Jump to content

Need help with v9 portal site removal


AFD68

Recommended Posts

Hello and thank you in advance for the help. I did some removal with Malwarebytes and SpyBot software but still have the v9.com coming up as home screen. I have since turned off IE 10 and installed firefox as a temp fix until I can resolve this situation. Attached is the .txt files you requested. If you need the attach file zipped, please let me know. I have already done it and it's on my system. thanks

 

Al S.

DDS.txt

Attach.txt

Link to post
Share on other sites

Welcome to the forum.

Please download and run RogueKiller 32 Bit to your desktop.

RogueKiller 64 Bit <---use this one for 64 bit systems

Quit all running programs.

For Windows XP, double-click to start.

For Vista or Windows 7-8, do a right-click on the program, select Run as Administrator to start, & when prompted Allow to run.

Click Scan to scan the system.

When the scan completes > Close out the program > Don't Fix anything!

Don't run any other options, they're not all bad!!!!!!!

Post back the report which should be located on your desktop.

(please don't put logs in code or quotes and use the default font)

P2P/Piracy Warning:

1. If you're using Peer 2 Peer software such as uTorrent, BitTorrent or similar you must either fully uninstall it or completely disable it from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

2. If you have illegal/cracked software, cracks, keygens, Adobe host file, etc. on the system, please remove or uninstall them now and read the policy on Piracy.

Failure to remove such software will result in your topic being closed and no further assistance being provided.

MrC

Note:

Please read all of my instructions completely including these.

Make sure system restore is turned on and running

Make sure you're subscribed to this topic: Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

Removing malware can be unpredictable...unlikely but things can go very wrong! Backup any files that cannot be replaced. You can copy them to a CD/DVD, external drive or a pen drive

<+>Please don't run any other scans, download, install or uninstall any programs while I'm working with you.

<+>The removal of malware isn't instantaneous, please be patient.

<+>When we are done, I'll give to instructions on how to cleanup all the tools and logs

<+>Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that.

------->Your topic will be closed if you haven't replied within 3 days!<--------

(If I don't respond within 24 hours, please send me a PM)

Link to post
Share on other sites

RogueKiller V8.6.12 [sep 18 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
Started in : Normal mode
User : Al [Admin rights]
Mode : Scan -- Date : 09/23/2013 14:55:11
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 4 ¤¤¤
[RUN][sUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[RUN][sUSP PATH] HKUS\S-1-5-21-1715712782-167257958-2418912181-1000\[...]\Run : DellSystemDetect (C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][Folder] U : C:\Windows\Installer\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\U [-] --> FOUND
[ZeroAccess][Folder] U : C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\U [-] --> FOUND
[ZeroAccess][Folder] L : C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\L [-] --> FOUND

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤
-> D:\windows\system32\config\SYSTEM | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SOFTWARE | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SECURITY | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SAM | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\DEFAULT | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\Users\Default\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) (Standard disk drives) - Hitachi HDS721010KLA330 +++++
--- User ---
[MBR] e264a14a1a7fb4fb7f20c27c1b7ccbdb
[bSP] 30b29a52438311981d61eb6325ea0b7f : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 54 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 112640 | Size: 15360 Mo
2 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 31569920 | Size: 938453 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_09232013_145510.txt >>


 

Link to post
Share on other sites

Please read the following information first.

 

You're infected with Rootkit.ZeroAccess, a BackDoor Trojan.

BACKDOOR WARNING

------------------------------

One or more of the identified infections is known to use a backdoor.

This allows hackers to remotely control your computer, steal critical system information and download and execute files.

I would advice you to disconnect this PC from the Internet immediately. If you do any banking or other financial transactions on the PC or if it should contain any other sensitive information, please get to a known clean computer and change all passwords where applicable, and it would be wise to contact those same financial institutions to apprise them of your situation.

Though the infection has been identified and because of it's backdoor functionality, your PC is very likely compromised and there is no way to be sure your computer can ever again be trusted. Many experts in the security community believe that once infected with this type of trojan, the best course of action would be a reformat and reinstall of the OS. Please read these for more information:

How Do I Handle Possible Identify Theft, Internet Fraud and CC Fraud?

http://www.dslreports.com/faq/10451

When Should I Format, How Should I Reinstall

http://www.dslreports.com/faq/10063

I will try my best to clean this machine but I can't guarantee that it will be 100% secure afterwards.

I would change all my passwords and keep a close eye on all your sensitive accounts.

Let me know what you decide to do. If you decide to go through with the cleanup, please proceed with the following steps.

-----------------------------------------

Please download Farbar Recovery Scan Tool and save it to a folder. (use correct version for your system)

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.
MrC
Link to post
Share on other sites

RogueKiller V8.6.12 [sep 18 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
Started in : Normal mode
User : Al [Admin rights]
Mode : Scan -- Date : 09/23/2013 14:55:11
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 4 ¤¤¤
[RUN][sUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[RUN][sUSP PATH] HKUS\S-1-5-21-1715712782-167257958-2418912181-1000\[...]\Run : DellSystemDetect (C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][Folder] U : C:\Windows\Installer\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\U [-] --> FOUND
[ZeroAccess][Folder] U : C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\U [-] --> FOUND
[ZeroAccess][Folder] L : C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}\L [-] --> FOUND

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤
-> D:\windows\system32\config\SYSTEM | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SOFTWARE | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SECURITY | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\SAM | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\windows\system32\config\DEFAULT | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]
-> D:\Users\Default\NTUSER.DAT | DRVINFO [Drv - D:] | SYSTEMINFO [sys - x:] [sys32 - FOUND] | USERINFO [startup - NOT_FOUND]

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) (Standard disk drives) - Hitachi HDS721010KLA330 +++++
--- User ---
[MBR] e264a14a1a7fb4fb7f20c27c1b7ccbdb
[bSP] 30b29a52438311981d61eb6325ea0b7f : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 54 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 112640 | Size: 15360 Mo
2 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 31569920 | Size: 938453 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_09232013_145510.txt >>


 

Link to post
Share on other sites

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-09-2013 01
Ran by Al (administrator) on AL-PC on 23-09-2013 17:26:03
Running from C:\Users\Al\Downloads
Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: English(US)
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Microsoft Corporation) c:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Broadcom Corporation.) C:\Windows\system32\BtwRSupportService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Memeo) C:\Program Files\WD\WD Anywhere Backup\MemeoBackgroundService.exe
(Hewlett-Packard) C:\Program Files\HP\HP Software Update\hpwuschd2.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Western Digital) C:\Program Files\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
(The Neat Company) C:\Program Files\Neat\exec\NeatStartupService.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(SonicWALL Inc.) C:\Program Files\SonicWALL\SSL-VPN\NetExtender\NEService.exe
(Western Digital Technologies, Inc.) C:\Program Files\Western Digital\WD Drive Manager\WDDriveService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Western Digital Technologies, Inc.) C:\Program Files\Western Digital\WD SmartWare\WDBackupEngine.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\NisSrv.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 8600\bin\HPNetworkCommunicator.exe
(Microsoft Corporation.) C:\Program Files\Microsoft\BingBar\7.3.107.0\SeaPort.exe
() C:\Users\Al\Desktop\RogueKiller.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_168.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_168.exe
(Valve Corporation) C:\Program Files\Steam\steam.exe
(Valve Corporation) C:\Program Files\Common Files\Steam\SteamService.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [sPIRunE] - Rundll32 SPIRunE.dll,RunDLLEntry
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [bingDesktop] - C:\Program Files\Microsoft\BingDesktop\BingDesktop.exe [2249352 2013-06-27] (Microsoft Corp.)
HKLM\...\Run: [HP Software Update] - C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-03-24] (Hewlett-Packard)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [995176 2013-06-20] (Microsoft Corporation)
HKLM\...\Run: [startCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [641704 2012-11-16] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [iTunesHelper] - C:\Program Files\iTunes\iTunesHelper.exe [152392 2013-08-16] (Apple Inc.)
HKLM\...\Run: [WD Drive Unlocker] - C:\Program Files\Western Digital\WD Security\WDDriveAutoUnlock.exe [1688008 2012-09-06] (Western Digital)
HKLM\...\Run: [WD Quick View] - C:\Program Files\Western Digital\WD Quick View\WDDMStatus.exe [5537136 2013-08-14] (Western Digital Technologies, Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [WD Anywhere Backup] - C:\Program Files\WD\WD Anywhere Backup\MemeoLauncher2.exe [197856 2009-03-04] (Memeo Inc.)
HKLM\...\Run: [sDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ApplePhotoStreams] - C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [144384 2010-11-20] (Microsoft Corporation)
HKCU\...\Run: [Google Update] - C:\Users\Al\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2012-01-27] (Google Inc.)
HKCU\...\Run: [HP Officejet Pro 8600 (NET)] - C:\Program Files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe [1804648 2011-09-09] (Hewlett-Packard Co.)
HKCU\...\Run: [iCloudServices] - C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [com.apple.dav.bookmarks.daemon] - C:\Program Files\Common Files\Apple\Internet Services\BookmarkDAV_client.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [DellSystemDetect] - C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [370 2013-09-12] ()
MountPoints2: J - J:\LaunchU3.exe -a
MountPoints2: {bf4c0a7e-1c7d-11e3-a899-00197ee67e21} - "K:\WD Drive Unlock.exe" autoplay=true
Startup: C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Al\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Officejet Pro 8600 (Network).lnk
ShortcutTarget: Monitor Ink Alerts - HP Officejet Pro 8600 (Network).lnk -> C:\Program Files\HP\HP Officejet Pro 8600\bin\HPStatusBL.dll (Hewlett-Packard Co.)
BootExecute: autocheck autochk * sdnclean.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.accuweather.com/
http://www.bing.com/
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://search.v9.com/web/?utm_source=b&utm_medium=air&utm_campaign=eXQ&utm_content=ds&from=air&uid=HitachiXHDS721010KLA330_GTA000PAGKLNYAGKLNYAX&ts=1379531280&type=default&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://search.v9.com/web/?utm_source=b&utm_medium=air&utm_campaign=eXQ&utm_content=ds&from=air&uid=HitachiXHDS721010KLA330_GTA000PAGKLNYAGKLNYAX&ts=1379531280&type=default&q={searchTerms}
SearchScopes: HKLM - {cca2e567-1987-4100-a3c6-5b4267084510} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^YK^xdm149^YY^us&si=455002&ptb=4E4C44E4-5BAB-46D2-A031-324E6B0D18A7&psa=&ind=2013041212&st=sb&n=77fc923c&searchfor={searchTerms}
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - Bing Bar - {eec0f710-38b5-4aba-99bf-ec87564a4e13} - C:\Program Files\Microsoft\BingBar\7.3.107.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.systemrequirementslab.com/bin/srldetect_intel_4.5.15.0.cab
Winsock: Catalog5 08 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Al\AppData\Roaming\Mozilla\Firefox\Profiles\9y5mzl88.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @canon.com/MycameraPlugin - C:\Program Files\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin: @canon.com/UCPlugin - C:\Program Files\Canon\Uploader for CANON iMAGE GATEWAY Plugin\\npUploaderForCiG.dll (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.21.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Al\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Al\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

Chrome:
=======
CHR RestoreOnStartup: "spdy":{"servers":["ssl.gstatic.com:443","accounts.google.com:443","ssl.google-analytics.com:443","toolbarqueries.google.com:443","ad.doubleclick.net:443","clients4.google.com:443","mail.google.com:443","www.google.com:443"]},"sync":{"acknowledged_types":["Bookmarks","Preferences","Passwords","Autofill Profiles","Autofill","Themes","Typed URLs","Extensions","Encryption keys","Search Engines","Sessions","Apps"],"apps":false,"autofill":false,"autofill_profile":false,"bookmarks":false,"encryption_bootstrap_token":"AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAxsTIzQnf70aQKoUTzpWrowAAAAACAAAAAAADZgAAqAAAABAAAACsHdL0rrXmmOinpG1b9HnbAAAAAASAAACgAAAAEAAAAK1gahk2RdXFJmC0sYTD4xw4AAAAOBtUDyz9D6c6toIMVEWn4udbKsE0rOr8znGtxdL7Lk8wXlhXeWuZdxzXB+ITAJON172CNzwN/10UAAAA8k6tO79dKzrOASja92jpcjD+l3c=","extensions":false,"has_setup_completed":true,"keep_everything_synced":true,"last_synced_time":"13002383125882000","passwords":false,"preferences":false,"session_sync_guid":"session_synck8fO0YUsiB5cflTyn74Hzw==","suppress_start":false,"themes":false,"typed_urls":false,"using_oauth":false},"sync_promo":{"show_ntp_bubble":false,"startup_count":1,"user_skipped":true,"view_count":2},"webkit":{"webprefs":{"allow_running_insecure_content"
CHR Extension: (YouTube) - C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1

========================== Services (Whitelisted) =================

S2 Agent; C:\Windows\VPDAgent.exe [192512 2012-12-05] (Two Pilots)
R2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [1678040 2013-08-09] (Broadcom Corporation.)
S2 BingDesktopUpdate; C:\Program Files\Microsoft\BingDesktop\BingDesktopUpdater.exe [173192 2013-06-27] (Microsoft Corp.)
S3 Creative ALchemy AL6 Licensing Service; C:\Program Files\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2013-01-26] (Creative Labs)
S3 Creative Media Toolbox 6 Licensing Service; C:\Program Files\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [79360 2012-01-25] (Creative Labs)
S3 DAUpdaterSvc; C:\Program Files\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe [25832 2009-07-26] (BioWare)
S2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MemeoBackgroundService; C:\Program Files\WD\WD Anywhere Backup\MemeoBackgroundService.exe [25824 2009-03-04] (Memeo)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-06-20] (Microsoft Corporation)
R2 Neat Startup Service; C:\Program Files\Neat\exec\NeatStartupService.exe [5632 2013-06-26] (The Neat Company)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [295376 2013-06-20] (Microsoft Corporation)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
R2 SONICWALL_NetExtender; C:\Program Files\SonicWALL\SSL-VPN\NetExtender\NEService.exe [317312 2010-06-22] (SonicWALL Inc.)
R2 WDBackup; C:\Program Files\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2013-08-14] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files\Western Digital\WD Drive Manager\WDDriveService.exe [270704 2013-08-14] (Western Digital Technologies, Inc.)
S3 WPFFontCache_v0400;

==================== Drivers (Whitelisted) ====================

R3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [174936 2013-08-09] (Broadcom Corporation.)
S3 btwampfl; C:\Windows\System32\DRIVERS\btwampfl.sys [144600 2013-08-09] (Broadcom Corporation.)
R0 CLFS; C:\Windows\System32\CLFS.sys [249408 2009-07-13] (Microsoft Corporation)
R3 e1express; C:\Windows\System32\DRIVERS\e1e6232.sys [219352 2009-06-05] (Intel Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\mbamswissarmy.sys [40776 2013-09-22] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [211560 2013-06-18] (Microsoft Corporation)
R1 MpKsl1f8208c4; c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{687347D8-E1E7-4A93-BEFB-188BA7822AD6}\MpKsl1f8208c4.sys [40392 2013-09-23] (Microsoft Corporation)
S3 rcmirror; C:\Windows\System32\DRIVERS\rcmirror.sys [3200 2010-01-18] (Windows ® Win 7 DDK provider)
R3 rt61x86; C:\Windows\System32\DRIVERS\WMP54Gv41x86.sys [376160 2010-04-07] (Ralink Technology, Corp.)
R3 t3; C:\Windows\System32\drivers\t3.sys [406528 2012-10-12] (Creative Technology Ltd.)
U3 TrueSight; C:\Windows\system32\TrueSight.sys [26624 2013-09-23] ()
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [48128 2009-07-13] (Microsoft Corporation)
U3 mbr; \??\C:\Users\Al\AppData\Local\Temp\mbr.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-23 17:25 - 2013-09-23 17:25 - 00000000 ____D C:\FRST
2013-09-23 17:24 - 2013-09-23 17:25 - 01088385 _____ (Farbar) C:\Users\Al\Downloads\FRST.exe
2013-09-23 14:58 - 2013-09-23 14:58 - 00000237 _____ C:\Users\Al\Desktop\ZeroAccess removal with RogueKiller.URL
2013-09-23 14:55 - 2013-09-23 14:55 - 00003102 _____ C:\Users\Al\Desktop\RKreport[0]_S_09232013_145510.txt
2013-09-23 09:14 - 2013-09-23 14:55 - 00000000 ____D C:\Users\Al\Desktop\RK_Quarantine
2013-09-23 09:14 - 2013-09-23 14:42 - 00026624 _____ C:\Windows\system32\TrueSight.sys
2013-09-23 09:14 - 2013-09-23 09:14 - 00000236 _____ C:\Users\Al\Desktop\Need help with v9 portal site removal - Malware Removal Help - Malwarebytes Forum.URL
2013-09-23 09:13 - 2013-09-23 09:13 - 00922112 _____ C:\Users\Al\Desktop\RogueKiller.exe
2013-09-22 13:39 - 2013-09-22 13:39 - 00006875 _____ C:\Users\Al\Documents\attach.zip
2013-09-22 13:36 - 2013-09-22 13:36 - 00030477 _____ C:\Users\Al\Documents\Attach.txt
2013-09-22 13:36 - 2013-09-22 13:36 - 00020227 _____ C:\Users\Al\Documents\DDS.txt
2013-09-22 13:12 - 2013-09-22 13:12 - 00030477 _____ C:\Users\Al\Desktop\attach.txt
2013-09-22 13:12 - 2013-09-22 13:12 - 00020227 _____ C:\Users\Al\Desktop\dds.txt
2013-09-22 13:06 - 2013-09-22 13:06 - 00000234 _____ C:\Users\Al\Desktop\I'm infected - What do I do now - Malware Removal Help - Malwarebytes Forum.URL
2013-09-22 13:00 - 2013-09-22 13:00 - 00688992 ____R (Swearware) C:\Users\Al\Downloads\dds.com
2013-09-22 12:56 - 2013-09-22 12:56 - 00040776 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamswissarmy.sys
2013-09-22 12:41 - 2013-09-22 12:41 - 00008192 _____ C:\Windows\system32\WDPABKP.dat
2013-09-22 11:31 - 2013-09-22 11:31 - 00000000 ____D C:\Users\Al\Documents\ProcAlyzer Dumps
2013-09-20 11:36 - 2013-09-20 11:36 - 00000254 _____ C:\Users\Al\Desktop\V9 Portal Site Removal Guide.URL
2013-09-20 11:36 - 2013-09-20 11:36 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-09-20 11:35 - 2013-09-20 15:20 - 00000000 ____D C:\Windows\865537E164904193A4B6669C62711852.TMP
2013-09-20 11:35 - 2013-09-20 11:35 - 00000000 ____D C:\Program Files\Common Files\Wise Installation Wizard
2013-09-20 11:34 - 2013-09-20 11:34 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Al\Downloads\SpyHunter-Installer.exe
2013-09-20 11:26 - 2013-09-20 11:26 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us(2).exe
2013-09-20 11:15 - 2013-09-20 11:15 - 00000000 ____D C:\$WINDOWS.~LS
2013-09-20 11:10 - 2013-09-20 11:10 - 00000804 _____ C:\Windows\CompatibilityIssues.txt
2013-09-20 11:05 - 2013-09-20 11:05 - 00000000 ____D C:\$WINDOWS.~BT
2013-09-20 11:03 - 2013-09-20 11:03 - 04109744 _____ (
2013-09-20 10:52 - 2013-09-20 10:52 - 00000331 _____ C:\Users\Al\Desktop\Remove Internet Explorer 10 Instructions - Internet Explorer 10 Uninstaller.URL
2013-09-20 10:49 - 2013-09-20 10:49 - 00981504 _____ C:\Users\Al\Downloads\MicrosoftFixit50778.msi
2013-09-20 10:46 - 2013-09-20 10:46 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us(1).exe
2013-09-20 10:45 - 2013-09-20 10:45 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us.exe
2013-09-20 10:39 - 2013-09-20 10:39 - 00000000 ____D C:\Windows\Panther
2013-09-20 10:33 - 2013-09-20 10:33 - 18124080 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE9-Windows7-x86-enu.exe
2013-09-20 10:19 - 2013-09-20 10:19 - 00000288 _____ C:\Users\Al\Desktop\Infected by th.v9.com Hijacker Virus - Remove th.v9.com Browser Hijacker Manually - Tee Support Blog.URL
2013-09-20 10:18 - 2013-09-20 10:18 - 00000000 ____D C:\Users\Al\AppData\Local\Macromedia
2013-09-20 09:56 - 2013-09-22 10:03 - 00000000 ____D C:\Users\Al\AppData\Local\Mozilla
2013-09-20 09:56 - 2013-09-20 09:56 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-09-20 09:56 - 2013-09-20 09:56 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-09-20 09:48 - 2013-09-20 09:53 - 00000574 _____ C:\Users\Al\Desktop\Browser Hijacking  Browser Hijacking Fix  Browser Hijacking Removal.website
2013-09-20 09:45 - 2013-09-20 09:45 - 00000401 _____ C:\Users\Al\Desktop\Microsoft Safety Scanner - Antivirus  Remove Spyware, Malware, Viruses Free.website
2013-09-20 08:29 - 2006-09-18 17:41 - 00000761 _____ C:\Windows\system32\Drivers\etc\hosts.20130920-082943.backup
2013-09-20 08:21 - 2013-09-20 08:21 - 00003457 _____ C:\Windows\wininit.ini
2013-09-18 22:46 - 2013-09-22 11:30 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2013-09-18 22:46 - 2013-09-18 22:53 - 00000000 ____D C:\Program Files\Spybot - Search & Destroy 2
2013-09-18 22:46 - 2013-09-18 22:46 - 00002119 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2013-09-18 22:46 - 2009-01-25 13:14 - 00015224 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean.exe
2013-09-18 15:45 - 2013-09-18 15:45 - 00000924 _____ C:\Users\Al\Desktop\Malwarebytes Anti-Malware.lnk
2013-09-18 15:10 - 2013-09-18 15:13 - 00000830 _____ C:\Windows\system32\InstallUtil.InstallLog
2013-09-18 15:09 - 2013-09-18 15:15 - 00000000 ____D C:\Users\Al\AppData\Local\SySaver
2013-09-16 16:21 - 2013-09-16 16:21 - 00000000 ____D C:\ProgramData\MemeoCommon
2013-09-16 16:17 - 2013-09-16 16:17 - 00001168 _____ C:\Users\Public\Desktop\WD Anywhere Backup.lnk
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Users\Al\AppData\Roaming\WD
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Program Files\WD
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Program Files\Common Files\eSellerate
2013-09-16 16:14 - 2013-09-16 16:15 - 00894600 _____ (CNET Download.com) C:\Users\Al\Downloads\cbsidlm-cbsi134-WD_Anywhere_Backup-SEO-10915375.exe
2013-09-16 15:59 - 2013-09-16 15:59 - 00281522 _____ C:\Users\Al\Downloads\WD_SES_Driver_Setup_x86.zip
2013-09-16 15:56 - 2013-09-16 15:57 - 34335877 _____ C:\Users\Al\Downloads\WD_SmartWare_Installer_2.2.0.8.zip
2013-09-16 15:09 - 2013-09-16 15:13 - 169817754 _____ C:\Users\Al\Downloads\WDAPPs_Windows_Disk_Image_PPWINOXR2A_1_0_0_18A.zip
2013-09-16 09:15 - 2013-09-22 12:41 - 00000000 ___RD C:\Users\Al\Dropbox
2013-09-16 09:15 - 2013-09-16 09:15 - 00001033 _____ C:\Users\Al\Desktop\Dropbox.lnk
2013-09-16 09:11 - 2013-09-16 09:11 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-09-16 09:10 - 2013-09-23 09:13 - 00000000 ____D C:\Users\Al\AppData\Roaming\Dropbox
2013-09-16 09:01 - 2013-09-16 15:14 - 00000000 ____D C:\Users\Al\AppData\Local\Western Digital
2013-09-16 09:01 - 2013-09-16 09:01 - 00000000 ____D C:\Users\Al\AppData\Local\Western_Digital_Technolog
2013-09-16 08:44 - 2013-09-16 08:44 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-16 03:03 - 2013-09-16 03:04 - 00144392 _____ C:\Windows\Minidump\091613-20607-01.dmp
2013-09-16 03:03 - 2013-09-16 03:03 - 244692110 _____ C:\Windows\MEMORY.DMP
2013-09-13 12:42 - 2013-09-13 12:42 - 00000000 ____D C:\Users\Al\AppData\Local\Western_Digital
2013-09-13 12:41 - 2013-09-13 12:41 - 00001155 _____ C:\Users\Public\Desktop\WD Security.lnk
2013-09-13 12:40 - 2013-09-16 16:01 - 00000000 ____D C:\Program Files\Western Digital
2013-09-13 12:40 - 2013-09-16 08:48 - 00030468 _____ C:\Windows\DPINST.LOG
2013-09-13 12:40 - 2013-09-16 08:47 - 00000000 ____D C:\Program Files\Common Files\Western Digital
2013-09-13 12:40 - 2013-09-13 12:40 - 00001087 _____ C:\Users\Public\Desktop\WD Drive Utilities.lnk
2013-09-13 12:39 - 2013-09-16 08:47 - 00000000 ____D C:\ProgramData\Western Digital
2013-09-13 10:07 - 2013-09-22 12:40 - 00036887 _____ C:\Windows\setupact.log
2013-09-13 10:07 - 2013-09-20 11:05 - 00000000 _____ C:\Windows\setuperr.log
2013-09-12 09:44 - 2013-09-13 10:07 - 00000000 ____D C:\Program Files\Eusing Free Registry Cleaner
2013-09-12 09:44 - 2013-09-12 09:46 - 00001023 _____ C:\Users\Al\Desktop\Eusing Free Registry Cleaner.lnk
2013-09-12 09:44 - 2013-09-12 09:44 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
2013-09-12 09:18 - 2013-09-18 15:12 - 00000000 ____D C:\ProgramData\iolo
2013-09-12 09:18 - 2013-09-12 09:18 - 00074703 _____ C:\Windows\system32\mfc45.dat
2013-09-12 09:01 - 2013-09-22 12:41 - 00000000 ____D C:\Users\Al\AppData\Local\Deployment
2013-09-12 09:01 - 2013-09-12 09:05 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
2013-09-12 09:01 - 2013-09-12 09:01 - 00889416 _____ (Microsoft Corporation) C:\Users\Al\AppData\Roaming\dotNetFx40_Full_setup.exe
2013-09-11 03:58 - 2013-08-07 21:03 - 02348544 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-11 03:58 - 2013-08-04 21:56 - 00133056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-11 03:58 - 2013-08-01 21:50 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-11 03:58 - 2013-08-01 21:49 - 00868352 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-11 03:58 - 2013-08-01 21:49 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 20:52 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-11 03:58 - 2013-08-01 20:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 20:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 20:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-11 03:58 - 2013-08-01 20:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-11 03:58 - 2013-07-25 21:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-11 03:58 - 2013-07-25 21:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-10 08:29 - 2013-09-12 07:48 - 00000431 _____ C:\Users\Al\Desktop\Severe Weather Warnings Page.website
2013-09-03 09:11 - 2013-09-03 09:12 - 00000000 ____D C:\Users\Al\Documents\Photography
2013-08-26 10:56 - 2013-08-26 10:56 - 00001350 _____ C:\Users\Public\Desktop\MercuryPortables_MercuryPortables.lnk
2013-08-26 10:56 - 2013-08-26 10:56 - 00000000 ____D C:\Users\Al\AppData\Roaming\fcfadc6b687e164db95daa65d044e6b4
2013-08-26 10:56 - 2013-08-26 10:56 - 00000000 ____D C:\Program Files\MercuryPortables
2013-08-24 15:14 - 2013-08-24 15:14 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2013-08-24 13:30 - 2013-08-24 13:30 - 00001753 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-24 13:30 - 2012-08-21 13:01 - 00026840 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2013-08-24 13:29 - 2013-08-24 13:30 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-08-24 13:29 - 2013-08-24 13:30 - 00000000 ____D C:\Program Files\iTunes
2013-08-24 13:29 - 2013-08-24 13:29 - 00000000 ____D C:\Program Files\iPod
2013-08-24 11:10 - 2013-09-02 13:10 - 00000000 ___RD C:\Users\Al\Desktop\Photography
2013-08-24 11:04 - 2013-08-24 11:04 - 00000000 ____D C:\Users\Al\AppData\Roaming\HDRsoft
2013-08-24 11:04 - 2013-08-24 11:04 - 00000000 ____D C:\Program Files\PhotomatixPro4

==================== One Month Modified Files and Folders =======

2013-09-23 17:25 - 2013-09-23 17:25 - 00000000 ____D C:\FRST
2013-09-23 17:25 - 2013-09-23 17:24 - 01088385 _____ (Farbar) C:\Users\Al\Downloads\FRST.exe
2013-09-23 17:24 - 2012-06-29 17:14 - 00000916 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA.job
2013-09-23 17:24 - 2012-06-29 17:14 - 00000894 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core.job
2013-09-23 17:23 - 2013-07-24 12:46 - 01566701 _____ C:\Windows\WindowsUpdate.log
2013-09-23 16:43 - 2012-04-06 09:07 - 00000878 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-23 16:32 - 2013-01-11 11:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-23 16:31 - 2012-01-27 14:12 - 00000896 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA.job
2013-09-23 15:28 - 2012-07-01 07:42 - 00000000 ____D C:\Program Files\Steam
2013-09-23 14:58 - 2013-09-23 14:58 - 00000237 _____ C:\Users\Al\Desktop\ZeroAccess removal with RogueKiller.URL
2013-09-23 14:55 - 2013-09-23 14:55 - 00003102 _____ C:\Users\Al\Desktop\RKreport[0]_S_09232013_145510.txt
2013-09-23 14:55 - 2013-09-23 09:14 - 00000000 ____D C:\Users\Al\Desktop\RK_Quarantine
2013-09-23 14:42 - 2013-09-23 09:14 - 00026624 _____ C:\Windows\system32\TrueSight.sys
2013-09-23 14:36 - 2013-07-27 09:30 - 00000000 ____D C:\Users\Al\AppData\Local\47F10FD6-FD03-4E52-BC25-7B2AB89D41C6.aplzod
2013-09-23 13:41 - 2012-01-31 11:14 - 00000000 ___SD C:\Users\Al\Documents\My Web Sites
2013-09-23 10:13 - 2013-01-09 12:54 - 00000000 ____D C:\Users\Al\Documents\Neat Backup Files
2013-09-23 09:15 - 2010-11-20 17:01 - 00782838 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-23 09:14 - 2013-09-23 09:14 - 00000236 _____ C:\Users\Al\Desktop\Need help with v9 portal site removal - Malware Removal Help - Malwarebytes Forum.URL
2013-09-23 09:13 - 2013-09-23 09:13 - 00922112 _____ C:\Users\Al\Desktop\RogueKiller.exe
2013-09-23 09:13 - 2013-09-16 09:10 - 00000000 ____D C:\Users\Al\AppData\Roaming\Dropbox
2013-09-23 05:47 - 2009-07-13 22:37 - 00000000 ____D C:\Windows\rescache
2013-09-23 03:35 - 2013-07-24 12:17 - 00009728 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-23 03:35 - 2013-07-24 12:17 - 00009728 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-23 03:15 - 2012-01-27 14:12 - 00000844 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core.job
2013-09-23 03:09 - 2012-04-06 09:07 - 00000874 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-22 13:39 - 2013-09-22 13:39 - 00006875 _____ C:\Users\Al\Documents\attach.zip
2013-09-22 13:36 - 2013-09-22 13:36 - 00030477 _____ C:\Users\Al\Documents\Attach.txt
2013-09-22 13:36 - 2013-09-22 13:36 - 00020227 _____ C:\Users\Al\Documents\DDS.txt
2013-09-22 13:12 - 2013-09-22 13:12 - 00030477 _____ C:\Users\Al\Desktop\attach.txt
2013-09-22 13:12 - 2013-09-22 13:12 - 00020227 _____ C:\Users\Al\Desktop\dds.txt
2013-09-22 13:06 - 2013-09-22 13:06 - 00000234 _____ C:\Users\Al\Desktop\I'm infected - What do I do now - Malware Removal Help - Malwarebytes Forum.URL
2013-09-22 13:00 - 2013-09-22 13:00 - 00688992 ____R (Swearware) C:\Users\Al\Downloads\dds.com
2013-09-22 12:56 - 2013-09-22 12:56 - 00040776 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamswissarmy.sys
2013-09-22 12:41 - 2013-09-22 12:41 - 00008192 _____ C:\Windows\system32\WDPABKP.dat
2013-09-22 12:41 - 2013-09-16 09:15 - 00000000 ___RD C:\Users\Al\Dropbox
2013-09-22 12:41 - 2013-09-12 09:01 - 00000000 ____D C:\Users\Al\AppData\Local\Deployment
2013-09-22 12:40 - 2013-09-13 10:07 - 00036887 _____ C:\Windows\setupact.log
2013-09-22 12:40 - 2012-01-27 14:11 - 00000000 ____D C:\Users\Al\AppData\Local\Apps\2.0
2013-09-22 12:40 - 2009-07-14 00:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-22 12:39 - 2010-11-20 17:48 - 00038870 _____ C:\Windows\PFRO.log
2013-09-22 11:31 - 2013-09-22 11:31 - 00000000 ____D C:\Users\Al\Documents\ProcAlyzer Dumps
2013-09-22 11:30 - 2013-09-18 22:46 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2013-09-22 10:28 - 2012-01-31 11:15 - 00000000 ____D C:\Users\Al\Documents\NYTF2
2013-09-22 10:03 - 2013-09-20 09:56 - 00000000 ____D C:\Users\Al\AppData\Local\Mozilla
2013-09-22 09:12 - 2012-01-31 11:18 - 00014242 _____ C:\Users\Al\Documents\Expenses.xlsx
2013-09-20 15:41 - 2012-01-27 14:47 - 00000000 ____D C:\Users\Al\AppData\Roaming\U3
2013-09-20 15:20 - 2013-09-20 11:35 - 00000000 ____D C:\Windows\865537E164904193A4B6669C62711852.TMP
2013-09-20 11:36 - 2013-09-20 11:36 - 00000254 _____ C:\Users\Al\Desktop\V9 Portal Site Removal Guide.URL
2013-09-20 11:36 - 2013-09-20 11:36 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-09-20 11:35 - 2013-09-20 11:35 - 00000000 ____D C:\Program Files\Common Files\Wise Installation Wizard
2013-09-20 11:34 - 2013-09-20 11:34 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Al\Downloads\SpyHunter-Installer.exe
2013-09-20 11:26 - 2013-09-20 11:26 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us(2).exe
2013-09-20 11:26 - 2013-07-24 13:36 - 00019393 _____ C:\Windows\IE10_main.log
2013-09-20 11:16 - 2013-07-24 11:03 - 00001908 _____ C:\Windows\diagwrn.xml
2013-09-20 11:16 - 2013-07-24 11:03 - 00001908 _____ C:\Windows\diagerr.xml
2013-09-20 11:15 - 2013-09-20 11:15 - 00000000 ____D C:\$WINDOWS.~LS
2013-09-20 11:10 - 2013-09-20 11:10 - 00000804 _____ C:\Windows\CompatibilityIssues.txt
2013-09-20 11:05 - 2013-09-20 11:05 - 00000000 ____D C:\$WINDOWS.~BT
2013-09-20 11:05 - 2013-09-13 10:07 - 00000000 _____ C:\Windows\setuperr.log
2013-09-20 11:03 - 2013-09-20 11:03 - 04109744 _____ (
2013-09-20 10:52 - 2013-09-20 10:52 - 00000331 _____ C:\Users\Al\Desktop\Remove Internet Explorer 10 Instructions - Internet Explorer 10 Uninstaller.URL
2013-09-20 10:49 - 2013-09-20 10:49 - 00981504 _____ C:\Users\Al\Downloads\MicrosoftFixit50778.msi
2013-09-20 10:46 - 2013-09-20 10:46 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us(1).exe
2013-09-20 10:45 - 2013-09-20 10:45 - 23062528 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE10-Windows6.1-x86-en-us.exe
2013-09-20 10:39 - 2013-09-20 10:39 - 00000000 ____D C:\Windows\Panther
2013-09-20 10:34 - 2012-01-25 19:53 - 00035786 _____ C:\Windows\IE9_main.log
2013-09-20 10:33 - 2013-09-20 10:33 - 18124080 _____ (Microsoft Corporation) C:\Users\Al\Downloads\IE9-Windows7-x86-enu.exe
2013-09-20 10:19 - 2013-09-20 10:19 - 00000288 _____ C:\Users\Al\Desktop\Infected by th.v9.com Hijacker Virus - Remove th.v9.com Browser Hijacker Manually - Tee Support Blog.URL
2013-09-20 10:18 - 2013-09-20 10:18 - 00000000 ____D C:\Users\Al\AppData\Local\Macromedia
2013-09-20 09:57 - 2012-05-08 16:43 - 00000000 ____D C:\Users\Al\AppData\Roaming\Mozilla
2013-09-20 09:56 - 2013-09-20 09:56 - 00001105 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-09-20 09:56 - 2013-09-20 09:56 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-09-20 09:53 - 2013-09-20 09:48 - 00000574 _____ C:\Users\Al\Desktop\Browser Hijacking  Browser Hijacking Fix  Browser Hijacking Removal.website
2013-09-20 09:45 - 2013-09-20 09:45 - 00000401 _____ C:\Users\Al\Desktop\Microsoft Safety Scanner - Antivirus  Remove Spyware, Malware, Viruses Free.website
2013-09-20 08:32 - 2013-01-11 11:55 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-09-20 08:32 - 2013-01-11 11:55 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-09-20 08:29 - 2006-11-02 06:23 - 00449357 ____R C:\Windows\system32\Drivers\etc\hosts.old
2013-09-20 08:21 - 2013-09-20 08:21 - 00003457 _____ C:\Windows\wininit.ini
2013-09-18 22:53 - 2013-09-18 22:46 - 00000000 ____D C:\Program Files\Spybot - Search & Destroy 2
2013-09-18 22:46 - 2013-09-18 22:46 - 00002119 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2013-09-18 15:45 - 2013-09-18 15:45 - 00000924 _____ C:\Users\Al\Desktop\Malwarebytes Anti-Malware.lnk
2013-09-18 15:25 - 2013-08-12 03:04 - 00000000 ____D C:\Windows\Minidump
2013-09-18 15:15 - 2013-09-18 15:09 - 00000000 ____D C:\Users\Al\AppData\Local\SySaver
2013-09-18 15:13 - 2013-09-18 15:10 - 00000830 _____ C:\Windows\system32\InstallUtil.InstallLog
2013-09-18 15:12 - 2013-09-12 09:18 - 00000000 ____D C:\ProgramData\iolo
2013-09-18 15:09 - 2012-01-25 17:48 - 00000000 ____D C:\ProgramData\Adobe
2013-09-18 14:55 - 2012-01-31 11:26 - 00000512 _____ C:\Users\Al\Desktop\AFD Mail.website
2013-09-17 05:00 - 2013-07-18 16:44 - 00000000 ____D C:\Users\Al\Desktop\HP
2013-09-16 16:21 - 2013-09-16 16:21 - 00000000 ____D C:\ProgramData\MemeoCommon
2013-09-16 16:17 - 2013-09-16 16:17 - 00001168 _____ C:\Users\Public\Desktop\WD Anywhere Backup.lnk
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Users\Al\AppData\Roaming\WD
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Program Files\WD
2013-09-16 16:17 - 2013-09-16 16:17 - 00000000 ____D C:\Program Files\Common Files\eSellerate
2013-09-16 16:15 - 2013-09-16 16:14 - 00894600 _____ (CNET Download.com) C:\Users\Al\Downloads\cbsidlm-cbsi134-WD_Anywhere_Backup-SEO-10915375.exe
2013-09-16 16:01 - 2013-09-13 12:40 - 00000000 ____D C:\Program Files\Western Digital
2013-09-16 15:59 - 2013-09-16 15:59 - 00281522 _____ C:\Users\Al\Downloads\WD_SES_Driver_Setup_x86.zip
2013-09-16 15:57 - 2013-09-16 15:56 - 34335877 _____ C:\Users\Al\Downloads\WD_SmartWare_Installer_2.2.0.8.zip
2013-09-16 15:14 - 2013-09-16 09:01 - 00000000 ____D C:\Users\Al\AppData\Local\Western Digital
2013-09-16 15:13 - 2013-09-16 15:09 - 169817754 _____ C:\Users\Al\Downloads\WDAPPs_Windows_Disk_Image_PPWINOXR2A_1_0_0_18A.zip
2013-09-16 09:19 - 2012-01-25 17:49 - 00000000 ____D C:\Program Files\Common Files\Adobe
2013-09-16 09:15 - 2013-09-16 09:15 - 00001033 _____ C:\Users\Al\Desktop\Dropbox.lnk
2013-09-16 09:15 - 2013-07-24 12:20 - 00000000 ____D C:\Users\Al
2013-09-16 09:11 - 2013-09-16 09:11 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-09-16 09:01 - 2013-09-16 09:01 - 00000000 ____D C:\Users\Al\AppData\Local\Western_Digital_Technolog
2013-09-16 08:48 - 2013-09-13 12:40 - 00030468 _____ C:\Windows\DPINST.LOG
2013-09-16 08:47 - 2013-09-13 12:40 - 00000000 ____D C:\Program Files\Common Files\Western Digital
2013-09-16 08:47 - 2013-09-13 12:39 - 00000000 ____D C:\ProgramData\Western Digital
2013-09-16 08:44 - 2013-09-16 08:44 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-16 03:04 - 2013-09-16 03:03 - 00144392 _____ C:\Windows\Minidump\091613-20607-01.dmp
2013-09-16 03:03 - 2013-09-16 03:03 - 244692110 _____ C:\Windows\MEMORY.DMP
2013-09-13 14:29 - 2012-01-25 20:29 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-13 12:42 - 2013-09-13 12:42 - 00000000 ____D C:\Users\Al\AppData\Local\Western_Digital
2013-09-13 12:41 - 2013-09-13 12:41 - 00001155 _____ C:\Users\Public\Desktop\WD Security.lnk
2013-09-13 12:40 - 2013-09-13 12:40 - 00001087 _____ C:\Users\Public\Desktop\WD Drive Utilities.lnk
2013-09-13 11:34 - 2009-07-13 22:37 - 00000000 ____D C:\Windows\Microsoft.NET
2013-09-13 11:20 - 2009-07-13 22:37 - 00000000 ____D C:\Windows\system32\NDF
2013-09-13 10:07 - 2013-09-12 09:44 - 00000000 ____D C:\Program Files\Eusing Free Registry Cleaner
2013-09-12 09:46 - 2013-09-12 09:44 - 00001023 _____ C:\Users\Al\Desktop\Eusing Free Registry Cleaner.lnk
2013-09-12 09:44 - 2013-09-12 09:44 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
2013-09-12 09:18 - 2013-09-12 09:18 - 00074703 _____ C:\Windows\system32\mfc45.dat
2013-09-12 09:05 - 2013-09-12 09:01 - 00000000 ____D C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
2013-09-12 09:01 - 2013-09-12 09:01 - 00889416 _____ (Microsoft Corporation) C:\Users\Al\AppData\Roaming\dotNetFx40_Full_setup.exe
2013-09-12 07:48 - 2013-09-10 08:29 - 00000431 _____ C:\Users\Al\Desktop\Severe Weather Warnings Page.website
2013-09-11 14:48 - 2012-07-01 07:42 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-09-11 13:45 - 2012-01-31 10:56 - 00000000 ____D C:\Users\Al\Documents\AFD Water Rescue
2013-09-11 08:06 - 2009-07-14 00:33 - 00411472 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-11 07:59 - 2013-07-16 17:58 - 00000000 ____D C:\Windows\system32\MRT
2013-09-11 07:57 - 2013-07-24 14:28 - 76725432 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-03 19:27 - 2013-03-14 15:25 - 00000000 ____D C:\Users\Al\AppData\Roaming\Origin
2013-09-03 19:27 - 2013-03-14 15:25 - 00000000 ____D C:\Users\Al\AppData\Local\Origin
2013-09-03 19:27 - 2013-03-14 15:24 - 00000000 ____D C:\ProgramData\Origin
2013-09-03 19:26 - 2013-03-14 15:24 - 00000000 ____D C:\Program Files\Origin
2013-09-03 09:12 - 2013-09-03 09:11 - 00000000 ____D C:\Users\Al\Documents\Photography
2013-09-02 13:10 - 2013-08-24 11:10 - 00000000 ___RD C:\Users\Al\Desktop\Photography
2013-09-02 11:12 - 2013-01-09 15:00 - 00000457 _____ C:\Users\Al\Desktop\Neat.website
2013-08-26 10:56 - 2013-08-26 10:56 - 00001350 _____ C:\Users\Public\Desktop\MercuryPortables_MercuryPortables.lnk
2013-08-26 10:56 - 2013-08-26 10:56 - 00000000 ____D C:\Users\Al\AppData\Roaming\fcfadc6b687e164db95daa65d044e6b4
2013-08-26 10:56 - 2013-08-26 10:56 - 00000000 ____D C:\Program Files\MercuryPortables
2013-08-26 10:56 - 2012-01-25 17:50 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-08-24 15:14 - 2013-08-24 15:14 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2013-08-24 13:30 - 2013-08-24 13:30 - 00001753 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-24 13:30 - 2013-08-24 13:29 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-08-24 13:30 - 2013-08-24 13:29 - 00000000 ____D C:\Program Files\iTunes
2013-08-24 13:29 - 2013-08-24 13:29 - 00000000 ____D C:\Program Files\iPod
2013-08-24 13:29 - 2012-01-27 15:52 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-08-24 11:04 - 2013-08-24 11:04 - 00000000 ____D C:\Users\Al\AppData\Roaming\HDRsoft
2013-08-24 11:04 - 2013-08-24 11:04 - 00000000 ____D C:\Program Files\PhotomatixPro4

ZeroAccess:
C:\Windows\Installer\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}

ZeroAccess:
C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-22 10:47

==================== End Of Log ============================

Link to post
Share on other sites

Additional scan result of Farbar Recovery Scan Tool (x86) Version: 23-09-2013 01
Ran by Al at 2013-09-23 17:26:58
Running from C:\Users\Al\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958)
Adobe AIR (Version: 3.8.0.870)
Adobe Bridge 1.0 (Version: 001.000.000)
Adobe Common File Installer (Version: 1.00.0000)
Adobe Flash Player 11 ActiveX (Version: 11.8.800.175)
Adobe Flash Player 11 Plugin (Version: 11.8.800.168)
Adobe Help Center 1.0 (Version: 001.000.000)
Adobe Photoshop CS2 (Version: 9.0)
Adobe Photoshop Lightroom 4.4 (Version: 4.4.1)
Adobe Photoshop Lightroom 5 (Version: 5.0.1)
Adobe Reader X (10.1.8) (Version: 10.1.8)
Adobe Stock Photos 1.0 (Version: 001.000.000)
Age of Mythology
AMD APP SDK Runtime (Version: 10.0.1084.4)
AMD Catalyst Install Manager (Version: 8.0.903.0)
Apple Application Support (Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (Version: 2.1.3.127)
Bing Bar (Version: 7.3.107.0)
Bing Desktop (Version: 1.3.174.0)
Bing Rewards Client Installer (Version: 16.0.345.0)
Bonjour (Version: 3.0.0.10)
Call of Duty® - World at War (Version: 1.0)
Call of Duty: Black Ops II
CANON iMAGE GATEWAY MyCamera Download Plugin (Version: 3.1.1.2)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (Version: 1.9.0.9)
Canon MovieEdit Task for ZoomBrowser EX (Version: 3.7.0.4)
Canon Utilities Digital Photo Professional 3.10 (Version: 3.10.2.0)
Canon Utilities EOS Sample Music (Version: 1.0.0.204)
Canon Utilities EOS Utility (Version: 2.10.2.0)
Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX (Version: 1.0.0.10)
Canon Utilities Movie Uploader for YouTube (Version: 1.2.0.7)
Canon Utilities PhotoStitch (Version: 3.1.22.46)
Canon Utilities Picture Style Editor (Version: 1.9.0.0)
Canon Utilities Uploader for CANON iMAGE GATEWAY Plugin (Version: 1.1.0.1)
Canon Utilities ZoomBrowser EX (Version: 6.7.0.24)
Canon ZoomBrowser EX Memory Card Utility (Version: 1.5.0.9)
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center (Version: 2012.1116.1515.27190)
Catalyst Control Center Graphics Previews Common (Version: 2012.1116.1515.27190)
Catalyst Control Center Localization All (Version: 2012.1116.1515.27190)
CCC Help Chinese Standard (Version: 2012.1116.1514.27190)
CCC Help Chinese Traditional (Version: 2012.1116.1514.27190)
CCC Help Czech (Version: 2012.1116.1514.27190)
CCC Help Danish (Version: 2012.1116.1514.27190)
CCC Help Dutch (Version: 2012.1116.1514.27190)
CCC Help English (Version: 2012.1116.1514.27190)
CCC Help Finnish (Version: 2012.1116.1514.27190)
CCC Help French (Version: 2012.1116.1514.27190)
CCC Help German (Version: 2012.1116.1514.27190)
CCC Help Greek (Version: 2012.1116.1514.27190)
CCC Help Hungarian (Version: 2012.1116.1514.27190)
CCC Help Italian (Version: 2012.1116.1514.27190)
CCC Help Japanese (Version: 2012.1116.1514.27190)
CCC Help Korean (Version: 2012.1116.1514.27190)
CCC Help Norwegian (Version: 2012.1116.1514.27190)
CCC Help Polish (Version: 2012.1116.1514.27190)
CCC Help Portuguese (Version: 2012.1116.1514.27190)
CCC Help Russian (Version: 2012.1116.1514.27190)
CCC Help Spanish (Version: 2012.1116.1514.27190)
CCC Help Swedish (Version: 2012.1116.1514.27190)
CCC Help Thai (Version: 2012.1116.1514.27190)
CCC Help Turkish (Version: 2012.1116.1514.27190)
ccc-utility (Version: 2012.1116.1515.27190)
Combat Arms
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
Coupon Printer for Windows (Version: 5.0.0.3)
Creative ALchemy (Version: 1.43)
Creative Audio Control Panel (Version: 3.00)
Creative Diagnostics (Version: 5.11)
Creative Media Toolbox 6 (Shared Components) (Version: 2.80.12)
Creative Media Toolbox 6 (Version: 6.02)
Creative MediaSource 5 (Version: 5.00)
Creative Software AutoUpdate (Version: 1.41)
Creative Sound Blaster Properties (Version: 1.03)
Creative System Information
Creative WaveStudio 7 (Version: 7.14)
D3DX10 (Version: 15.4.2368.0902)
Dell Driver Download Manager (HKCU Version: 3.0.0.0)
Dell Resource CD (Version: 1.10.0000)
Dell System Detect (HKCU Version: 5.1.0.41)
Dell System Detect Bootstrapper (HKCU Version: 5.1.0.41)
Dishonored (Version: 1.0)
Dragon Age: Origins (Version: 1.00)
Dropbox (HKCU Version: 2.0.26)
Eusing Free Registry Cleaner
Facebook Messenger 2.1.4814.0 (Version: 2.1.4814.0)
GameShadow (Version: 2.03.0000)
Google Chrome (HKCU Version: 29.0.1547.76)
Google Toolbar for Internet Explorer (Version: 1.0.0)
Google Toolbar for Internet Explorer (Version: 7.5.4413.1752)
Google Update Helper (Version: 1.3.21.153)
Host OpenAL (Version: 2.02)
HP FWUpdateEDO2 (Version: 1.2.0.0)
HP Officejet Pro 8600 Basic Device Software (Version: 25.0.619.0)
HP Officejet Pro 8600 Help (Version: 140.0.2.2)
HP Officejet Pro 8600 Product Improvement Study (Version: 25.0.619.0)
HP Update (Version: 5.005.000.002)
HPDiagnosticAlert (Version: 1.00.0000)
I.R.I.S. OCR (Version: 12.3.4.0)
iCloud (Version: 2.1.2.8)
Intel® PRO Network Connections Drivers
iTunes (Version: 11.0.5.5)
Java 7 Update 21 (Version: 7.0.210)
Java Auto Updater (Version: 2.1.9.5)
Java 6 Update 37 (Version: 6.0.370)
Java SE Runtime Environment 6 (Version: 1.6.0.0)
JNLP
Junk Mail filter update (Version: 15.4.3502.0922)
Linksys Wireless-G PCI Adapter Driver - WMP54Gv4.1 (Version: 1.0)
Malwarebytes Anti-Malware version 1.75.0.1300 (Version: 1.75.0.1300)
Medal of Honor Pacific Assault (Version: 1.0)
MercuryPortables (Version: 1.0.3)
Mesh Runtime (Version: 15.4.5722.2)
Messenger Companion (Version: 15.4.3502.0922)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Camera Codec Pack (Version: 16.4.1734.1104)
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Access Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Excel MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office InfoPath MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Outlook Connector (Version: 14.0.5118.5000)
Microsoft Office Outlook MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Professional Plus 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Word MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Security Client (Version: 4.3.0215.0)
Microsoft Security Essentials (Version: 4.3.215.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 SP2 ENU (Version: 3.5.8080.0)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Mozilla Firefox 24.0 (x86 en-US) (Version: 24.0)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB927978) (Version: 4.20.9841.0)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MSXML4 Parser (Version: 1.0.0)
Neat (Version: 5.2.2.3)
Neat ADF Scanner 2008 Driver (Version: 2.0.1.5)
Neat ADF Scanner Driver (Version: 2.0.2.1)
Neat Core Files (Version: 5.2.2.3)
Neat Mobile Scanner (Silver) Driver (Version: 2.0.1.5)
Neat Mobile Scanner 2008 Driver (Version: 2.0.1.4)
Neat Mobile Scanner Driver (Version: 2.0.1.2)
NVIDIA PhysX (Version: 9.11.1111)
Origin (Version: 9.1.13.85)
Photomatix Pro version 4.2.7 (Version: 4.2.7)
QuickTime (Version: 7.74.80.86)
Rand McNally Dock (Version: 1.00.4924)
Segoe UI (Version: 15.4.2271.0615)
Send To Neat (Version: 1.1.0.0)
SES Driver (Version: 1.0.0)
Sid Meier's Civilization V
SimCity™ (Version: 1.0.0.0)
SonicWALL SSL-VPN NetExtender (Version: 4.0.138)
Sound Blaster X-Fi (Version: 1.0)
Spec Ops: The Line
Spybot - Search & Destroy (Version: 2.1.21)
Steam (Version: 1.0.0.0)
System Requirements Lab for Intel (Version: 4.5.15.0)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (Version: 1)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2825641) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
WD Anywhere Backup
WD Drive Utilities (Version: 1.0.3.3)
WD Quick View (Version: 2.2.0.8)
WD Security (Version: 1.0.3.3)
WD SES Driver Setup (Version: 1.0.3.3)
WD SmartWare (Version: 2.2.0.8)
WD SmartWare Installer (Version: 2.2.0.8)
Windows 7 Upgrade Advisor (Version: 2.0.5000.0)
Windows Installer Clean Up (Version: 3.00.00.0000)
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Mail (Version: 15.4.3502.0922)
Windows Live Mesh (Version: 15.4.3502.0922)
Windows Live Mesh ActiveX Control for Remote Connections (Version: 15.4.5722.2)
Windows Live Messenger (Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (Version: 15.4.3502.0922)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live Photo Gallery (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
Windows Live Writer (Version: 15.4.3502.0922)
Windows Live Writer Resources (Version: 15.4.3502.0922)

==================== Restore Points  =========================

01-08-2013 07:39:59 Windows Update
04-08-2013 09:25:47 Windows Update
05-08-2013 07:00:55 Windows Backup
09-08-2013 12:37:32 Windows Update
11-08-2013 23:01:16 Windows Backup
12-08-2013 14:21:48 Windows Update
13-08-2013 22:25:47 Windows Backup
14-08-2013 03:16:55 Windows Update
17-08-2013 12:03:37 Windows Update
21-08-2013 07:17:11 Windows Update
24-08-2013 17:02:10 Installed iTunes
24-08-2013 17:28:58 Installed iTunes
24-08-2013 21:42:47 Installed Rand McNally Dock
25-08-2013 07:17:11 Windows Update
28-08-2013 16:16:13 Windows Update
30-08-2013 13:57:38 Windows Update
02-09-2013 16:27:12 Windows Update
06-09-2013 12:48:35 Windows Update
10-09-2013 12:18:39 Windows Update
11-09-2013 11:57:31 Windows Update
12-09-2013 10:49:12 Windows Update
12-09-2013 11:46:19 Windows Update
12-09-2013 11:56:09 Windows Update
12-09-2013 11:59:13 Windows Update
12-09-2013 13:02:19 Windows Update
13-09-2013 07:00:50 Windows Update
13-09-2013 09:31:48 Windows Update
13-09-2013 16:55:59 Installed WD SES Driver Setup
13-09-2013 18:28:25 Windows Update
16-09-2013 12:44:31 WD SmartWare Installer
16-09-2013 19:57:49 WD SmartWare Installer
16-09-2013 20:00:34 Installed SES Driver
17-09-2013 08:54:37 Windows Update
20-09-2013 12:39:06 Windows Update
20-09-2013 13:01:22 Installed Microsoft Fix it 50267
20-09-2013 14:11:52 Installed Microsoft Fix it 50195
20-09-2013 14:29:13 Installed Microsoft Fix it 50267
20-09-2013 14:39:06 Windows Modules Installer
20-09-2013 14:49:40 Installed Microsoft Fix it 50778
20-09-2013 15:25:17 Windows Modules Installer
20-09-2013 15:35:49 Installed SpyHunter
20-09-2013 19:15:34 Removed SpyHunter
20-09-2013 19:19:14 Removed SpyHunter
23-09-2013 18:08:43 Windows Backup

==================== Hosts content: ==========================

2006-11-02 06:23 - 2011-12-22 16:11 - 00000833 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2CD44436-36A1-43AE-BCBB-9E2EAC7F16EB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-04-06] (Google Inc.)
Task: {33BB490E-D2C7-4F15-B8D4-F0D4D1BB9D28} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-20] (Adobe Systems Incorporated)
Task: {3B960B47-F4B2-4255-BBFD-D9BF5819F181} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core => C:\Users\Al\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: {3F6A04A3-538F-420A-BB2F-67A79C518057} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => d:\program files\windows defender\MpCmdRun.exe
Task: {476AAD13-E5D2-40FA-8B3D-F0CC3C1D6740} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe
Task: {47FC3532-16A9-4F4F-B981-F1DFCEF84878} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-04-06] (Google Inc.)
Task: {48194F8C-AA70-4B7C-9137-C9394EEA9329} - System32\Tasks\hpUrlLauncher.exe_{8A9355B8-4571-4D69-8C96-25464F04969F} => C:\Program Files\HP\HP Officejet Pro 8600\Bin\utils\hpUrlLauncher.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {561375CB-FF5A-417B-B297-BA73DE149581} - System32\Tasks\Microsoft\Windows\Wired\GatherWiredInfo => C:\Windows\system32\gatherWiredInfo.vbs
Task: {5CECD92A-18B0-4C5E-96DB-25495714317A} - System32\Tasks\User_Feed_Synchronization-{26F7CD8C-2A53-4BF4-8A86-004C3B895BCD} => C:\Windows\system32\msfeedssync.exe [2010-11-20] (Microsoft Corporation)
Task: {76CEAC00-7C11-40C0-AD9F-4CB54275974F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {7AB06857-D7B0-4A8E-8204-98E88FFA83DF} - System32\Tasks\HPCustParticipation HP Officejet Pro 8600 => C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPCustPartic.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {7DC1B306-1FF6-41E0-A2AD-7AA535317EC3} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA => C:\Users\Al\AppData\Local\Google\Update\GoogleUpdate.exe [2012-01-27] (Google Inc.)
Task: {A734C72A-AEDC-4688-8024-EE64DFD13D03} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {AFA7244E-002F-42BD-85A2-9184810F84B1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA => C:\Users\Al\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: {B170CD85-45BD-4F4E-89AC-853108F991CE} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core => C:\Users\Al\AppData\Local\Google\Update\GoogleUpdate.exe [2012-01-27] (Google Inc.)
Task: {C6AF7854-439D-4191-B315-892C35E9C32E} - System32\Tasks\Apple Diagnostics => C:\Program Files\Common Files\Apple\Internet Services\EReporter.exe [2013-04-05] (Apple Inc.)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs
Task: {E687296C-76C0-4D89-A945-5642E72ACF6F} - System32\Tasks\{3A9BE251-84B4-413C-BFAA-92E4D9AAEED5} => C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE [2013-06-21] (Microsoft Corporation)
Task: {E8CFD215-C284-49FA-B502-9F450E4B4ACF} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {F76811B0-7B4A-4440-A64F-A82747F92294} - System32\Tasks\hpUrlLauncher.exe_{184248BF-585C-49A6-91F1-FCE3189E67DF} => C:\Program Files\HP\HP Officejet Pro 8600\Bin\utils\hpUrlLauncher.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {F927BC11-1BEB-4C1C-8E35-B31AF5CFC686} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2013-07-24] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core.job => C:\Users\Al\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA.job => C:\Users\Al\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000Core.job => C:\Users\Al\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1715712782-167257958-2418912181-1000UA.job => C:\Users\Al\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-07-13 20:07 - 2009-07-13 21:14 - 00064000 _____ (Fraunhofer Institut Integrierte Schaltungen IIS) C:\Windows\System32\l3codeca.acm
2013-06-05 13:17 - 2013-06-05 13:17 - 00130736 _____ (Dropbox, Inc.) C:\Users\Al\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
2013-09-18 22:46 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-09-18 22:46 - 2013-05-16 10:55 - 03643800 _____ (Project JEDI) C:\Program Files\Spybot - Search & Destroy 2\Jcl150.bpl
2013-09-18 22:46 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2009-03-05 14:55 - 2009-03-05 14:55 - 00018432 _____ (Creative Technology Ltd.) C:\Windows\System32\SPIRunE.dll
2013-07-24 12:19 - 2009-02-06 18:52 - 00073728 _____ () C:\Windows\SYSTEM32\CmdRtr.DLL
2013-07-24 12:19 - 2009-03-26 14:46 - 00148480 _____ () C:\Windows\SYSTEM32\APOMngr.DLL
2009-03-17 12:39 - 2009-03-17 12:39 - 00148992 _____ () C:\Windows\SYSTEM32\OemSpiE.dll
2012-01-25 19:20 - 2007-07-04 12:18 - 00512512 ____R (Creative Technology Ltd.) C:\Windows\system32\CTAPO32.dll
2009-05-12 13:23 - 2009-05-12 13:23 - 00511488 _____ (Creative Technology Ltd.) C:\Windows\system32\T3APO32.dll
2011-11-02 00:26 - 2011-11-02 00:26 - 00053608 _____ (Open Source Software community project) C:\Program Files\Common Files\Apple\Apple Application Support\pthreadVC2.dll
2011-11-02 00:26 - 2011-11-02 00:26 - 00087912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2011-11-02 00:26 - 2011-11-02 00:26 - 01242472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-20 09:56 - 2013-09-10 22:26 - 03279768 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2013-09-18 15:09 - 2013-09-18 15:09 - 16177544 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_168.dll
2013-03-12 17:10 - 2013-08-21 18:18 - 00687104 _____ () C:\Program Files\Steam\SDL2.dll
2012-07-01 07:42 - 2013-09-06 16:55 - 01120680 _____ () C:\Program Files\Steam\bin\chromehtml.DLL
2012-07-01 07:42 - 2013-08-07 15:31 - 20625832 _____ () C:\Program Files\Steam\bin\libcef.dll
2012-07-01 07:42 - 2013-06-14 19:49 - 01100800 _____ () C:\Program Files\Steam\bin\avcodec-53.dll
2012-07-01 07:42 - 2013-06-14 19:49 - 00124416 _____ () C:\Program Files\Steam\bin\avutil-51.dll
2012-07-01 07:42 - 2013-06-14 19:49 - 00192000 _____ () C:\Program Files\Steam\bin\avformat-53.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\Al\Documents\NY-TF2deploymentBag.doc:Roxio EMC Stream
AlternateDataStreams: C:\Users\Al\Documents\NY-TF2deploymentBag.pdf:Roxio EMC Stream
AlternateDataStreams: C:\Users\Al\Documents\org_structure_chart.pdf:Roxio EMC Stream
AlternateDataStreams: C:\Users\Al\Documents\ROG%20-%2018Sep06.pdf:Roxio EMC Stream

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: H:\
Description: USB   HS-MS Card
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: DELL    
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

Name: I:\
Description: USB   HS-SD Card
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: DELL    
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: G:\
Description: USB   HS-xD/SM  
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: DELL    
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: F:\
Description: USB   HS-CF Card
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: DELL    
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: XPS MiniView
Description: XPS MiniView
Class Guid: {997b5d8d-c442-4f2e-baf3-9c8e671e9e21}
Manufacturer: Microsoft Co
Service: WUDFRd
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/23/2013 02:08:38 PM) (Source: VSS) (User: )
Description: Volume Shadow Copy Service error: The I/O writes cannot be held during the shadow copy creation period on volume \\?\Volume{ec4cd6bb-4783-11e1-93ed-806e6f6e6963}\.
The volume index in the shadow copy set is 0. Error details: Open[0x00000000, The operation completed successfully.
], Flush[0x00000000, The operation completed successfully.
], Release[0x80042314, The shadow copy provider timed out while holding writes to the volume being shadow copied. This is probably due to excessive activity on the volume by an application or a system service. Try again later when activity on the volume is reduced.
], OnRun[0x00000000, The operation completed successfully.
].


Operation:
   Executing Asynchronous Operation

Context:
   Current State: DoSnapshotSet

Error: (09/23/2013 02:08:38 PM) (Source: VSS) (User: )
Description: Volume Shadow Copy Service error: The shadow copy could not be committed - operation timed out.
Error context: DeviceIoControl(\\?\Volume{ec4cd6bb-4783-11e1-93ed-806e6f6e6963} - 00000128,0x0053c010,004DA238,0,004DB240,4096,[0]).


Operation:
   Committing shadow copies

Context:
   Execution Context: System Provider

Error: (09/23/2013 00:26:10 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15600

Error: (09/23/2013 00:26:10 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15600

Error: (09/23/2013 00:26:10 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/23/2013 09:15:41 AM) (Source: Application Hang) (User: )
Description: The program mbam.exe version 1.75.0.1 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 17b4

Start Time: 01ceb7b4aacdeb49

Termination Time: 717

Application Path: C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe

Report Id: 317732f1-2452-11e3-bb38-00197ee67e21

Error: (09/23/2013 08:31:19 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 9984

Error: (09/23/2013 08:31:19 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 9984

Error: (09/23/2013 08:31:19 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/23/2013 03:00:14 AM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 42786161


System errors:
=============
Error: (09/23/2013 02:08:48 PM) (Source: volsnap) (User: )
Description: The flush and hold writes operation on volume C: timed out while waiting for a release writes command.

Error: (09/23/2013 09:17:08 AM) (Source: volsnap) (User: )
Description: The shadow copies of volume D: were aborted because volume D:, which contains shadow copy storage for this shadow copy, was force dismounted.

Error: (09/23/2013 09:14:12 AM) (Source: Service Control Manager) (User: )
Description: The VPDAgent service terminated unexpectedly.  It has done this 1 time(s).

Error: (09/23/2013 03:01:04 AM) (Source: DCOM) (User: )
Description: {4EB61BAC-A3B6-4760-9581-655041EF4D69}

Error: (09/22/2013 00:41:35 PM) (Source: DCOM) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (09/22/2013 00:40:36 PM) (Source: Service Control Manager) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Bing Desktop Update service service to connect.

Error: (09/22/2013 11:18:09 AM) (Source: Service Control Manager) (User: )
Description: The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error:
%%1068

Error: (09/22/2013 11:17:00 AM) (Source: DCOM) (User: )
Description: 1068WDBackup{59484148-65C9-4467-A092-3F8380023772}

Error: (09/22/2013 11:17:00 AM) (Source: DCOM) (User: )
Description: 1068WDBackup{81213AB4-5937-4340-88CD-66B4BC80DF73}

Error: (09/22/2013 11:16:36 AM) (Source: Service Control Manager) (User: )
Description: The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error:
%%1068


Microsoft Office Sessions:
=========================
Error: (07/10/2013 01:31:40 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 1862 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (04/25/2013 02:49:08 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3193 seconds with 2160 seconds of active time.  This session ended with a crash.

Error: (04/11/2013 11:47:29 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 905 seconds with 600 seconds of active time.  This session ended with a crash.

Error: (04/05/2013 09:15:44 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 89140 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (04/03/2013 04:50:12 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3892 seconds with 780 seconds of active time.  This session ended with a crash.

Error: (11/19/2012 02:22:05 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6665.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 13214 seconds with 1920 seconds of active time.  This session ended with a crash.

Error: (04/12/2012 09:50:10 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6607.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 114 seconds with 60 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2013-09-12 11:45:41.466
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:41.434
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:41.388
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-tpm-driver-wmi_31bf3856ad364e35_6.0.6000.16386_none_6d564c64c358b59e\Win32_Tpm.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:39.048
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-securestartup-core_31bf3856ad364e35_6.0.6000.16386_none_32a3e3ecf533e7fe\fveapi.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:39.001
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-securestartup-core_31bf3856ad364e35_6.0.6000.16386_none_32a3e3ecf533e7fe\fveapi.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:38.970
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-securestartup-core_31bf3856ad364e35_6.0.6000.16386_none_32a3e3ecf533e7fe\fveapi.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:22.184
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6000.16386_none_ec55d170f27a97bb\bcrypt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:22.153
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6000.16386_none_ec55d170f27a97bb\bcrypt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:45:22.106
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6000.16386_none_ec55d170f27a97bb\bcrypt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2013-09-12 11:44:44.307
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\winsxs\Backup\x86_microsoft-windows-bcrypt-dll_31bf3856ad364e35_6.0.6000.16386_none_ec55d170f27a97bb_bcrypt.dll_e2f091ac because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Percentage of memory in use: 40%
Total physical RAM: 3069.93 MB
Available physical RAM: 1813.92 MB
Total Pagefile: 6138.14 MB
Available Pagefile: 4072.02 MB
Total Virtual: 2047.88 MB
Available Virtual: 1875.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:916.46 GB) (Free:624.68 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVERY) (Fixed) (Total:15 GB) (Free:9.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 38000000)
Partition 1: (Not Active) - (Size=55 MB) - (Type=DE)
Partition 2: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 3: (Active) - (Size=916 GB) - (Type=07 NTFS)

==================== End Of Log ============================

Link to post
Share on other sites

Were you ever infected with ZeroAccess before???

---------------------------------------------

Download the attached fixlist.txt to the same folder as FRST.
Run FRST and click Fix only once and wait
The tool will create a log (Fixlog.txt) in the folder, please post it to your reply.

Then......

Download Malwarebytes Anti-Rootkit from HERE

  • Unzip the contents to a folder in a convenient location.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log.txt and system-log.txt
  • To attach a log if needed:

    Bottom right corner of this page.
    reply1.jpg

    New window that comes up.
    replyer1.jpg

    ~~~~~~~~~~~~~~~~~~~~~~~

    Note:
    If no additional threats were found, verify that your system is now running normally, making sure that the following items are functional:
    Internet access
    Windows Update
    Windows Firewall

    If there are additional problems with your system, such as any of those listed above or other system issues, then run the fixdamage tool included with Malwarebytes Anti-Rootkit and reboot. It's located in the Plugins folder which is in the MBAR folder.

    Just run fixdamage.exe.

    Verify that they are now functioning normally.

    ----------------------------------

    Then.........

    Lets clean out any adware: (this will require a reboot so save all your work)

    Please download AdwCleaner by Xplode and save to your Desktop.
    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8 users right-click and select Run As Administrator
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
    • Now click on the Report button...a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
    • Look over the log especially under Files/Folders for any program you want to save.
    • If there's a program you may want to save, just uncheck it from AdwCleaner.
    • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
    • If you're ready to clean it all up.....click the Clean button.
    • After rebooting, a logfile report (AdwCleaner[s0].txt) will open automatically.
    • Copy and paste the contents of that logfile in your next reply.
    • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
    • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
    • To restore an item that has been deleted:
    • Go to Tools > Quarantine Manager > check what you want restored > now click on Restore.
    Then..................

    Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select Show in Results List and Check for removal.

    Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

    Make sure that everything is checked, and click Remove Selected.

    Please let me know how computer is running now, MrC
Link to post
Share on other sites

I don't think so.

 

 

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 23-09-2013 01
Ran by Al at 2013-09-23 18:21:56 Run:1
Running from C:\Users\Al\Downloads
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
C:\Windows\Installer\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}
C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa}

*****************

C:\Windows\Installer\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa} => Moved successfully.
C:\Users\Al\AppData\Local\{a8e99f3f-2a4a-5c96-461b-f6ed97d0ecfa} => Moved successfully.

==== End of Fixlog ====

Link to post
Share on other sites

# AdwCleaner v3.005 - Report created 23/09/2013 at 18:56:06
# Updated 22/09/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (32 bits)
# Username : Al - AL-PC
# Running from : C:\Users\Al\Desktop\AdwCleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\Users\Al\AppData\LocAl\Temp\AirInstaller
Folder Deleted : C:\Users\Al\AppData\LocAl\Temp\DProtect
Folder Deleted : C:\Users\Al\AppData\LocAl\Temp\eIntaller
Folder Deleted : C:\Users\Al\AppData\LocAlLow\iac
File Deleted : C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage

***** [ Shortcuts ] *****

Shortcut Disinfected : C:\Users\Al\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
Shortcut Disinfected : C:\Users\Al\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk

***** [ Registry ] *****

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\grusskartencenter.com
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\grusskartencenter.com
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{FD79F359-E577-46DB-AA74-D6E6B8B45BA8}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Key Deleted : HKCU\Software\Iminent
Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
Key Deleted : HKLM\Software\Iminent
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}

***** [ Browsers ] *****

-\\ Internet Explorer v0.0.0.0


-\\ Mozilla Firefox v24.0 (en-US)

[ File : C:\Users\Al\AppData\Roaming\Mozilla\Firefox\Profiles\9y5mzl88.default\prefs.js ]


-\\ Google Chrome v

[ File : C:\Users\Al\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : icon_url

*************************

AdwCleaner[R0].txt - [7457 octets] - [23/09/2013 18:51:54]
AdwCleaner[s0].txt - [7067 octets] - [23/09/2013 18:56:06]

########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [7127 octets] ##########

Link to post
Share on other sites

Good.......

Lets check your computers security before you go and we have a little cleanup to do also:

Download Security Check by screen317 from HERE or HERE.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • If you get Unsupported operating system. Aborting now, just reboot and try again.
  • A Notepad document should open automatically called checkup.txt.
  • Please Post the contents of that document.
  • Do Not Attach It!!!
MrC
Link to post
Share on other sites

 Results of screen317's Security Check version 0.99.73 
 Windows 7 Service Pack 1 x86 (UAC is enabled) 
 Internet Explorer 10 
``````````````Antivirus/Firewall Check:``````````````
 Windows Firewall Enabled! 
Microsoft Security Essentials  
 Antivirus up to date! 
`````````Anti-malware/Other Utilities Check:`````````
 Spybot - Search & Destroy
 Malwarebytes Anti-Malware version 1.75.0.1300 
 Eusing Free Registry Cleaner 
 Java 6 Update 37 
 Java 7 Update 21 
 Java SE Runtime Environment 6
 Java version out of Date!
 Adobe Flash Player  11.8.800.168 
 Adobe Reader 10.1.8 Adobe Reader out of Date! 
 Mozilla Firefox (24.0)
 Google Chrome 29.0.1547.66 
 Google Chrome 29.0.1547.76 
 Google Chrome plugins... 
````````Process Check: objlist.exe by Laurent```````` 
 Microsoft Security Essentials MSMpEng.exe
 Microsoft Security Essentials msseces.exe
 Spybot Teatimer.exe is disabled!
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````
 

Link to post
Share on other sites

Out dated programs on the system are vulnerable to malware.

Please update or uninstall them:

------------------------------------------------

Eusing Free Registry Cleaner <----be careful using programs like this, they often cause problems and provide little benefits.

http://forums.malwarebytes.org/index.php?showtopic=126481

-------------------------------

Java™ 6 Update 37 <----please uninstall from your add/remove programs. (and any other Java listed except Java 7 Update 21)

Java™ SE Runtime Environment 6 <---uninstall

Java 7 Update 21 (Java version out of Date!) <--------Go to control panel > Java > Update Tab > Update Now

Uncheck the box to install the Ask toolbar!!! and any other free "stuff".

If there's no update tab in Java, uninstall it and Download and install the latest version from Here

Uncheck the box to install the Ask toolbar!!! and any other free "stuff".

----------------------------------

Adobe Reader 10.1.8 Adobe Reader out of Date! <---please check for an update if available or uninstall and download and install Foxit Reader which is less vulnerable to malware and much better than Adobe. Don't install any toolbars that may come with it (ASK Toolbar).

---------------------------------------------------------------------

A little clean up to do....

Please Uninstall ComboFix: (if you used it)

Press the Windows logo key + R to bring up the "run box"

Copy and paste next command in the field:

ComboFix /uninstall

Make sure there's a space between Combofix and /

cf2.jpg

Then hit enter.

This will uninstall Combofix, delete its related folders and files, hide file extensions, hide the system/hidden files and clears System Restore cache and create new Restore point

(If that doesn't work.....you can simply rename ComboFix.exe to Uninstall.exe and double click it to complete the uninstall or download and run the uninstaller)

---------------------------------

If you used FRST:

Download the fixlist.txt to the same folder as FRST.

Run FRST and click Fix only once and wait

That will delete the quarantine folder created by FRST.

The rest you can manually delete.

-----------------------------

Please download OTC to your desktop.

http://oldtimer.geekstogo.com/OTC.exe

Double-click OTC to run it. (Vista and up users, please right click on OTC and select "Run as an Administrator")

Click on the CleanUp! button and follow the prompts.

(If you get a warning from your firewall or other security programs regarding OTC attempting to contact the Internet, please allow the connection.)

You will be asked to reboot the machine to finish the Cleanup process, choose Yes.

After the reboot all the tools we used should be gone.

Note: Some more recently created tools may not yet be removed by OTC. Feel free to manually delete any tools it leaves behind.

Any other programs or logs you can manually delete.

IE: RogueKiller.exe, RKreport.txt, RK_Quarantine folder, C:\FRST, MBAR, etc....AdwCleaner > just run the program and click uninstall.

-------------------------------

Any questions...please post back.

If you think I've helped you, please leave a comment > click on my avatar picture > click Profile Feed.

Take a look at My Preventive Maintenance to avoid being infected again.

Good Luck and Thanks for using the forum, MrC

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.