SysWOW64\TAKDSDecoder.dll
.
============= FINISH: 17:13:41,15 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Ultimate
Boot Device: \Device\HarddiskVolume1
Install Date: 16-01-2010 16:32:53
System Uptime: 10-06-2012 16:17:24 (1 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | Maximus Formula
Processor: Intel(R) Core(TM)2 Quad CPU Q9550 @ 2.83GHz | LGA775 | 1981/333mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 500 GiB total, 128,762 GiB free.
D: is FIXED (NTFS) - 497 GiB total, 106,442 GiB free.
E: is FIXED (NTFS) - 400 GiB total, 229,676 GiB free.
F: is FIXED (NTFS) - 466 GiB total, 103,372 GiB free.
G: is FIXED (NTFS) - 1863 GiB total, 653,748 GiB free.
H: is CDROM ()
I: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e96b-e325-11ce-bfc1-08002be10318}
Description: PS/2 Keyboard
Device ID: ACPI\PNP0303\4&23F9C1E3&0
Manufacturer: Logitech
Name: PS/2 Keyboard
PNP Device ID: ACPI\PNP0303\4&23F9C1E3&0
Service: i8042prt
.
==== System Restore Points ===================
.
RP1160: 09-06-2012 23:15:11 - ComboFix created restore point
.
==== Installed Programs ======================
.
32nd America's Cup 0.2.0.0
ACDSee Pro 5
Actual Multiple Monitors 3.4.2
Adobe Acrobat X Pro - English, Français, Deutsch
Adobe AIR
Adobe Lens Profile Downloader
Adobe Shockwave Player 11.5
Adobe SVG Viewer 3.0
Advanced SystemCare 5
Advanced Uninstaller PRO v10.1 (remove!)
AI Suite
AIDA64 Extreme Edition v2.30
All Media Fixer 2008 9.07
AllDup 3.4.0
AnalogX DXMan
Apple Application Support
Apple Software Update
Artisteer 3
Assassin's Creed Brotherhood
Assassin's Creed Revelations
Astra Gift Maker version 1.2
ASUSUpdate
Audacity 2.0
AutoHotkey 1.1.03.00
Autopano-SIFT 2.3
avast! Free Antivirus
AviSynth 2.5
BadCopy Pro
Bluefish 2.2.1
Boilsoft Video Joiner 6.34
Boilsoft Video Splitter 6.33
BTNext Legacy
Catalyst Control Center
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
CDBurnerXP
Cobian Backup 11 Gravity
CyberLink LabelPrint
CyberLink PowerDVD 10
D3DX10
DAEMON Tools Lite
DebugMode Wax 2.0
DebugMode Wink
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Desktop Plagiarism Checker versão 1.1
DiRT 3
DivXLand Media Subtitler
Dropbox
DVD Architect Pro 5.2
DVD Flick 1.3.0.7
DVDFab 8.1.7.8 (17/04/2012) Qt
DVDInfoPro 6.5.2.8
EAX4 Unified Redist
Emsa DLL Register Tool 1.0
eMule
erLT
Flash Movie Player 1.5
FormatFactory 2.95
FreeArc 0.666
Freemake Audio Converter versão 1.1.0
Freemake Video Converter versão 3.0.2
Freemake Video Downloader
Galeria de Fotografias do Windows Live
GetDataBack for FAT
GetDataBack for NTFS
Google Chrome
Google Chrome Frame
Google Drive
Google Earth
Google Update Helper
Griffith 0.13.0
HD Camcorder Add-on
HD Tune Pro 4.01
HiJackThis
Host OpenAL (ADI)
Hotfix for Microsoft .NET Framework 4 Client Profile (KB2461678)
HotPotatoes v 6.3.0.3
HTML-Kit
Hugin 2011.4.0
HydraVision
Inkscape 0.48.3.1
Instalação do DivX
Java Auto Updater
Java(TM) 7 Update 3
JClic (offline)
JDownloader 0.9
jv16 PowerTools 2011
Karen's Directory Printer
KeePass Password Safe 1.19b
LAME v3.98.2 for Audacity
LG Tool Kit
LibreOffice 3.5
LibreOffice 3.5 Help Pack (Portuguese)
LightScribe Diagnostic Utility
LightScribe System Software
LightScribe Template Designs - Athletic Pack 1
LightScribe Template Designs - Hobby Pack 1
LightScribe Template Designs - Kids Korner Pack 1
LightScribe Template Designs - Music Pack 1
LightScribe Template Designs - Special Occasion Pack 1
LightScribe Template Designs - Sports Pack 1
LightScribe Template Designs - Travel Pack 1
LightScribe Template Labeler
Lightworks
Logitech SetPoint
Magic ISO Maker v5.5 (build 0281)
Malwarebytes Anti-Malware versão 1.61.0.1400
Marvell Miniport Driver
Max Payne 3
Media Jukebox 14
Mega Manager
Microsoft DirectX Transform optional components
Microsoft Games for Windows - LIVE Redistributable
Microsoft Games for Windows Marketplace
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (Portuguese (Portugal)) 2010
Microsoft Office Excel MUI (Portuguese (Portugal)) 2010
Microsoft Office File Validation Add-In
Microsoft Office Groove MUI (Portuguese (Portugal)) 2010
Microsoft Office InfoPath MUI (Portuguese (Portugal)) 2010
Microsoft Office Live Meeting 2007
Microsoft Office OneNote MUI (Portuguese (Portugal)) 2010
Microsoft Office Outlook MUI (Portuguese (Portugal)) 2010
Microsoft Office PowerPoint MUI (Portuguese (Portugal)) 2010
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Portuguese (Portugal)) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (Portuguese (Portugal)) 2010
Microsoft Office Publisher MUI (Portuguese (Portugal)) 2010
Microsoft Office Shared MUI (Portuguese (Portugal)) 2010
Microsoft Office Word MUI (Portuguese (Portugal)) 2010
Microsoft Research AutoCollage 2008 Academic Edition
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable - KB2467175
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft_VC100_CRT_SP1_x86
Microsoft_VC80_ATL_x86
Microsoft_VC80_CRT_x86
Microsoft_VC80_MFC_x86
Microsoft_VC80_MFCLOC_x86
Microsoft_VC90_ATL_x86
Microsoft_VC90_CRT_x86
Microsoft_VC90_MFC_x86
MKVToolNix 5.5.0
Mozilla Firefox 12.0 (x86 pt-PT)
Mozilla Maintenance Service
Mozilla Thunderbird 12.0.1 (x86 pt-PT)
MP3 Repair Tool v1.5.2
MSVC80_x86_v2
MSVC90_x86
MSVCRT
MSVCRT Redists
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP3 Parser
MSXML 4.0 SP3 Parser (KB973685)
msxml4
muvee Adrenaline Rush stylePack
muvee Back To School Style
muvee Christmas Cheer stylePack
muvee Halloween Horrors Style
muvee HD Plus Add-on
muvee Independence Day Style
muvee Life Story Style
muvee Mix It Up stylePack
muvee photoFamily stylePack
muvee photoFocus stylePack
muvee photoGenie stylePack
muvee Reveal
muvee Style Pack Runtime
muvee Wedding stylePack
MySQL Server 5.1
Neat Image v6.0 Pro+
Need For Speed™ World
Nokia Connectivity Cable Driver
Nokia Map Loader
Nokia PC Suite
Nokia_Multimedia_Common_Components_2_5
NVIDIA PhysX
OpenAL
OpenLibraries
Opera 11.64
PC Connectivity Solution
PC Probe II
PC Wizard 2010.1.94
PDF Password Remover v3.1
Photodex Presenter
Power Favorites 1.7.7
ProShow Producer
ProShow Workshop - Creative Captions
ProShow Workshop - Exploring Layer Keyframing
ProShow Workshop - Masking Exposed
ProShow Workshop - Mastering Audio
ProShow Workshop - Working With Layers
Protect My Disk 5.0
PunkBuster Services
QuickTime Alternative 3.2.2
Rapture3D 2.4.8 Game
RocketDock 1.3.5
Rockstar Games Social Club
Samsung AllShare
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile PTG Language Pack (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile PTG Language Pack (KB2518870)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition
Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
Security Update for Microsoft SharePoint Workspace 2010 (KB2566445)
Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition
Shareaza 2.5.5.0
SHIFT 2 UNLEASHED™
SizeMe 2,0,0,1926
Skype™ 5.8
SlimDrivers
Smart Defrag 2
Songbird 1.4.3 (Build 1438)
SoundMAX
SpywareBlaster 4.6
Startup Delayer v3.0 (build 323)
Subtitle Edit 3.2.3
SUPER © v2012.build.51 (April 7, 2012) versão v2012.build.51
SysInfoTools Open Office Calc File Repair v1.0
SysInfoTools Open Office Writer File Repair v1.0
TeamViewer 6
TMPGEnc 4.0 XPress
TMPGEnc MPEG Editor 2.0
TMPGEnc Plus 2.5
TomTom HOME 2.8.3.2499
TomTom HOME Visual Studio Merge Modules
Toolwiz TimeFreeze
Trust 100K Series Webcam
Trust WB-1400T Webcam
TweakNow PowerPack 2010
UberIcon 1.0.4
Ubisoft Game Launcher
UltraISO Premium V9.35
UniConvertor
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553385) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
VASST Ultimate S Pro 4.1.7
VC80CRTRedist - 8.0.50727.6195
Visual CD
VLC media player 2.0.1
Vsk5 - patch1
VUE 3.1.2
Vuze
WebTablet IE Plugin
WebTablet Netscape Plugin
Winamp
Windows 7 USB/DVD Download Tool
Windows Installer Clean Up
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live Sync
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Media Player Firefox Plugin
Windows Resource Kit Tools - SubInAcl.exe
WinMerge 2.12.4
WinMorph™ 3.01
WinPcap 4.1.2
Winpower
XnView 1.98.5
.
==== End Of File ===========================

As requested for now I'll stay put awiting instructions.

Tanks in advanced for your help.
Best regards


Zedopipo
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

============================================================

Download Bootkit Remover to your desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.

==========================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
Hello

Tanks for your interest in my problem.
I've done what you requested, here's the logs:
=============================
Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com

Program version: 1.2.0.1
OS Version: Microsoft Windows 7 Ultimate Edition Service Pack 1 (build 7601), 64
-bit

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`06500000
Boot sector MD5 is: bb4f1627d8b9beda49ac0d010229f3ff

Size Device Name MBR Status
--------------------------------------------
1397 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)


Done;
Press any key to quit...
============================
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-06-10 19:45:37
-----------------------------
19:45:37.057 OS Version: Windows x64 6.1.7601 Service Pack 1
19:45:37.057 Number of processors: 4 586 0x1707
19:45:37.058 ComputerName: ALB-PC UserName: Alb
19:45:38.760 Initialize success
19:45:41.543 AVAST engine defs: 12061000
19:45:42.844 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
19:45:42.854 Disk 0 Vendor: WDC_WD15 04.0 Size: 1430799MB BusType: 3
19:45:42.857 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IAAStorageDevice-2
19:45:42.860 Disk 1 Vendor: WDC_WD20 80.0 Size: 1907729MB BusType: 3
19:45:42.863 Disk 2 \Device\Harddisk2\DR2 -> \Device\Ide\IAAStorageDevice-3
19:45:42.866 Disk 2 Vendor: WDC_WD50 12.0 Size: 476940MB BusType: 3
19:45:42.979 Disk 0 MBR read successfully
19:45:42.982 Disk 0 MBR scan
19:45:42.986 Disk 0 Windows 7 default MBR code
19:45:43.020 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
19:45:43.043 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 511900 MB offset 206848
19:45:43.074 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 509235 MB offset 1048578048
19:45:43.105 Disk 0 Partition 4 00 07 HPFS/NTFS NTFS 409562 MB offset 2091491328
19:45:43.149 Disk 0 scanning C:\Windows\system32\drivers
19:46:13.271 Service scanning
19:46:29.283 Modules scanning
19:46:29.290 Disk 0 trace - called modules:
19:46:29.314 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys sptd.sys hal.dll
19:46:29.319 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8008a86060]
19:46:29.324 3 CLASSPNP.SYS[fffff8800185143f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa800742b050]
19:46:31.552 AVAST engine scan C:\Windows
19:46:52.774 AVAST engine scan C:\Windows\system32
19:48:02.481 File: C:\Windows\assembly\GAC_32\Desktop.ini **INFECTED** Win32:Sirefef-PL [Rtk]
19:48:04.336 File: C:\Windows\assembly\GAC_64\Desktop.ini **INFECTED** Win32:Sirefef-PL [Rtk]
19:48:57.660 AVAST engine scan C:\Windows\system32\drivers
19:49:13.585 AVAST engine scan C:\Users\Alb
21:32:32.367 AVAST engine scan C:\ProgramData
21:45:41.761 Scan finished successfully
21:55:32.215 Disk 0 MBR has been saved successfully to "C:\Users\Alb\Desktop\MBR.dat"
21:55:32.216 The log file has been saved successfully to "C:\Users\Alb\Desktop\aswMBR.txt"
========================================

Best regards

Zedopipo
 
For x32 (x86) bit systems download Farbar Recovery Scan Tool and save it to your desktop.
For x64 bit systems download Farbar Recovery Scan Tool x64 and save it to your desktop.

  • Double click on downloaded file to run it.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log (FRST.txt) on your desktop.
  • Please copy and paste it to your reply.
 
Hello again

Here's the log you requested:
========================================
Scan result of Farbar Recovery Scan Tool Version: 10-06-2012 01
Ran by Alb at 10-06-2012 22:35:49
Running from C:\Users\Alb\Desktop
Service Pack 1 (X64) OS Language: Portuguese Standard
Attention: Could not load system hive.ERRO: O processo nÆo pode aceder ao ficheiro porque este est a ser utilizado por outro processo.

ATTENTION:=====> THE TOOL IS NOT RUN FROM RECOVERY ENVIRONMENT AND WILL NOT FUNTION PROPERLY.

========================== Registry (Whitelisted) =============

HKLM\...\Winlogon: [Userinit]
HKLM-x32\...\Winlogon: [Userinit] [x]
HKLM\...\Winlogon: [Shell] [x ] ()
HKLM-x32\...\Winlogon: [Shell] [x ] ()
HKLM\...\InprocServer32: [Default] ATTENTION! ====> ZeroAccess?

==================== Services (Whitelisted) ======


========================== Drivers (Whitelisted) =============


========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-06-10 22:18 - 2012-06-10 22:19 - 00000000 ____D C:\Users\Alb\Desktop\Virus & Malware Removers
2012-06-10 22:17 - 2012-06-10 22:17 - 01401311 ____A C:\Users\Alb\Desktop\FRST64.exe
2012-06-10 19:50 - 2012-06-10 19:50 - 00000000 ____D C:\Users\Alb\AppData\Local\ElevatedDiagnostics
2012-06-10 12:33 - 2012-06-10 16:17 - 00003938 ____A C:\Windows\PFRO.log
2012-06-10 00:00 - 2012-06-10 22:24 - 00000224 ____A C:\Windows\setupact.log
2012-06-10 00:00 - 2012-06-10 00:00 - 00000000 ____A C:\Windows\setuperr.log
2012-06-09 21:47 - 2012-06-09 21:47 - 00526458 ____A C:\Users\Alb\Desktop\Factura Meo Junho A499945510.pdf
2012-06-09 21:46 - 2012-06-09 21:46 - 00000000 ____D C:\Users\All Users\Sophos
2012-06-09 16:17 - 2012-06-09 16:17 - 00003416 ____N C:\bootsqm.dat
2012-06-08 22:43 - 2012-06-08 22:43 - 00132800 ____A C:\Users\Alb\AppData\Local\GDIPFONTCACHEV1.DAT
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\system.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\system.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\software.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\software.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\security.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\security.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\sam.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\sam.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\default.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\default.tmp.LOG1
2012-06-08 17:39 - 2012-06-09 23:15 - 00000000 ____D C:\Windows\ERDNT
2012-06-08 10:11 - 2012-06-08 17:11 - 00000246 ____A C:\Windows\SysWOW64\PARTIZAN.TXT
2012-06-08 10:06 - 2012-06-08 10:06 - 00000188 ____A C:\Windows\39012964.dat
2012-06-07 23:56 - 2012-06-07 23:56 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-06-07 23:50 - 2012-06-08 17:16 - 00000000 ____D C:\Users\All Users\RegRun
2012-06-07 23:49 - 2012-06-08 17:17 - 00000000 ____D C:\Program Files (x86)\UnHackMe
2012-06-07 23:49 - 2012-06-07 23:55 - 00000000 ____D C:\Users\Alb\Documents\RegRun2
2012-06-07 23:49 - 2012-06-07 23:49 - 00000002 RASHOT C:\Windows\winstart.bat_old
2012-06-07 23:49 - 2012-06-07 23:49 - 00000002 RASHOT C:\Windows\SysWOW64\AUTOEXEC.NT
2012-06-07 23:28 - 2012-06-07 23:28 - 00014573 ____A C:\Users\Alb\AppData\Local\Temp39.html
2012-06-07 22:36 - 2012-06-07 22:36 - 00000000 ____D C:\Users\All Users\Kaspersky Lab
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Malwarebytes
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-06-07 22:29 - 2012-04-04 15:56 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-07 22:15 - 2012-06-07 22:15 - 00000000 ____D C:\Program Files (x86)\Trend Micro
2012-06-07 22:09 - 2012-06-07 22:09 - 00003584 ____A C:\Users\Alb\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-06-07 20:26 - 2012-06-10 14:03 - 00000000 ____D C:\Users\Alb\DoctorWeb
2012-06-07 01:48 - 2012-06-07 01:48 - 00000000 ____D C:\Users\All Users\Rockstar Games
2012-06-07 01:48 - 2012-06-07 01:48 - 00000000 ____D C:\Users\Alb\AppData\Local\Chromium
2012-06-07 01:39 - 2012-06-07 01:39 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2012-06-07 01:37 - 2012-06-07 13:34 - 00000000 ____D C:\Users\Alb\Documents\Rockstar Games
2012-06-06 19:55 - 2012-06-06 23:12 - 00000000 ____D C:\Users\Alb\Desktop\Video & Fotos - Volvo Ocean Race
2012-06-06 19:34 - 2012-06-06 23:14 - 00000000 ____D C:\Users\Alb\Desktop\Fotos - Volvo Ocean Race
2012-06-06 00:01 - 2012-06-06 00:01 - 00384956 ____A C:\Users\Alb\Desktop\Despacho normativo n.º 13-A2012 Organização do ano letivo 10902.pdf
2012-06-05 23:18 - 2012-06-05 23:18 - 00015990 ____A C:\Users\Alb\AppData\Local\recently-used.xbel
2012-06-05 17:03 - 2012-06-05 17:40 - 01771925 ____A C:\Users\Alb\Desktop\img joana.png
2012-06-01 21:23 - 2012-06-01 21:23 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2012-06-01 21:19 - 2012-06-10 22:26 - 00151552 ____A C:\Windows\KMSEmulator.exe
2012-06-01 21:19 - 2012-06-10 22:26 - 00000292 ____A C:\Windows\Tasks\AutoKMS.job
2012-06-01 21:19 - 2012-06-09 12:04 - 00000000 ____D C:\Windows\AutoKMS
2012-06-01 20:57 - 2012-06-01 20:57 - 00000077 ____A C:\Users\Alb\Desktop\registry Permissions.txt
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Windows\PCHEALTH
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Synchronization Services
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Sync Framework
2012-06-01 18:53 - 2012-06-01 18:53 - 00000000 ____D C:\Program Files (x86)\Windows Resource Kits
2012-06-01 08:04 - 2012-06-01 08:04 - 00000000 ____D C:\Users\Default\AppData\LocalGoogle
2012-06-01 08:04 - 2012-06-01 08:04 - 00000000 ____D C:\Users\Default\AppData\Local\Google
2012-05-30 22:41 - 2012-05-30 22:41 - 00055104 ____A (Toolwiz.com) C:\Windows\System32\Drivers\BTOWSVF.sys
2012-05-30 22:41 - 2012-05-30 22:41 - 00033088 ____A (BTOWS.com) C:\Windows\System32\Drivers\BTOWSFF.sys
2012-05-30 20:18 - 2012-05-30 20:18 - 00000000 ____D C:\Program Files (x86)\Toolwiz TimeFreeze
2012-05-29 15:24 - 2012-05-29 15:24 - 00000000 ____D C:\Users\Alb\.MCReferenceSdk
2012-05-29 15:23 - 2010-03-17 21:53 - 00180224 ____A (Apple Inc.) C:\Windows\SysWOW64\QTCF.dll
2012-05-29 15:19 - 2012-05-29 15:19 - 00000000 ____D C:\Users\Alb\AppData\Local\SafeNet Sentinel
2012-05-29 15:18 - 2011-12-30 07:39 - 04889032 ____A (SafeNet Inc.) C:\Windows\System32\hasplms.exe
2012-05-29 15:18 - 2011-12-30 07:39 - 04889032 ____A (SafeNet Inc.) C:\Windows\System32\aksllmtp.exe
2012-05-29 15:18 - 2011-11-22 14:14 - 00139592 ____A (SafeNet Inc.) C:\Windows\System32\Drivers\aksfridge.sys
2012-05-29 15:18 - 2011-11-22 14:14 - 00078208 ____A (SafeNet Inc.) C:\Windows\System32\Drivers\aksdf.sys
2012-05-29 15:18 - 2011-09-28 15:31 - 00321536 ____A (SafeNet Inc.) C:\Windows\System32\Drivers\hardlock.sys
2012-05-29 15:18 - 2011-05-13 11:19 - 00198088 ____A (Aladdin Knowledge Systems Ltd.) C:\Windows\SysWOW64\hlvdd.dll
2012-05-28 17:53 - 2012-05-28 22:41 - 00214436 ____A C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage.htm
2012-05-28 17:53 - 2012-05-28 22:41 - 00000000 ____D C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage_ficheiros
2012-05-28 15:56 - 2012-05-28 22:59 - 00019916 ____A C:\Users\Alb\Desktop\Ranking NFSWCars .ods
2012-05-26 09:01 - 2012-05-26 09:01 - 00245215 ____A C:\Users\Alb\Desktop\cruz-de-Santiago1.png
2012-05-24 14:19 - 2012-05-24 14:19 - 11707926 ____A (Igor Pavlov) C:\Users\Alb\Desktop\NFSWTuningV2.13.10.exe
2012-05-24 14:15 - 2012-05-24 14:33 - 00000000 ____D C:\Users\Alb\Desktop\NFSWTuningV2.13toV2.13.10
2012-05-23 22:41 - 2009-07-14 05:55 - 00000535 ____A C:\Windows\SysWOW64\MAPISVC.BAK
2012-05-23 22:40 - 2012-05-23 23:03 - 00000000 ____D C:\Program Files (x86)\Ontrack
2012-05-23 00:41 - 2012-05-23 00:41 - 00000000 ____D C:\Users\Alb\Desktop\testes9º ano -3º periodo
2012-05-23 00:27 - 2012-05-27 01:52 - 00024593 ____A C:\Users\Alb\Desktop\NFSWord Car study.ods
2012-05-21 14:48 - 2012-05-21 14:50 - 00018252 ____A C:\Users\Alb\Desktop\Procedimentos Pós Instalação HP_Compaq.ods
2012-05-20 12:35 - 2012-05-20 12:35 - 00001273 ____A C:\Users\Alb\Desktop\Pinnacle Game Profiler 5.7-6.0.lnk
2012-05-18 22:37 - 2012-05-18 22:37 - 00090112 ____A () C:\Windows\SysWOW64\CmdLineExt.dll
2012-05-18 22:37 - 2012-05-18 22:37 - 00000000 ____D C:\Users\Alb\Documents\SecuROM
2012-05-18 20:23 - 2012-05-18 21:29 - 00000000 ____D C:\Users\Alb\Desktop\Paranormal Activity 2 (2010) 720p BluRay x264 AAC
2012-05-18 20:23 - 2012-05-18 21:23 - 00000000 ____D C:\Users\Alb\Desktop\Paranormal Activity (2007) 720p BluRay x264 AAC
2012-05-18 17:08 - 2012-05-19 11:55 - 00000000 ____D C:\Users\Alb\Desktop\Torneio de Atletismo de Pista 2011-2012
2012-05-16 21:35 - 2012-05-16 21:35 - 00000000 ____D C:\Program Files (x86)\mp3DirectCut
2012-05-16 21:29 - 2012-05-16 22:16 - 00000000 ____D C:\Users\Alb\Desktop\Gary Moore- Back To The Blues
2012-05-15 00:52 - 2012-05-21 23:31 - 00282104 ____A C:\Windows\SysWOW64\PnkBstrB.xtr
2012-05-15 00:52 - 2012-05-15 22:15 - 00000000 ____D C:\Users\Alb\AppData\Local\PunkBuster
2012-05-15 00:43 - 2012-05-15 23:18 - 00000000 ____D C:\Users\Alb\Documents\Battlefield Play4Free
2012-05-15 00:25 - 2012-06-09 21:28 - 00000000 ____D C:\Users\Alb\Documents\Battlefield Heroes
2012-05-14 21:19 - 2012-05-14 21:19 - 00000000 ____D C:\Users\All Users\PowerUp Software
2012-05-14 21:19 - 2012-05-14 21:19 - 00000000 ____D C:\Users\Alb\AppData\Roaming\PowerUp Software
2012-05-14 00:23 - 2012-05-14 00:23 - 00000000 ____D C:\Program Files (x86)\Audacity


============ 3 Months Modified Files and Folders =============

2012-06-10 22:35 - 2012-06-10 22:35 - 00000000 ____D C:\FRST
2012-06-10 22:35 - 2009-07-14 05:45 - 00023504 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-06-10 22:35 - 2009-07-14 05:45 - 00023504 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-06-10 22:30 - 2012-03-14 01:15 - 00001014 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001UA.job
2012-06-10 22:26 - 2012-06-01 21:19 - 00151552 ____A C:\Windows\KMSEmulator.exe
2012-06-10 22:26 - 2012-06-01 21:19 - 00000292 ____A C:\Windows\Tasks\AutoKMS.job
2012-06-10 22:25 - 2012-01-20 10:09 - 00001012 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-06-10 22:25 - 2012-01-20 10:09 - 00001008 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-06-10 22:24 - 2012-06-10 00:00 - 00000224 ____A C:\Windows\setupact.log
2012-06-10 22:24 - 2009-07-14 06:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-06-10 22:22 - 2012-03-21 01:40 - 00000000 ____D C:\Users\Alb\AppData\Roaming\vlc
2012-06-10 22:22 - 2010-01-17 01:36 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Azureus
2012-06-10 22:22 - 2010-01-16 17:26 - 01821114 ____A C:\Windows\WindowsUpdate.log
2012-06-10 22:19 - 2012-06-10 22:18 - 00000000 ____D C:\Users\Alb\Desktop\Virus & Malware Removers
2012-06-10 22:17 - 2012-06-10 22:17 - 01401311 ____A C:\Users\Alb\Desktop\FRST64.exe
2012-06-10 22:15 - 2009-08-15 18:10 - 00719352 ____A C:\Windows\System32\prfh0816.dat
2012-06-10 22:15 - 2009-08-15 18:10 - 00152334 ____A C:\Windows\System32\prfc0816.dat
2012-06-10 22:15 - 2009-07-14 06:13 - 01649700 ____A C:\Windows\System32\PerfStringBackup.INI
2012-06-10 22:03 - 2012-03-30 11:35 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-06-10 21:33 - 2010-01-21 01:35 - 00007605 ____A C:\Users\Alb\AppData\Local\Resmon.ResmonCfg
2012-06-10 19:50 - 2012-06-10 19:50 - 00000000 ____D C:\Users\Alb\AppData\Local\ElevatedDiagnostics
2012-06-10 19:50 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\NDF
2012-06-10 19:28 - 2010-03-01 23:06 - 00000000 ____D C:\Program Files\MonitorSoftware
2012-06-10 18:59 - 2010-01-17 01:39 - 00000000 ____D C:\Users\Alb\Documents\Azureus Downloads
2012-06-10 16:17 - 2012-06-10 12:33 - 00003938 ____A C:\Windows\PFRO.log
2012-06-10 14:33 - 2011-11-25 12:25 - 07019672 ____A C:\Users\Alb\AppData\Local\census.cache
2012-06-10 14:32 - 2011-11-25 12:21 - 00000000 ____A C:\Users\Alb\AppData\Local\ars.cache
2012-06-10 14:03 - 2012-06-07 20:26 - 00000000 ____D C:\Users\Alb\DoctorWeb
2012-06-10 01:30 - 2012-03-14 01:15 - 00000962 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001Core.job
2012-06-10 00:00 - 2012-06-10 00:00 - 00000000 ____A C:\Windows\setuperr.log
2012-06-09 23:15 - 2012-06-08 17:39 - 00000000 ____D C:\Windows\ERDNT
2012-06-09 22:28 - 2009-07-14 03:34 - 00001763 ____A C:\Windows\System32\Drivers\etc\HOSTS
2012-06-09 22:26 - 2011-01-29 15:14 - 00000000 ____D C:\Users\All Users\regid.1986-12.com.adobe
2012-06-09 21:47 - 2012-06-09 21:47 - 00526458 ____A C:\Users\Alb\Desktop\Factura Meo Junho A499945510.pdf
2012-06-09 21:47 - 2010-01-30 13:48 - 00000000 ____D C:\Program Files (x86)\Total Video Converter
2012-06-09 21:46 - 2012-06-09 21:46 - 00000000 ____D C:\Users\All Users\Sophos
2012-06-09 21:46 - 2010-11-28 22:31 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2012-06-09 21:34 - 2010-02-02 17:12 - 00000000 ____D C:\Program Files (x86)\CDBurnerXP
2012-06-09 21:28 - 2012-05-15 00:25 - 00000000 ____D C:\Users\Alb\Documents\Battlefield Heroes
2012-06-09 21:28 - 2010-02-24 23:28 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Audacity
2012-06-09 19:22 - 2010-01-16 18:02 - 00000000 ____D C:\Utils
2012-06-09 19:18 - 2009-07-14 06:08 - 00032568 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-06-09 16:17 - 2012-06-09 16:17 - 00003416 ____N C:\bootsqm.dat
2012-06-09 12:42 - 2010-01-16 17:32 - 00000000 ____D C:\users\Alb
2012-06-09 12:35 - 2009-07-14 03:34 - 00000245 ____A C:\Windows\system.ini
2012-06-09 12:04 - 2012-06-01 21:19 - 00000000 ____D C:\Windows\AutoKMS
2012-06-09 11:18 - 2010-01-21 19:13 - 00000000 ____D C:\Program Files\Hide Folders 2009
2012-06-08 23:16 - 2010-01-16 17:33 - 00000000 ____D C:\Users\Alb\AppData\Local\VirtualStore
2012-06-08 22:43 - 2012-06-08 22:43 - 00132800 ____A C:\Users\Alb\AppData\Local\GDIPFONTCACHEV1.DAT
2012-06-08 17:58 - 2010-03-06 02:02 - 00000448 __RAS C:\Users\All Users\ntuser.pol
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\system.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\system.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\software.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\software.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\security.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\security.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\sam.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\sam.tmp.LOG1
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\default.tmp.LOG2
2012-06-08 17:55 - 2012-06-08 17:55 - 00000000 __ASH C:\Windows\System32\config\default.tmp.LOG1
2012-06-08 17:55 - 2009-07-14 03:34 - 92798976 ____A C:\Windows\System32\config\software.bak
2012-06-08 17:55 - 2009-07-14 03:34 - 25690112 ____A C:\Windows\System32\config\system.bak
2012-06-08 17:55 - 2009-07-14 03:34 - 00278528 ____A C:\Windows\System32\config\default.bak
2012-06-08 17:55 - 2009-07-14 03:34 - 00065536 ____A C:\Windows\System32\config\sam.bak
2012-06-08 17:55 - 2009-07-14 03:34 - 00032768 ____A C:\Windows\System32\config\security.bak
2012-06-08 17:40 - 2009-07-14 04:20 - 00000000 ___RD C:\users\Default
2012-06-08 17:17 - 2012-06-07 23:49 - 00000000 ____D C:\Program Files (x86)\UnHackMe
2012-06-08 17:16 - 2012-06-07 23:50 - 00000000 ____D C:\Users\All Users\RegRun
2012-06-08 17:11 - 2012-06-08 10:11 - 00000246 ____A C:\Windows\SysWOW64\PARTIZAN.TXT
2012-06-08 10:06 - 2012-06-08 10:06 - 00000188 ____A C:\Windows\39012964.dat
2012-06-07 23:56 - 2012-06-07 23:56 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-06-07 23:55 - 2012-06-07 23:49 - 00000000 ____D C:\Users\Alb\Documents\RegRun2
2012-06-07 23:49 - 2012-06-07 23:49 - 00000002 RASHOT C:\Windows\winstart.bat_old
2012-06-07 23:49 - 2012-06-07 23:49 - 00000002 RASHOT C:\Windows\SysWOW64\AUTOEXEC.NT
2012-06-07 23:28 - 2012-06-07 23:28 - 00014573 ____A C:\Users\Alb\AppData\Local\Temp39.html
2012-06-07 23:27 - 2010-01-30 15:13 - 00001293 ____A C:\Users\Alb\AppData\Local\Temp1.html
2012-06-07 22:36 - 2012-06-07 22:36 - 00000000 ____D C:\Users\All Users\Kaspersky Lab
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Malwarebytes
2012-06-07 22:29 - 2012-06-07 22:29 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-06-07 22:15 - 2012-06-07 22:15 - 00000000 ____D C:\Program Files (x86)\Trend Micro
2012-06-07 22:09 - 2012-06-07 22:09 - 00003584 ____A C:\Users\Alb\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-06-07 22:06 - 2010-06-13 22:32 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Skype
2012-06-07 22:06 - 2010-06-13 22:31 - 00000000 ____D C:\Users\All Users\Skype
2012-06-07 22:06 - 2010-02-24 23:16 - 00000000 ____D C:\Program Files (x86)\MP3Gain
2012-06-07 22:06 - 2010-02-21 16:08 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Sony
2012-06-07 22:06 - 2010-01-19 10:06 - 00000000 ____D C:\Users\Alb\AppData\Roaming\dvdcss
2012-06-07 22:06 - 2010-01-18 20:18 - 00000000 ____D C:\Users\Alb\.thumbnails
2012-06-07 22:06 - 2010-01-16 21:59 - 00000000 ____D C:\Users\Alb\AppData\Roaming\DAEMON Tools Lite
2012-06-07 22:06 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\ModemLogs
2012-06-07 21:32 - 2012-03-15 00:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2012-06-07 20:05 - 2010-01-19 23:24 - 00000000 ____D C:\Program Files (x86)\Visual CD
2012-06-07 13:34 - 2012-06-07 01:37 - 00000000 ____D C:\Users\Alb\Documents\Rockstar Games
2012-06-07 12:34 - 2010-01-17 23:50 - 00000000 ____D C:\Jogos
2012-06-07 12:34 - 2010-01-16 18:16 - 00000000 ____D C:\Program Files (x86)\InstallShield Installation Information
2012-06-07 02:38 - 2011-05-16 10:52 - 00000000 ____D C:\Program Files (x86)\JDownloader
2012-06-07 02:09 - 2012-05-06 17:58 - 00000000 ____D C:\Toolwiz
2012-06-07 01:48 - 2012-06-07 01:48 - 00000000 ____D C:\Users\All Users\Rockstar Games
2012-06-07 01:48 - 2012-06-07 01:48 - 00000000 ____D C:\Users\Alb\AppData\Local\Chromium
2012-06-07 01:39 - 2012-06-07 01:39 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2012-06-07 01:37 - 2011-03-17 23:11 - 00000000 ____D C:\Windows\SysWOW64\directx
2012-06-06 23:14 - 2012-06-06 19:34 - 00000000 ____D C:\Users\Alb\Desktop\Fotos - Volvo Ocean Race
2012-06-06 23:12 - 2012-06-06 19:55 - 00000000 ____D C:\Users\Alb\Desktop\Video & Fotos - Volvo Ocean Race
2012-06-06 00:01 - 2012-06-06 00:01 - 00384956 ____A C:\Users\Alb\Desktop\Despacho normativo n.º 13-A2012 Organização do ano letivo 10902.pdf
2012-06-05 23:18 - 2012-06-05 23:18 - 00015990 ____A C:\Users\Alb\AppData\Local\recently-used.xbel
2012-06-05 23:18 - 2011-12-15 00:16 - 00000000 ____D C:\Users\Alb\.bluefish
2012-06-05 17:40 - 2012-06-05 17:03 - 01771925 ____A C:\Users\Alb\Desktop\img joana.png
2012-06-05 17:40 - 2012-04-10 18:20 - 00000000 ____D C:\Users\Alb\.gimp-2.8
2012-06-05 17:04 - 2010-01-20 23:24 - 00000000 ___RD C:\Users\Alb\Virtual Machines
2012-06-04 08:26 - 2010-01-20 00:18 - 00000000 ____D C:\Program Files (x86)\KeePass Password Safe
2012-06-02 19:20 - 2011-12-16 09:39 - 00000000 ___RD C:\Program Files (x86)\Media Jukebox 14
2012-06-02 18:43 - 2010-01-23 21:10 - 00000000 ____D C:\Program Files (x86)\Songbird
2012-06-02 12:06 - 2008-12-03 21:58 - 00000000 ____D C:\Users\Alb\Documents\Albertino
2012-06-02 11:45 - 2012-05-08 15:53 - 00000000 ____D C:\Program Files (x86)\Cobian Backup 11
2012-06-02 01:26 - 2012-02-08 21:43 - 00000000 ____D C:\Users\Alb\AppData\Local\ToolwizCareFree
2012-06-01 21:35 - 2010-06-22 18:28 - 00000000 ____D C:\Users\All Users\Microsoft Help
2012-06-01 21:23 - 2012-06-01 21:23 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2012-06-01 21:23 - 2009-07-14 08:46 - 00000000 ____D C:\Windows\ShellNew
2012-06-01 21:02 - 2010-06-26 17:53 - 00132800 ____A C:\Windows\System32\GDIPFONTCACHEV1.DAT
2012-06-01 21:01 - 2011-08-31 10:43 - 05057320 ____A C:\Windows\System32\FNTCACHE.DAT
2012-06-01 20:57 - 2012-06-01 20:57 - 00000077 ____A C:\Users\Alb\Desktop\registry Permissions.txt
2012-06-01 20:56 - 2011-08-31 02:01 - 00132800 ____A C:\Windows\SysWOW64\GDIPFONTCACHEV1.DAT
2012-06-01 20:55 - 2012-02-15 21:33 - 00000000 ____D C:\Program Files (x86)\LibreOffice 3.5
2012-06-01 20:32 - 2011-05-12 00:18 - 01056768 ____A C:\Users\Alb\defltbase.sdb
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Windows\PCHEALTH
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Synchronization Services
2012-06-01 20:01 - 2012-06-01 20:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Sync Framework
2012-06-01 20:01 - 2011-05-12 00:21 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2012-06-01 20:01 - 2010-08-06 10:59 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2012-06-01 19:54 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2012-06-01 19:53 - 2011-05-12 00:21 - 00000000 ____D C:\Program Files\Microsoft Office
2012-06-01 18:53 - 2012-06-01 18:53 - 00000000 ____D C:\Program Files (x86)\Windows Resource Kits
2012-06-01 08:04 - 2012-06-01 08:04 - 00000000 ____D C:\Users\Default\AppData\LocalGoogle
2012-06-01 08:04 - 2012-06-01 08:04 - 00000000 ____D C:\Users\Default\AppData\Local\Google
2012-05-30 22:41 - 2012-05-30 22:41 - 00055104 ____A (Toolwiz.com) C:\Windows\System32\Drivers\BTOWSVF.sys
2012-05-30 22:41 - 2012-05-30 22:41 - 00033088 ____A (BTOWS.com) C:\Windows\System32\Drivers\BTOWSFF.sys
2012-05-30 20:22 - 2010-12-18 12:18 - 00000000 ____D C:\Program Files (x86)\AIDA64 Extreme Edition
2012-05-30 20:18 - 2012-05-30 20:18 - 00000000 ____D C:\Program Files (x86)\Toolwiz TimeFreeze
2012-05-29 21:32 - 2010-01-16 17:33 - 00000000 ____D C:\Users\Alb\AppData\LocalLow
2012-05-29 15:24 - 2012-05-29 15:24 - 00000000 ____D C:\Users\Alb\.MCReferenceSdk
2012-05-29 15:23 - 2012-04-25 17:03 - 00000000 ____D C:\Program Files (x86)\QuickTime Alternative
2012-05-29 15:23 - 2011-05-13 14:24 - 00000000 ____D C:\Users\Alb\AppData\Local\Apple Computer
2012-05-29 15:20 - 2011-08-14 10:29 - 00000000 ____D C:\Program Files (x86)\Lightworks
2012-05-29 15:19 - 2012-05-29 15:19 - 00000000 ____D C:\Users\Alb\AppData\Local\SafeNet Sentinel
2012-05-29 15:19 - 2012-04-12 23:36 - 00000000 ____D C:\Users\All Users\SafeNet Sentinel
2012-05-29 15:18 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\Setup
2012-05-28 22:59 - 2012-05-28 15:56 - 00019916 ____A C:\Users\Alb\Desktop\Ranking NFSWCars .ods
2012-05-28 22:41 - 2012-05-28 17:53 - 00214436 ____A C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage.htm
2012-05-28 22:41 - 2012-05-28 17:53 - 00000000 ____D C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage_ficheiros
2012-05-27 01:52 - 2012-05-23 00:27 - 00024593 ____A C:\Users\Alb\Desktop\NFSWord Car study.ods
2012-05-26 09:01 - 2012-05-26 09:01 - 00245215 ____A C:\Users\Alb\Desktop\cruz-de-Santiago1.png
2012-05-24 14:33 - 2012-05-24 14:15 - 00000000 ____D C:\Users\Alb\Desktop\NFSWTuningV2.13toV2.13.10
2012-05-24 14:19 - 2012-05-24 14:19 - 11707926 ____A (Igor Pavlov) C:\Users\Alb\Desktop\NFSWTuningV2.13.10.exe
2012-05-23 23:03 - 2012-05-23 22:40 - 00000000 ____D C:\Program Files (x86)\Ontrack
2012-05-23 22:41 - 2009-07-14 05:55 - 00001137 ____A C:\Windows\SysWOW64\mapisvc.inf
2012-05-23 00:41 - 2012-05-23 00:41 - 00000000 ____D C:\Users\Alb\Desktop\testes9º ano -3º periodo
2012-05-22 15:06 - 2010-10-02 10:06 - 00000000 ____D C:\Program Files (x86)\CCleaner
2012-05-22 14:17 - 2011-05-12 00:01 - 00000000 ____D C:\Windows\pss
2012-05-21 23:31 - 2012-05-15 00:52 - 00282104 ____A C:\Windows\SysWOW64\PnkBstrB.xtr
2012-05-21 23:31 - 2011-03-23 09:30 - 00282104 ____A C:\Windows\SysWOW64\PnkBstrB.exe
2012-05-21 23:26 - 2011-03-23 09:30 - 00234768 ____A C:\Windows\SysWOW64\PnkBstrB.ex0
2012-05-21 18:39 - 2010-01-29 21:05 - 00000000 ____A C:\Users\Alb\AppData\Local\desktop.ini
2012-05-21 18:39 - 2010-01-29 18:25 - 00000000 ____D C:\Program Files (x86)\DVDInfoPro
2012-05-21 14:50 - 2012-05-21 14:48 - 00018252 ____A C:\Users\Alb\Desktop\Procedimentos Pós Instalação HP_Compaq.ods
2012-05-20 12:35 - 2012-05-20 12:35 - 00001273 ____A C:\Users\Alb\Desktop\Pinnacle Game Profiler 5.7-6.0.lnk
2012-05-19 19:52 - 2010-02-13 15:46 - 00000000 ____D C:\Program Files (x86)\Nokia
2012-05-19 19:51 - 2010-02-13 15:45 - 00000000 ____D C:\Users\All Users\Installations
2012-05-19 11:55 - 2012-05-18 17:08 - 00000000 ____D C:\Users\Alb\Desktop\Torneio de Atletismo de Pista 2011-2012
2012-05-18 22:37 - 2012-05-18 22:37 - 00090112 ____A () C:\Windows\SysWOW64\CmdLineExt.dll
2012-05-18 22:37 - 2012-05-18 22:37 - 00000000 ____D C:\Users\Alb\Documents\SecuROM
2012-05-18 21:29 - 2012-05-18 20:23 - 00000000 ____D C:\Users\Alb\Desktop\Paranormal Activity 2 (2010) 720p BluRay x264 AAC
2012-05-18 21:25 - 2011-03-11 18:29 - 00000000 ____D C:\Users\Alb\Desktop\Legendas
2012-05-18 21:23 - 2012-05-18 20:23 - 00000000 ____D C:\Users\Alb\Desktop\Paranormal Activity (2007) 720p BluRay x264 AAC
2012-05-18 10:02 - 2011-12-04 23:38 - 00000000 ____D C:\Users\Alb\AppData\Roaming\griffith
2012-05-16 22:16 - 2012-05-16 21:29 - 00000000 ____D C:\Users\Alb\Desktop\Gary Moore- Back To The Blues
2012-05-16 21:35 - 2012-05-16 21:35 - 00000000 ____D C:\Program Files (x86)\mp3DirectCut
2012-05-16 21:31 - 2012-04-19 23:37 - 00069632 ____A C:\Windows\SysWOW64\realbap1.dll
2012-05-16 21:31 - 2012-04-19 23:37 - 00045568 ____A C:\Windows\SysWOW64\realbsf1.dll
2012-05-15 23:18 - 2012-05-15 00:43 - 00000000 ____D C:\Users\Alb\Documents\Battlefield Play4Free
2012-05-15 22:15 - 2012-05-15 00:52 - 00000000 ____D C:\Users\Alb\AppData\Local\PunkBuster
2012-05-15 00:57 - 2011-03-23 09:30 - 00076888 ____A C:\Windows\SysWOW64\PnkBstrA.exe
2012-05-14 21:19 - 2012-05-14 21:19 - 00000000 ____D C:\Users\All Users\PowerUp Software
2012-05-14 21:19 - 2012-05-14 21:19 - 00000000 ____D C:\Users\Alb\AppData\Roaming\PowerUp Software
2012-05-14 00:23 - 2012-05-14 00:23 - 00000000 ____D C:\Program Files (x86)\Audacity
2012-05-10 22:45 - 2010-08-28 21:02 - 00000000 ____D C:\Program Files (x86)\Opera
2012-05-09 23:26 - 2012-05-09 23:11 - 00000000 ___SD C:\Users\Alb\Google Drive
2012-05-09 22:55 - 2012-05-09 22:55 - 00000000 ____D C:\Users\Alb\AppData\LocalGoogle
2012-05-09 22:55 - 2010-05-14 22:45 - 00000000 ____D C:\Users\Alb\AppData\Local\Google
2012-05-09 22:55 - 2010-05-14 22:45 - 00000000 ____D C:\Program Files (x86)\Google
2012-05-09 21:04 - 2012-05-09 21:04 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2012-05-09 21:04 - 2012-05-09 21:04 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2012-05-09 20:03 - 2010-02-13 15:47 - 00000000 ____D C:\Users\Alb\AppData\Roaming\PC Suite
2012-05-09 08:52 - 2010-01-16 17:40 - 57848688 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-05-09 08:38 - 2009-07-14 08:46 - 00000000 ____D C:\Program Files\Windows Journal
2012-05-08 22:47 - 2012-05-05 19:57 - 00000000 ____D C:\Program Files (x86)\FlashGet
2012-05-08 22:44 - 2012-05-08 22:44 - 00000000 ____D C:\Users\Alb\AppData\Local\fontconfig
2012-05-08 21:51 - 2012-05-08 21:51 - 00000000 ____D C:\Program Files (x86)\WinMerge
2012-05-06 22:08 - 2012-05-06 22:08 - 00000000 ____D C:\Users\All Users\dvdfab
2012-05-06 22:07 - 2011-09-28 22:18 - 00000000 ____D C:\Program Files (x86)\DVDFab 8 Qt
2012-05-06 21:59 - 2012-05-06 21:59 - 00000000 ____D C:\Users\Alb\Desktop\The Million Dollar Hotel OST
2012-05-06 17:55 - 2008-12-03 22:29 - 00000000 ____D C:\Users\Alb\Documents\My Manuals
2012-05-05 19:57 - 2012-05-05 19:57 - 00000000 ____D C:\Users\Alb\AppData\Roaming\FlashGet
2012-05-05 19:04 - 2012-05-05 19:04 - 00000000 ____D C:\Users\Alb\AppData\Roaming\adma
2012-05-05 16:16 - 2011-11-04 11:22 - 00000000 ____D C:\Program Files (x86)\MKVtoolnix
2012-05-05 13:06 - 2012-05-05 13:06 - 00000000 ____D C:\Program Files (x86)\SUPER
2012-05-05 12:00 - 2012-05-05 12:00 - 90165248 ____A C:\Windows\System32\config\software.iobit
2012-05-05 12:00 - 2012-05-05 12:00 - 24694784 ____A C:\Windows\System32\config\system.iobit
2012-05-05 12:00 - 2012-05-05 12:00 - 00278528 ____A C:\Windows\System32\config\default.iobit
2012-05-05 12:00 - 2012-05-05 12:00 - 00065536 ____A C:\Windows\System32\config\sam.iobit
2012-05-05 12:00 - 2012-05-05 12:00 - 00032768 ____A C:\Windows\System32\config\security.iobit
2012-05-05 11:35 - 2012-05-05 11:35 - 00000000 ____D C:\Windows\AC3 Normalizer
2012-05-04 23:55 - 2010-03-11 00:02 - 00000000 ____D C:\Program Files (x86)\AviSynth 2.5
2012-05-04 22:03 - 2012-03-30 12:03 - 08744608 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2012-05-04 22:03 - 2012-03-30 11:35 - 00419488 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-05-04 22:03 - 2011-05-15 02:18 - 00070304 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-05-04 17:25 - 2010-01-18 20:18 - 00000000 ____D C:\Users\Alb\AppData\Roaming\gtk-2.0
2012-05-04 15:03 - 2012-05-04 15:03 - 00000000 ___AH C:\Windows\System32\Drivers\Msft_Kernel_ccdcmbx64_01009.Wdf
2012-05-04 13:33 - 2012-05-05 00:44 - 07976915 ____A C:\Users\Alb\Desktop\maxpayne-after-the-fall.pdf
2012-05-04 13:16 - 2010-02-28 19:19 - 00000000 ____D C:\Program Files (x86)\MBase 2
2012-05-03 19:48 - 2012-05-03 19:48 - 00000640 ____A C:\Users\Alb\Desktop\NFSWorld Keyboard Layout.txt
2012-05-03 18:52 - 2012-05-03 18:52 - 00000000 ____D C:\Users\Alb\AppData\Local\Logitech
2012-05-03 18:39 - 2012-05-03 18:39 - 00000000 ____D C:\Program Files\Common Files\Logitech
2012-05-03 18:38 - 2010-01-17 20:14 - 00000000 ____D C:\Program Files\Logitech
2012-05-03 18:36 - 2012-05-03 18:36 - 00000000 ___AH C:\Windows\System32\Drivers\Msft_Kernel_xusb21_01007.Wdf
2012-05-02 22:43 - 2012-05-02 22:43 - 00000000 ____D C:\Users\Alb\.jfreereport
2012-05-02 22:38 - 2012-05-02 22:37 - 00286720 ____N C:\Users\Alb\Documents\Base de Dados1.accdb
2012-05-02 20:19 - 2010-02-13 15:47 - 00000000 ____D C:\Users\All Users\PC Suite
2012-05-02 19:07 - 2012-05-01 15:57 - 00000000 ____D C:\Users\Alb\Desktop\Exposição Lego
2012-05-02 19:04 - 2012-05-02 19:00 - 03290677 ____A C:\Users\Alb\Desktop\CIMG5771_CIMG5772.jpg
2012-05-02 18:33 - 2012-05-02 18:28 - 03378103 ____A C:\Users\Alb\Desktop\CIMG5766_CIMG5767.jpg
2012-05-02 09:54 - 2010-01-17 19:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2012-05-02 01:02 - 2012-05-02 00:44 - 00000000 ____D C:\Users\Alb\Desktop\Project Pano
2012-05-01 23:14 - 2012-04-17 09:05 - 00000000 ____D C:\Users\Alb\Desktop\THE FABULOUS THUNDERBIRDS
2012-05-01 22:07 - 2012-05-01 22:02 - 00000000 ____D C:\Users\Alb\AppData\Roaming\GiliSoft
2012-05-01 21:55 - 2012-05-01 21:52 - 00000000 ____D C:\Program Files (x86)\XBMC
2012-05-01 21:53 - 2012-05-01 21:53 - 00000000 ____D C:\Users\Alb\AppData\Roaming\XBMC
2012-05-01 21:32 - 2012-05-01 21:32 - 00000000 ____D C:\Users\Alb\Documents\DVD Architect Pro 5.2 Projects
2012-05-01 21:01 - 2008-12-03 22:55 - 00000000 ____D C:\Users\Alb\Documents\Trabalho em curso
2012-05-01 15:08 - 2012-05-01 15:08 - 00000000 ____D C:\Program Files (x86)\Cimaware
2012-05-01 13:51 - 2010-10-02 09:25 - 00000000 ____D C:\Users\Public\CyberLink
2012-04-30 16:26 - 2010-02-12 19:26 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2012-04-30 00:37 - 2012-04-30 00:37 - 00000000 ____D C:\Program Files (x86)\CyberLink
2012-04-29 21:33 - 2010-10-02 09:11 - 00000000 ____D C:\Users\All Users\CyberLink
2012-04-29 21:08 - 2012-04-29 21:08 - 00000000 ____D C:\Users\All Users\NCH Software
2012-04-29 21:08 - 2012-04-29 21:08 - 00000000 ____D C:\Users\Alb\AppData\Roaming\NCH Software
2012-04-29 12:02 - 2012-04-26 20:47 - 00000000 ____D C:\Users\Alb\AppData\Roaming\AllDup
2012-04-28 10:56 - 2011-12-04 23:36 - 00000000 ____D C:\Program Files (x86)\Griffith
2012-04-27 21:32 - 2012-04-27 21:17 - 1666560000 ____A C:\Users\Alb\Desktop\precise-dvd-amd64.iso
2012-04-27 14:53 - 2012-04-27 14:53 - 00036232 ____A C:\Windows\SysWOW64\rgbacodec.dll
2012-04-27 01:57 - 2011-02-19 18:51 - 00000000 ____D C:\Users\Alb\Desktop\LightWorks Vídeo Tutorial
2012-04-27 00:28 - 2011-12-21 23:42 - 00008212 ____A C:\Windows\lightworks.ini
2012-04-26 21:24 - 2009-07-14 03:34 - 00000872 ____A C:\Windows\win.ini
2012-04-26 20:47 - 2012-04-26 20:47 - 00000000 ____D C:\Users\All Users\AllDup
2012-04-26 20:47 - 2012-04-26 20:47 - 00000000 ____D C:\Program Files (x86)\AllDup
2012-04-25 19:32 - 2011-10-23 20:03 - 00000000 ____D C:\Users\Alb\Documents\OFX Presets
2012-04-25 17:35 - 2012-04-25 17:34 - 129177623 ____A C:\Users\Alb\Desktop\Wax Plugins Tutorial - Text 3D.mp4
2012-04-25 17:03 - 2012-04-25 17:03 - 00000000 ____D C:\Users\All Users\Apple Computer
2012-04-25 17:03 - 2012-04-25 17:03 - 00000000 ____D C:\Program Files (x86)\Media Player Classic
2012-04-25 11:28 - 2012-04-25 11:28 - 00000000 ____D C:\Users\All Users\Mozilla
2012-04-25 11:28 - 2012-04-25 11:28 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2012-04-24 20:55 - 2012-04-24 20:55 - 00000000 ____D C:\Users\Alb\AppData\Local\enchant
2012-04-24 20:55 - 2011-12-15 00:12 - 00000000 ____D C:\Program Files (x86)\Bluefish
2012-04-24 20:47 - 2008-12-03 22:25 - 00000000 ____D C:\Users\Alb\Documents\Fernanda
2012-04-24 20:45 - 2012-03-21 20:33 - 00000000 ____D C:\Users\Alb\Desktop\Semana Escola 2012
2012-04-23 17:52 - 2012-04-23 17:52 - 00000000 ____D C:\Users\Alb\Desktop\Doc Rússia 2012
2012-04-22 23:51 - 2011-07-11 21:59 - 00000000 ____D C:\Users\Alb\Desktop\Prova de Surf Remada Julho 2011
2012-04-22 00:08 - 2011-09-14 19:06 - 00001346 ____A C:\Users\Alb\Desktop\MoodPed Disciplinas a Manter.txt
2012-04-21 19:32 - 2012-04-21 19:32 - 00000000 ____D C:\Program Files\Movie Maker
2012-04-21 19:27 - 2010-05-13 11:58 - 00000000 ____D C:\Program Files (x86)\Movie Maker
2012-04-21 19:16 - 2010-10-20 13:25 - 00000000 ____D C:\Users\Alb\AppData\Local\Windows Live
2012-04-21 13:59 - 2011-08-12 12:48 - 00000000 ____D C:\Program Files (x86)\HTC
2012-04-21 00:20 - 2010-02-21 18:33 - 00000000 ____D C:\Program Files (x86)\DebugMode
2012-04-21 00:17 - 2012-04-21 00:17 - 00000000 ____D C:\Program Files\NewBlue
2012-04-21 00:16 - 2010-02-24 19:21 - 00000000 ____D C:\Program Files (x86)\NewBlue
2012-04-20 22:23 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\config\TxR
2012-04-20 22:18 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2012-04-20 12:27 - 2012-03-20 21:39 - 00000000 ____D C:\Users\Alb\Desktop\Semana Escola 2012 -Judo
2012-04-20 08:05 - 2012-04-20 08:05 - 00686592 ____N C:\Users\Alb\Documents\8 Aviso livro de ponto .doc
2012-04-16 00:51 - 2012-03-04 00:38 - 00000000 ____D C:\Users\Alb\Documents\FFOutput
2012-04-15 21:55 - 2012-04-15 21:55 - 00000000 ____D C:\Program Files (x86)\Photodex Presenter
2012-04-15 16:33 - 2012-04-15 16:32 - 00000038 ____A C:\Windows\AviSplitter.INI
2012-04-15 00:39 - 2012-04-15 00:39 - 00000000 ____D C:\Users\Alb\Desktop\Indigo Girls - 10 Albums 1987 - 2011 [FLAC] [h33t] - Kitlope
2012-04-14 17:50 - 2010-08-05 09:22 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Broad Intelligence
2012-04-14 17:50 - 2010-08-05 09:15 - 00000000 ____D C:\Program Files\MediaCoder
2012-04-14 17:07 - 2012-04-14 17:07 - 00000000 ____D C:\Users\Alb\AppData\Roaming\SPSSInc
2012-04-13 19:47 - 2012-04-13 19:39 - 1756536832 ____A C:\Users\Alb\Desktop\caixamagica-17-desktop-amd64-gnome-dvd.iso
2012-04-13 12:59 - 2010-01-16 22:34 - 00000000 ____D C:\Program Files (x86)\Java
2012-04-13 00:31 - 2012-04-13 00:31 - 00000000 ____D C:\Users\Alb\AppData\Local\APN
2012-04-13 00:31 - 2012-03-04 00:37 - 00000000 ____D C:\Program Files (x86)\FormatFactory
2012-04-12 23:38 - 2012-04-12 23:38 - 00000000 ____D C:\Users\Alb\Documents\SPSSInc
2012-04-12 23:37 - 2012-04-12 23:37 - 00000000 ____D C:\Users\Alb\AppData\Local\javasharedresources
2012-04-12 23:37 - 2012-04-12 23:37 - 00000000 ____D C:\Users\Alb\AppData\Local\IBM
2012-04-12 23:37 - 2012-04-12 23:37 - 00000000 ____D C:\Users\Alb\.spss
2012-04-12 23:35 - 2012-04-12 23:35 - 00000000 ____D C:\Program Files\Common Files\IBM
2012-04-12 23:34 - 2012-04-12 23:34 - 00001025 ____A C:\Windows\SysWOW64\sysprs7.tgz
2012-04-12 23:34 - 2012-04-12 23:34 - 00001025 ____A C:\Windows\SysWOW64\sysprs7.dll
2012-04-12 23:34 - 2012-04-12 23:34 - 00000219 ____A C:\Windows\SysWOW64\lsprst7.tgz
2012-04-12 23:34 - 2012-04-12 23:34 - 00000016 ____H C:\Windows\SysWOW64\servdat.slm
2012-04-10 19:00 - 2010-09-26 16:16 - 00000000 ____D C:\Program Files\GIMP 2
2012-04-10 18:53 - 2012-03-10 22:43 - 00000000 ____D C:\Users\All Users\Geevs
2012-04-10 18:20 - 2012-04-10 18:20 - 00000000 ____D C:\Users\Alb\AppData\Local\gegl-0.2
2012-04-08 22:21 - 2010-11-29 23:34 - 00000011 ____A C:\Windows\3DShadow.INI
2012-04-08 21:10 - 2011-05-12 19:46 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2012-04-08 21:07 - 2012-04-08 20:54 - 00000000 ____D C:\Users\Alb\AppData\Roaming\muvee Technologies
2012-04-08 21:06 - 2012-04-08 21:06 - 00000000 ____D C:\Program Files (x86)\muvee Technologies
2012-04-08 21:05 - 2010-10-22 15:07 - 00000193 ____A C:\Windows\wordpad.INI
2012-04-08 20:54 - 2012-04-08 20:52 - 00000000 ____D C:\Users\All Users\muvee Technologies
2012-04-08 20:17 - 2011-06-18 23:28 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Thinstall
2012-04-08 20:17 - 2011-06-18 23:28 - 00000000 ____D C:\Users\Alb\AppData\Local\Thinstall
2012-04-08 20:17 - 2010-11-08 00:32 - 00000000 ____D C:\Users\Alb\AppData\Roaming\TeamViewer
2012-04-08 20:17 - 2010-10-08 23:55 - 00000000 ____D C:\Users\Alb\AppData\Local\Downloaded Installations
2012-04-08 20:17 - 2010-08-03 22:35 - 00000000 ____D C:\Program Files\Unlocker
2012-04-08 20:08 - 2011-01-23 18:16 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Winamp
2012-04-08 20:00 - 2010-06-13 22:33 - 00000000 ____D C:\Users\Alb\AppData\Roaming\skypePM
2012-04-05 20:23 - 2012-04-05 19:49 - 00155751 ____A C:\Users\Alb\Desktop\Leaderboard - NFS Stats.pdf
2012-04-04 19:14 - 2010-12-12 23:28 - 00000000 ____D C:\Users\Alb\AppData\Roaming\WinRAR
2012-04-04 19:06 - 2012-04-04 19:06 - 00000000 ____D C:\Program Files (x86)\SysInfoTools Open Office Writer File Repair
2012-04-04 15:56 - 2012-06-07 22:29 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-04-02 19:27 - 2011-01-23 18:16 - 00000000 ____D C:\Program Files (x86)\Winamp
2012-04-02 19:08 - 2012-04-02 19:08 - 00637848 ____A (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2012-04-02 19:08 - 2011-07-02 19:26 - 00224136 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2012-04-02 19:08 - 2011-07-02 19:26 - 00173960 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2012-04-02 19:08 - 2011-07-02 19:26 - 00173960 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2012-04-02 19:08 - 2010-04-22 19:17 - 00567696 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2012-04-02 18:58 - 2012-04-02 18:58 - 00000000 ____D C:\Program Files (x86)\DAEMON Tools Lite
2012-04-02 18:58 - 2010-01-16 22:00 - 00564792 ____A (Duplex Secure Ltd.) C:\Windows\System32\Drivers\sptd.sys
2012-04-02 18:47 - 2012-04-02 18:47 - 00750488 ____A (Oracle Corporation) C:\Windows\System32\npdeployJava1.dll
2012-04-02 18:47 - 2011-05-16 10:54 - 00264584 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2012-04-02 18:47 - 2011-05-16 10:54 - 00188808 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2012-04-02 18:47 - 2011-05-16 10:54 - 00188808 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2012-04-02 18:47 - 2010-08-03 22:47 - 00660368 ____A (Oracle Corporation) C:\Windows\System32\deployJava1.dll
2012-04-02 18:47 - 2010-08-03 22:46 - 00000000 ____D C:\Program Files\Java
2012-04-02 11:09 - 2012-04-02 11:09 - 00000000 ____D C:\Program Files\Classic Shell
2012-04-02 00:56 - 2010-08-28 21:21 - 00000000 ____D C:\Program Files (x86)\Sony
2012-04-02 00:49 - 2011-12-08 00:39 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Sony Creative Software Inc
2012-04-01 15:43 - 2010-01-23 19:53 - 00109360 ____A (GEAR Software Inc.) C:\Windows\SysWOW64\GEARAspi.dll
2012-04-01 15:43 - 2010-01-23 19:53 - 00015664 ____A (GEAR Software Inc.) C:\Windows\SysWOW64\Drivers\GEARAspiWDM.sys
2012-04-01 12:09 - 2010-07-09 20:47 - 00000000 ____D C:\Users\Alb\AppData\Local\Kolor
2012-04-01 12:09 - 2010-07-09 20:47 - 00000000 ____D C:\Program Files\Kolor
2012-03-31 07:05 - 2012-05-09 08:36 - 05559664 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2012-03-31 05:39 - 2012-05-09 08:36 - 03968368 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2012-03-31 05:39 - 2012-05-09 08:36 - 03913072 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2012-03-31 04:10 - 2012-05-09 08:36 - 03146240 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-03-30 12:35 - 2012-05-09 08:35 - 01918320 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2012-03-27 22:31 - 2010-03-14 20:36 - 00000000 ____D C:\Users\Alb\AppData\Roaming\inkscape
2012-03-27 22:29 - 2010-03-14 20:20 - 00000000 ____D C:\Program Files (x86)\Inkscape
2012-03-27 22:24 - 2012-03-27 22:24 - 00000000 ____D C:\Users\Public\Documents\sun
2012-03-26 13:45 - 2010-01-16 21:58 - 00000000 ____D C:\Users\All Users\DAEMON Tools Lite
2012-03-25 12:44 - 2010-08-13 10:33 - 00000000 ____D C:\Program Files (x86)\Neat Image
2012-03-24 15:57 - 2011-09-10 11:12 - 00000000 ____D C:\Users\Alb\Desktop\Com_ Site agmra.pt
2012-03-23 22:34 - 2012-03-23 22:34 - 00000000 ____D C:\Users\Alb\AppData\Roaming\JAM Software
2012-03-22 00:27 - 2011-04-14 19:41 - 00000000 ___RD C:\Program Files (x86)\Skype
2012-03-21 22:52 - 2012-03-21 22:52 - 00000000 ____D C:\Users\Alb\AppData\Local\TechSmith
2012-03-21 22:35 - 2011-04-14 19:41 - 00000000 ____D C:\Users\All Users\Skype Extras
2012-03-17 15:27 - 2012-03-16 11:17 - 00000000 ____D C:\Users\Alb\Desktop\Adncascais.net
2012-03-17 15:27 - 2012-03-04 19:11 - 00000000 ____D C:\Users\Alb\Desktop\Yulia Maclean
2012-03-17 08:58 - 2012-05-09 08:36 - 00075120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\partmgr.sys
2012-03-17 01:35 - 2011-01-13 00:55 - 00000000 ____D C:\Program Files (x86)\Photodex
2012-03-16 00:42 - 2012-03-16 00:42 - 00000000 ____D C:\Users\Alb\dwhelper
2012-03-15 21:45 - 2012-03-14 22:48 - 00000000 ____D C:\Users\Alb\AppData\Roaming\Mozilla
2012-03-15 00:11 - 2012-03-14 02:03 - 00000000 ____D C:\Users\Alb\AppData\Local\Mozilla

========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe
[2009-07-14 00:19] - [2009-07-14 02:39] - 0329216 ____A (Microsoft Corporation) 50BEA589F7D7958BDD2528A8F69D05CC

C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: <===== ATTENTION!
HKLM\...\exefile\DefaultIcon: <===== ATTENTION!
HKLM\...\exefile\open\command: <===== ATTENTION!

========================= Memory info ======================

Percentage of memory in use: 25%
Total physical RAM: 8191.11 MB
Available physical RAM: 6136.38 MB
Total Pagefile: 16380.42 MB
Available Pagefile: 14266.03 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

======================= Partitions =========================

2 Drive c: (HD1-P1) (Fixed) (Total:499.9 GB) (Free:125 GB) NTFS
3 Drive d: (HD1-P2) (Fixed) (Total:497.3 GB) (Free:106.4 GB) NTFS
4 Drive e: (HD1-P3) (Fixed) (Total:399.96 GB) (Free:229.68 GB) NTFS
5 Drive f: (HD2) (Fixed) (Total:465.76 GB) (Free:103.37 GB) NTFS
6 Drive g: (HD3) (Fixed) (Total:1862.89 GB) (Free:653.75 GB) NTFS

Disco N§ Estado Tamanho Livre Din Gpt
-------- ------------- ------- ------- --- ---
Disco 0 Online 1397 GB 0 B
Disco 1 Online 1863 GB 0 B *
Disco 2 Online 465 GB 1024 KB

A sair do DiskPart...


==========================================================

Last Boot: 2012-06-09 00:04

======================= End Of Log ==========================

Best regards

zedopipo
 
Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Hello
I've run combofix as instructed, with av disabled and most of the resident apps also disabled just in case. Upon restart while combofix was producing the log, the pc freeze. Since the HD was working I wait half hour before restart the box.
I searched the combofix folder and find the log, but I think it's incomplete. Anyway I'm going to post it.
====================================
ComboFix 12-06-10.01 - Alb 10-06-2012 23:12:37.1.4 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.351.2070.18.8191.6287 [GMT 1:00]
Executando de: C:\Users\Alb\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}


((((((((((((((((((((((((((((((((((((( Outras Exclusões )))))))))))))))))))))))))))))))))))))))))))))))))))


C:\Users\Alb\AppData\Local\Temp\ammemb64.dll
C:\Windows\assembly\GAC_32\Desktop.ini
C:\Windows\assembly\GAC_64\Desktop.ini

A cópia de C:\Windows\SysWow64\userinit.exe foi encontrada e desinfectada
Cópia restaurada de - C:\Windows\ERDNT\cache86\userinit.exe

A cópia de C:\Windows\system32\Services.exe foi encontrada e desinfectada
Cópia restaurada de - C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe


(((((((((((((((( Arquivos/Ficheiros criados de 2012-05-10 to 2012-06-10 ))))))))))))))))))))))))))))


===================================
Before this post I run a quick scan on the assembly folder with avast and didn't find any virus.
I'm now waiting instructions.

Best regards

Zedopipo
 
Re-runed Combofix. Needed to done it twice. The first time just get stuck upon created the restore point. On the second run everything worked fine, no self reboot this time, the window just closed and the log pooped, here it is:
====================================
ComboFix 12-06-10.01 - Alb 11-06-2012 1:07.2.4 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.351.2070.18.8191.6143 [GMT 1:00]
Executando de: c:\users\Alb\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((( Outras Exclusões )))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Execuções precedente -------
.
c:\users\Alb\AppData\Local\Temp\ammemb64.dll
c:\windows\assembly\GAC_32\Desktop.ini
c:\windows\assembly\GAC_64\Desktop.ini
.
-- Execuções precedente --
.
A cópia de c:\windows\SysWow64\userinit.exe foi encontrada e desinfectada
Cópia restaurada de - c:\windows\ERDNT\cache86\userinit.exe
.
A cópia de c:\windows\SysWow64\userinit.exe foi encontrada e desinfectada
Cópia restaurada de - c:\windows\ERDNT\cache86\userinit.exe
.
A cópia de c:\windows\system32\Services.exe foi encontrada e desinfectada
Cópia restaurada de - c:\windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe
.
--------
.
.
(((((((((((((((( Arquivos/Ficheiros criados de 2012-05-11 to 2012-06-11 ))))))))))))))))))))))))))))
.
.
2012-06-11 00:16 . 2012-06-11 00:16 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-06-10 23:09 . 2012-06-10 23:37 151552 ----a-w- c:\windows\KMSEmulator.exe
2012-06-10 21:35 . 2012-06-10 21:36 -------- d-----w- C:\FRST
2012-06-10 18:50 . 2012-06-10 18:50 -------- d-----w- c:\users\Alb\AppData\Local\ElevatedDiagnostics
2012-06-09 20:46 . 2012-06-09 20:46 -------- d-----w- c:\programdata\Sophos
2012-06-09 15:26 . 2012-05-15 00:41 8955792 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E5E01A46-CC0F-4433-87A7-F657D5CC769A}\mpengine.dll
2012-06-07 22:56 . 2012-06-07 22:56 39184 ----a-w- c:\windows\system32\Partizan.exe
2012-06-07 22:50 . 2012-06-08 16:16 -------- d-----w- c:\programdata\RegRun
2012-06-07 22:49 . 2012-06-08 16:17 -------- d-----w- c:\program files (x86)\UnHackMe
2012-06-07 21:36 . 2012-06-07 21:36 -------- d-----w- c:\programdata\Kaspersky Lab
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\users\Alb\AppData\Roaming\Malwarebytes
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\programdata\Malwarebytes
2012-06-07 21:29 . 2012-04-04 14:56 24904 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-07 21:15 . 2012-06-07 21:15 388096 ----a-r- c:\users\Alb\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-06-07 21:15 . 2012-06-07 21:15 -------- d-----w- c:\program files (x86)\Trend Micro
2012-06-07 19:26 . 2012-06-10 13:03 -------- d-----w- c:\users\Alb\DoctorWeb
2012-06-07 00:48 . 2012-06-07 00:48 -------- d-----w- c:\users\Alb\AppData\Local\Chromium
2012-06-07 00:48 . 2012-06-07 00:48 -------- d-----w- c:\programdata\Rockstar Games
2012-06-07 00:39 . 2012-06-07 00:39 -------- d-----w- c:\program files (x86)\Rockstar Games
2012-06-01 20:23 . 2012-06-01 20:23 -------- d-----w- c:\program files (x86)\Microsoft Analysis Services
2012-06-01 20:19 . 2012-06-09 11:04 -------- d-----w- c:\windows\AutoKMS
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\program files (x86)\Microsoft Synchronization Services
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\windows\PCHEALTH
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\program files (x86)\Microsoft Sync Framework
2012-06-01 17:53 . 2012-06-01 17:53 -------- d-----w- c:\program files (x86)\Windows Resource Kits
2012-06-01 07:04 . 2012-06-01 07:04 -------- d-----w- c:\users\Default\AppData\Local\Google
2012-05-30 21:41 . 2012-05-30 21:41 55104 ----a-w- c:\windows\system32\drivers\BTOWSVF.sys
2012-05-30 21:41 . 2012-05-30 21:41 33088 ----a-w- c:\windows\system32\drivers\BTOWSFF.sys
2012-05-30 19:18 . 2012-05-30 19:18 -------- d-----w- c:\program files (x86)\Toolwiz TimeFreeze
2012-05-29 14:24 . 2012-05-29 14:24 -------- d-----w- c:\users\Alb\.MCReferenceSdk
2012-05-29 14:23 . 2010-03-17 20:53 180224 ----a-w- c:\windows\SysWow64\QTCF.dll
2012-05-29 14:19 . 2012-05-29 14:19 -------- d-----w- c:\users\Alb\AppData\Local\SafeNet Sentinel
2012-05-29 14:18 . 2011-11-22 13:14 78208 ----a-w- c:\windows\system32\drivers\aksdf.sys
2012-05-29 14:18 . 2012-05-29 14:18 -------- d-----w- c:\program files (x86)\Common Files\Aladdin Shared
2012-05-29 14:18 . 2011-12-30 06:39 4889032 ----a-w- c:\windows\system32\hasplms.exe
2012-05-29 14:18 . 2011-12-30 06:39 4889032 ----a-w- c:\windows\system32\aksllmtp.exe
2012-05-29 14:18 . 2011-11-22 13:14 139592 ----a-w- c:\windows\system32\drivers\aksfridge.sys
2012-05-29 14:18 . 2011-09-28 14:31 321536 ----a-w- c:\windows\system32\drivers\hardlock.sys
2012-05-29 14:18 . 2011-05-13 10:19 198088 ----a-w- c:\windows\SysWow64\hlvdd.dll
2012-05-23 21:40 . 2012-05-23 22:03 -------- d-----w- c:\program files (x86)\Ontrack
2012-05-19 18:53 . 2012-05-19 18:53 -------- d-----w- c:\program files (x86)\Common Files\PCSuite
2012-05-18 21:37 . 2012-05-18 21:37 90112 ----a-w- c:\windows\SysWow64\CmdLineExt.dll
2012-05-16 20:35 . 2012-05-16 20:35 -------- d-----w- c:\program files (x86)\mp3DirectCut
2012-05-14 23:52 . 2012-05-21 22:31 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2012-05-14 23:52 . 2012-05-15 21:15 -------- d-----w- c:\users\Alb\AppData\Local\PunkBuster
2012-05-14 20:19 . 2012-05-14 20:19 -------- d-----w- c:\users\Alb\AppData\Roaming\PowerUp Software
2012-05-14 20:19 . 2012-05-14 20:19 -------- d-----w- c:\programdata\PowerUp Software
2012-05-13 23:23 . 2012-05-13 23:23 -------- d-----w- c:\program files (x86)\Audacity
.
.
.
((((((((((((((((((((((((((((((((((((( Relatório Find3M ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-05-21 22:31 . 2011-03-23 08:30 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2012-05-21 22:26 . 2011-03-23 08:30 234768 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2012-05-16 20:31 . 2012-04-19 22:37 69632 ----a-w- c:\windows\SysWow64\realbap1.dll
2012-05-16 20:31 . 2012-04-19 22:37 45568 ----a-w- c:\windows\SysWow64\realbsf1.dll
2012-05-14 23:57 . 2011-03-23 08:30 76888 ----a-w- c:\windows\SysWow64\PnkBstrA.exe
2012-05-04 21:03 . 2012-03-30 10:35 419488 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-05-04 21:03 . 2011-05-15 01:18 70304 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-04 21:03 . 2012-03-30 11:03 8744608 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2012-04-27 13:53 . 2012-04-27 13:53 36232 ----a-w- c:\windows\SysWow64\rgbacodec.dll
2012-04-02 18:08 . 2012-04-02 18:08 637848 ----a-w- c:\windows\SysWow64\npdeployJava1.dll
2012-04-02 18:08 . 2010-04-22 18:17 567696 ----a-w- c:\windows\SysWow64\deployJava1.dll
2012-04-02 17:58 . 2010-01-16 21:00 564792 ----a-w- c:\windows\system32\drivers\sptd.sys
2012-04-02 17:47 . 2012-04-02 17:47 750488 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-04-02 17:47 . 2010-08-03 21:47 660368 ----a-w- c:\windows\system32\deployJava1.dll
2012-04-01 14:43 . 2010-01-23 18:53 15664 ----a-w- c:\windows\SysWow64\drivers\GEARAspiWDM.sys
2012-04-01 14:43 . 2010-01-23 18:53 109360 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2012-03-31 06:05 . 2012-05-09 07:36 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-03-31 04:39 . 2012-05-09 07:36 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-03-31 04:39 . 2012-05-09 07:36 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-03-31 03:10 . 2012-05-09 07:36 3146240 ----a-w- c:\windows\system32\win32k.sys
2012-03-30 11:35 . 2012-05-09 07:35 1918320 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-03-17 07:58 . 2012-05-09 07:36 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2003-03-21 13:45 . 2010-03-19 17:44 250544 ----a-w- c:\program files (x86)\Common Files\keyhelp.ocx
2006-05-03 10:06 163328 --sha-r- c:\windows\SysWOW64\flvDX.dll
2007-02-21 11:47 31232 --sha-r- c:\windows\SysWOW64\msfDX.dll
2008-03-16 13:30 216064 --sha-r- c:\windows\SysWOW64\nbDX.dll
2010-01-06 23:00 107520 --sha-r- c:\windows\SysWOW64\TAKDSDecoder.dll
.
.
(((((((((((((((((((((((((( Pontos de Carregamento do Registro )))))))))))))))))))))))))))))))))))))))
.
.
*Nota* entradas vazias e legítimas por padrão não são apresentadas.
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{ba14329e-9550-4989-b3f2-9732e92d17cc}"= "c:\program files (x86)\Vuze_Remote\prxtbVuze.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{ba14329e-9550-4989-b3f2-9732e92d17cc}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2012-03-31 09:12 608768 ----a-w- c:\program files\Classic Shell\ClassicExplorer32.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RocketDock"="c:\program files (x86)\RocketDock\RocketDock.exe" [2007-09-02 495616]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"UberIcon"="c:\program files (x86)\UberIcon\UberIcon Manager.exe" [2007-08-17 159744]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="c:\program files (x86)\Analog Devices\Core\smax4pnp.exe" [2009-06-05 1310720]
"avast"="c:\program files\Alwil Software\Avast5\avastUI.exe" [2012-03-07 4241512]
"Cobian Backup 11 interface"="c:\program files (x86)\Cobian Backup 11\cbInterface.exe" [2012-06-01 4407296]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-04-04 36760]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2010-1-17 1207312]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoSMMyPictures"= 0 (0x0)
"NoStartMenuMyMusic"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoChangeAnimation"= 0 (0x0)
"NoDFSTab"= 0 (0x0)
"NoFileAssociate"= 0 (0x0)
"NoStartMenuMyGames"= 0 (0x0)
"NoCommonGroups"= 0 (0x0)
"NoSimpleStartMenu"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\fsproflt]
@="Service"
.
R1 A2DDA;A2 Direct Disk Access Support Driver;c:\users\Alb\Desktop\Emsisoft Emergency Kit\Run\a2ddax64.sys [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Serviço Google Update (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 136176]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-04 257696]
R3 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files (x86)\IObit\Advanced SystemCare 5\ASCService.exe [2012-03-14 913752]
R3 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
R3 dc3d;Controlador de Detecção de Dispositivos Microsoft Hardware;c:\windows\system32\DRIVERS\dc3d.sys [x]
R3 FreemakeVideoCapture;FreemakeVideoCapture;c:\program files (x86)\Freemake\CaptureLib\CaptureLibService.exe [2011-12-12 8704]
R3 gupdatem;Serviço Google Update (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 136176]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [x]
R3 Media Jukebox 14 Service;Media Jukebox 14 Service;c:\program files (x86)\Media Jukebox 14\JRService.exe [2010-07-15 379400]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-04-25 129976]
R3 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\nlssrv32.exe [2010-12-16 66560]
R3 nmwcdnsucx64;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsucx64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys [x]
R3 pcouffin;VSO Software pcouffin;c:\windows\system32\Drivers\pcouffin.sys [x]
R3 PSSDK42;PSSDK42;c:\windows\system32\Drivers\pssdk42.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 rspSanity;rspSanity;c:\windows\system32\DRIVERS\rspSanity64.sys [x]
R3 SamsungAllShareV2.0;Samsung AllShare PC;c:\program files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe [2012-01-19 25504]
R3 Serviio;Serviio;c:\program files\Serviio\bin\ServiioService.exe [2012-01-31 205312]
R3 SimpleSlideShowServer;SimpleSlideShowServer;c:\program files (x86)\Samsung\AllShare\AllShareSlideShowService.exe [2012-01-19 27584]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 vpcuxd;Serviço Stub de Virtualização de USB;c:\windows\system32\DRIVERS\vpcuxd.sys [x]
R3 wacmoumonitor;Wacom Mode Helper;c:\windows\system32\DRIVERS\wacmoumonitor.sys [x]
R3 WatAdminSvc;Serviço de Tecnologias de Activação do Windows;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R4 Freemake Improver;Freemake Improver;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [2012-04-02 96768]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-02-29 158856]
R4 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [2010-12-07 2228008]
R4 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2012-01-23 92592]
S0 BTOWSVF;BTOWSVF;c:\windows\System32\Drivers\BTOWSVF.sys [x]
S0 FSProFilter;FSPro File Filter;c:\windows\System32\Drivers\FSPFltd.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 AsUpIO;AsUpIO;SysWow64\drivers\AsUpIO.sys [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 BTOWSFF;BTOWSFF;c:\windows\System32\Drivers\BTOWSFF.sys [x]
S2 aksdf;aksdf;c:\windows\system32\drivers\aksdf.sys [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x]
S2 cbVSCService11;Cobian Backup 11 Solicitador de Cópia Sombra de Volume;c:\program files (x86)\Cobian Backup 11\cbVSCService11.exe [2012-05-25 67584]
S2 CobianBackup11;Cobian Backup 11 Gravity;c:\program files (x86)\Cobian Backup 11\cbService.exe [2012-06-01 1131008]
S2 fsproflt;FSPro Filter Service;c:\windows\SysWOW64\fsproflt.exe [2010-01-06 142648]
S2 hasplms;Sentinel Local License Manager;c:\windows\system32\hasplms.exe -run [x]
S2 TabletServicePen;TabletServicePen;c:\program files\Tablet\Pen\Pen_Tablet.exe [2010-10-13 5790064]
S2 TouchServicePen;Wacom Consumer Touch Service;c:\program files\Tablet\Pen\Pen_TouchService.exe [2010-10-13 487280]
S2 UPSmonitor;UPSmonitor;c:\program files\MonitorSoftware\monitor.exe [2009-09-16 199911]
S2 UPSRMI;UPSRMI;c:\program files\MonitorSoftware\wpRMI.exe [2009-09-16 199905]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 PAC207;Trust WB-1400T Webcam;c:\windows\system32\DRIVERS\PFC027.SYS [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]
.
.
--- =Outros Serviços/Drivers Na Memória ---
.
*Deregistered* - AIDA64Driver
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\AutorunsDisabled\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 12:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 12:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
Conteúdo da pasta 'Tarefas Agendadas'
.
2012-06-11 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 21:03]
.
2012-06-10 c:\windows\Tasks\AutoKMS.job
- c:\windows\AutoKMS\AutoKMS.exe [2012-06-01 20:19]
.
2012-06-10 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 21:45]
.
2012-06-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 21:45]
.
2012-06-10 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001Core.job
- c:\users\Alb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-14 00:15]
.
2012-06-10 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001UA.job
- c:\users\Alb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-14 00:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2012-03-07 00:15 135408 ----a-w- c:\program files\Alwil Software\Avast5\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2012-03-31 09:12 739328 ----a-w- c:\program files\Classic Shell\ClassicExplorer64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartupDelayer"="c:\program files\r2 Studios\Startup Delayer\Startup Launcher.exe" [2012-04-16 1068032]
"Classic Start Menu"="c:\program files\Classic Shell\ClassicStartMenu.exe" [2012-03-31 159744]
"Start WingMan Profiler"="c:\program files\Logitech\Gaming Software\LWEMon.exe" [2010-06-14 190536]
.
------- Scan Suplementar -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
IE: Add to Power Favorites - c:\program files (x86)\Power Favorites\copyurl.htm
IE: Append Link Target to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: E&xportar para o Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: {{56753E59-AF1D-4FBA-9E15-31557124ADA2} - c:\program files\Classic Shell\ClassicIE9_32.exe
TCP: DhcpNameServer = 192.168.1.254 192.168.1.254
FF - ProfilePath - c:\users\Alb\AppData\Roaming\Mozilla\Firefox\Profiles\fdi7zc2x.default\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxp://www.google.pt/
FF - user.js: extentions.y2layers.installId - d8a9e416-c0e1-4bb5-9b22-9c08c60ea75e
FF - user.js: extentions.y2layers.defaultEnableAppsList - twittube,ezLooker,pagerage,buzzdock,toprelatedtopics
FF - user.js: extensions.autoDisableScopes - 14
.
.
------- Associação de arquivos/ficheiros -------
.
txtfile=c:\windows\NOTEPAD.EXE %1
.txt=bftxtfile
.
- - - - ORFÃOS REMOVIDOS - - - -
.
WebBrowser-{BA14329E-9550-4989-B3F2-9732E92D17CC} - (no file)
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
.
.
.
--------------------- CHAVES DO REGISTRO BLOQUEADAS ---------------------
.
[HKEY_USERS\S-1-5-21-1575311472-1286760038-1778756823-1001\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{CC6D967F-6F59-29F8-1D98-D9E74672B269}*]
@Allowed: (Read) (RestrictedCode)
"haebdfbmbmpnkpga"=hex:6e,62,65,62,6c,63,6a,64,65,6e,6b,67,6b,63,64,6c,64,68,
69,67,63,6d,62,6a,63,6b,64,70,65,61,62,61,67,6e,6d,62,6e,70,64,66,61,65,64,\
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus\1]
@="131473"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Tempo para conclusão: 2012-06-11 01:18:47
ComboFix-quarantined-files.txt 2012-06-11 00:18
.
Pré-execução: 134.136.291.328 bytes livres
Pós execução: 133.940.506.624 bytes livres
.
- - End Of File - - 59A560AC9089FB14272EB49BBFB43CAC
==============================
Best regards

Zedopipo
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
RegNull::
[HKEY_USERS\S-1-5-21-1575311472-1286760038-1778756823-1001\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{CC6D967F-6F59-29F8-1D98-D9E74672B269}*]

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Hello
Here's the log
========================================
ComboFix 12-06-10.01 - Alb 11-06-2012 1:57.3.4 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.351.2070.18.8191.5878 [GMT 1:00]
Executando de: c:\users\Alb\Desktop\ComboFix.exe
Comandos utilizados :: c:\users\Alb\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((( Outras Exclusões )))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Alb\AppData\Local\Temp\ammemb.dll
c:\users\Alb\AppData\Local\Temp\ammemb64.dll
.
.
(((((((((((((((( Arquivos/Ficheiros criados de 2012-05-11 to 2012-06-11 ))))))))))))))))))))))))))))
.
.
2012-06-11 01:05 . 2012-06-11 01:05 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-06-10 23:09 . 2012-06-11 00:27 151552 ----a-w- c:\windows\KMSEmulator.exe
2012-06-10 21:35 . 2012-06-10 21:36 -------- d-----w- C:\FRST
2012-06-10 18:50 . 2012-06-10 18:50 -------- d-----w- c:\users\Alb\AppData\Local\ElevatedDiagnostics
2012-06-09 20:46 . 2012-06-09 20:46 -------- d-----w- c:\programdata\Sophos
2012-06-07 22:56 . 2012-06-07 22:56 39184 ----a-w- c:\windows\system32\Partizan.exe
2012-06-07 22:50 . 2012-06-08 16:16 -------- d-----w- c:\programdata\RegRun
2012-06-07 22:49 . 2012-06-08 16:17 -------- d-----w- c:\program files (x86)\UnHackMe
2012-06-07 21:36 . 2012-06-07 21:36 -------- d-----w- c:\programdata\Kaspersky Lab
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\users\Alb\AppData\Roaming\Malwarebytes
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-06-07 21:29 . 2012-06-07 21:29 -------- d-----w- c:\programdata\Malwarebytes
2012-06-07 21:29 . 2012-04-04 14:56 24904 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-07 21:15 . 2012-06-07 21:15 388096 ----a-r- c:\users\Alb\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-06-07 21:15 . 2012-06-07 21:15 -------- d-----w- c:\program files (x86)\Trend Micro
2012-06-07 19:26 . 2012-06-10 13:03 -------- d-----w- c:\users\Alb\DoctorWeb
2012-06-07 00:48 . 2012-06-07 00:48 -------- d-----w- c:\users\Alb\AppData\Local\Chromium
2012-06-07 00:48 . 2012-06-07 00:48 -------- d-----w- c:\programdata\Rockstar Games
2012-06-07 00:39 . 2012-06-07 00:39 -------- d-----w- c:\program files (x86)\Rockstar Games
2012-06-01 20:23 . 2012-06-01 20:23 -------- d-----w- c:\program files (x86)\Microsoft Analysis Services
2012-06-01 20:19 . 2012-06-09 11:04 -------- d-----w- c:\windows\AutoKMS
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\program files (x86)\Microsoft Synchronization Services
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\windows\PCHEALTH
2012-06-01 19:01 . 2012-06-01 19:01 -------- d-----w- c:\program files (x86)\Microsoft Sync Framework
2012-06-01 17:53 . 2012-06-01 17:53 -------- d-----w- c:\program files (x86)\Windows Resource Kits
2012-06-01 07:04 . 2012-06-01 07:04 -------- d-----w- c:\users\Default\AppData\Local\Google
2012-05-30 21:41 . 2012-05-30 21:41 55104 ----a-w- c:\windows\system32\drivers\BTOWSVF.sys
2012-05-30 21:41 . 2012-05-30 21:41 33088 ----a-w- c:\windows\system32\drivers\BTOWSFF.sys
2012-05-30 19:18 . 2012-05-30 19:18 -------- d-----w- c:\program files (x86)\Toolwiz TimeFreeze
2012-05-29 14:24 . 2012-05-29 14:24 -------- d-----w- c:\users\Alb\.MCReferenceSdk
2012-05-29 14:23 . 2010-03-17 20:53 180224 ----a-w- c:\windows\SysWow64\QTCF.dll
2012-05-29 14:19 . 2012-05-29 14:19 -------- d-----w- c:\users\Alb\AppData\Local\SafeNet Sentinel
2012-05-29 14:18 . 2011-11-22 13:14 78208 ----a-w- c:\windows\system32\drivers\aksdf.sys
2012-05-29 14:18 . 2012-05-29 14:18 -------- d-----w- c:\program files (x86)\Common Files\Aladdin Shared
2012-05-29 14:18 . 2011-12-30 06:39 4889032 ----a-w- c:\windows\system32\hasplms.exe
2012-05-29 14:18 . 2011-12-30 06:39 4889032 ----a-w- c:\windows\system32\aksllmtp.exe
2012-05-29 14:18 . 2011-11-22 13:14 139592 ----a-w- c:\windows\system32\drivers\aksfridge.sys
2012-05-29 14:18 . 2011-09-28 14:31 321536 ----a-w- c:\windows\system32\drivers\hardlock.sys
2012-05-29 14:18 . 2011-05-13 10:19 198088 ----a-w- c:\windows\SysWow64\hlvdd.dll
2012-05-23 21:40 . 2012-05-23 22:03 -------- d-----w- c:\program files (x86)\Ontrack
2012-05-19 18:53 . 2012-05-19 18:53 -------- d-----w- c:\program files (x86)\Common Files\PCSuite
2012-05-18 21:37 . 2012-05-18 21:37 90112 ----a-w- c:\windows\SysWow64\CmdLineExt.dll
2012-05-16 20:35 . 2012-05-16 20:35 -------- d-----w- c:\program files (x86)\mp3DirectCut
2012-05-14 23:52 . 2012-05-21 22:31 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2012-05-14 23:52 . 2012-05-15 21:15 -------- d-----w- c:\users\Alb\AppData\Local\PunkBuster
2012-05-14 20:19 . 2012-05-14 20:19 -------- d-----w- c:\users\Alb\AppData\Roaming\PowerUp Software
2012-05-14 20:19 . 2012-05-14 20:19 -------- d-----w- c:\programdata\PowerUp Software
2012-05-13 23:23 . 2012-05-13 23:23 -------- d-----w- c:\program files (x86)\Audacity
.
.
.
((((((((((((((((((((((((((((((((((((( Relatório Find3M ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-05-21 22:31 . 2011-03-23 08:30 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2012-05-21 22:26 . 2011-03-23 08:30 234768 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2012-05-16 20:31 . 2012-04-19 22:37 69632 ----a-w- c:\windows\SysWow64\realbap1.dll
2012-05-16 20:31 . 2012-04-19 22:37 45568 ----a-w- c:\windows\SysWow64\realbsf1.dll
2012-05-15 00:41 . 2012-06-09 15:26 8955792 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E5E01A46-CC0F-4433-87A7-F657D5CC769A}\mpengine.dll
2012-05-14 23:57 . 2011-03-23 08:30 76888 ----a-w- c:\windows\SysWow64\PnkBstrA.exe
2012-05-04 21:03 . 2012-03-30 10:35 419488 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2012-05-04 21:03 . 2011-05-15 01:18 70304 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-04 21:03 . 2012-03-30 11:03 8744608 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2012-04-27 13:53 . 2012-04-27 13:53 36232 ----a-w- c:\windows\SysWow64\rgbacodec.dll
2012-04-02 18:08 . 2012-04-02 18:08 637848 ----a-w- c:\windows\SysWow64\npdeployJava1.dll
2012-04-02 18:08 . 2010-04-22 18:17 567696 ----a-w- c:\windows\SysWow64\deployJava1.dll
2012-04-02 17:58 . 2010-01-16 21:00 564792 ----a-w- c:\windows\system32\drivers\sptd.sys
2012-04-02 17:47 . 2012-04-02 17:47 750488 ----a-w- c:\windows\system32\npdeployJava1.dll
2012-04-02 17:47 . 2010-08-03 21:47 660368 ----a-w- c:\windows\system32\deployJava1.dll
2012-04-01 14:43 . 2010-01-23 18:53 15664 ----a-w- c:\windows\SysWow64\drivers\GEARAspiWDM.sys
2012-04-01 14:43 . 2010-01-23 18:53 109360 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2012-03-31 06:05 . 2012-05-09 07:36 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-03-31 04:39 . 2012-05-09 07:36 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2012-03-31 04:39 . 2012-05-09 07:36 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2012-03-31 03:10 . 2012-05-09 07:36 3146240 ----a-w- c:\windows\system32\win32k.sys
2012-03-30 11:35 . 2012-05-09 07:35 1918320 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-03-17 07:58 . 2012-05-09 07:36 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2003-03-21 13:45 . 2010-03-19 17:44 250544 ----a-w- c:\program files (x86)\Common Files\keyhelp.ocx
2006-05-03 10:06 163328 --sha-r- c:\windows\SysWOW64\flvDX.dll
2007-02-21 11:47 31232 --sha-r- c:\windows\SysWOW64\msfDX.dll
2008-03-16 13:30 216064 --sha-r- c:\windows\SysWOW64\nbDX.dll
2010-01-06 23:00 107520 --sha-r- c:\windows\SysWOW64\TAKDSDecoder.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2012-06-11_00.16.47 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-07-14 04:54 . 2012-06-11 01:07 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-07-14 04:54 . 2012-06-10 23:37 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2012-06-11 01:07 65536 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-07-14 04:54 . 2012-06-10 23:37 65536 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2012-06-11 01:07 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-07-14 04:54 . 2012-06-10 23:37 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 05:10 . 2012-06-11 01:11 51580 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2010-01-16 16:36 . 2012-06-11 01:11 26122 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1575311472-1286760038-1778756823-1001_UserData.bin
- 2012-06-10 23:35 . 2012-06-10 23:35 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-06-11 01:06 . 2012-06-11 01:06 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2012-06-10 23:35 . 2012-06-10 23:35 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2012-06-11 01:06 . 2012-06-11 01:06 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2010-01-16 16:55 . 2012-06-11 01:11 100900 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2012-06-07 21:51 . 2012-06-11 01:05 615340 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2012-06-07 21:51 . 2012-06-10 23:34 615340 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2012-06-07 21:51 . 2012-06-11 01:05 34881304 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1575311472-1286760038-1778756823-1001-12288.dat
- 2012-06-07 21:51 . 2012-06-10 23:34 34881304 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1575311472-1286760038-1778756823-1001-12288.dat
.
(((((((((((((((((((((((((( Pontos de Carregamento do Registro )))))))))))))))))))))))))))))))))))))))
.
.
*Nota* entradas vazias e legítimas por padrão não são apresentadas.
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{ba14329e-9550-4989-b3f2-9732e92d17cc}"= "c:\program files (x86)\Vuze_Remote\prxtbVuze.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{ba14329e-9550-4989-b3f2-9732e92d17cc}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2012-03-31 09:12 608768 ----a-w- c:\program files\Classic Shell\ClassicExplorer32.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RocketDock"="c:\program files (x86)\RocketDock\RocketDock.exe" [2007-09-02 495616]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"UberIcon"="c:\program files (x86)\UberIcon\UberIcon Manager.exe" [2007-08-17 159744]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="c:\program files (x86)\Analog Devices\Core\smax4pnp.exe" [2009-06-05 1310720]
"avast"="c:\program files\Alwil Software\Avast5\avastUI.exe" [2012-03-07 4241512]
"Cobian Backup 11 interface"="c:\program files (x86)\Cobian Backup 11\cbInterface.exe" [2012-06-01 4407296]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-04-04 36760]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2010-1-17 1207312]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoSMMyPictures"= 0 (0x0)
"NoStartMenuMyMusic"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoChangeAnimation"= 0 (0x0)
"NoDFSTab"= 0 (0x0)
"NoFileAssociate"= 0 (0x0)
"NoStartMenuMyGames"= 0 (0x0)
"NoCommonGroups"= 0 (0x0)
"NoSimpleStartMenu"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\fsproflt]
@="Service"
.
R1 A2DDA;A2 Direct Disk Access Support Driver;c:\users\Alb\Desktop\Emsisoft Emergency Kit\Run\a2ddax64.sys [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Serviço Google Update (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 136176]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-04 257696]
R3 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files (x86)\IObit\Advanced SystemCare 5\ASCService.exe [2012-03-14 913752]
R3 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
R3 dc3d;Controlador de Detecção de Dispositivos Microsoft Hardware;c:\windows\system32\DRIVERS\dc3d.sys [x]
R3 FreemakeVideoCapture;FreemakeVideoCapture;c:\program files (x86)\Freemake\CaptureLib\CaptureLibService.exe [2011-12-12 8704]
R3 gupdatem;Serviço Google Update (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 136176]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [x]
R3 Media Jukebox 14 Service;Media Jukebox 14 Service;c:\program files (x86)\Media Jukebox 14\JRService.exe [2010-07-15 379400]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-04-25 129976]
R3 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\nlssrv32.exe [2010-12-16 66560]
R3 nmwcdnsucx64;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsucx64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys [x]
R3 pcouffin;VSO Software pcouffin;c:\windows\system32\Drivers\pcouffin.sys [x]
R3 PSSDK42;PSSDK42;c:\windows\system32\Drivers\pssdk42.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 rspSanity;rspSanity;c:\windows\system32\DRIVERS\rspSanity64.sys [x]
R3 SamsungAllShareV2.0;Samsung AllShare PC;c:\program files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe [2012-01-19 25504]
R3 Serviio;Serviio;c:\program files\Serviio\bin\ServiioService.exe [2012-01-31 205312]
R3 SimpleSlideShowServer;SimpleSlideShowServer;c:\program files (x86)\Samsung\AllShare\AllShareSlideShowService.exe [2012-01-19 27584]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 vpcuxd;Serviço Stub de Virtualização de USB;c:\windows\system32\DRIVERS\vpcuxd.sys [x]
R3 wacmoumonitor;Wacom Mode Helper;c:\windows\system32\DRIVERS\wacmoumonitor.sys [x]
R3 WatAdminSvc;Serviço de Tecnologias de Activação do Windows;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R4 Freemake Improver;Freemake Improver;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [2012-04-02 96768]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-02-29 158856]
R4 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [2010-12-07 2228008]
R4 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2012-01-23 92592]
S0 BTOWSVF;BTOWSVF;c:\windows\System32\Drivers\BTOWSVF.sys [x]
S0 FSProFilter;FSPro File Filter;c:\windows\System32\Drivers\FSPFltd.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 AsUpIO;AsUpIO;SysWow64\drivers\AsUpIO.sys [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 BTOWSFF;BTOWSFF;c:\windows\System32\Drivers\BTOWSFF.sys [x]
S2 aksdf;aksdf;c:\windows\system32\drivers\aksdf.sys [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x]
S2 cbVSCService11;Cobian Backup 11 Solicitador de Cópia Sombra de Volume;c:\program files (x86)\Cobian Backup 11\cbVSCService11.exe [2012-05-25 67584]
S2 CobianBackup11;Cobian Backup 11 Gravity;c:\program files (x86)\Cobian Backup 11\cbService.exe [2012-06-01 1131008]
S2 fsproflt;FSPro Filter Service;c:\windows\SysWOW64\fsproflt.exe [2010-01-06 142648]
S2 hasplms;Sentinel Local License Manager;c:\windows\system32\hasplms.exe -run [x]
S2 TabletServicePen;TabletServicePen;c:\program files\Tablet\Pen\Pen_Tablet.exe [2010-10-13 5790064]
S2 TouchServicePen;Wacom Consumer Touch Service;c:\program files\Tablet\Pen\Pen_TouchService.exe [2010-10-13 487280]
S2 UPSmonitor;UPSmonitor;c:\program files\MonitorSoftware\monitor.exe [2009-09-16 199911]
S2 UPSRMI;UPSRMI;c:\program files\MonitorSoftware\wpRMI.exe [2009-09-16 199905]
S3 AIDA64Driver;FinalWire AIDA64 Kernel Driver;c:\program files (x86)\AIDA64 Extreme Edition\kerneld.x64 [2012-05-29 28320]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 PAC207;Trust WB-1400T Webcam;c:\windows\system32\DRIVERS\PFC027.SYS [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\AutorunsDisabled\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 12:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 12:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
Conteúdo da pasta 'Tarefas Agendadas'
.
2012-06-11 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 21:03]
.
2012-06-11 c:\windows\Tasks\AutoKMS.job
- c:\windows\AutoKMS\AutoKMS.exe [2012-06-01 20:19]
.
2012-06-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 21:45]
.
2012-06-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-05-14 21:45]
.
2012-06-11 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001Core.job
- c:\users\Alb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-14 00:15]
.
2012-06-11 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001UA.job
- c:\users\Alb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-14 00:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2012-03-07 00:15 135408 ----a-w- c:\program files\Alwil Software\Avast5\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2012-05-16 16:53 754712 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ShareOverlay]
@="{594D4122-1F87-41E2-96C7-825FB4796516}"
[HKEY_CLASSES_ROOT\CLSID\{594D4122-1F87-41E2-96C7-825FB4796516}]
2012-03-31 09:12 739328 ----a-w- c:\program files\Classic Shell\ClassicExplorer64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartupDelayer"="c:\program files\r2 Studios\Startup Delayer\Startup Launcher.exe" [2012-04-16 1068032]
"Classic Start Menu"="c:\program files\Classic Shell\ClassicStartMenu.exe" [2012-03-31 159744]
"Start WingMan Profiler"="c:\program files\Logitech\Gaming Software\LWEMon.exe" [2010-06-14 190536]
.
------- Scan Suplementar -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
IE: Add to Power Favorites - c:\program files (x86)\Power Favorites\copyurl.htm
IE: Append Link Target to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: E&xportar para o Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: {{56753E59-AF1D-4FBA-9E15-31557124ADA2} - c:\program files\Classic Shell\ClassicIE9_32.exe
TCP: DhcpNameServer = 192.168.1.254 192.168.1.254
FF - ProfilePath - c:\users\Alb\AppData\Roaming\Mozilla\Firefox\Profiles\fdi7zc2x.default\
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - hxxp://www.google.pt/
FF - user.js: extentions.y2layers.installId - d8a9e416-c0e1-4bb5-9b22-9c08c60ea75e
FF - user.js: extentions.y2layers.defaultEnableAppsList - twittube,ezLooker,pagerage,buzzdock,toprelatedtopics
FF - user.js: extensions.autoDisableScopes - 14
.
- - - - ORFÃOS REMOVIDOS - - - -
.
WebBrowser-{BA14329E-9550-4989-B3F2-9732E92D17CC} - (no file)
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\AIDA64Driver]
"ImagePath"="\??\c:\program files (x86)\AIDA64 Extreme Edition\kerneld.x64"
.
--------------------- CHAVES DO REGISTRO BLOQUEADAS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus\1]
@="131473"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Outros Processos em Execução ------------------------
.
c:\program files\Alwil Software\Avast5\AvastSvc.exe
c:\program files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe
c:\program files (x86)\ASUS\AI Suite\EnergySaving\PwSave.exe
c:\program files (x86)\AIDA64 Extreme Edition\aida64.exe
c:\program files (x86)\ASUS\AASP\1.00.97\aaCenter.exe
c:\windows\system32\hasplms.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Photodex\ProShow Producer\ScsiAccess.exe
c:\program files\Logitech\SetPoint\x86\SetPoint32.exe
.
**************************************************************************
.
Tempo para conclusão: 2012-06-11 02:15:30 - Máquina reiniciou
ComboFix-quarantined-files.txt 2012-06-11 01:15
.
Pré-execução: 133.736.939.520 bytes livres
Pós execução: 133.669.183.488 bytes livres
.
- - End Of File - - 2DF74962B5A4A60B0F03F86E90D63C0E
===================================
Best regards

Zedopipo
 
Looks good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\tasks\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /I " " /c
dir /b "%systemroot%\*.exe" | find /I " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Hello
It seems to be working well, no problems so far, I've done another avast quick scan to the assembly folder and it's clean.
I've run OTL as instructed. It only produced one log. Since I've used it a couple days ago, before you start to help me, I'm not sure if it is with the default settings, just in case here it is a screenshot and of course the log.

Capturar.PNG


10:10 11-06-2012OTL logfile created on: 11-06-2012 09:55:26 - Run 2
OTL by OldTimer - Version 3.2.47.0 Folder = C:\Users\Alb\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000816 | Country: Portugal | Language: PTG | Date Format: dd-MM-yyyy

8,00 Gb Total Physical Memory | 5,82 Gb Available Physical Memory | 72,76% Memory free
16,00 Gb Paging File | 13,68 Gb Available in Paging File | 85,50% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 499,90 Gb Total Space | 123,27 Gb Free Space | 24,66% Space Free | Partition Type: NTFS
Drive D: | 497,30 Gb Total Space | 106,42 Gb Free Space | 21,40% Space Free | Partition Type: NTFS
Drive E: | 399,96 Gb Total Space | 229,68 Gb Free Space | 57,42% Space Free | Partition Type: NTFS
Drive F: | 465,76 Gb Total Space | 103,37 Gb Free Space | 22,19% Space Free | Partition Type: NTFS
Drive G: | 1862,89 Gb Total Space | 653,75 Gb Free Space | 35,09% Space Free | Partition Type: NTFS

Computer Name: ALB-PC | User Name: Alb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - File not found --
PRC - [2012-06-09 00:39:56 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Alb\Desktop\OTL.exe
PRC - [2012-06-01 18:01:54 | 004,407,296 | ---- | M] (Luis Cobian, CobianSoft) -- C:\Program Files (x86)\Cobian Backup 11\cbInterface.exe
PRC - [2012-06-01 18:01:50 | 001,131,008 | ---- | M] (Luis Cobian, CobianSoft) -- C:\Program Files (x86)\Cobian Backup 11\cbService.exe
PRC - [2012-05-30 00:22:22 | 003,468,456 | ---- | M] (FinalWire Ltd.) -- C:\Program Files (x86)\AIDA64 Extreme Edition\aida64.exe
PRC - [2012-05-15 00:57:02 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012-04-25 11:28:24 | 000,924,600 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2012-04-15 21:55:20 | 000,186,760 | ---- | M] () -- C:\Program Files (x86)\Photodex\ProShow Producer\ScsiAccess.exe
PRC - [2012-03-07 01:15:17 | 004,241,512 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2012-03-07 01:15:14 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2011-11-23 01:02:26 | 001,495,880 | ---- | M] (Actual Tools) -- C:\Program Files (x86)\Actual Multiple Monitors\ActualMultipleMonitorsCenter.exe
PRC - [2010-01-06 18:23:32 | 000,142,648 | ---- | M] (FSPro Labs) -- C:\Windows\SysWOW64\fsproflt.exe
PRC - [2009-09-16 18:56:42 | 000,187,232 | ---- | M] (RegExLab's Friends Group) -- C:\Program Files\MonitorSoftware\UPSMS.exe
PRC - [2009-09-16 18:55:34 | 000,199,905 | ---- | M] (RegExLab's Friends Group) -- C:\Program Files\MonitorSoftware\wpRMI.exe
PRC - [2009-09-16 18:55:10 | 000,199,911 | ---- | M] (RegExLab's Friends Group) -- C:\Program Files\MonitorSoftware\monitor.exe
PRC - [2009-08-21 12:48:10 | 001,359,488 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite\EnergySaving\PwSave.exe
PRC - [2009-08-21 12:18:38 | 000,633,984 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite\AiGear3\CpuPowerMonitor.exe
PRC - [2009-08-19 20:51:20 | 000,622,080 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\AASP\1.00.97\aaCenter.exe
PRC - [2009-07-20 05:00:00 | 000,077,824 | ---- | M] () -- C:\Program Files\Logitech\SetPoint\x86\SetPoint32.exe
PRC - [2007-09-02 13:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files (x86)\RocketDock\RocketDock.exe
PRC - [2007-08-17 19:10:04 | 000,159,744 | ---- | M] () -- C:\Program Files (x86)\UberIcon\UberIcon Manager.exe


========== Modules (No Company Name) ==========

MOD - [2012-04-25 11:28:24 | 001,952,696 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2009-08-21 12:48:10 | 001,359,488 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite\EnergySaving\PwSave.exe
MOD - [2009-08-21 12:18:38 | 000,633,984 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite\AiGear3\CpuPowerMonitor.exe
MOD - [2009-08-20 13:21:42 | 000,077,824 | ---- | M] () -- C:\Program Files\MonitorSoftware\TrayIcon12.dll
MOD - [2009-07-20 05:00:00 | 000,077,824 | ---- | M] () -- C:\Program Files\Logitech\SetPoint\x86\SetPoint32.exe
MOD - [2009-04-13 11:37:34 | 000,188,928 | ---- | M] () -- C:\Program Files (x86)\ASUS\AASP\1.00.97\aasp.dll
MOD - [2009-01-22 21:43:54 | 000,409,088 | ---- | M] () -- C:\Program Files (x86)\ASUS\AI Suite\EnergySaving\AnimationView.dll
MOD - [2008-01-17 17:46:20 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\ASUS\AASP\1.00.97\cpuutil.dll
MOD - [2007-09-02 13:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files (x86)\RocketDock\RocketDock.exe
MOD - [2007-09-02 13:57:36 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\RocketDock\RocketDock.dll
MOD - [2007-08-17 19:10:04 | 000,159,744 | ---- | M] () -- C:\Program Files (x86)\UberIcon\UberIcon Manager.exe
MOD - [2007-03-10 06:39:02 | 000,090,112 | ---- | M] () -- C:\Program Files (x86)\UberIcon\UberIcon.dll
MOD - [2006-10-15 23:20:18 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\UberIcon\Plugins\Fly\fx.dll
MOD - [2006-01-10 17:50:20 | 000,024,576 | ---- | M] () -- C:\Windows\SysWOW64\AsIO.dll
MOD - [2005-06-22 18:39:56 | 000,204,851 | ---- | M] () -- C:\Program Files (x86)\ASUS\AASP\1.00.97\PowerDll.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2012-03-07 01:15:14 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2012-01-31 20:03:28 | 000,205,312 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Serviio\bin\ServiioService.exe -- (Serviio)
SRV:64bit: - [2011-12-30 07:39:40 | 004,889,032 | ---- | M] (SafeNet Inc.) [Auto | Running] -- C:\Windows\SysNative\hasplms.exe -- (hasplms)
SRV:64bit: - [2011-12-06 04:11:56 | 000,235,520 | ---- | M] (AMD) [On_Demand | Stopped] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010-10-13 12:41:06 | 000,487,280 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Program Files\Tablet\Pen\Pen_TouchService.exe -- (TouchServicePen)
SRV:64bit: - [2010-10-13 12:41:04 | 005,790,064 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Program Files\Tablet\Pen\Pen_Tablet.exe -- (TabletServicePen)
SRV:64bit: - [2009-09-16 18:55:34 | 000,199,905 | ---- | M] (RegExLab's Friends Group) [Auto | Running] -- C:\Program Files\MonitorSoftware\wpRMI.exe -- (UPSRMI)
SRV:64bit: - [2009-09-16 18:55:10 | 000,199,911 | ---- | M] (RegExLab's Friends Group) [Auto | Running] -- C:\Program Files\MonitorSoftware\monitor.exe -- (UPSmonitor)
SRV:64bit: - [2009-07-20 12:36:14 | 000,160,784 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
SRV:64bit: - [2009-07-14 02:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV:64bit: - [2009-07-14 02:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV:64bit: - [2009-06-05 18:42:04 | 000,111,616 | ---- | M] (Andrea Electronics Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AEADISRV.EXE -- (AEADIFilters)
SRV - [2012-06-01 18:01:50 | 001,131,008 | ---- | M] (Luis Cobian, CobianSoft) [Auto | Running] -- C:\Program Files (x86)\Cobian Backup 11\cbService.exe -- (CobianBackup11)
SRV - [2012-05-25 09:32:50 | 000,067,584 | ---- | M] (CobianSoft, Luis Cobian) [Auto | Stopped] -- C:\Program Files (x86)\Cobian Backup 11\cbVSCService11.exe -- (cbVSCService11)
SRV - [2012-05-15 00:57:02 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012-05-04 22:03:14 | 000,257,696 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012-04-25 11:28:24 | 000,129,976 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012-04-15 21:55:20 | 000,186,760 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Photodex\ProShow Producer\ScsiAccess.exe -- (ScsiAccess)
SRV - [2012-04-02 16:36:58 | 000,096,768 | ---- | M] (Freemake) [Disabled | Stopped] -- C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe -- (Freemake Improver)
SRV - [2012-03-14 18:38:14 | 000,913,752 | ---- | M] (IObit) [On_Demand | Stopped] -- C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCService.exe -- (AdvancedSystemCareService5)
SRV - [2012-02-29 09:50:48 | 000,158,856 | R--- | M] (Skype Technologies) [Disabled | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012-01-23 05:43:08 | 000,092,592 | ---- | M] (TomTom) [Disabled | Stopped] -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2012-01-19 12:41:52 | 000,025,504 | ---- | M] (Samsung Electronics Co., Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe -- (SamsungAllShareV2.0)
SRV - [2012-01-19 12:41:48 | 000,027,584 | ---- | M] (Samsung Electronics Co., Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Samsung\AllShare\AllShareSlideShowService.exe -- (SimpleSlideShowServer)
SRV - [2012-01-04 14:32:36 | 000,718,888 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2011-12-12 16:20:18 | 000,008,704 | ---- | M] (Microsoft) [On_Demand | Stopped] -- C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe -- (FreemakeVideoCapture)
SRV - [2010-12-16 23:50:12 | 000,066,560 | ---- | M] (Nalpeiron Ltd.) [On_Demand | Stopped] -- C:\Windows\SysWOW64\nlssrv32.exe -- (nlsX86cc)
SRV - [2010-12-07 11:32:02 | 002,228,008 | ---- | M] (TeamViewer GmbH) [Disabled | Stopped] -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe -- (TeamViewer6)
SRV - [2010-07-15 22:28:45 | 000,379,400 | ---- | M] (J. River, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Media Jukebox 14\JRService.exe -- (Media Jukebox 14 Service)
SRV - [2010-03-18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010-01-06 18:23:32 | 000,142,648 | ---- | M] (FSPro Labs) [Auto | Running] -- C:\Windows\SysWOW64\fsproflt.exe -- (fsproflt)
SRV - [2009-06-10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009-06-04 20:03:06 | 000,354,840 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe -- (IAANTMON) Intel(R)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012-05-30 22:41:05 | 000,055,104 | ---- | M] (Toolwiz.com) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\BTOWSVF.sys -- (BTOWSVF)
DRV:64bit: - [2012-05-30 22:41:05 | 000,033,088 | ---- | M] (BTOWS.com) [File_System | System | Running] -- C:\Windows\SysNative\drivers\BTOWSFF.sys -- (BTOWSFF)
DRV:64bit: - [2012-04-02 18:58:26 | 000,564,792 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2012-03-07 01:04:06 | 000,819,032 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2012-03-07 01:04:04 | 000,337,240 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2012-03-07 01:02:20 | 000,053,080 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr2.sys -- (aswRdr)
DRV:64bit: - [2012-03-07 01:01:57 | 000,059,224 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi)
DRV:64bit: - [2012-03-07 01:01:52 | 000,069,976 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2012-03-07 01:01:32 | 000,024,408 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2012-03-01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011-12-06 04:45:40 | 010,720,256 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011-12-06 03:12:14 | 000,327,168 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011-11-22 14:14:54 | 000,139,592 | ---- | M] (SafeNet Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\aksfridge.sys -- (aksfridge)
DRV:64bit: - [2011-11-22 14:14:54 | 000,078,208 | ---- | M] (SafeNet Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\aksdf.sys -- (aksdf)
DRV:64bit: - [2011-11-01 11:07:26 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt)
DRV:64bit: - [2011-11-01 11:07:26 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev)
DRV:64bit: - [2011-11-01 11:07:24 | 000,171,008 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nmwcdnsux64.sys -- (nmwcdnsux64)
DRV:64bit: - [2011-11-01 11:07:24 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc)
DRV:64bit: - [2011-11-01 11:07:24 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd)
DRV:64bit: - [2011-11-01 11:07:24 | 000,012,800 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nmwcdnsucx64.sys -- (nmwcdnsucx64)
DRV:64bit: - [2011-10-17 18:40:50 | 000,093,712 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2011-09-28 15:31:30 | 000,321,536 | ---- | M] (SafeNet Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\hardlock.sys -- (hardlock)
DRV:64bit: - [2011-06-04 15:54:02 | 000,053,312 | ---- | M] (microOLAP Technologies LTD) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pssdk42.sys -- (PSSDK42)
DRV:64bit: - [2011-05-26 10:29:24 | 000,397,600 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\yk62x64.sys -- (yukonw7)
DRV:64bit: - [2011-05-18 09:08:32 | 000,047,616 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2011-03-11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011-03-11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010-12-19 20:11:07 | 000,038,944 | ---- | M] (B.H.A Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\cdrbsdrv.sys -- (cdrbsdrv)
DRV:64bit: - [2010-11-20 06:34:04 | 000,360,832 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcvmm.sys -- (vpcvmm)
DRV:64bit: - [2010-11-20 06:34:04 | 000,194,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpchbus.sys -- (vpcbus)
DRV:64bit: - [2010-11-20 06:33:36 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010-11-20 04:35:34 | 000,095,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpcusb.sys -- (vpcusb)
DRV:64bit: - [2010-11-20 04:35:26 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpcuxd.sys -- (vpcuxd)
DRV:64bit: - [2010-11-20 04:35:22 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcnfltr.sys -- (vpcnfltr)
DRV:64bit: - [2010-11-20 04:07:06 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010-11-20 04:03:44 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010-11-20 03:43:58 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2010-10-05 14:26:10 | 000,018,288 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wacmoumonitor.sys -- (wacmoumonitor)
DRV:64bit: - [2010-10-05 14:26:00 | 000,016,168 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wacomvhid.sys -- (wacomvhid)
DRV:64bit: - [2010-04-28 00:57:20 | 000,016,200 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmVirHid.sys -- (WmVirHid)
DRV:64bit: - [2010-04-28 00:57:12 | 000,026,440 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmBEnum.sys -- (WmBEnum)
DRV:64bit: - [2010-04-27 22:03:12 | 000,077,512 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmXlCore.sys -- (WmXlCore)
DRV:64bit: - [2010-04-27 22:02:42 | 000,043,976 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmFilter.sys -- (WmFilter)
DRV:64bit: - [2010-01-29 21:36:09 | 000,082,816 | ---- | M] (VSO Software) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pcouffin.sys -- (pcouffin)
DRV:64bit: - [2010-01-28 18:33:38 | 000,116,736 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009-11-01 19:16:50 | 000,033,736 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ANDROIDUSB.sys -- (HTCAND64)
DRV:64bit: - [2009-07-16 12:38:40 | 000,015,416 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
DRV:64bit: - [2009-07-14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009-07-14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009-07-14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009-07-14 01:06:43 | 000,060,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\61883.sys -- (61883)
DRV:64bit: - [2009-07-14 01:06:43 | 000,048,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\avc.sys -- (Avc)
DRV:64bit: - [2009-07-14 01:06:42 | 000,061,440 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msdv.sys -- (MSDV)
DRV:64bit: - [2009-06-17 17:54:30 | 000,057,872 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2009-06-17 17:54:22 | 000,055,312 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2009-06-17 17:53:34 | 000,030,736 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L8042Kbd.sys -- (L8042Kbd)
DRV:64bit: - [2009-06-10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009-06-10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009-06-10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009-06-10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009-06-05 17:42:04 | 000,475,136 | ---- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ADIHdAud.sys -- (ADIHdAudAddService)
DRV:64bit: - [2009-06-04 19:54:36 | 000,408,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009-04-08 14:28:46 | 000,068,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009-02-17 19:22:22 | 000,017,792 | ---- | M] (ASUSTeK Computer Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\asusgsb.sys -- (asusgsb)
DRV:64bit: - [2008-08-28 12:44:42 | 000,025,600 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2008-06-06 16:35:46 | 000,055,440 | ---- | M] (FSPro Labs) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\FSPFltd.sys -- (FSProFilter)
DRV:64bit: - [2008-02-13 13:17:10 | 000,686,592 | ---- | M] (PixArt Imaging Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PFC027.SYS -- (PAC207)
DRV:64bit: - [2007-09-25 15:59:52 | 000,018,128 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Program Files\MediaCoder\SysInfoX64.sys -- (CrystalSysInfo)
DRV:64bit: - [2007-02-16 11:12:36 | 000,012,848 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wacommousefilter.sys -- (wacommousefilter)
DRV - [2012-05-30 00:22:22 | 000,028,320 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Program Files (x86)\AIDA64 Extreme Edition\kerneld.x64 -- (AIDA64Driver)
DRV - [2012-04-01 15:43:46 | 000,015,664 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - [2010-01-24 20:29:10 | 000,033,408 | ---- | M] (B.H.A Corporation) [Kernel | System | Running] -- C:\Windows\SysWow64\drivers\CDRBSDRV.SYS -- (cdrbsdrv)
DRV - [2009-07-14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\URLSearchHook: {ba14329e-9550-4989-b3f2-9732e92d17cc} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = pt
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = D7 AF AC 77 83 A0 CA 01 [binary data]
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\URLSearchHook: {ba14329e-9550-4989-b3f2-9732e92d17cc} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\SearchScopes,DefaultScope = {002A3459-9D09-4026-A1E9-08025AB82C83}
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\SearchScopes\{002A3459-9D09-4026-A1E9-08025AB82C83}: "URL" = http://www.google.com/search?hl=en&q={searchTerms}
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\SearchScopes\{EF381A4E-543B-4337-A592-BFDE2AF5283F}: "URL" = http://uk.search.yahoo.com/search?f...=utf-8&vl=lang_pt&type=642886&p={searchTerms}
IE - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

End of part 1
 
Part 2
========== FireFox ==========

FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_235.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/VirtualEarth3D,version=4.0: C:\Program Files (x86)\Virtual Earth 3D\ [2010-09-24 15:03:06 | 000,000,000 | ---D | M]
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/VirtualEarth3D,version=4.0: C:\Program Files (x86)\Virtual Earth 3D\ [2010-09-24 15:03:06 | 000,000,000 | ---D | M]
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@photodex.com/PhotodexPresenter: C:\Program Files (x86)\Photodex Presenter\npPxPlay.dll ( )
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.3: C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.5: C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Alb\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Alb\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fmconverter@gmail.com: C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\ [2012-04-10 18:37:52 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012-04-11 21:52:34 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\Alwil Software\Avast5\WebRep\FF [2012-03-14 02:07:51 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012-05-29 15:23:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 12.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012-05-29 15:23:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 12.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins [2012-06-01 19:57:57 | 000,000,000 | ---D | M]

[2012-04-30 15:05:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Alb\AppData\Roaming\mozilla\Extensions
[2012-04-30 15:05:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Alb\AppData\Roaming\mozilla\Extensions\home2@tomtom.com
[2012-03-15 01:10:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Alb\AppData\Roaming\mozilla\Extensions\prism@developer.mozilla.org
[2012-04-01 15:41:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Alb\AppData\Roaming\mozilla\Extensions\songbird@songbirdnest.com
[2012-06-08 17:33:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions
[2012-03-29 22:54:36 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2012-05-16 22:56:12 | 000,000,000 | ---D | M] (Battlefield Heroes Updater) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\battlefieldheroespatcher@ea.com
[2012-05-15 00:51:14 | 000,000,000 | ---D | M] (Battlefield Play4Free) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\battlefieldplay4free@ea.com
[2012-05-20 12:34:38 | 000,000,000 | ---D | M] (United States English Spellchecker) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\en-US@dictionaries.addons.mozilla.org
[2012-03-15 19:04:36 | 000,000,000 | ---D | M] (Corrector para Português de Portugal) -- C:\Users\Alb\AppData\Roaming\mozilla\Firefox\Profiles\fdi7zc2x.default\extensions\pt-PT-preao@maracuja.homeip.net
[2012-03-15 00:11:34 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012-04-25 11:28:24 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012-04-25 11:28:22 | 000,001,525 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazon-en-GB.xml
[2012-05-04 21:01:06 | 000,003,749 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml
[2012-04-25 11:28:22 | 000,001,529 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\priberam.xml
[2012-04-25 11:28:22 | 000,002,071 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\sapo.xml
[2012-04-25 11:28:22 | 000,000,942 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-ptpt.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms},
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\Application\19.0.1084.52\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\Application\19.0.1084.52\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\Application\19.0.1084.52\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll
CHR - plugin: Battlefield Play4Free Updater (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.66.2_1\npBP4FUpdater.dll
CHR - plugin: Battlefield Play4Free Updater (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.66.2_1\BP4FUpdater.exe
CHR - plugin: Freemake np-plugin for google chrome (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj\1.0.0_0\npFreemake.dll
CHR - plugin: EA Battlefield Heroes Updater (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdfjahpadlpfnfheehpddpcllihfkmm\5.0.140.0_0\npBFHUpdater.dll
CHR - plugin: EA Battlefield Heroes Updater (Enabled) = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdfjahpadlpfnfheehpddpcllihfkmm\5.0.140.0_0\BFHUpdater.exe
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\nppdf32.dll
CHR - plugin: DivX VOD Helper Plug-in (Enabled) = C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
CHR - plugin: DivX Plus Web Player (Enabled) = C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Java(TM) Platform SE 7 U3 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - plugin: Photodex Presenter Plugin (Enabled) = C:\Program Files (x86)\Photodex Presenter\npPxPlay.dll
CHR - plugin: Wacom Dynamic Link Library (Enabled) = C:\Program Files (x86)\TabletPlugins\npwacom.dll
CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Windows Activation Technologies (Enabled) = C:\Windows\system32\Wat\npWatWeb.dll
CHR - Extension: YouTube = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Pesquisa do Google = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Battlefield Play4Free = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.66.2_1\
CHR - Extension: Battlefield Heroes = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdfjahpadlpfnfheehpddpcllihfkmm\5.0.140.0_0\
CHR - Extension: avast! WebRep = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\7.0.1426_0\
CHR - Extension: Freemake Video Converter = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj\1.0.0_0\
CHR - Extension: DivX Plus Web Player HTML5 \u003Cvideo\u003E = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0\
CHR - Extension: Gmail = C:\Users\Alb\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2012-06-11 02:08:32 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (Shareaza Web Download Hook) - {0EEDB912-C5FA-486F-8334-57288578C627} - C:\Program Files (x86)\Shareaza\RazaWebHook64.dll (Shareaza Development Team)
O2:64bit: - BHO: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (ExplorerBHO Class) - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
O2:64bit: - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (ClassicIE9BHO Class) - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIE9DLL_64.dll (IvoSoft)
O2 - BHO: (ExplorerBHO Class) - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (ClassicIE9BHO Class) - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIE9DLL_32.dll (IvoSoft)
O2 - BHO: (ChromeFrame BHO) - {ECB3C477-1A0A-44BD-BB57-78F9EFE34FA7} - C:\Program Files (x86)\Google\Chrome Frame\Application\19.0.1084.56\npchrome_frame.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
O3:64bit: - HKLM\..\Toolbar: (Classic Explorer Bar) - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Classic Explorer Bar) - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
O3 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\..\Toolbar\WebBrowser: (Vuze Remote Toolbar) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - C:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [Classic Start Menu] C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft)
O4:64bit: - HKLM..\Run: [Start WingMan Profiler] C:\Program Files\Logitech\Gaming Software\LWEMon.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [StartupDelayer] C:\Program Files\r2 Studios\Startup Delayer\Startup Launcher.exe (r2 Studios)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avast] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [Cobian Backup 11 interface] C:\Program Files (x86)\Cobian Backup 11\cbInterface.exe (Luis Cobian, CobianSoft)
O4 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001..\Run: [RocketDock] C:\Program Files (x86)\RocketDock\RocketDock.exe ()
O4 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001..\Run: [UberIcon] C:\Program Files (x86)\UberIcon\UberIcon Manager.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFavoritesMenu = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoNetworkConnections = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMMyDocs = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMMyPictures = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoStartMenuMyMusic = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoAddPrinter = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDeletePrinter = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoChangeAnimation = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDFSTab = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSecurityTab = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoHardwareTab = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoBandCustomize = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileAssociate = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoLowDiskSpaceChecks = 1
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoStartMenuMyGames = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSetTaskbar = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCommonGroups = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoStartMenuNetworkPlaces = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoToolbarsOnTaskbar = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSimpleStartMenu = 0
O7 - HKU\S-1-5-21-1575311472-1286760038-1778756823-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Power Favorites - C:\Program Files (x86)\Power Favorites\copyurl.htm ()
O8:64bit: - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: E&xportar para o Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Add to Power Favorites - C:\Program Files (x86)\Power Favorites\copyurl.htm ()
O8 - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: E&xportar para o Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra 'Tools' menuitem : Classic IE9 Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe (IvoSoft)
O9 - Extra 'Tools' menuitem : Classic IE9 Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE9_32.exe (IvoSoft)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - mmswsock.dll File not found
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 10.3.0)
O16:64bit: - DPF: {CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O16 - DPF: {149E45D8-163E-4189-86FC-45022AB2B6C9} file:///C:/Program%20Files%20(x86)/Jigsaw%20Puzzle%20Platinum/Images/stg_drm.ocx (SpinTop DRM Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-4117-8430-A67417AA88CD/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 10.3.0)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_03-windows-i586.cab (Java Plug-in 1.7.0_03)
O16 - DPF: {CC450D71-CC90-424C-8638-1F2DBAC87A54} file:///C:/Program%20Files%20(x86)/Jigsaw%20Puzzle%20Platinum/Images/armhelper.ocx (ArmHelper Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6A42C88C-59CB-46FC-86F4-03CA3F0C2D31}: DhcpNameServer = 192.168.1.254 192.168.1.254
O18:64bit: - Protocol\Handler\gcf - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\gcf {9875BFAF-B04D-445E-8A69-BE36838CDE3E} - C:\Program Files (x86)\Google\Chrome Frame\Application\19.0.1084.56\npchrome_frame.dll (Google Inc.)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
O28:64bit: - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)

Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32:64bit: VIDC.ACDV - File not found
Drivers32:64bit: VIDC.FPS1 - frapsv64.dll (Beepa P/L)
Drivers32: msacm.l3acm - C:\Windows\SysWow64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: VIDC.ACDV - ACDV.dll File not found
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
Drivers32: VIDC.FPS1 - C:\Windows\SysWow64\frapsvid.dll (Beepa P/L)
Drivers32: vidc.i420 - C:\Windows\SysWow64\i420vfw.dll (www.helixcommunity.org)
Drivers32: VIDC.LWLR - C:\Windows\SysWow64\rgbacodec.dll ()
Drivers32: vidc.tscc - C:\Windows\SysWow64\tsccvid.dll (TechSmith Corporation)
Drivers32: vidc.yv12 - C:\Windows\SysWow64\yv12vfw.dll (www.helixcommunity.org)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012-06-11 02:08:35 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012-06-10 23:10:53 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012-06-10 23:10:53 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012-06-10 23:10:53 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012-06-10 23:10:19 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012-06-10 23:09:16 | 004,540,367 | R--- | C] (Swearware) -- C:\Users\Alb\Desktop\ComboFix.exe
[2012-06-10 22:35:25 | 000,000,000 | ---D | C] -- C:\FRST
[2012-06-10 22:18:15 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Virus & Malware Removers
[2012-06-10 19:50:08 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Local\ElevatedDiagnostics
[2012-06-09 21:46:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Sophos
[2012-06-09 12:37:08 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012-06-09 00:49:58 | 000,595,456 | ---- | C] (OldTimer Tools) -- C:\Users\Alb\Desktop\OTL.exe
[2012-06-08 17:39:13 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2012-06-07 23:56:03 | 000,039,184 | ---- | C] (Greatis Software) -- C:\Windows\SysNative\Partizan.exe
[2012-06-07 23:50:06 | 000,000,000 | ---D | C] -- C:\ProgramData\RegRun
[2012-06-07 23:49:51 | 000,000,000 | ---D | C] -- C:\Users\Alb\Documents\RegRun2
[2012-06-07 23:49:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\UnHackMe
[2012-06-07 22:36:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Kaspersky Lab
[2012-06-07 22:29:19 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Roaming\Malwarebytes
[2012-06-07 22:29:13 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012-06-07 22:29:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012-06-07 22:29:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012-06-07 22:15:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Trend Micro
[2012-06-07 20:26:20 | 000,000,000 | ---D | C] -- C:\Users\Alb\DoctorWeb
[2012-06-07 01:48:54 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Local\Chromium
[2012-06-07 01:48:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Rockstar Games
[2012-06-07 01:39:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Rockstar Games
[2012-06-07 01:37:15 | 000,000,000 | ---D | C] -- C:\Users\Alb\Documents\Rockstar Games
[2012-06-06 19:55:21 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Video & Fotos - Volvo Ocean Race
[2012-06-06 19:34:12 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Fotos - Volvo Ocean Race
[2012-06-01 21:23:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Analysis Services
[2012-06-01 21:19:25 | 000,000,000 | ---D | C] -- C:\Windows\AutoKMS
[2012-06-01 20:39:59 | 000,000,000 | --SD | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 3.5
[2012-06-01 20:02:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
[2012-06-01 20:01:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Synchronization Services
[2012-06-01 20:01:23 | 000,000,000 | ---D | C] -- C:\Windows\PCHEALTH
[2012-06-01 20:01:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Sync Framework
[2012-06-01 18:53:20 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Windows Resource Kits
[2012-05-30 22:41:05 | 000,055,104 | ---- | C] (Toolwiz.com) -- C:\Windows\SysNative\drivers\BTOWSVF.sys
[2012-05-30 22:41:05 | 000,033,088 | ---- | C] (BTOWS.com) -- C:\Windows\SysNative\drivers\BTOWSFF.sys
[2012-05-30 20:18:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Toolwiz TimeFreeze
[2012-05-29 15:24:10 | 000,000,000 | ---D | C] -- C:\Users\Alb\.MCReferenceSdk
[2012-05-29 15:19:04 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Local\SafeNet Sentinel
[2012-05-29 15:18:51 | 000,078,208 | ---- | C] (SafeNet Inc.) -- C:\Windows\SysNative\drivers\aksdf.sys
[2012-05-29 15:18:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Aladdin Shared
[2012-05-29 15:18:48 | 004,889,032 | ---- | C] (SafeNet Inc.) -- C:\Windows\SysNative\hasplms.exe
[2012-05-29 15:18:48 | 004,889,032 | ---- | C] (SafeNet Inc.) -- C:\Windows\SysNative\aksllmtp.exe
[2012-05-29 15:18:48 | 000,139,592 | ---- | C] (SafeNet Inc.) -- C:\Windows\SysNative\drivers\aksfridge.sys
[2012-05-29 15:18:34 | 000,321,536 | ---- | C] (SafeNet Inc.) -- C:\Windows\SysNative\drivers\hardlock.sys
[2012-05-29 15:18:23 | 000,198,088 | ---- | C] (Aladdin Knowledge Systems Ltd.) -- C:\Windows\SysWow64\hlvdd.dll
[2012-05-28 17:53:09 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage_ficheiros
[2012-05-24 14:19:22 | 011,707,926 | ---- | C] (Igor Pavlov) -- C:\Users\Alb\Desktop\NFSWTuningV2.13.10.exe
[2012-05-24 14:15:48 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\NFSWTuningV2.13toV2.13.10
[2012-05-23 22:40:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Ontrack
[2012-05-23 00:41:03 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\testes9º ano -3º periodo
[2012-05-19 19:53:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\PCSuite
[2012-05-18 22:37:30 | 000,000,000 | ---D | C] -- C:\Users\Alb\Documents\SecuROM
[2012-05-18 20:23:52 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Paranormal Activity 2 (2010) 720p BluRay x264 AAC
[2012-05-18 20:23:49 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Paranormal Activity (2007) 720p BluRay x264 AAC
[2012-05-18 17:08:00 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Torneio de Atletismo de Pista 2011-2012
[2012-05-16 21:35:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\mp3DirectCut
[2012-05-16 21:29:43 | 000,000,000 | ---D | C] -- C:\Users\Alb\Desktop\Gary Moore- Back To The Blues
[2012-05-15 00:52:01 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Local\PunkBuster
[2012-05-15 00:43:52 | 000,000,000 | ---D | C] -- C:\Users\Alb\Documents\Battlefield Play4Free
[2012-05-15 00:25:43 | 000,000,000 | ---D | C] -- C:\Users\Alb\Documents\Battlefield Heroes
[2012-05-14 21:19:15 | 000,000,000 | ---D | C] -- C:\Users\Alb\AppData\Roaming\PowerUp Software
[2012-05-14 21:19:15 | 000,000,000 | ---D | C] -- C:\ProgramData\PowerUp Software
[2012-05-14 00:23:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Audacity
[3 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012-06-11 10:03:15 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012-06-11 09:54:47 | 000,023,504 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012-06-11 09:54:47 | 000,023,504 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012-06-11 09:48:34 | 000,000,292 | ---- | M] () -- C:\Windows\tasks\AutoKMS.job
[2012-06-11 09:48:13 | 000,151,552 | ---- | M] () -- C:\Windows\KMSEmulator.exe
[2012-06-11 09:45:46 | 000,001,008 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012-06-11 09:45:18 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012-06-11 09:45:11 | 2146,783,231 | -HS- | M] () -- C:\hiberfil.sys
[2012-06-11 09:40:25 | 000,001,014 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001UA.job
[2012-06-11 09:40:25 | 000,001,012 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012-06-11 02:08:32 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012-06-11 01:30:00 | 000,000,962 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001Core.job
[2012-06-11 01:07:38 | 000,007,605 | ---- | M] () -- C:\Users\Alb\AppData\Local\Resmon.ResmonCfg
[2012-06-10 23:10:31 | 004,540,367 | R--- | M] (Swearware) -- C:\Users\Alb\Desktop\ComboFix.exe
[2012-06-10 22:15:32 | 001,649,700 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012-06-10 22:15:32 | 000,719,352 | ---- | M] () -- C:\Windows\SysNative\prfh0816.dat
[2012-06-10 22:15:32 | 000,652,708 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012-06-10 22:15:32 | 000,152,334 | ---- | M] () -- C:\Windows\SysNative\prfc0816.dat
[2012-06-10 22:15:32 | 000,121,640 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012-06-10 14:33:12 | 007,019,672 | ---- | M] () -- C:\Users\Alb\AppData\Local\census.cache
[2012-06-10 14:32:42 | 000,000,000 | ---- | M] () -- C:\Users\Alb\AppData\Local\ars.cache
[2012-06-09 21:47:45 | 000,526,458 | ---- | M] () -- C:\Users\Alb\Desktop\Factura Meo Junho A499945510.pdf
[2012-06-09 00:39:56 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Alb\Desktop\OTL.exe
[2012-06-08 17:58:20 | 000,000,448 | R-S- | M] () -- C:\ProgramData\ntuser.pol
[2012-06-08 10:06:28 | 000,000,188 | ---- | M] () -- C:\Windows\39012964.dat
[2012-06-07 23:56:03 | 000,039,184 | ---- | M] (Greatis Software) -- C:\Windows\SysNative\Partizan.exe
[2012-06-07 23:49:54 | 000,000,002 | RHS- | M] () -- C:\Windows\winstart.bat_old
[2012-06-07 23:49:54 | 000,000,002 | RHS- | M] () -- C:\Windows\SysWow64\AUTOEXEC.NT
[2012-06-07 23:28:29 | 000,014,573 | ---- | M] () -- C:\Users\Alb\AppData\Local\Temp39.html
[2012-06-07 23:27:56 | 000,001,293 | ---- | M] () -- C:\Users\Alb\AppData\Local\Temp1.html
[2012-06-07 22:09:37 | 000,003,584 | ---- | M] () -- C:\Users\Alb\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012-06-06 00:01:53 | 000,384,956 | ---- | M] () -- C:\Users\Alb\Desktop\Despacho normativo n.º 13-A2012 Organização do ano letivo 10902.pdf
[2012-06-05 23:18:46 | 000,015,990 | ---- | M] () -- C:\Users\Alb\AppData\Local\recently-used.xbel
[2012-06-05 17:40:13 | 001,771,925 | ---- | M] () -- C:\Users\Alb\Desktop\img joana.png
[2012-06-01 21:01:21 | 005,057,320 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012-06-01 20:32:35 | 001,056,768 | ---- | M] () -- C:\Users\Alb\defltbase.sdb
[2012-05-30 22:41:05 | 000,055,104 | ---- | M] (Toolwiz.com) -- C:\Windows\SysNative\drivers\BTOWSVF.sys
[2012-05-30 22:41:05 | 000,033,088 | ---- | M] (BTOWS.com) -- C:\Windows\SysNative\drivers\BTOWSFF.sys
[2012-05-28 22:59:25 | 000,019,916 | ---- | M] () -- C:\Users\Alb\Desktop\Ranking NFSWCars .ods
[2012-05-28 22:41:29 | 000,214,436 | ---- | M] () -- C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage.htm
[2012-05-27 01:52:06 | 000,024,593 | ---- | M] () -- C:\Users\Alb\Desktop\NFSWord Car study.ods
[2012-05-26 09:01:12 | 000,245,215 | ---- | M] () -- C:\Users\Alb\Desktop\cruz-de-Santiago1.png
[2012-05-24 14:19:33 | 011,707,926 | ---- | M] (Igor Pavlov) -- C:\Users\Alb\Desktop\NFSWTuningV2.13.10.exe
[2012-05-23 22:41:07 | 000,001,137 | ---- | M] () -- C:\Windows\SysWow64\mapisvc.inf
[2012-05-21 23:31:01 | 000,282,104 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2012-05-21 23:31:01 | 000,282,104 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012-05-21 23:26:58 | 000,234,768 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2012-05-21 14:50:06 | 000,018,252 | ---- | M] () -- C:\Users\Alb\Desktop\Procedimentos Pós Instalação HP_Compaq.ods
[2012-05-20 12:35:41 | 000,001,273 | ---- | M] () -- C:\Users\Alb\Desktop\Pinnacle Game Profiler 5.7-6.0.lnk
[2012-05-18 22:37:29 | 000,090,112 | ---- | M] () -- C:\Windows\SysWow64\CmdLineExt.dll
[2012-05-16 21:31:14 | 000,069,632 | ---- | M] () -- C:\Windows\SysWow64\realbap1.dll
[2012-05-16 21:31:14 | 000,045,568 | ---- | M] () -- C:\Windows\SysWow64\realbsf1.dll
[2012-05-15 00:57:02 | 000,076,888 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[3 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]

End of part 2
 
Part 3

========== Files Created - No Company Name ==========

[2012-06-11 00:09:16 | 000,151,552 | ---- | C] () -- C:\Windows\KMSEmulator.exe
[2012-06-10 23:10:53 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012-06-10 23:10:53 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012-06-10 23:10:53 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012-06-10 23:10:53 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012-06-10 23:10:53 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012-06-09 21:47:36 | 000,526,458 | ---- | C] () -- C:\Users\Alb\Desktop\Factura Meo Junho A499945510.pdf
[2012-06-08 10:06:28 | 000,000,188 | ---- | C] () -- C:\Windows\39012964.dat
[2012-06-07 23:49:54 | 000,000,002 | RHS- | C] () -- C:\Windows\winstart.bat_old
[2012-06-07 23:49:54 | 000,000,002 | RHS- | C] () -- C:\Windows\SysWow64\AUTOEXEC.NT
[2012-06-07 23:28:29 | 000,014,573 | ---- | C] () -- C:\Users\Alb\AppData\Local\Temp39.html
[2012-06-07 22:09:37 | 000,003,584 | ---- | C] () -- C:\Users\Alb\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012-06-06 00:01:53 | 000,384,956 | ---- | C] () -- C:\Users\Alb\Desktop\Despacho normativo n.º 13-A2012 Organização do ano letivo 10902.pdf
[2012-06-05 23:18:46 | 000,015,990 | ---- | C] () -- C:\Users\Alb\AppData\Local\recently-used.xbel
[2012-06-05 17:03:37 | 001,771,925 | ---- | C] () -- C:\Users\Alb\Desktop\img joana.png
[2012-06-01 21:19:25 | 000,000,292 | ---- | C] () -- C:\Windows\tasks\AutoKMS.job
[2012-05-28 17:53:59 | 000,214,436 | ---- | C] () -- C:\Users\Alb\Desktop\Cars Prices, Performances & Unlock Levels - World Garage.htm
[2012-05-28 15:56:02 | 000,019,916 | ---- | C] () -- C:\Users\Alb\Desktop\Ranking NFSWCars .ods
[2012-05-26 09:01:11 | 000,245,215 | ---- | C] () -- C:\Users\Alb\Desktop\cruz-de-Santiago1.png
[2012-05-23 22:41:07 | 000,000,535 | ---- | C] () -- C:\Windows\SysWow64\MAPISVC.BAK
[2012-05-23 00:27:47 | 000,024,593 | ---- | C] () -- C:\Users\Alb\Desktop\NFSWord Car study.ods
[2012-05-21 14:48:36 | 000,018,252 | ---- | C] () -- C:\Users\Alb\Desktop\Procedimentos Pós Instalação HP_Compaq.ods
[2012-05-20 12:35:41 | 000,001,273 | ---- | C] () -- C:\Users\Alb\Desktop\Pinnacle Game Profiler 5.7-6.0.lnk
[2012-05-18 22:37:29 | 000,090,112 | ---- | C] () -- C:\Windows\SysWow64\CmdLineExt.dll
[2012-05-15 00:52:32 | 000,282,104 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2012-05-05 13:07:34 | 000,107,520 | RHS- | C] () -- C:\Windows\SysWow64\TAKDSDecoder.dll
[2012-04-27 14:53:12 | 000,036,232 | ---- | C] () -- C:\Windows\SysWow64\rgbacodec.dll
[2012-04-19 23:37:05 | 000,069,632 | ---- | C] () -- C:\Windows\SysWow64\realbap1.dll
[2012-04-19 23:37:05 | 000,045,568 | ---- | C] () -- C:\Windows\SysWow64\realbsf1.dll
[2012-04-15 16:32:07 | 000,000,038 | ---- | C] () -- C:\Windows\AviSplitter.INI
[2012-04-12 23:34:38 | 000,001,025 | ---- | C] () -- C:\Windows\SysWow64\sysprs7.dll
[2012-03-04 01:39:58 | 000,000,022 | --S- | C] () -- C:\Users\Alb\AppData\Roaming\Sys2662.Config.Repository.bin
[2012-03-03 23:57:27 | 000,001,009 | ---- | C] () -- C:\Users\Alb\AppData\Roaming\DVDSubEdit.ini
[2012-02-09 20:30:56 | 000,000,016 | ---- | C] () -- C:\Windows\MagicTray.ini
[2012-01-28 05:57:12 | 000,000,048 | ---- | C] () -- C:\Windows\SysWow64\sctsf.dat
[2012-01-15 22:50:59 | 000,000,153 | ---- | C] () -- C:\ProgramData\Main.ini
[2011-12-21 23:42:57 | 000,008,212 | ---- | C] () -- C:\Windows\lightworks.ini
[2011-12-16 09:39:43 | 000,000,076 | ---- | C] () -- C:\Windows\SysWow64\netjr32.dll
[2011-12-09 13:29:53 | 000,454,656 | ---- | C] () -- C:\Windows\SysWow64\PaintX.dll
[2011-12-09 13:29:53 | 000,094,208 | ---- | C] () -- C:\Windows\SysWow64\vbpng.dll
[2011-12-09 13:29:52 | 000,072,192 | ---- | C] () -- C:\Windows\SysWow64\zlib.dll
[2011-12-06 03:35:10 | 000,204,960 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2011-12-06 03:35:10 | 000,157,152 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2011-12-05 23:04:00 | 000,059,904 | ---- | C] () -- C:\Windows\SysWow64\OpenVideo.dll
[2011-12-05 23:03:52 | 000,054,784 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll
[2011-11-25 12:25:52 | 007,019,672 | ---- | C] () -- C:\Users\Alb\AppData\Local\census.cache
[2011-11-25 12:21:36 | 000,000,000 | ---- | C] () -- C:\Users\Alb\AppData\Local\ars.cache
[2011-11-09 01:00:00 | 000,000,130 | ---- | C] () -- C:\Users\Alb\AppData\Local\spbconfighml.cfg
[2011-11-05 17:52:08 | 000,179,340 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2011-10-25 22:21:34 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\OVDecoder.dll
[2011-09-13 00:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011-08-10 00:37:35 | 000,024,225 | ---- | C] () -- C:\Windows\SysWow64\aansyo.dll
[2011-07-01 08:30:20 | 000,032,256 | ---- | C] () -- C:\Windows\SysWow64\AVSredirect.dll
[2011-05-16 12:59:35 | 000,000,059 | ---- | C] () -- C:\Windows\graphedt_x64.INI
[2011-05-13 19:04:13 | 000,000,055 | ---- | C] () -- C:\Windows\graphedt.INI
[2011-05-06 18:34:41 | 000,001,597 | ---- | C] () -- C:\Windows\aopr.ini
[2011-04-09 18:55:28 | 000,179,261 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011-03-23 09:30:50 | 000,282,104 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011-03-23 09:30:48 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011-03-15 14:26:51 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\Infob.dat
[2011-03-15 14:26:51 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\Infoa.dat
[2011-03-15 14:20:48 | 000,000,305 | ---- | C] () -- C:\Windows\SysWow64\treeinfo.dat
[2011-01-30 20:04:35 | 000,000,193 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.351.64.bc
[2011-01-13 15:21:30 | 000,000,000 | ---- | C] () -- C:\Windows\WHD.INI
[2010-12-16 23:50:18 | 000,316,928 | ---- | C] () -- C:\Windows\SysWow64\HDREfexProFC32.dll
[2010-11-29 23:34:12 | 000,000,011 | ---- | C] () -- C:\Windows\3DShadow.INI
[2010-11-29 23:29:24 | 000,044,544 | ---- | C] () -- C:\Windows\AWuninstall.exe
[2010-10-22 15:07:10 | 000,000,193 | ---- | C] () -- C:\Windows\wordpad.INI
[2010-10-04 18:01:13 | 000,000,216 | ---- | C] () -- C:\Windows\EurekaLog.ini
[2010-10-02 09:20:22 | 000,000,272 | ---- | C] () -- C:\Windows\lgfwup.ini
[2010-09-27 19:32:12 | 000,000,107 | ---- | C] () -- C:\Windows\VobEdit.INI
[2010-09-02 00:50:03 | 000,003,452 | --S- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2010-07-29 19:16:56 | 000,004,096 | ---- | C] () -- C:\Windows\d3dx.dat
[2010-06-27 21:43:59 | 000,000,286 | ---- | C] () -- C:\Windows\asfbinapp.INI
[2010-06-26 11:24:05 | 000,000,001 | ---- | C] () -- C:\Windows\SysWow64\SI.bin
[2010-06-26 09:41:57 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2010-06-13 22:33:07 | 000,000,056 | ---- | C] () -- C:\Windows\SysWow64\ezsidmv.dat

========== LOP Check ==========

[2011-01-22 19:10:31 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\ACD Systems
[2012-02-11 00:06:29 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Actual Tools
[2012-05-05 19:04:05 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\adma
[2012-04-29 12:02:05 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\AllDup
[2012-03-09 22:51:22 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Artisteer
[2012-02-11 01:19:31 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Astra Jigsaw Gift
[2012-06-09 21:28:26 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Audacity
[2011-06-30 22:10:18 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Avid Technology
[2012-06-11 09:43:52 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Azureus
[2012-03-04 00:51:15 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Babylon
[2010-10-13 22:05:28 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Blue Cat Audio
[2011-04-02 22:20:04 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Boilsoft
[2012-04-14 17:50:30 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Broad Intelligence
[2010-02-02 17:14:13 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Canneverbe Limited
[2011-12-10 02:39:45 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\CDC
[2011-12-10 01:49:03 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\CDWinder
[2011-01-23 21:53:53 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Creevity Mp3 Cover Downloader
[2012-06-07 22:06:17 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\DAEMON Tools Lite
[2012-02-11 00:01:27 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\DisplayFusion
[2011-06-27 18:56:40 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\doctor
[2011-05-16 12:55:53 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\DPlot
[2011-12-18 22:29:46 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Dropbox
[2011-11-04 15:34:08 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\DVDFab
[2010-03-02 20:39:32 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\EMCO
[2011-12-15 00:16:59 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\enchant
[2010-11-06 19:22:51 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\FileZilla
[2012-05-05 19:57:29 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\FlashGet
[2011-04-21 19:20:15 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Flexigen
[2011-11-21 14:31:42 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\FreeArc
[2010-10-05 11:26:12 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\FreeFLVConverter
[2012-02-09 20:37:58 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\GetRightToGo
[2012-05-01 22:07:07 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\GiliSoft
[2012-05-18 10:02:28 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\griffith
[2012-05-04 17:25:38 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\gtk-2.0
[2011-01-28 01:39:56 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\HandBrake
[2011-05-13 19:42:48 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\HD Tune Pro
[2011-01-31 18:54:23 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\HDRsoft
[2011-02-03 13:04:05 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\HighAndes
[2010-01-29 18:52:13 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\InfraRecorder
[2012-03-27 22:31:54 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\inkscape
[2012-01-21 22:49:03 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\IObit
[2011-10-23 15:51:37 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\IrfanView
[2011-12-16 09:39:20 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\J River
[2011-02-03 13:03:11 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\jah
[2012-03-23 22:34:20 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\JAM Software
[2010-01-20 00:20:09 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\KeePass
[2010-09-30 20:43:32 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\KompoZer
[2010-01-17 20:15:35 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Leadertech
[2010-04-11 22:32:17 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\LEAPS
[2012-03-07 21:03:27 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\LibreOffice
[2010-11-08 01:22:51 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\mkvtoolnix
[2010-11-24 01:44:26 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\MoveFab
[2011-12-09 18:14:43 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Movienizer
[2010-10-13 23:06:36 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\MPEG Streamclip
[2012-04-08 21:07:19 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\muvee Technologies
[2011-03-03 18:04:47 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Need for Speed World
[2011-01-13 00:55:06 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Netscape
[2012-02-11 11:18:36 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Nokia
[2012-02-11 11:11:23 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Nokia Ovi Suite
[2011-12-05 00:15:08 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Obsidium
[2012-01-11 01:57:02 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\OfficeRecovery
[2012-01-11 01:57:59 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\OfficeRecovery.eacb4d27
[2011-07-17 22:36:58 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\OpenCandy
[2011-05-11 20:49:45 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Opera
[2011-05-29 14:35:57 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\PanoViewer
[2012-05-09 20:03:02 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\PC Suite
[2010-12-31 12:13:34 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Pegasys Inc
[2011-01-13 00:11:14 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\PgcEdit
[2011-01-13 00:53:37 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Photodex
[2012-02-11 20:30:30 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Plagiarisma.Net
[2010-05-13 22:54:51 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Plogue
[2012-05-14 21:19:15 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\PowerUp Software
[2011-03-07 15:11:00 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Prism
[2010-10-08 23:57:55 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Promethean
[2010-02-21 16:34:34 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Publish Providers
[2011-03-23 09:30:47 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\PunkBuster
[2011-03-09 14:36:18 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\R-Tools Technology
[2012-02-25 12:58:58 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Samsung
[2012-02-28 00:59:42 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Shareaza
[2011-08-29 22:53:05 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\SmartDraw
[2011-04-23 21:28:02 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Soluto
[2010-01-23 21:12:31 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Songbird2
[2012-06-07 22:06:15 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Sony
[2012-04-02 00:49:21 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Sony Creative Software Inc
[2012-01-27 18:35:18 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\SpinTop
[2011-12-09 18:28:53 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Sprintbit Software
[2012-04-14 17:07:07 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\SPSSInc
[2011-12-04 12:51:08 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Subtitle Edit
[2012-03-04 00:54:15 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\systweak
[2012-04-08 20:17:51 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\TeamViewer
[2012-04-08 20:17:41 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Thinstall
[2010-01-17 19:37:18 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Thunderbird
[2011-02-14 16:16:27 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\TightVNC
[2012-02-23 22:09:57 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\TinyWall
[2010-02-12 19:27:42 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\TomTom
[2010-12-12 13:15:36 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\TweakNow PowerPack 2010
[2010-06-26 14:22:20 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Ubisoft
[2010-12-18 13:17:12 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\VASST
[2010-08-18 13:38:03 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Vegasaur
[2011-02-25 02:03:06 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Vso
[2011-03-07 15:10:59 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\WebApps
[2010-10-21 20:16:57 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\Windows Live Writer
[2012-01-21 03:21:46 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\WinPatrol
[2010-01-17 22:16:04 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\WTouch
[2012-05-01 21:53:44 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\XBMC
[2011-12-11 17:23:39 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\XnView
[2010-01-24 23:37:37 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\XnViewMP
[2010-04-14 23:33:59 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\XRay Engine
[2011-09-23 18:10:38 | 000,000,000 | ---D | M] -- C:\Users\Alb\AppData\Roaming\XWindows Dock
[2012-06-11 09:48:34 | 000,000,292 | ---- | M] () -- C:\Windows\Tasks\AutoKMS.job
[2012-06-09 19:18:07 | 000,032,568 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.* >
[2012-06-11 09:45:11 | 2146,783,231 | -HS- | M] () -- C:\hiberfil.sys
[2011-01-13 22:31:01 | 000,921,632 | ---- | M] () -- C:\PA207.DAT
[2012-06-11 09:45:17 | 4294,037,503 | -HS- | M] () -- C:\pagefile.sys

< %systemroot%\Fonts\*.com >
[2009-07-14 06:32:31 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2009-07-14 06:32:31 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2009-07-14 06:32:31 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2009-07-14 06:32:31 | 000,043,318 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2009-06-10 21:49:50 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2012-03-07 01:15:19 | 000,041,184 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2011-05-13 15:42:24 | 000,302,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2012-02-28 01:00:34 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2012-04-08 21:01:52 | 000,000,221 | -HS- | M] () -- C:\Users\Alb\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2012-06-10 23:10:31 | 004,540,367 | R--- | M] (Swearware) -- C:\Users\Alb\Desktop\ComboFix.exe
[2012-05-24 14:19:33 | 011,707,926 | ---- | M] (Igor Pavlov) -- C:\Users\Alb\Desktop\NFSWTuningV2.13.10.exe
[2012-06-09 00:39:56 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Alb\Desktop\OTL.exe
[2012-03-08 00:05:05 | 000,248,832 | ---- | M] (FileHippo.com) -- C:\Users\Alb\Desktop\UpdateChecker.exe

< %PROGRAMFILES%\Common Files\*.* >
[2003-03-21 14:45:22 | 000,250,544 | ---- | M] (KeyWorks Software) -- C:\Program Files (x86)\Common Files\keyhelp.ocx

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\tasks\*.* >
[2012-06-11 10:03:15 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012-06-11 09:48:34 | 000,000,292 | ---- | M] () -- C:\Windows\tasks\AutoKMS.job
[2012-06-11 09:45:46 | 000,001,008 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012-06-11 09:40:25 | 000,001,012 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012-06-11 01:30:00 | 000,000,962 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001Core.job
[2012-06-11 09:40:25 | 000,001,014 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1575311472-1286760038-1778756823-1001UA.job
[2012-06-11 09:45:20 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2012-06-09 19:18:07 | 000,032,568 | ---- | M] () -- C:\Windows\tasks\SCHEDLGU.TXT

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >
[2009-06-10 22:20:04 | 000,000,802 | ---- | M] () -- C:\Windows\ADDINS\FXSEXT.ecf

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >
[2012-06-01 20:38:35 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edb.log
[2011-05-12 00:18:05 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edbres00001.jrs
[2011-05-12 00:18:05 | 001,048,576 | ---- | M] () -- C:\Windows\SECURITY\Database\edbres00002.jrs

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2012-02-15 19:03:37 | 000,000,402 | -HS- | M] () -- C:\Users\Alb\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2010-09-02 09:23:09 | 000,003,452 | --S- | M] () -- C:\ProgramData\KGyGaAvL.sys
[2012-01-15 22:50:58 | 000,000,153 | ---- | M] () -- C:\ProgramData\Main.ini
[2011-02-21 11:37:57 | 000,000,193 | ---- | M] () -- C:\ProgramData\Microsoft.SqlServer.Compact.351.64.bc
[2012-06-08 17:58:20 | 000,000,448 | R-S- | M] () -- C:\ProgramData\ntuser.pol

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /I " " /c >

< dir /b "%systemroot%\*.exe" | find /I " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >

========== Alternate Data Streams ==========

@Alternate Data Stream - 576 bytes -> C:\Users\Alb\AppData\Local\desktop.ini:722b2b1c349a06abf0e866180e5a7e63
@Alternate Data Stream - 54 bytes -> C:\Users\Alb\ntuser.ini:l_encryption_d
@Alternate Data Stream - 222 bytes -> C:\ProgramData\TEMP:A0CB5C3C
@Alternate Data Stream - 192 bytes -> C:\ProgramData\TEMP:6A91BBD8
@Alternate Data Stream - 176 bytes -> C:\ProgramData\TEMP:C5760A8B
@Alternate Data Stream - 16 bytes -> C:\Users\Alb\Downloads:Shareaza.GUID
@Alternate Data Stream - 142 bytes -> C:\ProgramData\TEMP:C3306E71
@Alternate Data Stream - 118 bytes -> C:\ProgramData\TEMP:7631EA83
@Alternate Data Stream - 110 bytes -> C:\ProgramData\TEMP:8DFE5191
@Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:5C321E34

< End of report >

===================================
Waiting for instructions
Best regards

Zedopipo
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    [2012-06-07 23:49:54 | 000,000,002 | RHS- | C] () -- C:\Windows\winstart.bat_old
    @Alternate Data Stream - 576 bytes -> C:\Users\Alb\AppData\Local\desktop.ini:722b2b1c349a06abf0e866180e5a7e63
    @Alternate Data Stream - 54 bytes -> C:\Users\Alb\ntuser.ini:l_encryption_d
    @Alternate Data Stream - 222 bytes -> C:\ProgramData\TEMP:A0CB5C3C
    @Alternate Data Stream - 192 bytes -> C:\ProgramData\TEMP:6A91BBD8
    @Alternate Data Stream - 176 bytes -> C:\ProgramData\TEMP:C5760A8B
    @Alternate Data Stream - 16 bytes -> C:\Users\Alb\Downloads:Shareaza.GUID
    @Alternate Data Stream - 142 bytes -> C:\ProgramData\TEMP:C3306E71
    @Alternate Data Stream - 118 bytes -> C:\ProgramData\TEMP:7631EA83
    @Alternate Data Stream - 110 bytes -> C:\ProgramData\TEMP:8DFE5191
    @Alternate Data Stream - 105 bytes -> C:\ProgramData\TEMP:5C321E34
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

====================================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

===================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Hello

I've done what you requested here's the logs:
=========================================
All processes killed
========== OTL ==========
C:\Windows\winstart.bat_old moved successfully.
ADS C:\Users\Alb\AppData\Local\desktop.ini:722b2b1c349a06abf0e866180e5a7e63 deleted successfully.
ADS C:\Users\Alb\ntuser.ini:l_encryption_d deleted successfully.
ADS C:\ProgramData\TEMP:A0CB5C3C deleted successfully.
ADS C:\ProgramData\TEMP:6A91BBD8 deleted successfully.
ADS C:\ProgramData\TEMP:C5760A8B deleted successfully.
Unable to delete ADS C:\Users\Alb\Downloads:Shareaza.GUID .
ADS C:\ProgramData\TEMP:C3306E71 deleted successfully.
ADS C:\ProgramData\TEMP:7631EA83 deleted successfully.
ADS C:\ProgramData\TEMP:8DFE5191 deleted successfully.
ADS C:\ProgramData\TEMP:5C321E34 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Alb
->Temp folder emptied: 2013749 bytes
->Temporary Internet Files folder emptied: 2097420 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 69664986 bytes
->Google Chrome cache emptied: 17527947 bytes
->Opera cache emptied: 13657986 bytes
->Flash cache emptied: 917 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56466 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 157704 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 8537811 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50529 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 749 bytes
RecycleBin emptied: 892400 bytes

Total Files Cleaned = 109,00 mb


[EMPTYJAVA]

User: Alb
->Java cache emptied: 0 bytes

User: All Users

User: Default

User: Public

Total Java Files Cleaned = 0,00 mb


[EMPTYFLASH]

User: Alb
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0,00 mb


OTL by OldTimer - Version 3.2.47.0 log created on 06112012_193712

Files\Folders moved on Reboot...
File\Folder C:\Users\Alb\AppData\Local\Temp\hsperfdata_Alb\4856 not found!
C:\Users\Alb\AppData\Local\Temp\ammemb64.dll moved successfully.
C:\Users\Alb\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.
File\Folder C:\Windows\temp\hsperfdata_ALB-PC$\3828 not found!
File\Folder C:\Windows\temp\hsperfdata_ALB-PC$\3852 not found!
C:\Windows\temp\TmpFile1 moved successfully.

Registry entries deleted on Reboot...
========================================
Results of screen317's Security Check version 0.99.24
Windows 7 x64 (UAC is disabled!)
Internet Explorer 9
``````````````````````````````
Antivirus/Firewall Check:

avast! Free Antivirus
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

SpywareBlaster 4.6
Java(TM) 7 Update 4
Out of date Java installed!
Mozilla Thunderbird (x86 pt-PT..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Alwil Software Avast5 AvastSvc.exe
Alwil Software Avast5 AvastUI.exe
``````````End of Log````````````
=================================================
Farbar Service Scanner Version: 05-06-2012
Ran by Alb (administrator) on 11-06-2012 at 20:19:09
Running from "C:\Users\Alb\Desktop"
Microsoft Windows 7 Ultimate Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
==========================================
ESET Online Scanner didn't produce any log

==========================================

Best regards

Zedopipo
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Hello

I've done what you requested, run OTL twice, runfix and cleanup. Tanks for all your help and advice, couldn't have done it alone.
The PC runs smoothly, business as usual, no signs of virus, everything fine here. Here is the otl log:
==========================
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Alb
->Temp folder emptied: 557395597 bytes
->Temporary Internet Files folder emptied: 370214 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 118040758 bytes
->Google Chrome cache emptied: 7064626 bytes
->Opera cache emptied: 1574417 bytes
->Flash cache emptied: 1194 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 8541847 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 661,00 mb


[EMPTYFLASH]

User: Alb
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0,00 mb


[EMPTYJAVA]

User: Alb
->Java cache emptied: 0 bytes

User: All Users

User: Default

User: Public

Total Java Files Cleaned = 0,00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.47.0 log created on 06132012_025537

Files\Folders moved on Reboot...
File\Folder C:\Users\Alb\AppData\Local\Temp\hsperfdata_Alb\5224 not found!
C:\Users\Alb\AppData\Local\Temp\ammemb64.dll moved successfully.
C:\Users\Alb\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Windows\temp\_avast_\Webshlock.txt not found!
File\Folder C:\Windows\temp\hsperfdata_ALB-PC$\1240 not found!
File\Folder C:\Windows\temp\hsperfdata_ALB-PC$\9476 not found!
File move failed. C:\Windows\temp\TmpFile1 scheduled to be moved on reboot.

Registry entries deleted on Reboot...
================================
Best regards
Zedopipo
 
Back