Page 6 of 8 FirstFirst ... 2345678 LastLast
Results 51 to 60 of 71

Thread: infected with adnxs?

  1. #51
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    I clicked on the link just now and it worked?

    Try again, if it's still not working makes me think it's being blocked by your system security?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  2. #52
    Senior Member
    Join Date
    Apr 2006
    Posts
    153

    Default

    Quote Originally Posted by Juliet View Post
    I clicked on the link just now and it worked?

    Try again, if it's still not working makes me think it's being blocked by your system security?
    Actually I think I still have an infection. My hubby said he was one this morning after I was and he's getting multiple popups of adnxs. And i still can't access that link despite disabling security software. Not sure what's going on but something is. HELP!

  3. #53
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Who is your Internet Service Provider?

    -AdwCleaner-by Xplode

    Click on this link to download : ADWCleaner
    Click on ONE of the Two Blue Download Now buttons That have a blue arrow beside them and save it to your desktop.

    Do not click on any links in the top Advertisment.



    • Close all open programs and internet browsers.
    • Double click on AdwCleaner.exe to run the tool.
    • Click on Scan.
    • After the scan is complete click on "Clean"
    • Confirm each time with Ok.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the content of that logfile with your next answer.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.
    • NOTE: If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~



    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.


    ~~~~~~~~~~~~~~~~`


    Download Malwarebytes' Anti-Malware to your desktop.

    • Windows XP : Double click on the icon to run it.
    • Windows Vista, Windows 7 & 8 : Right click and select "Run as Administrator"







    • On the Dashboard click on Update Now
    • Go to the Setting Tab
    • Under Setting go to Detection and Protection
    • Under PUP and PUM make sure both are set to show Treat Dections as Malware
    • Go to Advanced setting and make sure Automatically Quarantine Detected Items is checked
    • Then on the Dashboard click on Scan
    • Make sure to select THREAT SCAN
    • Then click on Scan
    • When the scan is finished and the log pops up...select Copy to Clipboard
    • Please paste the log back into this thread for review
    • Exit Malwarebytes




    please post
    C:\AdwCleaner.txt
    JRT.txt
    Malwarebytes log
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  4. #54
    Senior Member
    Join Date
    Apr 2006
    Posts
    153

    Default

    Quote Originally Posted by Juliet View Post
    Who is your Internet Service Provider?
    Comcast Cable is internet provider. We've run those programs before, should I delete them off my system and download them again? If so I'll run them tomorrow.

  5. #55
    Senior Member
    Join Date
    Apr 2006
    Posts
    153

    Default

    Ok let me try this again and hopefully this is coming through twice. I tried to use the adwcleaner already downloaded on the desktop and when I did it tried to update the database but it gave me that same " cannot display page" error message (and I'm not having any problems with any of the other webpages coming up). So just for kicks I tried JRT and it updated and ran ok. So then I tried Malwarebytes. It too went ok. . So then I noticed that the previous Adwcleaner I had downloaded had disappeared from my desktop so I tried downloading it again and everything went ok. (but I didn't run the Clean portion yet).

    Before I did all this I was searching online for a solution to the webpage error and adnxs popups started coming up. It's not all the time, just here and there which makes me think somethings hiding still in this system. I'm sending you the logs for the stuff I did and then I'm all it a night (or should I say early morning). Not sure what to do next. I appreciate all your help with this cause I'm about at my wits end.

    JRT log:

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.2.5 (10.01.2014:2)
    OS: Windows 7 Home Premium x64
    Ran by waldo on Thu 10/02/2014 at 0:22:37.00
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Folder] "C:\ProgramData\viewpoint"
    Successfully deleted: [Folder] "C:\Program Files (x86)\viewpoint"



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Thu 10/02/2014 at 0:25:34.42
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


    Malwarebytes Log:

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 10/2/2014
    Scan Time: 12:43:26 AM
    Logfile: mbamlog.txt
    Administrator: Yes

    Version: 2.00.2.1012
    Malware Database: v2014.10.02.02
    Rootkit Database: v2014.09.19.01
    License: Trial
    Malware Protection: Enabled
    Malicious Website Protection: Enabled
    Self-protection: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x64
    File System: NTFS
    User: waldo

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 324681
    Time Elapsed: 7 min, 41 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Warn
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)

    Adwcleaner:

    # AdwCleaner v3.311 - Report created 02/10/2014 at 01:01:08
    # Updated 30/09/2014 by Xplode
    # Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Username : waldo - WALDO-PC
    # Running from : C:\Users\waldo\Desktop\AdwCleaner.exe
    # Option : Scan

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****

    Folder Found : C:\Program Files (x86)\Viewpoint
    Folder Found : C:\ProgramData\Viewpoint
    Folder Found : C:\Users\waldo\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar

    ***** [ Scheduled Tasks ] *****


    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****

    Key Found : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl
    Key Found : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl.1
    Key Found : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary
    Key Found : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary.1
    Key Found : HKLM\SOFTWARE\Classes\CLSID\{03F998B2-0E00-11D3-A498-00104B6EB52E}
    Key Found : HKLM\SOFTWARE\Classes\CLSID\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
    Key Found : HKLM\SOFTWARE\MetaStream
    Key Found : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{03F998B2-0E00-11D3-A498-00104B6EB52E}
    Key Found : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
    Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ViewpointMediaPlayer
    Key Found : HKLM\SOFTWARE\MozillaPlugins\@viewpoint.com/VMP
    Key Found : HKLM\SOFTWARE\Viewpoint

    ***** [ Browsers ] *****

    -\\ Internet Explorer v10.0.9200.17088


    *************************

    AdwCleaner[R0].txt - [2198 octets] - [23/09/2014 05:38:21]
    AdwCleaner[R1].txt - [2258 octets] - [23/09/2014 06:30:38]
    AdwCleaner[R2].txt - [2318 octets] - [24/09/2014 08:06:41]
    AdwCleaner[R3].txt - [2378 octets] - [27/09/2014 08:42:26]
    AdwCleaner[R4].txt - [2438 octets] - [29/09/2014 15:50:26]
    AdwCleaner[R5].txt - [1882 octets] - [02/10/2014 01:01:08]
    AdwCleaner[S0].txt - [2501 octets] - [29/09/2014 15:52:37]

    ########## EOF - C:\AdwCleaner\AdwCleaner[R5].txt - [2002 octets] ##########



    Oh, went I went to start Malwarebytes it automatically started updating and running the scan as soon as I opened the program. I thought I got the rootkits line checked before it got to the scan but apparently not as it lists rootkits as disabled. I will try to run it again and post it in the morning.

  6. #56
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Reason I asked about your ISP was, while doing some research other Comcast subscribers were complaining about the adnxs pop ups.
    I really don't know if there is a connection. But it is odd that it's on both computers and both connect through Comcast.

    Please download RogueKiller and save it to your desktop.

    You can check here if you're not sure if your computer is 32-bit or 64-bit
    • Download RogueKiller to your desktop.

    • Quit all running programs.
    • For Windows XP, double-click to start.
    • For Vista,Windows 7/8, Right-click on the program and select Run as Administrator to start and when prompted allow it to run.
    • Read and accept the EULA (End User Licene Agreement)
    • Click Scan to scan the system.
    • When the scan completes Close the program > Don't Fix anything!
    • Don't run any other options, they're not all bad!!
    • Post back the report which should be located on your desktop.


    ~~~~~~~~~~~~~~~

    I would like to see a new FRST log

    • Run FRST
    • Don´t change the checkboxes just click on Scan.
    • Logfiles are created on your desktop.
    • Post the FRST.txt
    • Ensure there is a check mark next to Addition.txt - Please also paste that along with the FRST.txt into your reply.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  7. #57
    Senior Member
    Join Date
    Apr 2006
    Posts
    153

    Default

    Quote Originally Posted by Juliet View Post
    Reason I asked about your ISP was, while doing some research other Comcast subscribers were complaining about the adnxs pop ups.
    I really don't know if there is a connection. But it is odd that it's on both computers and both connect through Comcast.
    [/LIST]
    That is VERY strange and might explain why it pops up and then doesn't for a while. I will run this on the desktop soon but since I was on the laptop at the moment I decided to download Rouge Killer to the laptop. It looks like it found some interesting stuff. I saved a log for the laptop and if you want I can post that as well, maybe after we finish with the desktop? It is strange that none of the scans is finding anything but it keeps popping up. Let me know about the laptop log and as soon as I can I'll get back to you with the desktop results.

  8. #58
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Let's remember to work on one computer at a time or I'll get all mixed up......
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  9. #59
    Senior Member
    Join Date
    Apr 2006
    Posts
    153

    Default

    Quote Originally Posted by Juliet View Post
    Let's remember to work on one computer at a time or I'll get all mixed up......
    Definitely! By the way just before I started to run the two programs Malwarebytes popped up something but before I could read it it went away. I did check the quarantined files and there's a bunch of stuff in there. Just for your info.

    RK log:

    RogueKiller V9.2.13.0 [Sep 25 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : waldo [Admin rights]
    Mode : Scan -- Date : 10/02/2014 11:50:19

    ¤¤¤ Bad processes : 9 ¤¤¤
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]
    [Proc.Hidden] -- [x] -> KILLED [TermThr]

    ¤¤¤ Registry Entries : 22 ¤¤¤
    [PUM.Policies] (X64) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System | disableregistrytools : 0 -> FOUND
    [PUM.Policies] (X64) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableTaskMgr : 0 -> FOUND
    [PUM.Policies] (X86) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System | disableregistrytools : 0 -> FOUND
    [PUM.Policies] (X86) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableTaskMgr : 0 -> FOUND
    [PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableRegistryTools : 0 -> FOUND
    [PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableRegistryTools : 0 -> FOUND
    [PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> FOUND
    [PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> FOUND
    [PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> FOUND
    [PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> FOUND
    [PUM.HomePage] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.microsoft.com/isapi/redir...=ie&ar=msnhome -> FOUND
    [PUM.HomePage] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.microsoft.com/isapi/redir...=ie&ar=msnhome -> FOUND
    [PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.aol.com/ -> FOUND
    [PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.aol.com/ -> FOUND
    [PUM.HomePage] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.microsoft.com/isapi/redir...=ie&ar=msnhome -> FOUND
    [PUM.HomePage] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Start Page : http://www.microsoft.com/isapi/redir...=ie&ar=msnhome -> FOUND
    [PUM.SearchPage] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND
    [PUM.SearchPage] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND
    [PUM.SearchPage] (X64) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND
    [PUM.SearchPage] (X86) HKEY_USERS\S-1-5-21-1904644152-4117284365-1940985227-1000\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND
    [PUM.SearchPage] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND
    [PUM.SearchPage] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main | Search Page : http://www.microsoft.com/isapi/redir...ie&ar=iesearch -> FOUND

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Files : 0 ¤¤¤

    ¤¤¤ HOSTS File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 0 (Driver: NOT LOADED [0xc000036b]) ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: WDC WD10EADS-22M2B0 +++++
    --- User ---
    [MBR] 4bc5ed051ff6bbb88666f4c840ac0e5a
    [BSP] 62f35c68ca4bceaeae08b6f8c4f7e488 : Windows Vista/7/8 MBR Code
    Partition table:
    0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 15360 MB
    1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 31459328 | Size: 100 MB
    2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 31664128 | Size: 938407 MB
    User = LL1 ... OK
    User = LL2 ... OK

    +++++ PhysicalDrive1: Maxtor OneTouch USB Device +++++
    --- User ---
    [MBR] 66539954e6c42c390b53b4d5daaec25a
    [BSP] ee6b4011be486917263343d15123a156 : Windows XP MBR Code
    Partition table:
    0 - [XXXXXX] FAT32-LBA (0xc) [VISIBLE] Offset (sectors): 63 | Size: 114470 MB
    User = LL1 ... OK
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive2: Seagate FreeAgent USB Device +++++
    --- User ---
    [MBR] 229a90ab0e97928df9f2f6317c55df46
    [BSP] 3261920d0f870015a90d623388dbc47c : Windows XP MBR Code
    Partition table:
    0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 63 | Size: 1907726 MB
    User = LL1 ... OK
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive3: Generic- Compact Flash USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive4: Generic- xD-Picture USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive5: Generic- SD/MMC USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive6: Generic- MS/MS-Pro/HG USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

    +++++ PhysicalDrive7: Generic- MicroSD USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )



    FRST log:

    Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-09-2014 02
    Ran by waldo (administrator) on WALDO-PC on 02-10-2014 11:52:32
    Running from C:\Users\waldo\Desktop
    Loaded Profile: waldo (Available profiles: waldo)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
    Internet Explorer Version 10
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic...ery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
    (Check Point Software Technologies) C:\Program Files\CheckPoint\ZAForceField\ISWSVC.exe
    (Acer Incorporated) C:\Program Files (x86)\Gateway\Registration\GregHSRW.exe
    () C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
    (NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe
    (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    (Intel Corporation) C:\Windows\System32\igfxtray.exe
    (Intel Corporation) C:\Windows\System32\hkcmd.exe
    (Intel Corporation) C:\Windows\System32\igfxpers.exe
    (CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
    (Safer Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
    (IOI) C:\Program Files (x86)\Gateway Photo Frame\ButtonMonitor.exe
    (CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
    (Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    (Microsoft Corporation) C:\Windows\splwow64.exe
    (AOL Inc.) C:\Program Files (x86)\Common Files\aol\1258574343\ee\aolsoftware.exe


    ==================== Registry (Whitelisted) ==================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7981088 2009-07-20] (Realtek Semiconductor)
    HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2780776 2011-07-19] (CANON INC.)
    HKLM\...\Run: [ISW] => [X]
    HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
    HKLM-x32\...\Run: [Gateway Photo Frame] => C:\Program Files (x86)\Gateway Photo Frame\ButtonMonitor.exe [124416 2009-07-20] (IOI)
    HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [73984 2013-01-02] (Check Point Software Technologies LTD)
    HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637496 2011-08-04] (CANON INC.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\qttask.exe [98304 2009-11-16] (Apple Computer, Inc.)
    HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
    Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.aol.com/
    HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir...ie&ar=iesearch
    SearchScopes: HKLM-x32 - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    BHO: ZoneAlarm Security Engine Registrar -> {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} -> C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
    BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
    BHO-x32: ZoneAlarm Security Engine Registrar -> {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    BHO-x32: Windows Live Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
    Toolbar: HKLM - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    Toolbar: HKLM-x32 - AOL Toolbar - {ba00b7b1-0351-477a-b948-23e3ee5a73d4} - C:\Program Files (x86)\AOL Toolbar\aoltb.dll No File
    Toolbar: HKLM-x32 - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    Toolbar: HKCU - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
    DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab
    DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8064.0206.dll (Microsoft Corporation)
    Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8064.0206.dll (Microsoft Corporation)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

    FireFox:
    ========
    FF Plugin: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
    FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8064.0206 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.100 -> C:\Program Files (x86)\NOS\bin\np_gp.dll (NOS Microsystems Ltd.)
    FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.97 -> C:\Program Files (x86)\NOS\bin\np_gp.dll (NOS Microsystems Ltd.)
    FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.99 -> C:\Program Files (x86)\NOS\bin\np_gp.dll (NOS Microsystems Ltd.)
    FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @viewpoint.com/VMP -> C:\Program Files (x86)\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll ()
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    Chrome:
    =======

    ==================== Services (Whitelisted) =================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2011-09-06] ()
    R2 IswSvc; C:\Program Files\CheckPoint\ZAForceField\IswSvc.exe [828072 2012-11-22] (Check Point Software Technologies)
    S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
    S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
    R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
    S3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
    S3 nosGetPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll [52288 2011-03-01] (NOS Microsystems Ltd.)
    R2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
    S2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2448032 2013-01-02] (Check Point Software Technologies LTD)

    ==================== Drivers (Whitelisted) ====================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation)
    R2 ISWKL; C:\Program Files\CheckPoint\ZAForceField\ISWKL.sys [33712 2012-11-22] (Check Point Software Technologies)
    S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
    S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
    R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
    S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
    U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [34808 2014-10-02] ()
    R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450136 2012-12-13] (Check Point Software Technologies LTD)

    ==================== NetSvcs (Whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


    ==================== One Month Created Files and Folders ========

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-10-02 11:52 - 2014-10-02 11:52 - 00010603 _____ () C:\Users\waldo\Desktop\FRST.txt
    2014-10-02 11:51 - 2014-10-02 11:51 - 00007130 _____ () C:\Users\waldo\Desktop\RKreport_SCN_10022014_115019.log
    2014-10-02 11:45 - 2014-10-02 11:45 - 00034808 _____ () C:\Windows\system32\Drivers\TrueSight.sys
    2014-10-02 11:45 - 2014-10-02 11:45 - 00000000 ____D () C:\ProgramData\RogueKiller
    2014-10-02 11:44 - 2014-10-02 11:44 - 04893784 _____ () C:\Users\waldo\Desktop\RogueKiller.exe
    2014-10-02 01:02 - 2014-10-02 01:02 - 00002082 _____ () C:\Users\waldo\Desktop\AdwCleaner[R5].txt
    2014-10-02 00:59 - 2014-10-02 00:59 - 01375089 _____ () C:\Users\waldo\Desktop\AdwCleaner.exe
    2014-10-02 00:42 - 2014-10-02 01:37 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
    2014-10-02 00:42 - 2014-10-02 00:42 - 00001113 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    2014-10-02 00:42 - 2014-10-02 00:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
    2014-10-02 00:42 - 2014-10-02 00:42 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
    2014-10-02 00:42 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
    2014-10-02 00:42 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
    2014-10-02 00:42 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
    2014-10-02 00:26 - 2014-10-02 00:26 - 00000761 _____ () C:\Users\waldo\Desktop\JRTnew.txt
    2014-10-02 00:26 - 2014-10-02 00:26 - 00000000 ____D () C:\ProgramData\Viewpoint
    2014-10-02 00:26 - 2014-10-02 00:26 - 00000000 ____D () C:\Program Files (x86)\Viewpoint
    2014-10-02 00:25 - 2014-10-02 00:25 - 00000761 _____ () C:\Users\waldo\Desktop\JRT.txt
    2014-10-02 00:22 - 2014-10-01 08:03 - 01701878 _____ (Thisisu) C:\Users\waldo\Desktop\JRT_NEW.exe
    2014-09-30 13:24 - 2014-09-30 13:24 - 00000962 _____ () C:\Users\waldo\Desktop\checkup.txt
    2014-09-30 13:21 - 2014-09-30 13:21 - 00854417 _____ () C:\Users\waldo\Desktop\SecurityCheck.exe
    2014-09-30 12:16 - 2014-09-30 12:16 - 00000421 _____ () C:\Users\waldo\Desktop\ESET.txt
    2014-09-30 09:08 - 2014-09-30 09:08 - 00000000 ____D () C:\Program Files (x86)\ESET
    2014-09-29 16:24 - 2014-09-29 16:24 - 00001063 _____ () C:\Users\waldo\Desktop\malwarebytes.txt
    2014-09-29 16:05 - 2014-09-29 16:05 - 00000000 ____D () C:\Windows\ERUNT
    2014-09-29 16:03 - 2014-10-02 00:30 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\waldo\Desktop\mbam-setup-2.0.2.1012.exe
    2014-09-29 16:02 - 2014-09-29 16:02 - 01699276 _____ (Thisisu) C:\Users\waldo\Desktop\JRT.exe
    2014-09-29 15:54 - 2014-09-29 15:54 - 00002501 _____ () C:\Users\waldo\Desktop\AdwCleaner[S0].txt
    2014-09-29 15:30 - 2014-09-29 15:30 - 00001839 _____ () C:\Users\waldo\Desktop\aswMBR.txt
    2014-09-29 15:30 - 2014-09-29 15:30 - 00000512 _____ () C:\Users\waldo\Desktop\MBR.dat
    2014-09-29 15:08 - 2014-09-29 15:08 - 736419181 _____ () C:\Windows\MEMORY.DMP
    2014-09-29 15:08 - 2014-09-29 15:08 - 00277808 _____ () C:\Windows\Minidump\092914-24788-01.dmp
    2014-09-29 15:08 - 2014-09-29 15:08 - 00000000 ____D () C:\Windows\Minidump
    2014-09-29 14:42 - 2014-10-02 11:52 - 00000000 ____D () C:\FRST
    2014-09-29 14:41 - 2014-09-29 14:41 - 05185536 _____ (AVAST Software) C:\Users\waldo\Desktop\aswMBR.exe
    2014-09-29 14:40 - 2014-09-29 14:40 - 02108928 _____ (Farbar) C:\Users\waldo\Desktop\FRST64.exe
    2014-09-27 08:54 - 2014-09-27 08:54 - 00388608 _____ (Trend Micro Inc.) C:\Users\waldo\Desktop\HijackThis.exe
    2014-09-24 15:28 - 2012-07-25 22:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
    2014-09-24 15:28 - 2012-07-25 22:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
    2014-09-24 15:28 - 2012-07-25 22:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
    2014-09-24 15:28 - 2012-07-25 22:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
    2014-09-24 15:28 - 2012-07-25 22:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
    2014-09-24 15:28 - 2012-07-25 21:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
    2014-09-24 15:28 - 2012-07-25 21:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
    2014-09-24 15:28 - 2012-06-02 09:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
    2014-09-24 15:26 - 2014-07-08 21:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
    2014-09-24 15:26 - 2014-07-08 21:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
    2014-09-24 15:26 - 2014-07-08 21:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
    2014-09-24 15:26 - 2014-07-08 21:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
    2014-09-24 15:26 - 2014-07-08 21:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
    2014-09-24 15:26 - 2014-07-08 20:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
    2014-09-24 15:26 - 2014-07-08 20:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
    2014-09-24 15:26 - 2014-07-08 20:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
    2014-09-24 15:26 - 2014-07-08 20:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
    2014-09-24 15:26 - 2014-07-08 20:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
    2014-09-24 15:26 - 2014-07-08 17:38 - 00419992 _____ () C:\Windows\system32\locale.nls
    2014-09-24 15:26 - 2014-07-08 17:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
    2014-09-24 15:26 - 2014-06-26 21:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
    2014-09-24 15:26 - 2014-06-26 20:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
    2014-09-24 15:26 - 2014-06-23 22:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
    2014-09-24 15:26 - 2014-06-23 21:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
    2014-09-24 15:26 - 2014-01-08 21:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
    2014-09-24 15:26 - 2014-01-03 17:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
    2014-09-24 15:25 - 2014-09-09 17:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2014-09-24 15:25 - 2014-09-09 16:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2014-09-24 15:25 - 2014-08-01 06:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
    2014-09-24 15:25 - 2014-08-01 06:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
    2014-09-24 15:25 - 2014-06-24 21:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
    2014-09-24 15:25 - 2014-06-24 20:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
    2014-09-24 15:25 - 2014-05-30 03:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
    2014-09-24 15:25 - 2014-05-30 02:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
    2014-09-24 15:15 - 2014-10-02 00:36 - 00000672 _____ () C:\Windows\setupact.log
    2014-09-23 05:38 - 2014-10-02 01:01 - 00000000 ____D () C:\AdwCleaner
    2014-09-20 16:06 - 2014-06-30 17:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
    2014-09-20 16:06 - 2014-06-30 17:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
    2014-09-20 16:06 - 2014-03-09 16:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
    2014-09-20 16:06 - 2014-03-09 16:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
    2014-09-20 16:06 - 2014-03-09 16:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
    2014-09-20 16:06 - 2014-03-09 16:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
    2014-09-20 16:05 - 2014-06-06 01:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
    2014-09-20 16:05 - 2014-06-06 01:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
    2014-09-20 15:49 - 2014-08-22 21:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
    2014-09-20 15:49 - 2014-08-22 20:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
    2014-09-20 15:49 - 2014-08-22 19:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
    2014-09-20 15:49 - 2014-07-06 21:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
    2014-09-20 15:49 - 2014-07-06 21:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
    2014-09-20 15:49 - 2014-07-06 20:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
    2014-09-20 15:49 - 2014-07-06 20:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
    2014-09-20 15:49 - 2014-07-06 20:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
    2014-09-20 15:49 - 2014-06-17 21:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
    2014-09-20 15:49 - 2014-06-17 20:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
    2014-09-20 15:49 - 2014-06-15 21:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
    2014-09-20 15:49 - 2014-06-06 05:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
    2014-09-20 15:49 - 2014-06-06 04:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
    2014-09-20 15:49 - 2014-06-03 05:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
    2014-09-20 15:49 - 2014-06-03 05:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
    2014-09-20 15:49 - 2014-06-03 05:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
    2014-09-20 15:49 - 2014-06-03 05:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
    2014-09-20 15:49 - 2014-06-03 04:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
    2014-09-20 15:49 - 2014-06-03 04:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
    2014-09-20 15:49 - 2014-06-03 04:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
    2014-09-20 15:49 - 2014-05-30 01:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
    2014-09-20 15:49 - 2014-05-08 04:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
    2014-09-20 15:49 - 2014-05-08 04:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
    2014-09-20 15:49 - 2014-04-24 21:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
    2014-09-20 15:49 - 2014-04-24 21:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
    2014-09-20 15:49 - 2014-04-04 21:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
    2014-09-20 15:49 - 2014-04-04 21:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
    2014-09-20 15:49 - 2014-03-26 09:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
    2014-09-20 15:49 - 2014-03-26 09:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
    2014-09-20 15:49 - 2014-03-26 09:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
    2014-09-20 15:49 - 2014-03-26 09:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
    2014-09-20 15:49 - 2014-03-26 09:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
    2014-09-20 15:49 - 2014-03-26 09:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
    2014-09-20 15:49 - 2014-03-26 09:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
    2014-09-20 15:49 - 2014-03-26 09:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
    2014-09-20 15:48 - 2014-07-13 21:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
    2014-09-20 15:48 - 2014-07-13 20:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
    2014-09-20 15:37 - 2014-08-16 23:00 - 02239488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2014-09-20 15:37 - 2014-08-16 23:00 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2014-09-20 15:37 - 2014-08-16 22:59 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2014-09-20 15:37 - 2014-08-16 22:59 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2014-09-20 15:37 - 2014-08-16 22:59 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2014-09-20 15:37 - 2014-08-16 22:59 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2014-09-20 15:37 - 2014-08-16 22:58 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2014-09-20 15:37 - 2014-08-16 22:58 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 02055168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2014-09-20 15:37 - 2014-08-16 22:57 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2014-09-20 15:37 - 2014-08-16 22:57 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2014-09-20 15:37 - 2014-08-16 02:25 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2014-09-20 15:37 - 2014-08-16 01:43 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2014-09-20 15:37 - 2014-08-16 01:34 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
    2014-09-20 15:37 - 2014-08-16 00:53 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
    2014-09-20 15:36 - 2014-08-16 22:59 - 19280384 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2014-09-20 15:36 - 2014-08-16 22:58 - 15399424 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2014-09-20 15:36 - 2014-08-16 22:57 - 14369280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2014-09-20 15:03 - 2014-09-20 15:03 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2014-09-20 14:49 - 2014-09-20 14:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
    2014-09-20 14:49 - 2014-07-25 12:55 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
    2014-09-20 14:49 - 2014-07-25 12:49 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
    2014-09-20 14:49 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
    2014-09-20 14:49 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
    2014-09-20 14:48 - 2014-09-20 14:49 - 00005722 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log

    ==================== One Month Modified Files and Folders =======

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-10-02 11:35 - 2010-02-02 07:42 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
    2014-10-02 08:50 - 2009-09-24 03:02 - 01785825 _____ () C:\Windows\WindowsUpdate.log
    2014-10-02 06:09 - 2012-10-15 07:06 - 00000000 ____D () C:\PDL
    2014-10-02 00:43 - 2009-07-13 23:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-10-02 00:43 - 2009-07-13 23:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-10-02 00:41 - 2009-07-14 00:13 - 00785484 _____ () C:\Windows\system32\PerfStringBackup.INI
    2014-10-02 00:36 - 2010-02-02 07:42 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2014-10-02 00:36 - 2009-07-14 00:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2014-10-01 10:46 - 2012-11-06 15:20 - 00000000 ____D () C:\ProgramData\CanonIJPLM
    2014-09-29 15:54 - 2010-10-18 13:29 - 00000000 ____D () C:\Users\waldo\AppData\Roaming\CheckPoint
    2014-09-29 15:53 - 2009-08-27 15:54 - 05623044 _____ () C:\Windows\PFRO.log
    2014-09-29 15:08 - 2009-07-13 23:45 - 00420968 _____ () C:\Windows\system32\FNTCACHE.DAT
    2014-09-24 16:26 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\rescache
    2014-09-24 15:35 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
    2014-09-24 15:35 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\system32\Dism
    2014-09-24 15:32 - 2011-01-26 09:10 - 00761846 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
    2014-09-23 11:07 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\Help
    2014-09-23 10:52 - 2013-11-25 19:56 - 00000000 ____D () C:\Users\waldo\AppData\Roaming\Malwarebytes
    2014-09-23 10:52 - 2013-11-25 19:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
    2014-09-23 05:21 - 2009-07-13 21:34 - 00449915 ____R () C:\Windows\system32\Drivers\etc\hosts.20140924-145140.backup
    2014-09-22 01:42 - 2009-11-18 14:55 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
    2014-09-20 15:53 - 2009-07-14 02:45 - 00000000 ____D () C:\Program Files\Windows Journal
    2014-09-20 15:30 - 2013-01-22 09:15 - 00002124 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
    2014-09-20 15:30 - 2013-01-22 09:15 - 00000000 ____D () C:\Program Files\Microsoft Security Client
    2014-09-20 15:30 - 2013-01-22 09:15 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
    2014-09-20 15:30 - 2011-01-26 09:10 - 00002155 _____ () C:\Windows\epplauncher.mif
    2014-09-20 15:03 - 2011-11-13 09:21 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2014-09-20 15:02 - 2009-11-16 22:31 - 00000000 ____D () C:\Users\waldo\AppData\Local\Adobe
    2014-09-20 14:49 - 2013-11-25 06:58 - 00000000 ____D () C:\ProgramData\Oracle
    2014-09-20 14:49 - 2013-11-25 06:57 - 00000000 ____D () C:\Program Files (x86)\Java

    ==================== Bamital & volsnap Check =================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\System32\winlogon.exe => File is digitally signed
    C:\Windows\System32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\System32\services.exe => File is digitally signed
    C:\Windows\System32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\System32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed
    C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2014-09-26 02:02

    ==================== End Of Log ============================

    Addition log:

    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-09-2014 02
    Ran by waldo at 2014-10-02 11:53:05
    Running from C:\Users\waldo\Desktop
    Boot Mode: Normal
    ==========================================================


    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Microsoft Security Essentials (Disabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
    AS: Microsoft Security Essentials (Disabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
    AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    FW: ZoneAlarm Free Firewall Firewall (Disabled) {E6380B7E-D4B2-19F1-083E-56486607704B}

    ==================== Installed Programs ======================

    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
    Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
    Adobe AIR (x32 Version: 1.5.0.7220 - Adobe Systems Inc.) Hidden
    Adobe Download Manager (HKLM-x32\...\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}) (Version: 1.6.2.100 - NOS Microsystems Ltd.)
    Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
    Adobe Reader XI (11.0.05) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.05 - Adobe Systems Incorporated)
    Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
    AnswerWorks 5.0 English Runtime (HKLM-x32\...\{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}) (Version: 5.0.7 - Vantage Software Technologies)
    AOL Toolbar (HKLM-x32\...\AOL Toolbar) (Version: - )
    AOL Uninstaller (Choose which Products to Remove) (HKLM-x32\...\AOL Uninstaller) (Version: - AOL Inc.)
    Backup Manager Advance (x32 Version: 2.0.2.19 - NewTech Infosystems) Hidden
    BitZipper 2010 (HKLM-x32\...\BitZipper_is1) (Version: - Bitberry Software)
    Build-a-lot (HKLM-x32\...\Build-a-lot) (Version: 1.1.0.0 - MumboJumbo)
    Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: - )
    Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version: - )
    Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: - )
    Canon MP Navigator EX 5.1 (HKLM-x32\...\MP Navigator EX 5.1) (Version: - )
    Canon MP780 (HKLM\...\{AA18EE51-24A5-4748-A5E2-4B035C9A4AB2}) (Version: - )
    Canon MX890 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX890_series) (Version: - )
    Canon MX890 series On-screen Manual (HKLM-x32\...\Canon MX890 series On-screen Manual) (Version: - )
    Canon MX890 series User Registration (HKLM-x32\...\Canon MX890 series User Registration) (Version: - )
    Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: - )
    Canon ScanGear Starter (HKLM-x32\...\{18A5DFF2-8A95-49F3-873F-743CB5549F3D}) (Version: - )
    Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - )
    Canon Speed Dial Utility (HKLM-x32\...\Speed Dial Utility) (Version: - )
    Choice Guard (x32 Version: 1.2.87.0 - Microsoft Corporation) Hidden
    eBay Worldwide (HKLM-x32\...\{AAF89271-2594-468D-B578-96B2E30C41C4}) (Version: 2.1.0703 - OEM)
    EPSON NX110 Series Printer Uninstall (HKLM\...\EPSON NX110 Series) (Version: - SEIKO EPSON Corporation)
    ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version: - )
    Gateway Games (HKLM-x32\...\WildTangent gateway Master Uninstall) (Version: 1.0.0.71 - WildTangent)
    Gateway InfoCentre (HKLM-x32\...\Gateway InfoCentre) (Version: 3.02.3000 - Gateway Incorporated)
    Gateway MyBackup (HKLM-x32\...\InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}) (Version: 2.0.2.19 - NewTech Infosystems)
    Gateway Photo Frame 4.2.3.10 (HKLM-x32\...\Gateway Photo Frame) (Version: 4.2.3.10 - I/O Interconnect)
    Gateway Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3002 - Acer Incorporated)
    Gateway Registration (HKLM-x32\...\Gateway Registration) (Version: 1.02.3004 - Gateway Incorporated)
    Gateway ScreenSaver (HKLM-x32\...\Gateway Screensaver) (Version: 1.1.0812 - Gateway Incorporated)
    Gateway Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3014 - Gateway Incorporated)
    Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
    Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3001 - Gateway Incorporated)
    ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
    Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: - Intel Corporation)
    iSEEK AnswerWorks English Runtime (HKLM-x32\...\{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}) (Version: 010.000.0101 - Vantage Linguistics)
    Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.670 - Oracle)
    Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
    Jewel Quest 2 (remove only) (HKLM-x32\...\Jewel Quest 2) (Version: - )
    Jewel Quest Solitaire II (remove only) (HKLM-x32\...\Jewel Quest Solitaire II) (Version: - )
    Junk Mail filter update (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
    Learn2 Player (Uninstall Only) (HKLM-x32\...\StreetPlugin) (Version: - )
    Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
    Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
    Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
    Microsoft Security Client (Version: 4.6.0305.0 - Microsoft Corporation) Hidden
    Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
    Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.60831.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft VC9 runtime libraries (x32 Version: 1.0.0 - AOL Inc.) Hidden
    Microsoft VC9 runtime libraries (x32 Version: 1.0.0 - AOL LLC) Hidden
    Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
    Microsoft Web Publishing Wizard 1.52 (HKLM-x32\...\WebPost) (Version: - )
    Microsoft Works (HKLM-x32\...\{67E03279-F703-408F-B4BF-46B5FC8D70CD}) (Version: 9.7.0621 - Microsoft Corporation)
    MSVCRT (x32 Version: 14.0.1468.721 - Microsoft) Hidden
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    Nero 9 Essentials (HKLM-x32\...\{40a87585-3dea-47d0-8aac-c7c19689b431}) (Version: - Nero AG)
    Nero ControlCenter (x32 Version: 9.0.0.1 - Nero AG) Hidden
    Nero DiscSpeed (x32 Version: 5.4.7.201 - Nero AG) Hidden
    Nero DiscSpeed Help (x32 Version: 5.4.4.100 - Nero AG) Hidden
    Nero DriveSpeed (x32 Version: 4.4.7.201 - Nero AG) Hidden
    Nero DriveSpeed Help (x32 Version: 4.4.4.100 - Nero AG) Hidden
    Nero Express Help (x32 Version: 9.4.9.100 - Nero AG) Hidden
    Nero InfoTool (x32 Version: 6.4.7.201 - Nero AG) Hidden
    Nero InfoTool Help (x32 Version: 6.4.4.100 - Nero AG) Hidden
    Nero Installer (x32 Version: 4.4.8.1 - Nero AG) Hidden
    Nero Online Upgrade (x32 Version: 1.3.0.0 - Nero AG) Hidden
    Nero StartSmart (x32 Version: 9.4.11.209 - Nero AG) Hidden
    Nero StartSmart Help (x32 Version: 9.4.1.100 - Nero AG) Hidden
    Nero StartSmart OEM (x32 Version: 9.4.10.100 - Nero AG) Hidden
    NeroExpress (x32 Version: 9.4.10.505 - Nero AG) Hidden
    neroxml (x32 Version: 1.0.0 - Nero AG) Hidden
    NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.7 - )
    PrintMaster 12 (HKLM-x32\...\{2A304FDE-F4E3-446D-AA0D-31425C897B71}) (Version: - Broderbund LLC)
    Quicken 2010 (HKLM-x32\...\{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}) (Version: 19.1.2.22 - Intuit)
    Quicken 2013 (HKLM-x32\...\{034DD4BB-F0D6-4ECF-B064-8E39E3EF7076}) (Version: 22.1.12.7 - Intuit)
    QuickTime (HKLM-x32\...\QuickTime) (Version: - )
    RealPlayer Basic (HKLM-x32\...\RealPlayer 6.0) (Version: - )
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5898 - Realtek Semiconductor Corp.)
    Shockwave (HKLM-x32\...\Shockwave) (Version: - )
    Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
    Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
    Uninstall AOL Emergency Connect Utility 1.0 (HKLM-x32\...\AOL Emergency Connect Utility 1.0) (Version: - )
    VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
    Viewpoint Media Player (HKLM-x32\...\ViewpointMediaPlayer) (Version: - )
    Visual C++ 8.0 Runtime Setup Package (x64) (HKLM-x32\...\{2FDBBCEA-62DB-45F4-B6E5-0E1FB2A1F29D}) (Version: 9.0.0.623 - AVG Technologies CZ, s.r.o.)
    Welcome Center (HKLM-x32\...\Gateway Welcome Center) (Version: 1.00.3005 - Gateway Incorporated)
    Windows Live Call (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
    Windows Live Communications Platform (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8064.0206 - Microsoft Corporation)
    Windows Live Essentials (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
    Windows Live Mail (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
    Windows Live Messenger (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
    Windows Live Photo Gallery (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
    Windows Live Sign-in Assistant (HKLM-x32\...\{45338B07-A236-4270-9A77-EBB4115517B5}) (Version: 5.000.818.5 - Microsoft Corporation)
    Windows Live Sync (HKLM-x32\...\{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}) (Version: 14.0.8064.206 - Microsoft Corporation)
    Windows Live Upload Tool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
    Windows Live Writer (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
    ZoneAlarm Firewall (x32 Version: 11.0.000.038 - Check Point Software Technologies Ltd.) Hidden
    ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 11.0.000.038 - Check Point)
    ZoneAlarm Security (x32 Version: 11.0.000.038 - Check Point Software Technologies Ltd.) Hidden

    ==================== Custom CLSID (selected items): ==========================

    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


    ==================== Restore Points =========================

    09-09-2014 09:13:18 Windows Update
    13-09-2014 07:18:54 Windows Update
    17-09-2014 04:24:02 Windows Update
    20-09-2014 06:13:39 Windows Update
    20-09-2014 19:48:21 Installed Java 7 Update 67
    20-09-2014 20:29:28 Windows Update
    20-09-2014 20:36:32 Windows Update
    20-09-2014 20:50:12 Windows Update
    20-09-2014 21:04:52 Windows Update
    24-09-2014 00:18:16 Windows Update
    24-09-2014 20:26:26 Windows Update
    27-09-2014 21:37:44 Windows Update
    01-10-2014 07:26:36 Windows Update

    ==================== Hosts content: ==========================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 21:34 - 2014-09-29 15:46 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts

    ==================== Scheduled Tasks (whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

    Task: {65D02046-1AC2-4483-99FC-E0FA89388465} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-02-02] (Google Inc.)
    Task: {9C938A31-6FFB-4747-B9C4-73EEE4631BB1} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
    Task: {BB682B4D-77DF-409C-AB56-075556AFE626} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-02-02] (Google Inc.)
    Task: {C013CC8A-2836-4417-AFBC-B07172C45338} - System32\Tasks\{BA00E350-E2EA-4669-B799-9BE8AB4A281A} => C:\Program Files (x86)\PowerPointViewer.exe [2009-11-27] (Microsoft Corporation)
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

    ==================== Loaded Modules (whitelisted) =============

    2012-11-06 15:37 - 2011-09-06 06:32 - 00140456 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
    2009-02-02 19:33 - 2009-02-02 19:33 - 00460199 _____ () C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\sqlite3.dll
    2008-09-28 19:55 - 2008-09-28 19:55 - 01076224 _____ () C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\ACE.dll
    2009-06-12 18:37 - 2009-06-12 18:37 - 00032768 _____ () C:\Program Files (x86)\Gateway Photo Frame\IOIUSBLib.dll
    2009-06-12 18:37 - 2009-06-12 18:37 - 00025088 _____ () C:\Program Files (x86)\Gateway Photo Frame\IOIHIDLib.dll

    ==================== Alternate Data Streams (whitelisted) =========

    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

    AlternateDataStreams: C:\Windows\system32\Drivers\fieropav.sys:changelist

    ==================== Safe Mode (whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mCpFgXKL => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

    ==================== EXE Association (whitelisted) =============

    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


    ==================== MSCONFIG/TASK MANAGER disabled items =========

    (Currently there is no automatic fix for this section.)

    MSCONFIG\Services: EPSON_EB_RPCV4_01 => 2
    MSCONFIG\Services: EPSON_PM_RPCV4_01 => 2
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Event Reminder.lnk => C:\Windows\pss\Event Reminder.lnk.CommonStartup
    MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
    MSCONFIG\startupreg: AOL Fast Start => "C:\Program Files (x86)\AOL 9.5\AOL.EXE" -b
    MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe" -h -k
    MSCONFIG\startupreg: EEventManager => C:\PROGRA~2\EPSONS~1\EVENTM~1\EEventManager.exe
    MSCONFIG\startupreg: EPSON NX110 Series => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFBA.EXE /FU "C:\Windows\TEMP\E_SE634.tmp" /EF "HKCU"
    MSCONFIG\startupreg: HostManager => C:\Program Files (x86)\Common Files\AOL\1258574343\ee\AOLSoftware.exe
    MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
    MSCONFIG\startupreg: NortonOnlineBackupReminder => "C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" UNATTENDED
    MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\qttask.exe" -atboottime
    MSCONFIG\startupreg: RealTray => C:\Program Files (x86)\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
    MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
    MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
    MSCONFIG\startupreg: WRSVC => "C:\Program Files\Webroot\WRSA.exe" -ul

    ========================= Accounts: ==========================

    Administrator (S-1-5-21-1904644152-4117284365-1940985227-500 - Administrator - Disabled)
    Guest (S-1-5-21-1904644152-4117284365-1940985227-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-1904644152-4117284365-1940985227-1002 - Limited - Enabled)
    waldo (S-1-5-21-1904644152-4117284365-1940985227-1000 - Administrator - Enabled) => C:\Users\waldo

    ==================== Faulty Device Manager Devices =============

    Name: Microsoft PS/2 Mouse
    Description: Microsoft PS/2 Mouse
    Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
    Manufacturer: Microsoft
    Service: i8042prt
    Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
    Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
    Devices stay in this state if they have been prepared for removal.
    After you remove the device, this error disappears.Remove the device, and this error should be resolved.


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: Activation context generation failed for "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
    Dependent Assembly msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0" could not be found.
    Please use sxstrace.exe for detailed diagnosis.

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: Activation context generation failed for "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
    Dependent Assembly msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0" could not be found.
    Please use sxstrace.exe for detailed diagnosis.

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: Activation context generation failed for "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
    Dependent Assembly msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0" could not be found.
    Please use sxstrace.exe for detailed diagnosis.

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: Activation context generation failed for "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
    Dependent Assembly msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0" could not be found.
    Please use sxstrace.exe for detailed diagnosis.

    Error: (10/02/2014 02:21:11 AM) (Source: SideBySide) (EventID: 63) (User: )
    Description: Activation context generation failed for "assemblyIdentity1".Error in manifest or policy file "assemblyIdentity2" on line assemblyIdentity3.
    The value "*" of attribute "language" in element "assemblyIdentity" is invalid.

    Error: (10/02/2014 02:19:32 AM) (Source: SideBySide) (EventID: 80) (User: )
    Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
    A component version required by the application conflicts with another component version already active.
    Conflicting components are:.
    Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
    Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

    Error: (10/02/2014 02:19:13 AM) (Source: SideBySide) (EventID: 63) (User: )
    Description: Activation context generation failed for "assemblyIdentity1".Error in manifest or policy file "assemblyIdentity2" on line assemblyIdentity3.
    The value "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" of attribute "version" in element "assemblyIdentity" is invalid.


    System errors:
    =============
    Error: (10/02/2014 11:45:27 AM) (Source: Application Popup) (EventID: 1060) (User: )
    Description: \??\C:\Windows\System32\drivers\TrueSight.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.

    Error: (10/02/2014 00:38:10 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The Updater Service service terminated unexpectedly. It has done this 1 time(s).

    Error: (10/02/2014 00:37:55 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The Adobe Acrobat Update Service service terminated unexpectedly. It has done this 1 time(s).

    Error: (10/02/2014 00:35:27 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The Updater Service service terminated unexpectedly. It has done this 1 time(s).

    Error: (10/02/2014 00:35:05 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The Adobe Acrobat Update Service service terminated unexpectedly. It has done this 1 time(s).


    Microsoft Office Sessions:
    =========================
    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{67E03279-F703-408F-B4BF-46B5FC8D70CD}\WksWP.exe

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"C:\Windows\Installer\{67E03279-F703-408F-B4BF-46B5FC8D70CD}\wksss.exe

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{67E03279-F703-408F-B4BF-46B5FC8D70CD}\wksdb.exe

    Error: (10/02/2014 02:21:19 AM) (Source: SideBySide) (EventID: 33) (User: )
    Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{67E03279-F703-408F-B4BF-46B5FC8D70CD}\WksCal.exe

    Error: (10/02/2014 02:21:11 AM) (Source: SideBySide) (EventID: 63) (User: )
    Description: assemblyIdentitylanguage*c:\program files (x86)\spybot - search & destroy\DelZip179.dllc:\program files (x86)\spybot - search & destroy\DelZip179.dll8

    Error: (10/02/2014 02:19:32 AM) (Source: SideBySide) (EventID: 80) (User: )
    Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

    Error: (10/02/2014 02:19:13 AM) (Source: SideBySide) (EventID: 63) (User: )
    Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3


    CodeIntegrity Errors:
    ===================================
    Date: 2014-10-02 11:52:23.470
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 11:43:13.029
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 10:17:42.121
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 06:17:38.740
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 05:43:23.611
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 05:31:43.748
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 01:47:40.230
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 01:33:20.865
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 01:19:38.578
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.

    Date: 2014-10-02 00:53:27.083
    Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll because the set of per-page image hashes could not be found on the system.


    ==================== Memory info ===========================

    Processor: Pentium(R) Dual-Core CPU E5300 @ 2.60GHz
    Percentage of memory in use: 32%
    Total physical RAM: 6109.14 MB
    Available physical RAM: 4098.27 MB
    Total Pagefile: 12216.46 MB
    Available Pagefile: 10693.25 MB
    Total Virtual: 8192 MB
    Available Virtual: 8191.82 MB

    ==================== Drives ================================

    Drive c: (Gateway) (Fixed) (Total:916.41 GB) (Free:858.83 GB) NTFS
    Drive j: () (Fixed) (Total:111.76 GB) (Free:106.68 GB) FAT32
    Drive k: (FreeAgent Drive) (Fixed) (Total:1863.01 GB) (Free:1727.29 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 2928213B)
    Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
    Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=916.4 GB) - (Type=07 NTFS)

    ========================================================
    Disk: 1 (Size: 114.5 GB) (Disk ID: 807C73BF)
    Partition 1: (Not Active) - (Size=111.8 GB) - (Type=0C)

    ========================================================
    Disk: 2 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 9F763A2B)
    Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

    ==================== End Of Log ============================

    I will be back on later to check what you want me to do next. Thanks for all the help on this.

  10. #60
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Malwarebytes popped up something but before I could read it it went away. I did check the quarantined files and there's a bunch of stuff in there.
    Running a scan today it found more objects?

    Open MBAM, click on the history tab, look for the log with todays date.
    Please copy and paste that in your next reply.
    ****

    Don't worry over what RogueKiller found, those are safe entries.

    ******
    We need to disable Spybot S&D's "TeaTimer"
    • Open SpyBot Search and Destroy by going to Start -> All Programs -> Spybot Search and Destroy -> Spybot Search and Destroy.
    • If prompted with a legal dialog, accept the warning.
    • Click and then on "Advanced Mode"
    • You may be presented with a warning dialog. If so, press
    • Click on
    • Click on
    • Uncheck this checkbox:
    • Close/Exit Spybot Search and Destroy


    *******

    Open Internet Explorer, click on the “gear icon” in the upper right part of your browser, then click again on Internet Options.
    In the “Internet Options” dialog box, click on the “Advanced” tab, then click on the “Reset” button.
    In the “Reset Internet Explorer settings” section, select the “Delete personal settings” check box, then click on “Reset” button.
    When Internet Explorer has completed its task, click on the “Close” button in the confirmation dialogue box. You will now need to close your browser,


    If you’re having problems with Firefox, resetting it can help. The reset feature fixes many issues by restoring Firefox to its factory default state while saving your essential information like bookmarks, passwords, web form auto-fill information, browsing history and open tabs.

    In the upper-right corner of the Firefox window, click the Firefox menu button (3 thin lines), then click on the “Help” (light blue question mark) button.
    From the Help menu, choose Troubleshooting Information.
    If you’re unable to access the Help menu, type about:support in your address bar to bring up the Troubleshooting information page.
    Click the “Reset Firefox” button in the upper-right corner of the “Troubleshooting Information” page.
    To continue, click on the “Reset Firefox” button in the new confirmation window that opens.
    Firefox will close itself and will revert to its default settings. When it’s done, a window will list the information that was imported. Click on the “Finish“.

    Note: Your old Firefox profile will be placed on your desktop in a folder named “Old Firefox Data“. If the reset didn’t fix your problem you can restore some of the information not saved by copying files to the new profile that was created. If you don’t need this folder any longer, you should delete it as it contains sensitive information.




    lets set Chome back to factory defaults

    • Click the Chrome menu on the browser toolbar.
    • Select Settings.
    • Scroll down to Show advanced settings...
    • Down on the bottom you will see an option for RESET BROWSER SETTINGS
    • Click on it and it will set Chome back to defaults




    Click on Chrome’s main menu button, represented by three horizontal lines ( Chrome's main menu button) .When the drop-down menu appears, select the option labeled Settings.
    Chrome’s Settings should now be displayed in a new tab or window, depending on your configuration. Next, scroll to the bottom of the page and click on the Show advanced settings link
    Chrome’s advanced Settings should now be displayed. Scroll down until the Reset browser settings section is visible, as shown in the example below. Next, click on the Reset browser settings button.
    A confirmation dialog should now be displayed, detailing the components that will be restored to their default state should you continue on with the reset process. To complete the restoration process, click on the Reset button.

    *******

    Open notepad. Please copy the contents of the quote box below. To do this highlight the contents of the box and right click on it and select copy.
    Paste this into the open notepad. save it to the Desktop as fixlist.txt
    NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
    It It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

    start
    CloseProcesses:
    SearchScopes: HKLM-x32 - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    Toolbar: HKLM-x32 - AOL Toolbar - {ba00b7b1-0351-477a-b948-23e3ee5a73d4} - C:\Program Files (x86)\AOL Toolbar\aoltb.dll No File
    EmptyTemp:
    Hosts:
    End
    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •