Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Confirmed Multiple Infections including JuicyAccess,... [CLOSED]


  • This topic is locked This topic is locked

#1
velarie2112

velarie2112

    Member

  • Member
  • PipPipPip
  • 108 posts
I need some help cleaning out my Grandmother's computer. Upon inspection of her system she was running Norton 360 (which apparently doesn't protect anything even when updated) and her system is highly infected. I have already taken several steps to remove adware/malware yada yada, but I'm having trouble completely removing some of the toolbars/programs. Assistance would be greatly appreciated.

CONFIRMED ISSUES
JuicyAccess Toolbar - Refuses to uninstall.
Viewpoint Media Player
System Search Dispatcher
Media Access Startup
Internet Access Optimizer
Maps Galaxy Toolbar
Mapit Toolbar(I'm unsure if this one is a problem or not.)

Steps I've Already Taken
First I ran Old Timer TFC which removed over a gig of temp files. Then I attempted to uninstall the numerous toolbars on her system which included all the ones listed above and also Ask Toolbar and Google Desktop. I left Yahoo toolbar on there because she actually uses that one.

Updated Java to the latest release and then disabled java content in all browsers through the Java Console in Control Panel. Went into Admin Tools/Services and changed the startup type for Windows Defender to disabled. Then I ran a complete scan with Norton 360, which naturally told me that her system was completely secured with no threats found.

Next I installed and ran Eusing Registry Cleaner which corrected over 1000 entries. Next I installed MBAM from another GTG thread (in my content) updated definitions and ran a quick scan. Detected, quarantined and deleted registry keys, folders and files for Adware.DoubleD which I think is related to the JuicyAccess Toolbar.

Next I installed and updated SAS and ran a quick scan. It detected 11 critical registry threats and 237 tracking cookies. Of course I removed them. Then I promptly removed SAS from startup programs so it won't drag down her system and only runs when manually opened.

Then I also ran ADWCleaner and JRT both of which identified and removed threats. I saved the logs for all tools I ran if you want any of them. Next I ran ESET online scanner which still identified 13 threats in.cluding variations of Adware.DoubleD and a Java/JShrink.A application.

She did have Automatic Windows Updates enabled, but for some reason it wasn't updating properly. She was still running SP1; I have updated her system to SP2. I have enabled it to install critical updates only automatically.

I also ran the SecurityCheck utility that I got from GTG and although it show Norton 360 on there it also states that it couldn't find an entry for anti-virus?!? I'm inclined (and have already suggested to the my grandmother) to uninstall Norton 360 (which apparently will not allow me to shutdown its firewall so I can re-enable Windows firewall) and will probably be doing that while waiting for a response to this post. Norton 360 is out and Avast and Windows Firewall is back in.

Finally, I'm going to run OTL and post the results momentarily.

Any assistance you could provide would be greatly appreciated.
  • 0

Advertisements


#2
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
OTL logfile created on: 6/30/2013 12:59:41 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6002.18005)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 0.80 Gb Available Physical Memory | 40.20% Memory free
4.21 Gb Paging File | 2.74 Gb Available in Paging File | 65.14% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 362.81 Gb Total Space | 326.95 Gb Free Space | 90.12% Space Free | Partition Type: NTFS
Drive D: | 9.80 Gb Total Space | 3.22 Gb Free Space | 32.91% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/06/30 12:58:40 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL\OTL.exe
PRC - [2013/06/07 23:28:12 | 000,202,576 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\ramaint.exe
PRC - [2013/06/07 23:28:10 | 000,375,120 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe
PRC - [2013/05/23 15:11:42 | 000,119,056 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SASCore.exe
PRC - [2013/04/30 10:57:02 | 000,390,528 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LogMeIn.exe
PRC - [2013/04/30 10:57:02 | 000,063,048 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
PRC - [2012/07/27 15:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011/04/16 19:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton 360\Engine\5.2.2.3\ccsvchst.exe
PRC - [2010/12/14 09:49:23 | 001,169,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdclt.exe
PRC - [2010/08/23 21:21:40 | 000,013,672 | ---- | M] (Intuit Inc.) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
PRC - [2009/04/11 01:28:11 | 001,143,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wercon.exe
PRC - [2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2007/05/04 01:38:34 | 000,291,760 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddmon.exe
PRC - [2007/04/26 00:21:22 | 000,537,520 | ---- | M] ( ) -- C:\Windows\System32\lxddcoms.exe
PRC - [2007/03/05 02:40:25 | 000,020,480 | ---- | M] (Lexmark) -- C:\Program Files\Lexmark 2500 Series\lxddamon.exe
PRC - [2006/12/28 22:11:00 | 004,317,184 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2006/11/07 16:34:26 | 000,053,248 | ---- | M] (Chicony) -- C:\Windows\ModPS2Key.exe
PRC - [2006/11/07 16:08:40 | 000,547,840 | ---- | M] () -- C:\Windows\zHotkey.exe
PRC - [2006/10/23 07:50:35 | 000,046,640 | R--- | M] (AOL LLC) -- C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe
PRC - [2006/09/25 19:52:48 | 000,050,736 | ---- | M] (America Online, Inc.) -- C:\Program Files\Common Files\AOL\1187050100\ee\aolsoftware.exe


========== Modules (No Company Name) ==========

MOD - [2013/06/14 20:28:42 | 000,393,168 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ppgooglenaclpluginchrome.dll
MOD - [2013/06/14 20:28:40 | 004,051,408 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\pdf.dll
MOD - [2013/06/14 20:27:48 | 001,597,392 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ffmpegsumo.dll
MOD - [2009/03/29 23:42:20 | 002,048,000 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.Xml.dll
MOD - [2009/03/29 23:42:19 | 005,025,792 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
MOD - [2009/03/29 23:42:19 | 000,303,104 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
MOD - [2009/03/29 23:42:18 | 003,149,824 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
MOD - [2009/03/29 23:42:18 | 000,626,688 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
MOD - [2009/03/29 23:42:17 | 000,425,984 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll
MOD - [2009/03/29 23:42:14 | 004,550,656 | ---- | M] () -- C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
MOD - [2009/03/29 23:42:10 | 000,010,752 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
MOD - [2007/05/04 01:38:34 | 000,291,760 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddmon.exe
MOD - [2007/04/24 06:12:01 | 000,040,960 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.Monitor.Core.dll
MOD - [2007/04/24 06:12:00 | 000,028,672 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.Monitor.Common.dll
MOD - [2007/04/24 06:11:04 | 000,057,344 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.MCMDevMon.dll
MOD - [2007/03/06 02:16:47 | 000,589,824 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxdddatr.dll
MOD - [2007/03/05 02:41:15 | 000,011,776 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.MCMDevMon.AutoPlayUtil.dll
MOD - [2007/03/05 02:40:22 | 000,020,480 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.ScanDevMon.dll
MOD - [2007/01/09 11:10:05 | 000,278,528 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddscw.dll
MOD - [2006/11/07 16:08:40 | 000,547,840 | ---- | M] () -- C:\Windows\zHotkey.exe


========== Services (SafeList) ==========

SRV - [2013/06/13 15:58:40 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/06/07 23:28:12 | 000,202,576 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\ramaint.exe -- (LMIMaint)
SRV - [2013/06/07 23:28:10 | 000,375,120 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2013/05/23 15:11:42 | 000,119,056 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCore.exe -- (!SASCORE)
SRV - [2013/04/30 10:57:02 | 000,390,528 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LogMeIn.exe -- (LogMeIn)
SRV - [2012/07/27 15:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/04/16 19:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Norton 360\Engine\5.2.2.3\ccSvcHst.exe -- (N360)
SRV - [2010/08/23 21:21:40 | 000,013,672 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2008/01/19 02:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/04/26 00:21:42 | 000,099,248 | ---- | M] () [Auto | Stopped] -- C:\Windows\System32\spool\DRIVERS\W32X86\3\\lxddserv.exe -- (lxddCATSCustConnectService)
SRV - [2007/04/26 00:21:22 | 000,537,520 | ---- | M] ( ) [Auto | Running] -- C:\Windows\System32\lxddcoms.exe -- (lxdd_device)
SRV - [2006/10/23 07:50:35 | 000,046,640 | R--- | M] (AOL LLC) [Auto | Running] -- C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe -- (AOL ACS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS -- (MRESP50a64)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS -- (MREMP50a64)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2013/06/07 23:28:24 | 000,086,888 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\System32\LMIRfsClientNP.dll -- (LMIRfsClientNP)
DRV - [2013/05/31 11:58:19 | 001,002,072 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20130620.001\BHDrvx86.sys -- (BHDrvx86)
DRV - [2013/05/25 15:17:44 | 001,611,992 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20130629.007\NAVEX15.SYS -- (NAVEX15)
DRV - [2013/05/25 15:17:43 | 000,093,272 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20130629.007\NAVENG.SYS -- (NAVENG)
DRV - [2013/04/30 10:57:02 | 000,047,640 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\System32\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
DRV - [2013/04/30 10:57:02 | 000,013,624 | ---- | M] (LogMeIn, Inc.) [Kernel | Auto | Running] -- C:\Program Files\LogMeIn\x86\rainfo.sys -- (LMIInfo)
DRV - [2012/08/31 19:34:03 | 000,386,720 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20130628.001\IDSvix86.sys -- (IDSVix86)
DRV - [2012/08/16 16:07:13 | 000,376,480 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2012/08/08 22:26:24 | 000,106,656 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2011/07/22 11:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2011/07/12 16:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2011/06/11 08:43:54 | 000,126,584 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SYMEVENT.SYS -- (SymEvent)
DRV - [2011/04/20 20:37:49 | 000,331,384 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\0502020.003\symtdiv.sys -- (SYMTDIv)
DRV - [2011/03/30 22:00:09 | 000,516,216 | R--- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\System32\drivers\N360\0502020.003\srtsp.sys -- (SRTSP)
DRV - [2011/03/30 22:00:09 | 000,050,168 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\0502020.003\srtspx.sys -- (SRTSPX)
DRV - [2011/03/14 21:31:23 | 000,744,568 | R--- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\N360\0502020.003\symefa.sys -- (SymEFA)
DRV - [2011/01/27 01:47:10 | 000,340,088 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\N360\0502020.003\symds.sys -- (SymDS)
DRV - [2011/01/27 00:07:05 | 000,136,312 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\N360\0502020.003\ironx86.sys -- (SymIRON)
DRV - [2008/10/21 14:13:13 | 000,021,248 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MREMP50.sys -- (MREMP50)
DRV - [2008/10/21 14:13:10 | 000,020,096 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MRESP50.sys -- (MRESP50)
DRV - [2006/11/08 18:54:02 | 000,258,048 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSXHWBS2.sys -- (HSXHWBS2)
DRV - [2006/11/02 02:30:56 | 002,589,184 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw2v32.sys -- (NETw2v32)
DRV - [2006/11/02 02:30:56 | 000,047,104 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2006/11/02 02:30:53 | 000,045,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/11/01 15:18:15 | 000,033,588 | ---- | M] (America Online, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wanatw4.sys -- (wanatw)
DRV - [2006/08/04 20:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{353943FA-9DEE-40B4-B10F-5EA0006C63A0}: "URL" = http://www.google.co...age={startPage}

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.google.co...w.google.com/ig [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook: {9234F5E0-56CC-4F0B-AAE4-0D4BD5032180} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope =
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{47497428-618C-4D57-A31A-D8BA6ED5D467}: "URL" = http://www.google.co...age={startPage}
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{A26C36F3-9D6C-4551-86A4-B3E9C4B7B3CD}: "URL" = http://www.crawler.c...&iwk=261&lng=en
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn\ [2012/02/04 12:50:24 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_13_2 [2013/06/30 11:26:19 | 000,000,000 | ---D | M]


========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: http://sanalikapro.in/
CHR - homepage: http://www.velarie2112designs.com/wb
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Disabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Talk Plugin (Enabled) = C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
CHR - plugin: Google Talk Plugin Video Accelerator (Enabled) = C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll
CHR - plugin: Java™ Platform SE 7 U5 (Enabled) = C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\system32\npDeployJava1.dll
CHR - plugin: MetaStream 3 Plugin (Enabled) = C:\Program Files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Owner\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: Session Manager = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbcnbpafconjjigibnhbfmmgdbbkcjfi\0.4_0\
CHR - Extension: Web Developer = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm\0.4.3_0\
CHR - Extension: YouTube = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Add to Amazon Wish List = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced\1.0.0.10_0\
CHR - Extension: Alexa Traffic Rank = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\cknebhggccemgcnbidipinkifmmegdel\3.1_0\
CHR - Extension: Google Search = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Zotero Connector = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\4.0.8.2_0\
CHR - Extension: Chuck Anderson = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\gegkoiakifeoejnjkbnnojkkdoegeofp\3_0\
CHR - Extension: [email protected] = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\haocfnacbgcbihnmihifadjpabnndlel\1.5.1_0\
CHR - Extension: TweetDeck = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbdpomandigafcibbmofojjchbcdagbl\3.1.1_0\
CHR - Extension: SEO for Chrome = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\oangcciaeihlfmhppegpdceadpfaoclj\0.9.5_0\
CHR - Extension: Gmail = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2010/08/02 22:54:18 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (Symantec NCO BHO) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton 360\Engine\5.2.2.3\coieplg.dll (Symantec Corporation)
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton 360\Engine\5.2.2.3\ips\ipsbho.dll (Symantec Corporation)
O2 - BHO: (CBrowserHelperObject Object) - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\google\BAE.dll (Gateway Inc.)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton 360\Engine\5.2.2.3\coieplg.dll (Symantec Corporation)
O3 - HKCU\..\Toolbar\WebBrowser: (&Google) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\Program Files\Google\GoogleToolbar2.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton 360\Engine\5.2.2.3\coieplg.dll (Symantec Corporation)
O4 - HKLM..\Run: [CHotkey] C:\Windows\zHotkey.exe ()
O4 - HKLM..\Run: [HostManager] C:\Program Files\Common Files\AOL\1187050100\ee\AOLSoftware.exe (America Online, Inc.)
O4 - HKLM..\Run: [LogMeIn GUI] C:\Program Files\LogMeIn\x86\LogMeInSystray.exe (LogMeIn, Inc.)
O4 - HKLM..\Run: [lxddamon] C:\Program Files\Lexmark 2500 Series\lxddamon.exe (Lexmark)
O4 - HKLM..\Run: [lxddmon.exe] C:\Program Files\Lexmark 2500 Series\lxddmon.exe ()
O4 - HKLM..\Run: [ModPS2] C:\Windows\ModPS2Key.exe (Chicony)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [ShowWnd] C:\Windows\ShowWnd.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\RunOnce: [Launcher] C:\Windows\SMINST\Launcher.exe (soft thinks)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\jp2iexp.dll ()
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: aol.com ([objects] * is out of zone range - 5)
O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_01)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1F45B875-DD9C-4F91-9242-29DF1F334690}: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\GTW3_Wide.bmp
O27 - HKLM IFEO\ehshell.exe: Debugger - C:\Program Files\LogMeIn\x86\LogMeInSystray.exe (LogMeIn, Inc.)
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 16:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2004/04/30 19:01:00 | 000,000,053 | -HS- | M] () - D:\Autorun.inf -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2013/06/30 10:45:05 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2013/06/30 10:39:14 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013/06/29 22:33:34 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2013/06/29 21:52:49 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/06/29 21:52:44 | 000,000,000 | ---D | C] -- C:\JRT
[2013/06/29 16:16:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\SUPERAntiSpyware.com
[2013/06/29 16:15:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2013/06/29 16:15:39 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2013/06/29 16:15:39 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2013/06/29 15:58:09 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Malwarebytes
[2013/06/29 15:57:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/06/29 15:57:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/06/29 15:57:21 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013/06/29 15:57:20 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/06/29 15:43:56 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
[2013/06/29 15:43:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
[2013/06/29 15:43:55 | 000,000,000 | ---D | C] -- C:\Program Files\Eusing Free Registry Cleaner
[2013/06/29 15:34:36 | 000,263,592 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\javaws.exe
[2013/06/29 15:34:22 | 000,175,016 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\javaw.exe
[2013/06/29 15:34:22 | 000,175,016 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\java.exe
[2013/06/29 15:34:22 | 000,094,632 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\WindowsAccessBridge.dll
[2013/06/28 19:53:21 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2013/06/28 19:29:54 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE
[2013/06/28 19:26:41 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\LogMeIn
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/06/30 12:58:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/06/30 12:52:02 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000UA.job
[2013/06/30 11:33:21 | 000,604,264 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/06/30 11:33:21 | 000,103,964 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/06/30 11:29:55 | 000,000,943 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2013/06/30 11:29:25 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013/06/30 11:29:25 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013/06/30 11:25:29 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/06/30 11:25:27 | 000,309,144 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/06/30 11:24:33 | 2138,628,096 | -HS- | M] () -- C:\hiberfil.sys
[2013/06/29 16:13:50 | 000,002,028 | ---- | M] () -- C:\Users\Public\Desktop\HP Photosmart Essential 3.0.lnk
[2013/06/29 15:34:09 | 000,094,632 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\WindowsAccessBridge.dll
[2013/06/29 15:34:06 | 000,867,240 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\npDeployJava1.dll
[2013/06/29 15:34:06 | 000,789,416 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\deployJava1.dll
[2013/06/29 15:34:06 | 000,263,592 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\javaws.exe
[2013/06/29 15:34:06 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\javaw.exe
[2013/06/29 15:34:06 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\java.exe
[2013/06/28 19:52:54 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000Core.job
[2013/06/28 19:26:20 | 000,001,024 | ---- | M] () -- C:\.rnd
[2013/06/25 13:59:18 | 000,002,044 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2013/06/25 13:59:18 | 000,002,042 | ---- | M] () -- C:\Users\Owner\Desktop\Google Chrome.lnk
[2013/06/13 15:58:37 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2013/06/13 15:58:37 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2013/06/07 23:28:24 | 000,086,888 | ---- | M] (LogMeIn, Inc.) -- C:\Windows\System32\LMIRfsClientNP.dll
[2013/06/07 23:28:18 | 000,031,560 | ---- | M] (LogMeIn, Inc.) -- C:\Windows\System32\LMIport.dll
[2013/06/07 23:28:16 | 000,092,488 | ---- | M] (LogMeIn, Inc.) -- C:\Windows\System32\LMIinit.dll
[2013/06/04 21:19:26 | 000,086,888 | ---- | M] (LogMeIn, Inc.) -- C:\Windows\System32\LMIRfsClientNP.dll.000.bak
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/06/28 19:25:47 | 000,000,865 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn.lnk
[2011/10/17 04:19:38 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2011/10/16 12:07:18 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2011/10/16 12:07:17 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2011/05/19 21:16:23 | 000,001,940 | ---- | C] () -- C:\Users\Owner\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
[2010/11/18 20:04:05 | 000,072,080 | ---- | C] () -- C:\Users\Owner\g2mdlhlpx.exe
[2009/01/22 19:04:10 | 000,024,206 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\UserTile.png
[2008/01/06 16:20:39 | 000,004,389 | ---- | C] () -- C:\ProgramData\lxdd
[2007/08/29 17:18:31 | 000,000,398 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\wklnhst.dat
[2007/07/03 18:27:42 | 000,022,528 | ---- | C] () -- C:\Users\Owner\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== ZeroAccess Check ==========

[2006/11/02 07:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2011/01/21 11:35:22 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 01:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 01:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

< End of report >
  • 0

#3
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
If you have removed Norton make sure you download, save and run by right click and Run As Admin the Norton Removal Tool:

ftp://ftp.symantec.com/public/english_us_canada/removal_tools/Norton_Removal_Tool.exe

That will remove any traces the uninstaller forgot.

Since you now have Avast, if you haven't already done so, why don't you let it do a boot-time scan tonight while you sleep:


First mute the speakers so it won't wake you up when Windows loads. Click on the Orange ball. Click on Security. Click on AntiVirus. Scroll down to the bottom and find Boot-time scan. Click on Settings. Where it says Heuristic Sensitivity click on the last rectangle so that all of them are orange and it says High. Then change When a threat is found ... to: Move to Chest. OK. Now click on Schedule Now. Close the Avast window and then reboot. The scan will start. It will tell you where it will save the report. Usually it's
C:\ProgramData\AVAST Software\Avast\report\aswBoot.txt but it might change so verify the location. When Windows loads Click on the Orange Ball then Maintenance then Scan Logs. Click on the Boot-time scan log and then View Results. IF it found anything then open the saved Report and copy and paste the text into a reply so I can see it.

I can't see what version of Java you have since you didn't post the Extras log but it is most likely out of date.
Clear the Java Cache by following the instructions on
http://www.java.com/...lugin_cache.xml

Go into Control Panel, Programs and Features (Vista/Win 7) and remove any old versions (which may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE)

The latest version as of today is 7 Update 25. If you think you really need it you can install it from Java.com. Make sure you uncheck the foistware such as the ask toolbar or the McAfee Security Scan before downloading or installing. Once it's installed, go into the Control Panel, Java (wait about 20 seconds - it will come), and then Security. Make sure the Security Level is set to Very High. Java is a big exploit target so if you don't need it don't install it.

Another exploit target is Adobe Reader. This must be up to date. The automatic updater won't upgrade tothe next version number (from 10.something to 11.something) so you need to uninstall it yourself and then download the latest version from adobe.com. Again watch out for foistware. (I think the install will remove the old version but I like to do it myself to make sure.) Likewise Adobe Flash. Oddly there are two. There is one for IE and a separate version for all other browsers so you have to visit adobe.com twice. Once with IE and once with your other browser.


Download, Save and Run (win 7 or Vista => Right click and Run as Admin.) farbar service scanner

Posted Image

Tick "All" options.
Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.

Please copy and paste the log to your reply.

Start, All Programs, Accessories then right click on Command Prompt and Run as Administrator. Then type (with an Enter after each line).

sfc  /scannow



(Does this complain that it could not fix all of your files?)


Right click on (My) Computer and select Manage (Continue) Then click on the arrow in front of Event Viewer. Next Click on the arrow in front of Windows Logs Right click on System and Clear Log, Clear. Repeat for Application.

Reboot.

1. Please download the Event Viewer Tool by Vino Rosso
http://images.malwar...om/vino/VEW.exe
and save it to your Desktop:
2. Right-click VEW.exe and Run AS Administrator
3. Under 'Select log to query', select:

* System
4. Under 'Select type to list', select:
* Error
* Warning


Then use the 'Number of events' as follows:


1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.


Please post the Output log in your next reply then repeat but select Application. VEW will overwrite the log at C:\vew.txt each time it runs so either post your System results before running VEW for Applications or copy the file c:\vew.txt to a new location.


Copy the text in the code box:

DRIVES
nnetsvcs
%SYSTEMDRIVE%\*.exe
%systemroot%\assembly\GAC_32\*.ini
%systemroot%\assembly\GAC_64\*.ini
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%SYSTEMDRIVE%\*.exe
%ALLUSERSPROFILE%\Application Data\*.exe
%APPDATA%\*.
/md5start
pnrpnsp.dll 
nwprovau.dll
nlaapi.dll
napinsp.dll
mswsock.dll
winrnr.dll
wshelper.dll
services.exe
atapi.sys
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
csrss.exe
PrintIsolationHost.exe
consrv.dll
/md5stop
%systemroot%\*. /mp /s
hklm\software\clients\startmenuinternet|command /rs
hklm\software\clients\startmenuinternet|command /64 /rs
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles
%systemdrive%\$Recycle.Bin|@;true;true;true /fp
%systemroot%\system32\drivers\*.sys /lockedfiles
CREATERESTOREPOINT

Run OTL (Vista or Win 7 => right click and Run As Administrator)

Paste (Ctrl + v) the copied text in the box where it says Custom Scan/Fixes

Select the All option in the Extra Registry group then Run Scan.

You should get two logs. Please copy and paste both of them.

Get Process Explorer

http://live.sysinter...com/procexp.exe
Save it to your desktop then run it (Vista or Win7 - right click and Run As Administrator).

View, Select Column, check Verified Signer, OK
Options, Verify Image Signatures


Click twice on the CPU column header to sort things by CPU usage with the big hitters at the top.

Wait a minute then:

File, Save As, Save. Open the file Procexp.txt on your desktop and copy and paste the text to a reply.

Get the free version of Speccy:

http://www.filehippo...download_speccy (Look in the upper right for the Download
Latest Version button) Download, Save and Install it. Run Speccy. When it finishes (the little icon in the bottom left will stop moving), File, Save as Text File, (to your desktop) note the name it gives. OK. Open the file in notepad and delete the line that gives the serial number of your Operating System. (It will be near the top about 10 lines down.) Attach the file to your next post.
Uninstall Speccy when done.

Ron
  • 0

#4
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
Thanks so much for your response Ron.

I updated Java to the latest release and then disabled all Java content in browsers from the Java console last week. After updating to SP2 and rebooting, Windows update prompted me to install an additional 88 critical updates. I did that the 31st or the 1st. After that I told her she could use her computer but not to install anything including widgets/plugins etc. She keeps her PC off when she's not using it. Below is the Extras log.

Will run the Symantec removal tool first and then proceed with the rest of your instructions.
********************************************************************************************************************
OTL Extras logfile created on: 6/30/2013 12:59:41 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6002.18005)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 0.80 Gb Available Physical Memory | 40.20% Memory free
4.21 Gb Paging File | 2.74 Gb Available in Paging File | 65.14% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 362.81 Gb Total Space | 326.95 Gb Free Space | 90.12% Space Free | Partition Type: NTFS
Drive D: | 9.80 Gb Total Space | 3.22 Gb Free Space | 32.91% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"UacDisableNotify" = 1
"InternetSettingsDisableNotify" = 1
"AutoUpdateDisableNotify" = 1
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{37EE2D5A-89E5-4D81-8347-6680D76376F8}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdater.exe |
"{E798129B-6E87-463A-B2A6-4E8F048BAB8A}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdateservice.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1AD0489B-55AC-4C95-955A-96E32D6034DE}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpse.exe |
"{1AF5B6CA-51E1-4D9B-AC98-95453FD40D39}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqkygrp.exe |
"{20D590C9-8C19-4E95-ABCB-19C812E435E6}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddjswx.exe |
"{27E6C2DD-C9B0-40DB-8743-C6E79E27C2AC}" = protocol=6 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe |
"{383BBB45-2E72-4187-8355-1874E703A2B1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgplgtupl.exe |
"{3A379219-14D2-4178-8764-55A4DE2AF86F}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddtime.exe |
"{3ACAF774-42DA-42CD-9FBF-680DA343A68D}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpoews01.exe |
"{431D56C4-5DEE-4C36-B7F4-B3C256CFB23E}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{4438CA1A-E659-41BC-B667-5404683D724E}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{46058A54-3FB2-4C40-A7C0-7DDF23434230}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddtime.exe |
"{47661162-9ED9-4A82-AECC-51FAF64C1B35}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\lxddmon.exe |
"{489D1E69-6BAE-40F2-AD61-581ACCA6458D}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\app4r.exe |
"{48F89397-DF78-4123-95D9-5B3EEC661E58}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqsudi.exe |
"{532216A4-A8BC-4A8A-9290-228DD2C177AE}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{60156C68-6F16-49F2-92F0-C23C88DFE3E6}" = protocol=6 | dir=in | app=c:\program files\common files\aol\topspeed\3.0\aoltpsd3.exe |
"{66FF0F4B-9B34-40DC-B2FA-B2DF60552529}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddpswx.exe |
"{749CF2C8-29AB-448B-8119-C1F4C8F8DE91}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\lxddmon.exe |
"{7681B22A-4C3D-4870-8C00-9693D225E050}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddpswx.exe |
"{797220E6-7EA6-403E-8F65-8D342F49F781}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\lxddamon.exe |
"{852F25FF-D8D6-4ACB-8D0A-31BB2DFEADF1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgpc01.exe |
"{89AB27C1-6F8D-4F9A-A92A-575DCC437000}" = protocol=17 | dir=in | app=c:\program files\common files\aol\system information\sinf.exe |
"{8A419EDA-692D-4F15-B61D-09F232E3CD48}" = protocol=17 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe |
"{8F7EDE9B-248F-4A61-89E0-3587AC85CBF7}" = protocol=17 | dir=in | app=c:\program files\aol 9.0a\waol.exe |
"{A5A67AB8-CD00-49D3-A902-595907875223}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqste08.exe |
"{AB118704-C114-4797-98B7-1A1B60D606E0}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{B557E82E-F9AE-4742-BAC1-64525F86512B}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\lxddamon.exe |
"{C48D1E85-B8C1-4B1F-9402-0F14868F92BB}" = protocol=6 | dir=in | app=c:\windows\system32\lxddcoms.exe |
"{C769E815-47CE-496B-8C58-EC77D62E0105}" = dir=in | app=c:\program files\hp\digital imaging\bin\hposid01.exe |
"{C9DCD32C-FB9E-4300-B1A5-45856AF43FDE}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqtra08.exe |
"{CB557C87-E277-45E8-BAB6-E1AD18CA9C4C}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpsapp.exe |
"{CCD84490-06C8-47E9-969B-DC853B427210}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{D8A0B135-3E20-49F3-BE90-C80DEFB42511}" = protocol=17 | dir=in | app=c:\windows\system32\lxddcoms.exe |
"{DB7D3F33-6DC6-44FE-BEF3-DB8F6BF20034}" = protocol=17 | dir=in | app=c:\program files\common files\aol\topspeed\3.0\aoltpsd3.exe |
"{E09C3A47-399D-4113-980C-82C8EE0D3243}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\app4r.exe |
"{E53ADAC0-0E8C-472B-AA75-7CEE302F9DB1}" = dir=in | app=c:\program files\common files\hp\digital imaging\bin\hpqphotocrm.exe |
"{EE6D73A2-8B8C-468F-86EC-5BDC4C812984}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpiscnapp.exe |
"{EF0F9C86-3D44-468C-A68E-0760B34B56B7}" = protocol=6 | dir=in | app=c:\program files\common files\aol\system information\sinf.exe |
"{F5EB6803-91E1-4229-B4C9-95D3017158A1}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddjswx.exe |
"{FAAEE3F9-7476-4341-A478-8495971AB63F}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{FFFEE80D-C30B-4DDE-9052-56039B77E4F4}" = protocol=6 | dir=in | app=c:\program files\aol 9.0a\waol.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0289B35E-DC07-4c7a-9710-BBD686EA4B7D}" = Status
"{05BDC796-3451-4F81-B91D-E98F7ADA76C2}" = TurboTax 2010 WinPerTaxSupport
"{09633A5E-3089-41A8-9FF1-382171423C5D}" = PSSWCORE
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{114AA4D3-A577-400E-A1B2-3CF75CF8D2E2}" = C5500_Help
"{15B8AFD9-92E9-4E86-96D9-83FAC510B82E}" = HPPhotoSmartPhotobookWebPack1
"{1D975A5E-1126-4F46-A423-41781934A63E}" = JuicyAccess Toolbar
"{22F761D1-8063-4170-ADF7-2D2F47834CA9}" = VideoToolkit01
"{2614F54E-A828-49FA-93BA-45A3F756BFAA}" = 32 Bit HP CIO Components Installer
"{26A24AE4-039D-4CA4-87B4-2F83217025FF}" = Java 7 Update 25
"{26BEE28E-C285-4532-82D3-7CE3C5F805D4}" = HPPhotoSmartDiscLabel_PrintOnDisc
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2AFEAA03-2DFE-4519-A629-EDAB6541ABE9}" = HPSSupply
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{3248F0A8-6813-11D6-A77B-00B0D0160010}" = Java™ SE Runtime Environment 6 Update 1
"{36A52BCF-AC3D-32F1-AD5F-A09769EB8887}" = Google Talk Plugin
"{3700194C-C5DD-439A-BE06-A66960CA4C70}" = MSVCSetup
"{3782EC09-4000-475E-8A59-9CABD6F03B4C}" = TurboTax 2010 WinPerFedFormset
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3EE33958-7381-4E7B-A4F3-6E43098E9E9C}" = Browser Address Error Redirector
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go 5.0
"{44C05309-60F4-410B-BC32-31733CFF1A41}" = Microsoft Digital Image Starter Edition 2006 Editor
"{44CDBD1B-89FB-4E02-8319-2A4C550F664A}" = RTC Client API v1.2
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A3D0CF8-60FF-4CEF-91A4-A1F001424602}" = DocProc
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{4F2FCCCF-29F3-44B9-886F-6D16F8417522}" = TurboTax 2010 wrapper
"{4FE542EB-FF0B-4739-94DD-25C8AE0AB251}" = Microsoft Digital Image Starter Edition 2006 Library
"{5B8B9664-21C8-4A1C-AEE4-EF7B1EEB6BD3}" = PS_AIO_04_C5500_Software
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{6CC1EE94-B426-478B-AE83-F83EBB4EF66A}" = HPPhotoSmartDiscLabel_PaperLabel
"{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{70E1E357-E57C-4284-B04E-58196DC27BC1}" = PanoStandAlone
"{7ED180E1-ADE9-4C69-8845-BDF518D763B8}" = hpphotosmartdisclabelplugin
"{7F3BCF8A-8E02-4659-AF25-F9AB66BD6718}" = Gateway Recovery Center Installer
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
"{8A558B0C-541D-47e0-A177-8635CE723B07}" = HP Photosmart C5500 All-In-One Driver Software 11.0 Rel .4
"{8E37A0C8-C0E7-4E7A-8739-ACF20D02E70C}" = PS_AIO_04_C5500_Software_Min
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{9A9310B0-FAD0-440E-97B1-5EE14568EF78}" = PS_AIO_04_C5500_ProductContext
"{9C2D4047-0E40-499a-AC7A-C4B9BB12FE03}" = TrayApp
"{9F4EE72A-C5C9-42ad-ABEF-427690843577}" = MarketResearch
"{9F7FC79B-3059-4264-9450-39EB368E3225}" = Microsoft Digital Image Library 9 - Blocker
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A525E00B-6609-442E-9DCD-64453C233E8D}" = TurboTax 2010 WinPerReleaseEngine
"{AA2E8A46-B45E-4aea-8A23-88AB57D04523}" = WebReg
"{AB05F2C8-F608-403b-95E1-FD8ADFACD31E}" = Windows 7 Upgrade Advisor
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{BCC09E9C-3340-473D-A4FE-8580992CA77A}" = HPPhotoSmartDiscLabelContent1
"{BE2CC4A5-2128-4EA2-941D-14F7A6A1AB61}" = Digital Media Reader
"{BF08AB1C-3357-4f20-A200-8EBB8EF27C59}" = BufferChm
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C77A7F57-0BA5-4A17-B1C4-28E1D5F5A6EC}" = C5500
"{C89B5E3A-690F-4CEE-909A-BF869E198B0A}" = Scan
"{CB7AF84A-1B7F-4C6B-8A58-EB7CDE48C23A}" = LogMeIn
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D16B4BE6-8B10-422f-8034-96D1CA9483B5}" = GPBaseService
"{D74CFE48-087F-46E1-80E6-E2950E1A8DCE}" = HP Photosmart Essential 2.5
"{D9C8DEF8-D07B-4164-BEF0-6D879A70C212}" = Microsoft Easy Assist v2
"{DBEA1034-5882-4A88-8033-81C4EF0CFA29}" = Google Toolbar for Internet Explorer
"{E535C94A-B87F-4182-BEA8-1E9322078D3E}" = Cards_Calendar_OrderGift_DoMorePlugout
"{E96B0085-6659-486b-A221-5042A042728D}" = Toolbox
"{EE5EEDAF-F932-462B-A2CB-EEBDF819D5F5}" = Gateway Connect
"{EF1ADA5A-0B1A-4662-8C55-7475A61D8B65}" = DeviceDiscovery
"{EF9E56EE-0243-4BAD-88F4-5E7508AA7D96}" = Destination Component
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FF262740-C85A-11D5-BBEC-00D0B740900A}" = PS2 Multimedia Keyboard Driver
"9588-9510-0199-4620" = Open Book HVAC Certifications 4.2.00
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"AOL Uninstaller" = AOL Uninstaller (Choose which Products to Remove)
"ATT-PRT22" = ATT-PRT22
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F40&SUBSYS_200014F1" = Soft Data Fax Modem with SmartCP
"ESET Online Scanner" = ESET Online Scanner v3
"Eusing Free Registry Cleaner" = Eusing Free Registry Cleaner
"Gateway Game Console" = Gateway Game Console
"HDMI" = Intel® Graphics Media Accelerator Driver
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Imaging Device Functions" = HP Imaging Device Functions 11.0
"HP Photosmart Essential" = HP Photosmart Essential 3.0
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 11.0
"HPOCR" = OCR Software by I.R.I.S. 11.0
"InstallShield_{BE2CC4A5-2128-4EA2-941D-14F7A6A1AB61}" = Digital Media Reader
"Lexmark 2500 Series" = Lexmark 2500 Series
"Lexmark Fax Solutions" = Lexmark Fax Solutions
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Money2006b" = Microsoft Money 2006
"N360" = Norton 360
"PictureItSuiteTrial_v12" = Microsoft Digital Image Starter Edition 2006
"Shop for HP Supplies" = Shop for HP Supplies
"TurboTax 2010" = TurboTax 2010
"WT021682" = FATE
"WT021888" = Bejeweled 2 Deluxe
"WT021890" = Blackhawk Striker 2
"WT021892" = Blasterball 3
"WT021894" = Diner Dash - Flo on the Go
"WT021896" = Family Feud 2
"WT021900" = Penguins!
"WT021902" = Polar Bowler
"WT021904" = Polar Golfer
"WT022436" = Tradewinds
"Yahoo! Companion" = Yahoo! Toolbar

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
"GoToMeeting" = GoToMeeting 4.5.0.457

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 6/30/2013 9:58:20 AM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 11:41:04 AM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 12:26:05 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 12:29:50 PM | Computer Name = Owner-PC | Source = ESENT | ID = 215
Description = WinMail (3864) WindowsMail0: The backup has been stopped because it
was halted by the client or the connection with the client failed.

Error - 6/30/2013 12:32:21 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 12:32:23 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 12:34:42 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 6/30/2013 12:34:44 PM | Computer Name = Owner-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

[ ODiag Events ]
Error - 4/26/2010 11:17:53 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Diagnostics | ID = 320
Description = An unexpected error occurred. Tag: 2kcz. Error code: N/A

Error - 4/26/2010 11:17:53 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Diagnostics | ID = 320
Description = An unexpected error occurred. Tag: 2kcz. Error code: N/A

[ OSession Events ]
Error - 8/13/2009 9:02:30 AM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 863
seconds with 840 seconds of active time. This session ended with a crash.

Error - 10/26/2009 9:30:40 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 3560
seconds with 240 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:15:23 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 84
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:15:25 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 85
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:17:52 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 106
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:17:52 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 110
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 6/30/2013 9:59:45 AM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7022
Description =

Error - 6/30/2013 11:40:50 AM | Computer Name = Owner-PC | Source = HTTP | ID = 15016
Description =

Error - 6/30/2013 11:42:18 AM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7009
Description =

Error - 6/30/2013 11:42:18 AM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 6/30/2013 11:42:28 AM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7022
Description =

Error - 6/30/2013 12:17:42 PM | Computer Name = Owner-PC | Source = DCOM | ID = 10010
Description =

Error - 6/30/2013 12:18:48 PM | Computer Name = Owner-PC | Source = DCOM | ID = 10010
Description =

Error - 6/30/2013 12:26:07 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7009
Description =

Error - 6/30/2013 12:26:07 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 6/30/2013 12:27:39 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7022
Description =


< End of report >
  • 0

#5
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
You have probably already removed some of these

Remove
JavaFX 2.1.1- obsolete
Java™ SE Runtime Environment 6 Update 1 - obsolete
Eusing Free Registry Cleaner - Registry cleaners are not recommended - they do more harm than good.
TurboTax 2010 - Probably not needed any more.
Browser Address Error Redirector - Foistware from PC maker.
Adobe Reader X (10.1.4) (Needs to be updated to 11. something)

LogMeIn - Are you using this to get on the PC? Make sure it is up to date and is using a strong paswword. If you need a free program then TeamViewer is good.

http://www.teamviewe...m/en/index.aspx

With Chrome you should add the free AdBlock Plus add-in:

https://chrome.googl...lifddb?hl=en-US

That's all I see right now.
  • 0

#6
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
Uninstalled all Java applications from Control Panel. Also Eusing and Browser Redirect. Uninstalled Norton 360 and then ran Norton Removal Tool. Re-enabled Windows Firewall. Download, install and update Avast. Ran boot time scan. Couldn't find a text document log, but it did find one malicious item and I've attached an image. When I browsed to AVAST Software/Avast there was no reports folder. I couldn't find any where else that had the logs either.

Uninstalled Adobe Reader, Flash and Air. I'll update to the latest versions while waiting for your next reply.

Ran farbar service scanner. See log below.

Ran sfc scan. It said, "Windows Resource Protection found corrupt files and successfully repaired them."

Cleared system and application event logs. Ran Vinos event viewer. Log below.

Ran custom OTL scan. See logs below.

Ran Process Explorer and Speccy. See logs below.

*********************************************************************************************************************************
farbar service scanner
*********************************************************************************************************************************
Farbar Service Scanner Version: 08-07-2013
Ran by Owner (administrator) on 08-07-2013 at 16:41:03
Running from "C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\farbar"
Microsoft® Windows Vista™ Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Disabled. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll
[2013-06-30 12:17] - [2013-04-23 23:00] - 0133120 ____A (Microsoft Corporation) 3EDE4C1F9672C972479201544969ADCB

C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\ipnathlp.dll => MD5 is legit
C:\Windows\system32\iphlpsvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****

*********************************************************************************************************************************
VEW System Log
*********************************************************************************************************************************
Vino's Event Viewer v01c run on Windows Vista in English
Report run at 08/07/2013 5:10:21 PM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 08/07/2013 10:03:30 PM
Type: Error Category: 0
Event: 7022 Source: Service Control Manager
The HP CUE DeviceDiscovery Service service hung on starting.

Log: 'System' Date/Time: 08/07/2013 10:01:54 PM
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The lxddCATSCustConnectService service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.

Log: 'System' Date/Time: 08/07/2013 10:01:54 PM
Type: Error Category: 0
Event: 7009 Source: Service Control Manager
A timeout was reached (30000 milliseconds) while waiting for the lxddCATSCustConnectService service to connect.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 08/07/2013 9:59:17 PM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.


*********************************************************************************************************************************
VEW Application Log
*********************************************************************************************************************************
Vino's Event Viewer v01c run on Windows Vista in English
Report run at 08/07/2013 5:11:53 PM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Attached Thumbnails

  • 20130708 avast boot scan log.jpg

  • 0

#7
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
*********************************************************************************************************************************
OTL Log
*********************************************************************************************************************************
OTL logfile created on: 7/8/2013 5:15:59 PM - Run 2
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 0.80 Gb Available Physical Memory | 39.95% Memory free
4.22 Gb Paging File | 2.83 Gb Available in Paging File | 66.99% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 362.81 Gb Total Space | 313.55 Gb Free Space | 86.42% Space Free | Partition Type: NTFS
Drive D: | 9.80 Gb Total Space | 3.23 Gb Free Space | 32.99% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/06/30 12:58:40 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL\OTL.exe
PRC - [2013/06/07 23:28:12 | 000,202,576 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\ramaint.exe
PRC - [2013/06/07 23:28:10 | 000,375,120 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe
PRC - [2013/05/23 15:11:42 | 000,119,056 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SASCore.exe
PRC - [2013/05/09 03:58:30 | 004,858,968 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2013/05/09 03:58:30 | 000,046,808 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2013/04/30 10:57:02 | 000,390,528 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LogMeIn.exe
PRC - [2013/04/30 10:57:02 | 000,063,048 | ---- | M] (LogMeIn, Inc.) -- C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
PRC - [2010/12/14 09:49:23 | 001,169,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\sdclt.exe
PRC - [2010/08/23 21:21:40 | 000,013,672 | ---- | M] (Intuit Inc.) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
PRC - [2009/04/11 01:28:11 | 001,143,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wercon.exe
PRC - [2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2007/05/04 01:38:34 | 000,291,760 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddmon.exe
PRC - [2007/04/26 00:21:22 | 000,537,520 | ---- | M] ( ) -- C:\Windows\System32\lxddcoms.exe
PRC - [2007/03/05 02:40:25 | 000,020,480 | ---- | M] (Lexmark) -- C:\Program Files\Lexmark 2500 Series\lxddamon.exe
PRC - [2006/12/28 22:11:00 | 004,317,184 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2006/11/07 16:34:26 | 000,053,248 | ---- | M] (Chicony) -- C:\Windows\ModPS2Key.exe
PRC - [2006/11/07 16:08:40 | 000,547,840 | ---- | M] () -- C:\Windows\zHotkey.exe
PRC - [2006/10/23 07:50:35 | 000,046,640 | R--- | M] (AOL LLC) -- C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe
PRC - [2006/09/25 19:52:48 | 000,050,736 | ---- | M] (America Online, Inc.) -- C:\Program Files\Common Files\AOL\1187050100\ee\aolsoftware.exe


========== Modules (No Company Name) ==========

MOD - [2013/07/01 13:13:38 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\b5df40c22ab563a816103629e2ca99d4\System.Runtime.Remoting.ni.dll
MOD - [2013/07/01 13:13:14 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\3da65115bf9debbf564861f6b123a2e4\System.Configuration.ni.dll
MOD - [2013/07/01 13:13:11 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\b757806657fa5db2b1ed1a89b026b463\System.Xml.ni.dll
MOD - [2013/07/01 13:12:52 | 012,433,920 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\e9ea3e70247b4aa4a8b260426db3aa6b\System.Windows.Forms.ni.dll
MOD - [2013/07/01 13:12:39 | 001,593,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\78157a494dc9a7e52be8840decfcd9cc\System.Drawing.ni.dll
MOD - [2013/07/01 13:11:04 | 007,977,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\cc149d08e75f8c53cd28ac926b38c370\System.ni.dll
MOD - [2013/06/30 21:47:49 | 011,492,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\2227d1559f87943255069398608d5c56\mscorlib.ni.dll
MOD - [2013/06/14 20:28:42 | 000,393,168 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ppgooglenaclpluginchrome.dll
MOD - [2013/06/14 20:28:40 | 004,051,408 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\pdf.dll
MOD - [2013/06/14 20:27:48 | 001,597,392 | ---- | M] () -- C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ffmpegsumo.dll
MOD - [2007/05/04 01:38:34 | 000,291,760 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddmon.exe
MOD - [2007/04/24 06:12:01 | 000,040,960 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.Monitor.Core.dll
MOD - [2007/04/24 06:12:00 | 000,028,672 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.Monitor.Common.dll
MOD - [2007/04/24 06:11:04 | 000,057,344 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.MCMDevMon.dll
MOD - [2007/03/06 02:16:47 | 000,589,824 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxdddatr.dll
MOD - [2007/03/05 02:41:15 | 000,011,776 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.MCMDevMon.AutoPlayUtil.dll
MOD - [2007/03/05 02:40:22 | 000,020,480 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\App4R.DevMons.ScanDevMon.dll
MOD - [2007/01/09 11:10:05 | 000,278,528 | ---- | M] () -- C:\Program Files\Lexmark 2500 Series\lxddscw.dll
MOD - [2006/11/07 16:08:40 | 000,547,840 | ---- | M] () -- C:\Windows\zHotkey.exe


========== Services (SafeList) ==========

SRV - [2013/06/07 23:28:12 | 000,202,576 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\ramaint.exe -- (LMIMaint)
SRV - [2013/06/07 23:28:10 | 000,375,120 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2013/05/23 15:11:42 | 000,119,056 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCore.exe -- (!SASCORE)
SRV - [2013/05/09 03:58:30 | 000,046,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2013/04/30 10:57:02 | 000,390,528 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files\LogMeIn\x86\LogMeIn.exe -- (LogMeIn)
SRV - [2010/08/23 21:21:40 | 000,013,672 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2008/01/19 02:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/04/26 00:21:42 | 000,099,248 | ---- | M] () [Auto | Stopped] -- C:\Windows\System32\spool\DRIVERS\W32X86\3\\lxddserv.exe -- (lxddCATSCustConnectService)
SRV - [2007/04/26 00:21:22 | 000,537,520 | ---- | M] ( ) [Auto | Running] -- C:\Windows\System32\lxddcoms.exe -- (lxdd_device)
SRV - [2006/10/23 07:50:35 | 000,046,640 | R--- | M] (AOL LLC) [Auto | Running] -- C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe -- (AOL ACS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS -- (MRESP50a64)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS -- (MREMP50a64)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2013/07/08 15:17:42 | 000,770,344 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2013/07/08 15:17:42 | 000,369,584 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2013/07/08 15:17:42 | 000,175,176 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswVmm.sys -- (aswVmm)
DRV - [2013/06/07 23:28:24 | 000,086,888 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\System32\LMIRfsClientNP.dll -- (LMIRfsClientNP)
DRV - [2013/05/09 03:59:10 | 000,056,080 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2013/05/09 03:59:10 | 000,049,376 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswRvrt.sys -- (aswRvrt)
DRV - [2013/05/09 03:59:09 | 000,066,336 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2013/05/09 03:59:09 | 000,049,760 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2013/05/09 03:59:08 | 000,029,816 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2013/04/30 10:57:02 | 000,047,640 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\System32\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
DRV - [2013/04/30 10:57:02 | 000,013,624 | ---- | M] (LogMeIn, Inc.) [Kernel | Auto | Running] -- C:\Program Files\LogMeIn\x86\rainfo.sys -- (LMIInfo)
DRV - [2011/07/22 11:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2011/07/12 16:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2008/10/21 14:13:13 | 000,021,248 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MREMP50.sys -- (MREMP50)
DRV - [2008/10/21 14:13:10 | 000,020,096 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files\Common Files\Motive\MRESP50.sys -- (MRESP50)
DRV - [2007/07/13 08:18:20 | 000,050,688 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2007/06/29 09:11:02 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2007/06/20 03:28:38 | 000,267,264 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSXHWBS2.sys -- (HSXHWBS2)
DRV - [2006/11/02 02:30:56 | 002,589,184 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw2v32.sys -- (NETw2v32)
DRV - [2006/11/02 02:30:53 | 000,045,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/11/01 15:18:15 | 000,033,588 | ---- | M] (America Online, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wanatw4.sys -- (wanatw)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.gateway.c...ys=DTP&M=GT5468
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{353943FA-9DEE-40B4-B10F-5EA0006C63A0}: "URL" = http://www.google.co...age={startPage}

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.google.co...w.google.com/ig [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook: {9234F5E0-56CC-4F0B-AAE4-0D4BD5032180} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...Box&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{47497428-618C-4D57-A31A-D8BA6ED5D467}: "URL" = http://www.google.co...age={startPage}
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/...Box&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{A26C36F3-9D6C-4551-86A4-B3E9C4B7B3CD}: "URL" = http://www.crawler.c...&iwk=261&lng=en
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Owner\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)



========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: http://sanalikapro.in/
CHR - homepage: http://www.velarie2112designs.com/wb
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Disabled) = C:\Users\Owner\AppData\Local\Google\Chrome\Application\27.0.1453.116\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Talk Plugin (Enabled) = C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
CHR - plugin: Google Talk Plugin Video Accelerator (Enabled) = C:\Users\Owner\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll
CHR - plugin: Java™ Platform SE 7 U5 (Enabled) = C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.50.255 (Enabled) = C:\Windows\system32\npDeployJava1.dll
CHR - plugin: MetaStream 3 Plugin (Enabled) = C:\Program Files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Owner\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: Session Manager = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbcnbpafconjjigibnhbfmmgdbbkcjfi\0.4_0\
CHR - Extension: Web Developer = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm\0.4.3_0\
CHR - Extension: YouTube = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Add to Amazon Wish List = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced\1.0.0.10_0\
CHR - Extension: Alexa Traffic Rank = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\cknebhggccemgcnbidipinkifmmegdel\3.1_0\
CHR - Extension: Google Search = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Zotero Connector = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekhagklcjbdpajgpjgmbionohlpdbjgc\4.0.8.2_0\
CHR - Extension: Chuck Anderson = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\gegkoiakifeoejnjkbnnojkkdoegeofp\3_0\
CHR - Extension: [email protected] = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\haocfnacbgcbihnmihifadjpabnndlel\1.5.1_0\
CHR - Extension: TweetDeck = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbdpomandigafcibbmofojjchbcdagbl\3.1.3_0\
CHR - Extension: SEO for Chrome = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\oangcciaeihlfmhppegpdceadpfaoclj\0.9.5_0\
CHR - Extension: Gmail = C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2010/08/02 22:54:18 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKCU\..\Toolbar\WebBrowser: (&Google) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\Program Files\Google\GoogleToolbar2.dll (Google Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [CHotkey] C:\Windows\zHotkey.exe ()
O4 - HKLM..\Run: [HostManager] C:\Program Files\Common Files\AOL\1187050100\ee\AOLSoftware.exe (America Online, Inc.)
O4 - HKLM..\Run: [LogMeIn GUI] C:\Program Files\LogMeIn\x86\LogMeInSystray.exe (LogMeIn, Inc.)
O4 - HKLM..\Run: [lxddamon] C:\Program Files\Lexmark 2500 Series\lxddamon.exe (Lexmark)
O4 - HKLM..\Run: [lxddmon.exe] C:\Program Files\Lexmark 2500 Series\lxddmon.exe ()
O4 - HKLM..\Run: [ModPS2] C:\Windows\ModPS2Key.exe (Chicony)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [ShowWnd] C:\Windows\ShowWnd.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: aol.com ([objects] * is out of zone range - 5)
O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1F45B875-DD9C-4F91-9242-29DF1F334690}: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\GTW3_Wide.bmp
O27 - HKLM IFEO\ehshell.exe: Debugger - C:\Program Files\LogMeIn\x86\LogMeInSystray.exe (LogMeIn, Inc.)
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 16:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2004/04/30 19:01:00 | 000,000,053 | -HS- | M] () - D:\Autorun.inf -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

MsConfig - StartUpFolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe - (Hewlett-Packard Co.)
MsConfig - StartUpReg: Adobe ARM - hkey= - key= - File not found
MsConfig - StartUpReg: FaxCenterServer - hkey= - key= - C:\Program Files\Lexmark Fax Solutions\fm3032.exe ()
MsConfig - StartUpReg: Google Update - hkey= - key= - C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
MsConfig - StartUpReg: SUPERAntiSpyware - hkey= - key= - C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
MsConfig - State: "startup" - 2

SafeBootMin: !SASCORE - C:\Program Files\SUPERAntiSpyware\SASCore.exe (SUPERAntiSpyware.com)
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS - File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: WudfRd - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet: !SASCORE - C:\Program Files\SUPERAntiSpyware\SASCore.exe (SUPERAntiSpyware.com)
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS - File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfRd - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} -
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} -
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Macromedia Shockwave Flash
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{03F5D01C-F7DB-4F1A-9389-BF06ECDE5D44} - RunDLL32 IEDKCS32.DLL,BrandIE4 CUSTOM
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP

Drivers32: msacm.clmp3enc - C:\Program Files\CyberLink\Power2Go\CLMP3Enc.ACM (CyberLink Corp.)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2013/07/08 15:17:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2013/07/08 15:17:36 | 000,369,584 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2013/07/08 15:17:36 | 000,029,816 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2013/07/08 15:17:34 | 000,056,080 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2013/07/08 15:17:34 | 000,049,760 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2013/07/08 15:17:33 | 000,770,344 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2013/07/08 15:17:30 | 000,229,648 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2013/07/08 15:17:30 | 000,066,336 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2013/07/08 15:16:12 | 000,041,664 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2013/07/08 15:15:15 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2013/07/08 15:14:27 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2013/07/08 14:55:29 | 000,107,368 | R--- | C] (GEAR Software Inc.) -- C:\Windows\System32\GEARAspi.dll
[2013/07/01 18:23:33 | 002,422,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wucltux.dll
[2013/07/01 18:23:33 | 000,045,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups2.dll
[2013/07/01 18:23:08 | 000,577,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapi.dll
[2013/07/01 18:23:08 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wudriver.dll
[2013/07/01 18:23:08 | 000,035,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups.dll
[2013/07/01 18:23:00 | 000,171,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuwebv.dll
[2013/07/01 18:23:00 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe
[2013/07/01 13:25:45 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsPrint.dll
[2013/07/01 13:25:44 | 001,069,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2013/07/01 13:25:43 | 001,172,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
[2013/07/01 13:25:43 | 000,683,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
[2013/07/01 13:25:43 | 000,219,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
[2013/07/01 13:25:43 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
[2013/06/30 21:39:53 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Portable Devices
[2013/06/30 16:07:19 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAnimation.dll
[2013/06/30 16:07:18 | 003,023,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbon.dll
[2013/06/30 16:07:18 | 001,164,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbonRes.dll
[2013/06/30 16:05:30 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\BthMtpContextHandler.dll
[2013/06/30 16:05:30 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe
[2013/06/30 16:05:21 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceConnectApi.dll
[2013/06/30 16:05:16 | 000,546,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpd_ci.dll
[2013/06/30 16:05:16 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDSp.dll
[2013/06/30 16:05:16 | 000,334,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceApi.dll
[2013/06/30 16:05:16 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceWMDRM.dll
[2013/06/30 16:05:16 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceTypes.dll
[2013/06/30 16:05:16 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceClassExtension.dll
[2013/06/30 15:38:30 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2013/06/30 15:38:29 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2013/06/30 15:38:29 | 000,065,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/06/30 15:38:28 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/06/30 15:38:28 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2013/06/30 15:38:28 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2013/06/30 15:38:28 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2013/06/30 15:38:28 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2013/06/30 15:38:27 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2013/06/30 15:38:27 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2013/06/30 15:38:26 | 003,695,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2013/06/30 15:38:26 | 000,434,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/06/30 15:38:26 | 000,353,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2013/06/30 15:38:26 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/06/30 15:38:26 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/06/30 15:38:25 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/06/30 15:38:25 | 000,353,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2013/06/30 15:38:25 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/06/30 15:38:25 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/06/30 15:38:25 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2013/06/30 15:38:24 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2013/06/30 15:38:24 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2013/06/30 15:38:23 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2013/06/30 15:38:22 | 000,607,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/06/30 15:38:01 | 002,382,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/06/30 15:38:01 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/06/30 15:38:01 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2013/06/30 15:38:00 | 001,800,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/06/30 15:38:00 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieaksie.dll
[2013/06/30 15:38:00 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieakui.dll
[2013/06/30 15:38:00 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2013/06/30 15:38:00 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\admparse.dll
[2013/06/30 15:38:00 | 000,035,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2013/06/30 15:37:59 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieakeng.dll
[2013/06/30 15:37:59 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2013/06/30 15:37:59 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedsbs.dll
[2013/06/30 15:37:59 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2013/06/30 15:35:40 | 000,979,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2013/06/30 15:35:39 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2013/06/30 15:35:39 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2013/06/30 15:35:39 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2013/06/30 15:35:38 | 002,873,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2013/06/30 15:35:38 | 000,209,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2013/06/30 15:35:38 | 000,098,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2013/06/30 15:35:33 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2013/06/30 15:35:32 | 000,486,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2013/06/30 15:35:31 | 001,029,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2013/06/30 15:35:31 | 000,478,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2013/06/30 15:35:31 | 000,189,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2013/06/30 15:35:30 | 001,554,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2013/06/30 15:35:30 | 000,847,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2013/06/30 15:35:30 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2013/06/30 15:35:30 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2013/06/30 15:33:26 | 000,369,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2013/06/30 15:33:26 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2013/06/30 15:33:26 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2013/06/30 15:33:25 | 000,519,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2013/06/30 15:33:25 | 000,321,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2013/06/30 15:33:25 | 000,189,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2013/06/30 15:05:25 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Wdfres.dll
[2013/06/30 15:05:09 | 000,172,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFPlatform.dll
[2013/06/30 15:05:09 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winusb.dll
[2013/06/30 15:05:07 | 000,047,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\WdfLdr.sys
[2013/06/30 15:05:04 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFx.dll
[2013/06/30 15:05:04 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFCoinstaller.dll
[2013/06/30 14:50:50 | 000,293,376 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\atmfd.dll
[2013/06/30 14:50:50 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\System32\atmlib.dll
[2013/06/30 12:23:12 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2013/06/30 12:23:00 | 000,293,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\psisdecd.dll
[2013/06/30 12:23:00 | 000,217,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\psisrndr.ax
[2013/06/30 12:23:00 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Mpeg2Data.ax
[2013/06/30 12:23:00 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSDvbNP.ax
[2013/06/30 12:22:58 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mciseq.dll
[2013/06/30 12:21:31 | 000,075,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\synceng.dll
[2013/06/30 12:21:28 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EncDec.dll
[2013/06/30 12:21:07 | 000,376,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dpnet.dll
[2013/06/30 12:21:07 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dpnsvr.exe
[2013/06/30 12:20:55 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2013/06/30 12:20:39 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\packager.dll
[2013/06/30 12:19:02 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ncrypt.dll
[2013/06/30 12:18:21 | 001,314,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\quartz.dll
[2013/06/30 12:18:15 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printcom.dll
[2013/06/30 12:18:11 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2013/06/30 12:17:46 | 000,812,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certutil.exe
[2013/06/30 12:17:45 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certenc.dll
[2013/06/30 12:17:20 | 003,603,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2013/06/30 12:17:19 | 003,551,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2013/06/30 12:17:19 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\csrsrv.dll
[2013/06/30 12:17:09 | 000,497,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qdvd.dll
[2013/06/30 12:16:52 | 000,555,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAutomationCore.dll
[2013/06/30 12:16:52 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oleaccrc.dll
[2013/06/30 12:16:19 | 002,049,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2013/06/30 12:15:34 | 000,376,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winsrv.dll
[2013/06/30 12:15:27 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cryptdlg.dll
[2013/06/30 12:13:13 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msshsq.dll
[2013/06/30 12:13:08 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usb8023.sys
[2013/06/30 11:48:45 | 000,613,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpencom.dll
[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2013/06/30 11:21:19 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2013/06/30 10:45:05 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2013/06/30 10:39:14 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013/06/29 21:52:49 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/06/29 21:52:44 | 000,000,000 | ---D | C] -- C:\JRT
[2013/06/29 16:16:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\SUPERAntiSpyware.com
[2013/06/29 16:15:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2013/06/29 16:15:39 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2013/06/29 16:15:39 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2013/06/29 15:58:09 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Malwarebytes
[2013/06/29 15:57:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/06/29 15:57:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/06/29 15:57:21 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013/06/29 15:57:20 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/06/29 15:43:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Registry Cleaner
[2013/06/29 15:43:55 | 000,000,000 | ---D | C] -- C:\Program Files\Eusing Free Registry Cleaner
[2013/06/28 19:53:21 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2013/06/28 19:29:54 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE
[2013/06/28 19:26:41 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\LogMeIn
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/07/08 17:06:56 | 000,604,264 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/07/08 17:06:56 | 000,103,964 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/07/08 17:01:11 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013/07/08 17:01:10 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013/07/08 17:01:04 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/07/08 17:00:08 | 2138,628,096 | -HS- | M] () -- C:\hiberfil.sys
[2013/07/08 16:52:05 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000UA.job
[2013/07/08 15:17:42 | 000,770,344 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2013/07/08 15:17:42 | 000,369,584 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2013/07/08 15:17:42 | 000,175,176 | ---- | M] () -- C:\Windows\System32\drivers\aswVmm.sys
[2013/07/08 15:17:42 | 000,000,175 | ---- | M] () -- C:\Windows\System32\drivers\aswVmm.sys.sum
[2013/07/08 15:17:42 | 000,000,175 | ---- | M] () -- C:\Windows\System32\drivers\aswSP.sys.sum
[2013/07/08 15:17:42 | 000,000,175 | ---- | M] () -- C:\Windows\System32\drivers\aswSnx.sys.sum
[2013/07/08 15:17:37 | 000,001,829 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/07/08 15:17:30 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2013/07/01 19:52:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000Core.job
[2013/06/30 21:46:40 | 000,000,943 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2013/06/30 21:43:10 | 000,309,144 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/06/30 21:38:51 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2013/06/30 15:38:48 | 000,008,798 | ---- | M] () -- C:\Windows\System32\icrav03.rat
[2013/06/30 15:38:48 | 000,001,988 | ---- | M] () -- C:\Windows\System32\ticrf.rat
[2013/06/30 15:38:30 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2013/06/30 15:38:29 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2013/06/30 15:38:29 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/06/30 15:38:28 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/06/30 15:38:28 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2013/06/30 15:38:28 | 000,076,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2013/06/30 15:38:28 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2013/06/30 15:38:28 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2013/06/30 15:38:27 | 000,367,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2013/06/30 15:38:27 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2013/06/30 15:38:26 | 003,695,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2013/06/30 15:38:26 | 000,434,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/06/30 15:38:26 | 000,353,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/06/30 15:38:26 | 000,072,822 | ---- | M] () -- C:\Windows\System32\ieuinit.inf
[2013/06/30 15:38:26 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/06/30 15:38:25 | 001,427,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/06/30 15:38:25 | 000,353,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2013/06/30 15:38:25 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/06/30 15:38:25 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/06/30 15:38:25 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2013/06/30 15:38:24 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2013/06/30 15:38:24 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2013/06/30 15:38:23 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2013/06/30 15:38:22 | 000,607,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/06/30 15:38:01 | 002,382,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/06/30 15:38:01 | 000,142,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/06/30 15:38:01 | 000,054,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2013/06/30 15:38:00 | 001,800,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/06/30 15:38:00 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieaksie.dll
[2013/06/30 15:38:00 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieakui.dll
[2013/06/30 15:38:00 | 000,118,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2013/06/30 15:38:00 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\admparse.dll
[2013/06/30 15:38:00 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2013/06/30 15:37:59 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieakeng.dll
[2013/06/30 15:37:59 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2013/06/30 15:37:59 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedsbs.dll
[2013/06/30 15:37:59 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2013/06/30 15:35:40 | 000,979,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2013/06/30 15:35:39 | 000,357,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2013/06/30 15:35:39 | 000,302,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2013/06/30 15:35:39 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2013/06/30 15:35:38 | 002,873,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2013/06/30 15:35:38 | 000,209,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2013/06/30 15:35:38 | 000,098,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2013/06/30 15:35:33 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2013/06/30 15:35:32 | 000,486,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2013/06/30 15:35:31 | 001,029,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2013/06/30 15:35:31 | 000,478,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2013/06/30 15:35:31 | 000,189,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2013/06/30 15:35:30 | 001,554,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2013/06/30 15:35:30 | 000,847,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2013/06/30 15:35:30 | 000,667,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2013/06/30 15:35:30 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2013/06/30 15:33:28 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\en-US\dxgkrnl.sys.mui
[2013/06/30 15:33:26 | 000,369,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2013/06/30 15:33:26 | 000,252,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2013/06/30 15:33:26 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2013/06/30 15:33:25 | 000,519,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2013/06/30 15:33:25 | 000,321,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2013/06/30 15:33:25 | 000,189,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2013/06/29 16:13:50 | 000,002,028 | ---- | M] () -- C:\Users\Public\Desktop\HP Photosmart Essential 3.0.lnk
[2013/06/29 15:34:06 | 000,867,240 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\npDeployJava1.dll
[2013/06/29 15:34:06 | 000,789,416 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\deployJava1.dll
[2013/06/28 19:26:20 | 000,001,024 | ---- | M] () -- C:\.rnd
[2013/06/25 13:59:18 | 000,002,044 | ---- | M] () -- C:\Users\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2013/06/25 13:59:18 | 000,002,042 | ---- | M] () -- C:\Users\Owner\Desktop\Google Chrome.lnk
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[2 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/07/08 15:17:42 | 000,000,175 | ---- | C] () -- C:\Windows\System32\drivers\aswVmm.sys.sum
[2013/07/08 15:17:42 | 000,000,175 | ---- | C] () -- C:\Windows\System32\drivers\aswSP.sys.sum
[2013/07/08 15:17:42 | 000,000,175 | ---- | C] () -- C:\Windows\System32\drivers\aswSnx.sys.sum
[2013/07/08 15:17:37 | 000,001,829 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/07/08 15:17:33 | 000,175,176 | ---- | C] () -- C:\Windows\System32\drivers\aswVmm.sys
[2013/07/08 15:17:32 | 000,049,376 | ---- | C] () -- C:\Windows\System32\drivers\aswRvrt.sys
[2013/06/30 21:38:51 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2013/06/30 15:38:26 | 000,072,822 | ---- | C] () -- C:\Windows\System32\ieuinit.inf
[2013/06/30 15:05:53 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013/06/30 15:05:53 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013/06/28 19:25:47 | 000,000,865 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn.lnk
[2011/10/17 04:19:38 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2011/10/16 12:07:18 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2011/10/16 12:07:17 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2011/05/19 21:16:23 | 000,001,940 | ---- | C] () -- C:\Users\Owner\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
[2010/11/18 20:04:05 | 000,072,080 | ---- | C] () -- C:\Users\Owner\g2mdlhlpx.exe
[2009/01/22 19:04:10 | 000,024,206 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\UserTile.png
[2008/01/06 16:20:39 | 000,004,389 | ---- | C] () -- C:\ProgramData\lxdd
[2007/08/29 17:18:31 | 000,000,398 | ---- | C] () -- C:\Users\Owner\AppData\Roaming\wklnhst.dat
[2007/07/03 18:27:42 | 000,022,528 | ---- | C] () -- C:\Users\Owner\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== ZeroAccess Check ==========

[2006/11/02 07:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 12:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 01:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 01:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== Custom Scans ==========

========== Drive Information ==========

Physical Drives
---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: Hitachi HDT725040VLA380 ATA Device
Partitions: 2
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE1 -
Interface type: USB
Media Type:
Model: Generic USB SD Reader USB Device
Partitions: 0
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE2 -
Interface type: USB
Media Type:
Model: Generic USB CF Reader USB Device
Partitions: 0
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE3 -
Interface type: USB
Media Type:
Model: Generic USB SM Reader USB Device
Partitions: 0
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE4 -
Interface type: USB
Media Type:
Model: Generic USB MS Reader USB Device
Partitions: 0
Status: OK
Status Info: 0

Partitions
---------------

DeviceID: Disk #0, Partition #0
PartitionType: Installable File System
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 10.00GB
Starting Offset: 32256
Hidden sectors: 0


DeviceID: Disk #0, Partition #1
PartitionType: Installable File System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 363.00GB
Starting Offset: 10520133120
Hidden sectors: 0


< %SYSTEMDRIVE%\*.exe >

< %systemroot%\assembly\GAC_32\*.ini >

< %systemroot%\assembly\GAC_64\*.ini >

< %SYSTEMDRIVE%\*.exe >

< %ALLUSERSPROFILE%\Application Data\*.exe >

< %APPDATA%\*. >
[2012/11/08 18:34:23 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Adobe
[2007/08/13 19:18:57 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\AOL
[2007/08/14 09:32:17 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\FaxCtr
[2007/08/13 22:57:19 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Google
[2008/11/01 15:53:43 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\HP
[2011/07/10 14:07:37 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\HpUpdate
[2007/07/03 18:24:31 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Identities
[2011/03/08 20:50:30 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Intuit
[2007/08/13 22:59:30 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Lexmark Productivity Studio
[2007/08/13 19:18:57 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Macromedia
[2013/06/29 15:58:09 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Malwarebytes
[2006/11/02 07:37:34 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Media Center Programs
[2013/06/29 22:26:10 | 000,000,000 | --SD | M] -- C:\Users\Owner\AppData\Roaming\Microsoft
[2013/06/28 19:53:21 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2010/04/27 22:36:09 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\PeerNetworking
[2007/07/03 18:36:27 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SampleView
[2013/06/29 16:16:39 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\SUPERAntiSpyware.com
[2012/07/10 13:23:56 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\TeamViewer
[2007/09/22 12:44:14 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Template
[2008/11/13 21:21:36 | 000,000,000 | ---D | M] -- C:\Users\Owner\AppData\Roaming\Yahoo!

< MD5 for: ATAPI.SYS >
[2009/04/11 01:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009/04/11 01:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009/04/11 01:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008/01/19 02:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008/01/19 02:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006/11/02 04:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2008/02/14 19:34:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2008/02/14 19:34:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2008/02/14 19:33:54 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys

< MD5 for: CSRSS.EXE >
[2006/11/02 04:45:00 | 000,007,680 | ---- | M] (Microsoft Corporation) MD5=117B7C8A8B026A5DCE5E3180ED05E823 -- C:\Windows\winsxs\x86_microsoft-windows-csrss_31bf3856ad364e35_6.0.6000.16386_none_56ad21dbe72a9d78\csrss.exe
[2008/01/19 02:33:05 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=ABCA209EBA02CB59233614DB83B4F50D -- C:\Windows\System32\csrss.exe
[2008/01/19 02:33:05 | 000,006,144 | ---- | M] (Microsoft Corporation) MD5=ABCA209EBA02CB59233614DB83B4F50D -- C:\Windows\winsxs\x86_microsoft-windows-csrss_31bf3856ad364e35_6.0.6001.18000_none_58e3e3d7e415ae4c\csrss.exe

< MD5 for: EXPLORER.EXE >
[2008/10/29 01:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2008/10/29 01:29:41 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2008/10/29 22:59:17 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2007/11/16 14:08:09 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2007/11/16 14:08:09 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\explorer.exe
[2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2008/10/27 21:15:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006/11/02 04:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
[2008/01/19 02:33:10 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe

< MD5 for: MSWSOCK.DLL >
[2006/11/02 04:46:10 | 000,227,328 | ---- | M] (Microsoft Corporation) MD5=54E9576169A248AD62A1EB9773225826 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.0.6000.16386_none_b61c950a3060adba\mswsock.dll
[2009/04/11 01:28:22 | 000,223,232 | ---- | M] (Microsoft Corporation) MD5=8617350C9B590B63E620881092751BCB -- C:\Windows\System32\mswsock.dll
[2009/04/11 01:28:22 | 000,223,232 | ---- | M] (Microsoft Corporation) MD5=8617350C9B590B63E620881092751BCB -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.0.6002.18005_none_ba3ed0122a6d89da\mswsock.dll
[2008/01/19 02:35:15 | 000,223,232 | ---- | M] (Microsoft Corporation) MD5=89FD0595EEA4E505CABEFCF7008F2612 -- C:\Windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.0.6001.18000_none_b85357062d4bbe8e\mswsock.dll

< MD5 for: NAPINSP.DLL >
[2006/11/02 04:46:11 | 000,050,176 | ---- | M] (Microsoft Corporation) MD5=5E72DCFF9FB2374642043899A1C2E446 -- C:\Windows\winsxs\x86_microsoft-windows-n..ider-infrastructure_31bf3856ad364e35_6.0.6000.16386_none_a9e67ecc9245d5ec\NapiNSP.dll
[2008/01/19 02:35:35 | 000,050,176 | ---- | M] (Microsoft Corporation) MD5=FC62A635063B762E1C3C60EA77279378 -- C:\Windows\System32\NapiNSP.dll
[2008/01/19 02:35:35 | 000,050,176 | ---- | M] (Microsoft Corporation) MD5=FC62A635063B762E1C3C60EA77279378 -- C:\Windows\winsxs\x86_microsoft-windows-n..ider-infrastructure_31bf3856ad364e35_6.0.6001.18000_none_ac1d40c88f30e6c0\NapiNSP.dll

< MD5 for: NLAAPI.DLL >
[2006/11/02 04:46:11 | 000,048,128 | ---- | M] (Microsoft Corporation) MD5=0F0DA05C44E911301028D9CEC6294EBB -- C:\Windows\winsxs\x86_microsoft-windows-nlasvc_31bf3856ad364e35_6.0.6000.16386_none_654f33cb0dff3491\nlaapi.dll
[2008/01/19 02:35:38 | 000,048,128 | ---- | M] (Microsoft Corporation) MD5=D1A84F7D4CAFCFE2A32149FF418056E5 -- C:\Windows\System32\nlaapi.dll
[2008/01/19 02:35:38 | 000,048,128 | ---- | M] (Microsoft Corporation) MD5=D1A84F7D4CAFCFE2A32149FF418056E5 -- C:\Windows\winsxs\x86_microsoft-windows-nlasvc_31bf3856ad364e35_6.0.6001.18000_none_6785f5c70aea4565\nlaapi.dll

< MD5 for: PNRPNSP.DLL >
[2008/01/19 02:36:07 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=690D41DF1D555F96D4898A0F54EBA065 -- C:\Windows\System32\pnrpnsp.dll
[2008/01/19 02:36:07 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=690D41DF1D555F96D4898A0F54EBA065 -- C:\Windows\winsxs\x86_microsoft-windows-peertopeerpnrp_31bf3856ad364e35_6.0.6001.18000_none_717f15b322749509\pnrpnsp.dll
[2006/11/02 07:35:38 | 000,062,464 | ---- | M] (Microsoft Corporation) MD5=C0DC476E89558242848572F9ADE1D685 -- C:\Windows\winsxs\x86_microsoft-windows-peertopeerpnrp_31bf3856ad364e35_6.0.6000.16386_none_6f4853b725898435\pnrpnsp.dll

< MD5 for: SERVICES.EXE >
[2008/01/19 02:33:28 | 000,279,040 | ---- | M] (Microsoft Corporation) MD5=2B336AB6286D6C81FA02CBAB914E3C6C -- C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6001.18000_none_cf5fc067cd49010a\services.exe
[2006/11/02 04:45:40 | 000,279,552 | ---- | M] (Microsoft Corporation) MD5=329CF3C97CE4C19375C8ABCABAE258B0 -- C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6000.16386_none_cd28fe6bd05df036\services.exe
[2009/04/11 01:27:59 | 000,279,552 | ---- | M] (Microsoft Corporation) MD5=D4E6D91C1349B7BFB3599A6ADA56851B -- C:\Windows\System32\services.exe
[2009/04/11 01:27:59 | 000,279,552 | ---- | M] (Microsoft Corporation) MD5=D4E6D91C1349B7BFB3599A6ADA56851B -- C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe

< MD5 for: SVCHOST.EXE >
[2006/11/02 04:45:47 | 000,022,016 | ---- | M] (Microsoft Corporation) MD5=10DA15933D582D2FEDCF705EFE394B09 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe
[2008/01/19 02:33:32 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\System32\svchost.exe
[2008/01/19 02:33:32 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_b5bb59a1054dbde5\svchost.exe
[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\svchost.exe

< MD5 for: USERINIT.EXE >
[2008/01/19 02:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008/01/19 02:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006/11/02 04:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe

< MD5 for: WINLOGON.EXE >
[2009/04/11 01:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009/04/11 01:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2006/11/02 04:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2008/01/19 02:33:37 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe

< MD5 for: WINRNR.DLL >
[2009/04/11 01:28:25 | 000,019,968 | ---- | M] (Microsoft Corporation) MD5=C411C80F90D6732380352B98B37BBD53 -- C:\Windows\System32\winrnr.dll
[2009/04/11 01:28:25 | 000,019,968 | ---- | M] (Microsoft Corporation) MD5=C411C80F90D6732380352B98B37BBD53 -- C:\Windows\winsxs\x86_microsoft-windows-dns-client-winrnr_31bf3856ad364e35_6.0.6002.18005_none_5b39cbfb4d3802b6\winrnr.dll
[2006/11/02 04:46:14 | 000,019,968 | ---- | M] (Microsoft Corporation) MD5=FF78B8E67EDCE9FEED651D7858D77A04 -- C:\Windows\winsxs\x86_microsoft-windows-dns-client-winrnr_31bf3856ad364e35_6.0.6000.16386_none_571790f3532b2696\winrnr.dll

< MD5 for: WSHELPER.DLL >
[2006/11/02 04:46:14 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=20614C9F12A3A09A5015C9EBBD4419D2 -- C:\Windows\System32\wshelper.dll
[2006/11/02 04:46:14 | 000,014,336 | ---- | M] (Microsoft Corporation) MD5=20614C9F12A3A09A5015C9EBBD4419D2 -- C:\Windows\winsxs\x86_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.0.6000.16386_none_024e4071fa6fea95\wshelper.dll

< %systemroot%\*. /mp /s >

< hklm\software\clients\startmenuinternet|command /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\ReinstallCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -rb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\HideIconsCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -hb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\ShowIconsCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -sb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\shell\open\command\\: C:\PROGRA~1\AOL9~1.0A\aol.exe [2006/11/10 07:12:01 | 000,050,736 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\Windows\system32\ie4uinit.exe" -hide [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\Windows\system32\ie4uinit.exe" -show [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\Windows\system32\ie4uinit.exe" -reinstall [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2013/06/30 15:38:28 | 000,757,400 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: C:\Program Files\Internet Explorer\iexplore.exe [2013/06/30 15:38:28 | 000,757,400 | ---- | M] (Microsoft Corporation)

< hklm\software\clients\startmenuinternet|command /64 /rs >
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\ReinstallCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -rb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\HideIconsCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -hb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\InstallInfo\\ShowIconsCommand: C:\PROGRA~1\AOL9~1.0A\accdef.exe -sb [2006/11/10 07:11:59 | 000,016,944 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\aol.exe\shell\open\command\\: C:\PROGRA~1\AOL9~1.0A\aol.exe [2006/11/10 07:12:01 | 000,050,736 | ---- | M] (AOL, LLC.)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\HideIconsCommand: "C:\Windows\system32\ie4uinit.exe" -hide [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ShowIconsCommand: "C:\Windows\system32\ie4uinit.exe" -show [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\InstallInfo\\ReinstallCommand: "C:\Windows\system32\ie4uinit.exe" -reinstall [2013/06/30 15:38:26 | 000,074,240 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\naom\command\\: "C:\Program Files\Internet Explorer\iexplore.exe" -extoff [2013/06/30 15:38:28 | 000,757,400 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\software\clients\startmenuinternet\IEXPLORE.EXE\shell\open\command\\: C:\Program Files\Internet Explorer\iexplore.exe [2013/06/30 15:38:28 | 000,757,400 | ---- | M] (Microsoft Corporation)

< %systemroot%\system32\*.dll /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemdrive%\$Recycle.Bin|@;true;true;true /fp >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< End of report >
  • 0

#8
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
*********************************************************************************************************************************
OTL Extras Log
*********************************************************************************************************************************
OTL Extras logfile created on: 7/8/2013 5:15:59 PM - Run 2
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop\TECH SUPPORT - DO NOT DELETE\OTL
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 0.80 Gb Available Physical Memory | 39.95% Memory free
4.22 Gb Paging File | 2.83 Gb Available in Paging File | 66.99% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 362.81 Gb Total Space | 313.55 Gb Free Space | 86.42% Space Free | Partition Type: NTFS
Drive D: | 9.80 Gb Total Space | 3.23 Gb Free Space | 32.99% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (All) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.bat [@ = batfile] -- "%1" %*
.chm [@ = chm.file] -- C:\Windows\hh.exe (Microsoft Corporation)
.cmd [@ = cmdfile] -- "%1" %*
.com [@ = comfile] -- "%1" %*
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.exe [@ = exefile] -- "%1" %*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.hta [@ = htafile] -- C:\Windows\System32\mshta.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.inf [@ = inffile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
.ini [@ = inifile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
.url [@ = InternetShortcut] -- C:\Windows\System32\rundll32.exe (Microsoft Corporation)
.js [@ = JSFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
.jse [@ = JSEFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
.pif [@ = piffile] -- "%1" %*
.reg [@ = regfile] -- C:\Windows\regedit.exe (Microsoft Corporation)
.scr [@ = scrfile] -- "%1" /S
.txt [@ = txtfile] -- C:\Windows\System32\NOTEPAD.EXE (Microsoft Corporation)
.vbe [@ = VBEFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
.vbs [@ = VBSFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
.wsf [@ = WSFFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)
.wsh [@ = WSHFile] -- C:\Windows\System32\WScript.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
batfile [open] -- "%1" %*
batfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
chm.file [open] -- "%SystemRoot%\hh.exe" %1 (Microsoft Corporation)
cmdfile [edit] -- %SystemRoot%\System32\NOTEPAD.EXE %1 (Microsoft Corporation)
cmdfile [open] -- "%1" %*
cmdfile [print] -- %SystemRoot%\System32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htafile [open] -- C:\Windows\system32\mshta.exe "%1" %* (Microsoft Corporation)
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
inffile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
inffile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
inifile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
inifile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
jsfile [edit] -- C:\Windows\System32\Notepad.exe %1 (Microsoft Corporation)
jsfile [open] -- C:\Windows\System32\WScript.exe "%1" %* (Microsoft Corporation)
jsfile [print] -- C:\Windows\System32\Notepad.exe /p %1 (Microsoft Corporation)
jsefile [edit] -- C:\Windows\System32\Notepad.exe %1 (Microsoft Corporation)
jsefile [open] -- C:\Windows\System32\WScript.exe "%1" %* (Microsoft Corporation)
jsefile [print] -- C:\Windows\System32\Notepad.exe /p %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [edit] -- %SystemRoot%\system32\notepad.exe "%1" (Microsoft Corporation)
regfile [open] -- regedit.exe "%1" (Microsoft Corporation)
regfile [merge] -- Reg Error: Key error.
regfile [print] -- %SystemRoot%\system32\notepad.exe /p "%1" (Microsoft Corporation)
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
txtfile [open] -- %SystemRoot%\system32\NOTEPAD.EXE %1 (Microsoft Corporation)
txtfile [print] -- %SystemRoot%\system32\NOTEPAD.EXE /p %1 (Microsoft Corporation)
txtfile [printto] -- %SystemRoot%\system32\notepad.exe /pt "%1" "%2" "%3" "%4" (Microsoft Corporation)
vbefile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
vbefile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
vbefile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
vbsfile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
vbsfile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
vbsfile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
wsffile [edit] -- "%SystemRoot%\System32\Notepad.exe" %1 (Microsoft Corporation)
wsffile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
wsffile [print] -- "%SystemRoot%\System32\Notepad.exe" /p %1 (Microsoft Corporation)
wshfile [open] -- "%SystemRoot%\System32\WScript.exe" "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~2\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"UacDisableNotify" = 1
"InternetSettingsDisableNotify" = 1
"AutoUpdateDisableNotify" = 1
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{37EE2D5A-89E5-4D81-8347-6680D76376F8}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdater.exe |
"{E798129B-6E87-463A-B2A6-4E8F048BAB8A}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdateservice.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1AD0489B-55AC-4C95-955A-96E32D6034DE}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpse.exe |
"{1AF5B6CA-51E1-4D9B-AC98-95453FD40D39}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqkygrp.exe |
"{20D590C9-8C19-4E95-ABCB-19C812E435E6}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddjswx.exe |
"{27E6C2DD-C9B0-40DB-8743-C6E79E27C2AC}" = protocol=6 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe |
"{383BBB45-2E72-4187-8355-1874E703A2B1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgplgtupl.exe |
"{3A379219-14D2-4178-8764-55A4DE2AF86F}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddtime.exe |
"{3ACAF774-42DA-42CD-9FBF-680DA343A68D}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpoews01.exe |
"{431D56C4-5DEE-4C36-B7F4-B3C256CFB23E}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{4438CA1A-E659-41BC-B667-5404683D724E}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{46058A54-3FB2-4C40-A7C0-7DDF23434230}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddtime.exe |
"{47661162-9ED9-4A82-AECC-51FAF64C1B35}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\lxddmon.exe |
"{489D1E69-6BAE-40F2-AD61-581ACCA6458D}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\app4r.exe |
"{48F89397-DF78-4123-95D9-5B3EEC661E58}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqsudi.exe |
"{532216A4-A8BC-4A8A-9290-228DD2C177AE}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{60156C68-6F16-49F2-92F0-C23C88DFE3E6}" = protocol=6 | dir=in | app=c:\program files\common files\aol\topspeed\3.0\aoltpsd3.exe |
"{66FF0F4B-9B34-40DC-B2FA-B2DF60552529}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddpswx.exe |
"{749CF2C8-29AB-448B-8119-C1F4C8F8DE91}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\lxddmon.exe |
"{7681B22A-4C3D-4870-8C00-9693D225E050}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddpswx.exe |
"{797220E6-7EA6-403E-8F65-8D342F49F781}" = protocol=17 | dir=in | app=c:\program files\lexmark 2500 series\lxddamon.exe |
"{852F25FF-D8D6-4ACB-8D0A-31BB2DFEADF1}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqgpc01.exe |
"{89AB27C1-6F8D-4F9A-A92A-575DCC437000}" = protocol=17 | dir=in | app=c:\program files\common files\aol\system information\sinf.exe |
"{8A419EDA-692D-4F15-B61D-09F232E3CD48}" = protocol=17 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe |
"{8F7EDE9B-248F-4A61-89E0-3587AC85CBF7}" = protocol=17 | dir=in | app=c:\program files\aol 9.0a\waol.exe |
"{A5A67AB8-CD00-49D3-A902-595907875223}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqste08.exe |
"{AB118704-C114-4797-98B7-1A1B60D606E0}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{B557E82E-F9AE-4742-BAC1-64525F86512B}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\lxddamon.exe |
"{C48D1E85-B8C1-4B1F-9402-0F14868F92BB}" = protocol=6 | dir=in | app=c:\windows\system32\lxddcoms.exe |
"{C769E815-47CE-496B-8C58-EC77D62E0105}" = dir=in | app=c:\program files\hp\digital imaging\bin\hposid01.exe |
"{C9DCD32C-FB9E-4300-B1A5-45856AF43FDE}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqtra08.exe |
"{CB557C87-E277-45E8-BAB6-E1AD18CA9C4C}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpqpsapp.exe |
"{CCD84490-06C8-47E9-969B-DC853B427210}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{D8A0B135-3E20-49F3-BE90-C80DEFB42511}" = protocol=17 | dir=in | app=c:\windows\system32\lxddcoms.exe |
"{DB7D3F33-6DC6-44FE-BEF3-DB8F6BF20034}" = protocol=17 | dir=in | app=c:\program files\common files\aol\topspeed\3.0\aoltpsd3.exe |
"{E09C3A47-399D-4113-980C-82C8EE0D3243}" = protocol=6 | dir=in | app=c:\program files\lexmark 2500 series\app4r.exe |
"{E53ADAC0-0E8C-472B-AA75-7CEE302F9DB1}" = dir=in | app=c:\program files\common files\hp\digital imaging\bin\hpqphotocrm.exe |
"{EE6D73A2-8B8C-468F-86EC-5BDC4C812984}" = dir=in | app=c:\program files\hp\digital imaging\bin\hpiscnapp.exe |
"{EF0F9C86-3D44-468C-A68E-0760B34B56B7}" = protocol=6 | dir=in | app=c:\program files\common files\aol\system information\sinf.exe |
"{F5EB6803-91E1-4229-B4C9-95D3017158A1}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxddjswx.exe |
"{FAAEE3F9-7476-4341-A478-8495971AB63F}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{FFFEE80D-C30B-4DDE-9052-56039B77E4F4}" = protocol=6 | dir=in | app=c:\program files\aol 9.0a\waol.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0289B35E-DC07-4c7a-9710-BBD686EA4B7D}" = Status
"{05BDC796-3451-4F81-B91D-E98F7ADA76C2}" = TurboTax 2010 WinPerTaxSupport
"{09633A5E-3089-41A8-9FF1-382171423C5D}" = PSSWCORE
"{114AA4D3-A577-400E-A1B2-3CF75CF8D2E2}" = C5500_Help
"{15B8AFD9-92E9-4E86-96D9-83FAC510B82E}" = HPPhotoSmartPhotobookWebPack1
"{1D975A5E-1126-4F46-A423-41781934A63E}" = JuicyAccess Toolbar
"{22F761D1-8063-4170-ADF7-2D2F47834CA9}" = VideoToolkit01
"{2614F54E-A828-49FA-93BA-45A3F756BFAA}" = 32 Bit HP CIO Components Installer
"{26BEE28E-C285-4532-82D3-7CE3C5F805D4}" = HPPhotoSmartDiscLabel_PrintOnDisc
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2AFEAA03-2DFE-4519-A629-EDAB6541ABE9}" = HPSSupply
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{36A52BCF-AC3D-32F1-AD5F-A09769EB8887}" = Google Talk Plugin
"{3700194C-C5DD-439A-BE06-A66960CA4C70}" = MSVCSetup
"{3782EC09-4000-475E-8A59-9CABD6F03B4C}" = TurboTax 2010 WinPerFedFormset
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go 5.0
"{44C05309-60F4-410B-BC32-31733CFF1A41}" = Microsoft Digital Image Starter Edition 2006 Editor
"{44CDBD1B-89FB-4E02-8319-2A4C550F664A}" = RTC Client API v1.2
"{4A3D0CF8-60FF-4CEF-91A4-A1F001424602}" = DocProc
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{4F2FCCCF-29F3-44B9-886F-6D16F8417522}" = TurboTax 2010 wrapper
"{4FE542EB-FF0B-4739-94DD-25C8AE0AB251}" = Microsoft Digital Image Starter Edition 2006 Library
"{5B8B9664-21C8-4A1C-AEE4-EF7B1EEB6BD3}" = PS_AIO_04_C5500_Software
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{6CC1EE94-B426-478B-AE83-F83EBB4EF66A}" = HPPhotoSmartDiscLabel_PaperLabel
"{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{70E1E357-E57C-4284-B04E-58196DC27BC1}" = PanoStandAlone
"{7ED180E1-ADE9-4C69-8845-BDF518D763B8}" = hpphotosmartdisclabelplugin
"{7F3BCF8A-8E02-4659-AF25-F9AB66BD6718}" = Gateway Recovery Center Installer
"{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
"{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
"{8A558B0C-541D-47e0-A177-8635CE723B07}" = HP Photosmart C5500 All-In-One Driver Software 11.0 Rel .4
"{8E37A0C8-C0E7-4E7A-8739-ACF20D02E70C}" = PS_AIO_04_C5500_Software_Min
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{9A9310B0-FAD0-440E-97B1-5EE14568EF78}" = PS_AIO_04_C5500_ProductContext
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C2D4047-0E40-499a-AC7A-C4B9BB12FE03}" = TrayApp
"{9F4EE72A-C5C9-42ad-ABEF-427690843577}" = MarketResearch
"{9F7FC79B-3059-4264-9450-39EB368E3225}" = Microsoft Digital Image Library 9 - Blocker
"{A525E00B-6609-442E-9DCD-64453C233E8D}" = TurboTax 2010 WinPerReleaseEngine
"{AA2E8A46-B45E-4aea-8A23-88AB57D04523}" = WebReg
"{AB05F2C8-F608-403b-95E1-FD8ADFACD31E}" = Windows 7 Upgrade Advisor
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{BCC09E9C-3340-473D-A4FE-8580992CA77A}" = HPPhotoSmartDiscLabelContent1
"{BE2CC4A5-2128-4EA2-941D-14F7A6A1AB61}" = Digital Media Reader
"{BF08AB1C-3357-4f20-A200-8EBB8EF27C59}" = BufferChm
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C77A7F57-0BA5-4A17-B1C4-28E1D5F5A6EC}" = C5500
"{C89B5E3A-690F-4CEE-909A-BF869E198B0A}" = Scan
"{CB7AF84A-1B7F-4C6B-8A58-EB7CDE48C23A}" = LogMeIn
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D16B4BE6-8B10-422f-8034-96D1CA9483B5}" = GPBaseService
"{D74CFE48-087F-46E1-80E6-E2950E1A8DCE}" = HP Photosmart Essential 2.5
"{D9C8DEF8-D07B-4164-BEF0-6D879A70C212}" = Microsoft Easy Assist v2
"{DBEA1034-5882-4A88-8033-81C4EF0CFA29}" = Google Toolbar for Internet Explorer
"{E535C94A-B87F-4182-BEA8-1E9322078D3E}" = Cards_Calendar_OrderGift_DoMorePlugout
"{E96B0085-6659-486b-A221-5042A042728D}" = Toolbox
"{EE5EEDAF-F932-462B-A2CB-EEBDF819D5F5}" = Gateway Connect
"{EF1ADA5A-0B1A-4662-8C55-7475A61D8B65}" = DeviceDiscovery
"{EF9E56EE-0243-4BAD-88F4-5E7508AA7D96}" = Destination Component
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FF262740-C85A-11D5-BBEC-00D0B740900A}" = PS2 Multimedia Keyboard Driver
"9588-9510-0199-4620" = Open Book HVAC Certifications 4.2.00
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"AOL Uninstaller" = AOL Uninstaller (Choose which Products to Remove)
"ATT-PRT22" = ATT-PRT22
"avast" = avast! Free Antivirus
"CNXT_MODEM_PCI_HSF" = Soft Data Fax Modem with SmartCP
"Gateway Game Console" = Gateway Game Console
"HDMI" = Intel® Graphics Media Accelerator Driver
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Imaging Device Functions" = HP Imaging Device Functions 11.0
"HP Photosmart Essential" = HP Photosmart Essential 3.0
"HP Smart Web Printing" = HP Smart Web Printing 4.60
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 11.0
"HPOCR" = OCR Software by I.R.I.S. 11.0
"InstallShield_{BE2CC4A5-2128-4EA2-941D-14F7A6A1AB61}" = Digital Media Reader
"Lexmark 2500 Series" = Lexmark 2500 Series
"Lexmark Fax Solutions" = Lexmark Fax Solutions
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Money2006b" = Microsoft Money 2006
"PictureItSuiteTrial_v12" = Microsoft Digital Image Starter Edition 2006
"Shop for HP Supplies" = Shop for HP Supplies
"TurboTax 2010" = TurboTax 2010
"WT021682" = FATE
"WT021888" = Bejeweled 2 Deluxe
"WT021890" = Blackhawk Striker 2
"WT021892" = Blasterball 3
"WT021894" = Diner Dash - Flo on the Go
"WT021896" = Family Feud 2
"WT021900" = Penguins!
"WT021902" = Polar Bowler
"WT021904" = Polar Golfer
"WT022436" = Tradewinds
"Yahoo! Companion" = Yahoo! Toolbar

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
"GoToMeeting" = GoToMeeting 4.5.0.457

========== Last 20 Event Log Errors ==========

[ ODiag Events ]
Error - 4/26/2010 11:17:53 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Diagnostics | ID = 320
Description = An unexpected error occurred. Tag: 2kcz. Error code: N/A

Error - 4/26/2010 11:17:53 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Diagnostics | ID = 320
Description = An unexpected error occurred. Tag: 2kcz. Error code: N/A

[ OSession Events ]
Error - 8/13/2009 9:02:30 AM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 863
seconds with 840 seconds of active time. This session ended with a crash.

Error - 10/26/2009 9:30:40 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 3560
seconds with 240 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:15:23 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 84
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:15:25 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 85
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:17:52 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 106
seconds with 0 seconds of active time. This session ended with a crash.

Error - 4/26/2010 11:17:52 PM | Computer Name = Owner-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 110
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 7/8/2013 6:01:54 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7009
Description =

Error - 7/8/2013 6:01:54 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 7/8/2013 6:03:30 PM | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7022
Description =


< End of report >
  • 0

#9
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
*********************************************************************************************************************************
Process Report
*********************************************************************************************************************************
Process CPU Private Bytes Working Set PID Description Company Name Verified Signer
System Idle Process 95.38 0 K 12 K 0
procexp.exe 1.54 26,104 K 35,632 K 5352 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
LogMeIn.exe 1.54 37,728 K 29,288 K 1816 LogMeIn LogMeIn, Inc. (Verified) LogMeIn
Interrupts 0.77 0 K 0 K n/a Hardware Interrupts and DPCs
explorer.exe 0.77 33,204 K 37,848 K 1828 Windows Explorer Microsoft Corporation (Verified) Microsoft Windows
LogMeIn.exe < 0.01 35,060 K 31,336 K 2132 LogMeIn LogMeIn, Inc. (Verified) LogMeIn
igfxsrvc.exe < 0.01 2,304 K 4,768 K 3888 igfxsrvc Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
System < 0.01 0 K 20,636 K 4
csrss.exe < 0.01 11,600 K 12,840 K 664 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
aolsoftware.exe < 0.01 6,484 K 5,456 K 1424 AOL America Online, Inc. (Verified) AOL LLC
services.exe < 0.01 2,712 K 6,440 K 696 Services and Controller app Microsoft Corporation (Verified) Microsoft Windows
svchost.exe < 0.01 67,828 K 70,872 K 1116 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
HpqSRmon.exe < 0.01 1,520 K 4,560 K 1888 HpqSRmon Hewlett-Packard (No signature was present in the subject) Hewlett-Packard
svchost.exe < 0.01 3,520 K 5,796 K 976 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe < 0.01 76,768 K 77,032 K 1100 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
LogMeInSystray.exe < 0.01 3,384 K 8,648 K 1924 LogMeIn Desktop Application LogMeIn, Inc. (Verified) LogMeIn
AvastSvc.exe < 0.01 31,712 K 2,464 K 1692 avast! Service AVAST Software (Verified) AVAST Software
svchost.exe < 0.01 3,088 K 5,600 K 904 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
hkcmd.exe < 0.01 1,568 K 4,360 K 300 hkcmd Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
AvastUI.exe < 0.01 9,156 K 6,096 K 1072 avast! Antivirus AVAST Software (Verified) AVAST Software
svchost.exe < 0.01 21,252 K 17,360 K 1556 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
SASCore.exe < 0.01 860 K 2,612 K 1164 Core Service SUPERAntiSpyware.com (Verified) SUPERAntiSpyware.com
csrss.exe < 0.01 1,612 K 4,988 K 608 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
SearchIndexer.exe < 0.01 42,684 K 18,024 K 2440 Microsoft Windows Search Indexer Microsoft Corporation (Verified) Microsoft Windows
chrome.exe < 0.01 70,876 K 114,372 K 3064 Google Chrome Google Inc. (Verified) Google Inc
zHotkey.exe < 0.01 7,516 K 5,940 K 1672 Multimedia Keyboard Driver (No signature was present in the subject)
LMIGuardianSvc.exe < 0.01 2,496 K 4,972 K 1516 LMIGuardianSvc LogMeIn, Inc. (Verified) LogMeIn
spoolsv.exe < 0.01 7,712 K 8,880 K 2004 Spooler SubSystem App Microsoft Corporation (Verified) Microsoft Windows
XAudio.exe 744 K 2,156 K 2536 Modem Audio Service Conexant Systems, Inc. (Verified) Microsoft Windows Hardware Compatibility Publisher
WmiPrvSE.exe 3,300 K 5,568 K 2616 WMI Provider Host Microsoft Corporation (Verified) Microsoft Windows
winlogon.exe 1,976 K 4,584 K 724 Windows Logon Application Microsoft Corporation (Verified) Microsoft Windows
wininit.exe 1,304 K 3,284 K 652 Windows Start-Up Application Microsoft Corporation (Verified) Microsoft Windows
wercon.exe 2,332 K 5,044 K 3380 Problem Reports and Solutions Microsoft Corporation (Verified) Microsoft Windows
taskeng.exe 8,876 K 8,500 K 2028 Task Scheduler Engine Microsoft Corporation (Verified) Microsoft Windows
taskeng.exe 2,108 K 5,880 K 3376 Task Scheduler Engine Microsoft Corporation (Verified) Microsoft Windows
taskeng.exe 1,628 K 4,952 K 4924 Task Scheduler Engine Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 11,028 K 9,776 K 2036 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 6,564 K 8,496 K 1364 Host Process for Windows Services Microsoft Corporation (No signature was present in the subject) Microsoft Corporation
svchost.exe 16,556 K 12,540 K 1024 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 2,072 K 4,320 K 1252 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 3,732 K 6,664 K 1504 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 852 K 2,684 K 2280 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 808 K 2,504 K 2308 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1,948 K 4,380 K 2328 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 4,228 K 5,348 K 2360 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1,360 K 3,448 K 2392 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 1,744 K 4,476 K 2356 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
svchost.exe 4,032 K 7,100 K 3920 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
smss.exe 288 K 660 K 476 Windows Session Manager Microsoft Corporation (Verified) Microsoft Windows
SLsvc.exe 6,024 K 4,280 K 1280 Microsoft Software Licensing Service Microsoft Corporation (Verified) Microsoft Windows
sdclt.exe 5,776 K 5,984 K 3428 Microsoft® Windows Backup Microsoft Corporation (Verified) Microsoft Windows
RtHDVCpl.exe 9,704 K 5,900 K 1656 HD Audio Control Panel Realtek Semiconductor (Verified) Microsoft Windows Hardware Compatibility Publisher
ramaint.exe 2,064 K 3,860 K 2100 LogMeIn Maintenance Service LogMeIn, Inc. (Verified) LogMeIn
ModPS2Key.exe 728 K 2,528 K 1748 AccessL Chicony (No signature was present in the subject) Chicony
McciCMService.exe 2,568 K 4,840 K 2244 mcci+McciCMService Motive Communications, Inc. (No signature was present in the subject) Motive Communications, Inc.
lxddmon.exe 2,812 K 5,396 K 1660 Device Monitor (Verified) Lexmark International
lxddcoms.exe 2,620 K 4,088 K 2224 Printer Communication System (Verified) Microsoft Windows Hardware Compatibility Publisher
lxddamon.exe 14,144 K 13,676 K 1992 Device Monitor Application Lexmark (No signature was present in the subject) Lexmark
lsm.exe 1,908 K 3,988 K 752 Local Session Manager Service Microsoft Corporation (Verified) Microsoft Windows
lsass.exe 3,160 K 7,064 K 740 Local Security Authority Process Microsoft Corporation (Verified) Microsoft Windows
IntuitUpdateService.exe 19,220 K 1,804 K 1288 Intuit Update Service Intuit Inc. (Verified) Intuit
igfxpers.exe 1,060 K 3,860 K 588 persistence Module Intel Corporation (Verified) Microsoft Windows Hardware Compatibility Publisher
ehtray.exe 1,344 K 1,396 K 1432 Media Center Tray Applet Microsoft Corporation (Verified) Microsoft Windows
ehmsas.exe 1,252 K 3,684 K 3868 Media Center Media Status Aggregator Service Microsoft Corporation (Verified) Microsoft Windows
dwm.exe 3,848 K 4,452 K 1796 Desktop Window Manager Microsoft Corporation (Verified) Microsoft Windows
chrome.exe 19,164 K 43,732 K 2864 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 21,460 K 44,656 K 4184 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 22,704 K 45,868 K 4160 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 24,908 K 49,132 K 4144 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 23,860 K 49,344 K 4128 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 22,480 K 46,484 K 1868 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 22,256 K 46,352 K 4228 Google Chrome Google Inc. (Verified) Google Inc
chrome.exe 55,884 K 82,668 K 4652 Google Chrome Google Inc. (Verified) Google Inc
audiodg.exe 15,808 K 12,192 K 1228 Windows Audio Device Graph Isolation Microsoft Corporation (Verified) Microsoft Windows
AOLacsd.exe 2,252 K 3,876 K 1300 AOL Connectivity Service AOL LLC (Verified) AOL LLC

*********************************************************************************************************************************
Specs
*********************************************************************************************************************************
Summary
Operating System
Windows Vista Home Premium 32-bit SP2
CPU
Intel Pentium E2160 @ 1.80GHz 41 °C
Conroe 65nm Technology
RAM
2.00GB Dual-Channel DDR2 @ 266MHz (4-4-4-12)
Motherboard
ELITEGROUP 945GCT-M3 (Socket 775) 40 °C
Graphics
FPD1775W (1280x720@60Hz)
Intel 82945G Express Chipset Family (Elitegroup)
Hard Drives
373GB Hitachi HDT725040VLA380 ATA Device (SATA) 47 °C
Optical Drives
TSSTcorp CD/DVDW TS-H652D ATA Device
Audio
Realtek High Definition Audio
Operating System
Windows Vista Home Premium 32-bit SP2
Computer type: Desktop
Installation Date: 4/28/2007 5:52:49 PM

Windows Security Center
User Account Control (UAC) Enabled
Notify level 3 - Always Notify
Firewall Enabled
Windows Update
AutoUpdate Download Automatically and Install at Set Scheduled time
Schedule Frequency Every Day
Schedule Time 3:00 AM
Windows Defender
Windows Defender Disabled
Antivirus
Antivirus Enabled
Company Name AVAST Software
Display Name avast! Antivirus
Product Version 8.0.1489.0
Virus Signature Database Up to date
.NET Frameworks installed
v4.0 Client
v3.5 SP1
v3.0 SP2
v2.0 SP2
Internet Explorer
Version 9.0.8112.16421
PowerShell
Version 2.0
Environment Variables
USERPROFILE C:\Users\Owner
SystemRoot C:\Windows
User Variables
TEMP C:\Users\Owner\AppData\Local\Temp
TMP C:\Users\Owner\AppData\Local\Temp
Machine Variables
ComSpec C:\Windows\system32\cmd.exe
FP_NO_HOST_CHECK NO
OS Windows_NT
Path C:\Windows\system32
C:\Windows
C:\Windows\System32\Wbem
%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE x86
TEMP C:\Windows\TEMP
TMP C:\Windows\TEMP
USERNAME SYSTEM
windir C:\Windows
PROCESSOR_LEVEL 6
PROCESSOR_IDENTIFIER x86 Family 6 Model 15 Stepping 2, GenuineIntel
PROCESSOR_REVISION 0f02
NUMBER_OF_PROCESSORS 2
PSModulePath C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
Power Profile
Active power scheme Balanced
Hibernation Enabled
Turn Off Monitor after: (On AC Power) Never
Turn Off Hard Disk after: (On AC Power) 20 min
Suspend after: (On AC Power) Never
Screen saver Enabled
Uptime
Current Session
Current Time 7/8/2013 5:48:05 PM
Current Uptime 2,892 sec (0 d, 00 h, 48 m, 12 s)
Last Boot Time 7/8/2013 4:59:53 PM
TimeZone
TimeZone GMT -6:00 Hours
Language English (United States)
Location United States
Format English (United States)
Currency $
Date Format M/d/yyyy
Time Format h:mm:ss tt
Process List
AOLacsd.exe
Process ID 1300
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
Memory Usage 3.70 MB
Peak Memory Usage 5.23 MB
aolsoftware.exe
Process ID 1424
User Owner
Domain Owner-PC
Path C:\Program Files\Common Files\AOL\1187050100\ee\aolsoftware.exe
Memory Usage 5.45 MB
Peak Memory Usage 11 MB
audiodg.exe
Process ID 1228
AvastSvc.exe
Process ID 1692
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVAST Software\Avast\AvastSvc.exe
Memory Usage 39 MB
Peak Memory Usage 62 MB
AvastUI.exe
Process ID 1072
User Owner
Domain Owner-PC
Path C:\Program Files\AVAST Software\Avast\AvastUI.exe
Memory Usage 5.94 MB
Peak Memory Usage 13 MB
chrome.exe
Process ID 3064
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 124 MB
Peak Memory Usage 131 MB
chrome.exe
Process ID 3988
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 53 MB
Peak Memory Usage 54 MB
chrome.exe
Process ID 4652
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 134 MB
Peak Memory Usage 156 MB
chrome.exe
Process ID 4228
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 45 MB
Peak Memory Usage 47 MB
chrome.exe
Process ID 4184
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 44 MB
Peak Memory Usage 44 MB
chrome.exe
Process ID 4160
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 45 MB
Peak Memory Usage 47 MB
chrome.exe
Process ID 4144
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 50 MB
Peak Memory Usage 51 MB
chrome.exe
Process ID 4128
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 48 MB
Peak Memory Usage 49 MB
chrome.exe
Process ID 1868
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 45 MB
Peak Memory Usage 48 MB
chrome.exe
Process ID 2864
User Owner
Domain Owner-PC
Path C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe
Memory Usage 43 MB
Peak Memory Usage 43 MB
csrss.exe
Process ID 608
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\csrss.exe
Memory Usage 4.85 MB
Peak Memory Usage 4.92 MB
csrss.exe
Process ID 664
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\csrss.exe
Memory Usage 11 MB
Peak Memory Usage 17 MB
dwm.exe
Process ID 1796
User Owner
Domain Owner-PC
Path C:\Windows\system32\Dwm.exe
Memory Usage 4.35 MB
Peak Memory Usage 33 MB
ehmsas.exe
Process ID 3868
User Owner
Domain Owner-PC
Path C:\Windows\ehome\ehmsas.exe
Memory Usage 3.69 MB
Peak Memory Usage 4.09 MB
ehtray.exe
Process ID 1432
User Owner
Domain Owner-PC
Path C:\Windows\ehome\ehtray.exe
Memory Usage 1.49 MB
Peak Memory Usage 5.10 MB
explorer.exe
Process ID 1828
User Owner
Domain Owner-PC
Path C:\Windows\Explorer.EXE
Memory Usage 38 MB
Peak Memory Usage 41 MB
hkcmd.exe
Process ID 300
User Owner
Domain Owner-PC
Path C:\Windows\System32\hkcmd.exe
Memory Usage 4.33 MB
Peak Memory Usage 4.49 MB
HpqSRmon.exe
Process ID 1888
User Owner
Domain Owner-PC
Path C:\Program Files\HP\Digital Imaging\bin\HpqSRmon.exe
Memory Usage 4.58 MB
Peak Memory Usage 4.88 MB
iexplore.exe
Process ID 1588
User Owner
Domain Owner-PC
Path C:\Program Files\Internet Explorer\iexplore.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
iexplore.exe
Process ID 1792
User Owner
Domain Owner-PC
Path C:\Program Files\Internet Explorer\iexplore.exe
Memory Usage 19 MB
Peak Memory Usage 19 MB
igfxpers.exe
Process ID 588
User Owner
Domain Owner-PC
Path C:\Windows\System32\igfxpers.exe
Memory Usage 3.92 MB
Peak Memory Usage 3.92 MB
igfxsrvc.exe
Process ID 3888
User Owner
Domain Owner-PC
Path C:\Windows\system32\igfxsrvc.exe
Memory Usage 4.66 MB
Peak Memory Usage 5.04 MB
IntuitUpdateService.exe
Process ID 1288
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
Memory Usage 1.85 MB
Peak Memory Usage 24 MB
LMIGuardianSvc.exe
Process ID 1516
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\LogMeIn\x86\LMIGuardianSvc.exe
Memory Usage 4.86 MB
Peak Memory Usage 5.36 MB
LogMeIn.exe
Process ID 1816
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\LogMeIn\x86\LogMeIn.exe
Memory Usage 29 MB
Peak Memory Usage 29 MB
LogMeIn.exe
Process ID 2132
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\LogMeIn\x86\LogMeIn.exe
Memory Usage 31 MB
Peak Memory Usage 32 MB
LogMeInSystray.exe
Process ID 1924
User Owner
Domain Owner-PC
Path C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
Memory Usage 8.52 MB
Peak Memory Usage 33 MB
lsass.exe
Process ID 740
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\lsass.exe
Memory Usage 6.88 MB
Peak Memory Usage 7.89 MB
lsm.exe
Process ID 752
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\lsm.exe
Memory Usage 3.82 MB
Peak Memory Usage 3.94 MB
lxddamon.exe
Process ID 1992
User Owner
Domain Owner-PC
Path C:\Program Files\Lexmark 2500 Series\lxddamon.exe
Memory Usage 14 MB
Peak Memory Usage 14 MB
lxddcoms.exe
Process ID 2224
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\lxddcoms.exe
Memory Usage 3.97 MB
Peak Memory Usage 7.38 MB
lxddmon.exe
Process ID 1660
User Owner
Domain Owner-PC
Path C:\Program Files\Lexmark 2500 Series\lxddmon.exe
Memory Usage 5.25 MB
Peak Memory Usage 6.74 MB
McciCMService.exe
Process ID 2244
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Common Files\Motive\McciCMService.exe
Memory Usage 4.73 MB
Peak Memory Usage 5.31 MB
ModPS2Key.exe
Process ID 1748
User Owner
Domain Owner-PC
Path C:\Windows\ModPS2Key.exe
Memory Usage 2.46 MB
Peak Memory Usage 2.47 MB
ramaint.exe
Process ID 2100
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\LogMeIn\x86\RaMaint.exe
Memory Usage 3.73 MB
Peak Memory Usage 4.29 MB
RtHDVCpl.exe
Process ID 1656
User Owner
Domain Owner-PC
Path C:\Windows\RtHDVCpl.exe
Memory Usage 5.65 MB
Peak Memory Usage 7.36 MB
SASCore.exe
Process ID 1164
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
Memory Usage 2.50 MB
Peak Memory Usage 2.86 MB
sdclt.exe
Process ID 3428
User Owner
Domain Owner-PC
Path C:\Windows\system32\sdclt.exe
Memory Usage 6.09 MB
Peak Memory Usage 9.31 MB
SearchFilterHost.exe
Process ID 5568
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchFilterHost.exe
Memory Usage 6.86 MB
Peak Memory Usage 6.88 MB
SearchIndexer.exe
Process ID 2440
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchIndexer.exe
Memory Usage 17 MB
Peak Memory Usage 19 MB
SearchProtocolHost.exe
Process ID 1464
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\SearchProtocolHost.exe
Memory Usage 8.58 MB
Peak Memory Usage 8.58 MB
services.exe
Process ID 696
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\services.exe
Memory Usage 6.36 MB
Peak Memory Usage 7.14 MB
SLsvc.exe
Process ID 1280
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\SLsvc.exe
Memory Usage 4.12 MB
Peak Memory Usage 15 MB
smss.exe
Process ID 476
User SYSTEM
Domain NT AUTHORITY
Path \SystemRoot\System32\smss.exe
Memory Usage 640 KB
Peak Memory Usage 732 KB
Speccy.exe
Process ID 3372
User Owner
Domain Owner-PC
Path C:\Program Files\Speccy\Speccy.exe
Memory Usage 19 MB
Peak Memory Usage 19 MB
spoolsv.exe
Process ID 2004
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\spoolsv.exe
Memory Usage 8.81 MB
Peak Memory Usage 13 MB
svchost.exe
Process ID 1116
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 71 MB
Peak Memory Usage 657 MB
svchost.exe
Process ID 1252
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 4.14 MB
Peak Memory Usage 4.56 MB
svchost.exe
Process ID 1364
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 8.93 MB
Peak Memory Usage 10 MB
svchost.exe
Process ID 1556
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 17 MB
Peak Memory Usage 30 MB
svchost.exe
Process ID 2036
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 9.77 MB
Peak Memory Usage 93 MB
svchost.exe
Process ID 1504
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 6.51 MB
Peak Memory Usage 7.75 MB
svchost.exe
Process ID 2280
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 2.53 MB
Peak Memory Usage 2.97 MB
svchost.exe
Process ID 2308
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 2.44 MB
Peak Memory Usage 2.77 MB
svchost.exe
Process ID 2328
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 4.23 MB
Peak Memory Usage 4.98 MB
svchost.exe
Process ID 2360
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 5.08 MB
Peak Memory Usage 6.32 MB
svchost.exe
Process ID 3920
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 7.00 MB
Peak Memory Usage 7.02 MB
svchost.exe
Process ID 2392
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 3.30 MB
Peak Memory Usage 3.95 MB
svchost.exe
Process ID 904
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 5.61 MB
Peak Memory Usage 6.54 MB
svchost.exe
Process ID 976
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 5.84 MB
Peak Memory Usage 6.34 MB
svchost.exe
Process ID 2356
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\svchost.exe
Memory Usage 4.68 MB
Peak Memory Usage 4.68 MB
svchost.exe
Process ID 1024
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 14 MB
Peak Memory Usage 14 MB
svchost.exe
Process ID 1100
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 75 MB
Peak Memory Usage 145 MB
System
Process ID 4
System Idle Process
Process ID 0
taskeng.exe
Process ID 4924
User Owner
Domain Owner-PC
Path C:\Windows\system32\taskeng.exe
Memory Usage 4.93 MB
Peak Memory Usage 4.93 MB
taskeng.exe
Process ID 2028
User Owner
Domain Owner-PC
Path C:\Windows\system32\taskeng.exe
Memory Usage 8.30 MB
Peak Memory Usage 8.96 MB
taskeng.exe
Process ID 3376
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\taskeng.exe
Memory Usage 5.82 MB
Peak Memory Usage 5.99 MB
wercon.exe
Process ID 3380
User Owner
Domain Owner-PC
Path C:\Windows\system32\WerCon.exe
Memory Usage 4.90 MB
Peak Memory Usage 5.78 MB
wininit.exe
Process ID 652
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\wininit.exe
Memory Usage 3.17 MB
Peak Memory Usage 4.06 MB
winlogon.exe
Process ID 724
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\winlogon.exe
Memory Usage 4.38 MB
Peak Memory Usage 6.49 MB
WmiPrvSE.exe
Process ID 2616
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\wbem\wmiprvse.exe
Memory Usage 10 MB
Peak Memory Usage 10 MB
WmiPrvSE.exe
Process ID 6132
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\system32\wbem\wmiprvse.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
XAudio.exe
Process ID 2536
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\DRIVERS\xaudio.exe
Memory Usage 2.01 MB
Peak Memory Usage 2.45 MB
zHotkey.exe
Process ID 1672
User Owner
Domain Owner-PC
Path C:\Windows\zHotkey.exe
Memory Usage 5.45 MB
Peak Memory Usage 6.65 MB
Scheduler
7/8/2013 5:52 PM; GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000UA
7/8/2013 7:52 PM; GoogleUpdateTaskUserS-1-5-21-2586906720-2871239593-3476299853-1000Core
Hotfixes
7/5/2013 Update for Windows Vista (KB2522422)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
7/5/2013 Security Update for Windows Vista (KB2658846)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/5/2013 Update for Internet Explorer for Windows Vista (KB2467659)
Install this update to resolve issues in Internet Explorer. For
a complete listing of the issues that are included in this update,
see the associated Microsoft Knowledge Base article for more
information. After you install this item, you may have to restart
your computer.
7/1/2013 Windows Update Agent 7.6.7600.256
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
6/30/2013 Security Update for Windows Vista (KB2845690)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2579686)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2600217)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2598479)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2712808)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2604094)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2532531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2737019)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2644615)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
6/30/2013 Realtek Semiconductor Corp. - Network - Realtek RTL8139/810x Family Fast Ethernet NIC
Realtek Semiconductor Corp. Network software update released
in July, 2007
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2789646)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Platform Update Supplement for Windows Vista (KB2117917)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2727528)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2604111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2729449)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Platform Update for Windows Vista (KB971644)
The Platform Update for Windows Vista is a collection of runtime
libraries that make it easy for developers to target a wider
customer base. After you install this item, you may have to restart
your computer.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2742595)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2619339)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Vista (KB2718704)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2656362)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2770660)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2690533)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2653956)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Vista (KB2748349)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Vista - English (KB937286)
Install this update to copy a local version of key help topics
available in the “Online Help” feature of Windows Vista. Customers
who enable the Online Help feature of the Windows Vista help
system and have a persistent Internet connection do not need
this update. This update is useful for customers who are frequently
disconnected. After you install this item, you may have to restart
your computer.
6/30/2013 Security Update for Windows Vista (KB2830290)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2804580)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2660649)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2657424)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Vista (KB2505189)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2584146)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2742601)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2756919)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2659262)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2785220)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2736416)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
6/30/2013 Security Update for Windows Vista (KB2840149)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2654428)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Vista (KB2545698)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2804576)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2758857)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Intel Corporation - Display - Intel® 82945G Express Chipset Family
Intel Corporation Display software update released in February,
2008
6/30/2013 Windows Internet Explorer 9 for Windows Vista
Windows Internet Explorer 9 delivers web sites and applications
that look and perform like native PC applications through the
power of Windows.

Fast: Internet Explorer 9 is all-around fast.
Designed to take full advantage of your PC’s hardware through
Windows, Internet Explorer 9 delivers graphically rich and immersive
experiences that are as fast and responsive as native applications
installed on your PC.

Clean: Internet Explorer puts the focus
on the Web sites you love with a clean look and increased viewing
area that makes your Web sites shine. Intuitive and seamless
integration with Windows Vista provides one-click access to Web
applications pinned directly to your Taskbar.

Trusted: Internet
Explorer is the trusted way to the Web because it has a robust
set of built-in security, privacy and reliability technologies
that keep you safer and your browsing experience uninterrupted.
Interoperable: Support for HTML5 and modern Web standards architected
to take advantage of the GPU means that the same mark-up not
only works across the Web, but runs faster and delivers a richer
experience through Windows and Internet Explorer 9.
6/30/2013 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB2838727)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 CXT - Network - PCI Soft Data Fax Modem with SmartCP
CXT Network software update released in July, 2007
6/30/2013 Microsoft .NET Framework 3.5 SP1, Windows Vista SP2, and Windows Server 2008 SP2 Update x86 (KB982525)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
6/30/2013 Update for Windows Vista (KB2763674)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Update for Windows Vista (KB2749655)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2780091)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2839894)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Update for Windows Vista (KB2779562)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2604121)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2813430)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2820197)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2839229)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Windows Vista (KB2757638)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2631813)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2468871)
Install this update to resolve issues in Microsoft .NET Framework
4. For a complete listing of the issues that are included in
this update, see the associated Microsoft Knowledge Base article
for more information. After you install this item, you may have
to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/30/2013 Update for Windows Mail Junk E-mail Filter [April 2012] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2621440)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2564958)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2829361)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2656409)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
6/30/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2729453)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2813345)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Update for Windows Vista (KB2563227)
Install this update to resolve performance and reliability issues
in Windows. By applying this update, you can achieve better performance
and responsiveness in various scenarios. For a complete listing
of the issues that are included in this update, see the associated
Microsoft Knowledge Base article for more information. After
you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2685939)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2820917)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2656351)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Update for Windows Driver Framework version 1.11 for Windows Vista (KB2761494)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Update for Windows Vista (KB2808679)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2676562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2620704)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Microsoft .NET Framework 3.5 SP1, Windows Vista SP2, and Windows Server 2008 SP2 Update x86 (KB982536)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
6/30/2013 Security Update for Windows Vista (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/30/2013 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2533523)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
6/30/2013 Security Update for Windows Vista Service Pack 2 (KB979688)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2789642)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2807986)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Vista SP2 and Windows Server 2008 SP2 x86 (KB2604105)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Security Update for Windows Vista (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/30/2013 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2618451)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/30/2013 Windows Vista Service Pack 2 (KB948465)
Windows Vista Service Pack 2 is an update to Windows Vista that
includes all of the updates that have been delivered since Service
Pack 1, as well as support for new types of hardware and emerging
hardware standards. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
6/18/2013 Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
6/13/2013 Microsoft Office File Validation Add-in
Microsoft Office File Validation is a security add-in for Office
2003 and 2007. Office File Validation is used to validate that
Binary File Format files conform to the Microsoft Office File
Format. The user will be notified of possible security risks
if files fail to conform to the format.
6/13/2013 Windows Malicious Software Removal Tool - June 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/21/2013 Windows Malicious Software Removal Tool - May 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/12/2013 Windows Malicious Software Removal Tool - April 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/15/2013 Windows Malicious Software Removal Tool - March 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/15/2013 Update for Microsoft Office 2007 suites (KB2687493)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/22/2013 Windows Malicious Software Removal Tool - February 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/22/2013 Update for Microsoft Office 2007 suites (KB2596620)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/22/2013 Update for Microsoft Office 2007 suites (KB2767916)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
1/12/2013 Security Update for Microsoft Office 2007 suites (KB2687499)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
1/12/2013 Windows Malicious Software Removal Tool - January 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/15/2012 Security Update for Microsoft Office 2007 suites (KB2760416)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/15/2012 Security Update for Microsoft Office Word 2007 (KB2760421)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/15/2012 Windows Malicious Software Removal Tool - December 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/18/2012 Windows Malicious Software Removal Tool - November 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/18/2012 Security Update for Microsoft Office 2007 suites (KB2687311)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
11/18/2012 Update for Microsoft Office 2007 suites (KB2596660)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
11/18/2012 Update for Microsoft Office 2007 suites (KB2596848)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
11/18/2012 Security Update for Microsoft Office Excel 2007 (KB2687307)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/13/2012 Windows Malicious Software Removal Tool - October 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/13/2012 Security Update for Microsoft Office Word 2007 (KB2687315)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/13/2012 Security Update for Microsoft Office InfoPath 2007 (KB2687440)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/13/2012 Security Update for Microsoft Office 2007 suites (KB2687314)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/15/2012 Windows Malicious Software Removal Tool - September 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2596856)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Windows Malicious Software Removal Tool - August 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2687441)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2596754)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/16/2012 Security Update for Microsoft Office 2007 suites (KB2596615)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596880)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office Excel 2007 (KB2597161)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office PowerPoint 2007 (KB2596764)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596744)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2598041)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office Word 2007 (KB2596917)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596672)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office PowerPoint 2007 (KB2596912)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596871)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2597969)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596785)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office InfoPath 2007 (KB2596786)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2597162)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/8/2012 Security Update for Microsoft Office 2007 suites (KB2596792)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/7/2012 Update for Microsoft Office OneNote 2007 Help (KB963670)
This update installs the latest assistance content for the Microsoft
Office OneNote 2007 Help file.
8/7/2012 Update for Microsoft Office PowerPoint 2007 Help (KB963669)
This update installs the latest assistance content for the Microsoft
Office PowerPoint 2007 Help file and the Office PowerPoint 2007
Developer Help file.
8/7/2012 Security Update for CAPICOM (KB931906)
A remote code execution vulnerability exists in Cryptographic
API Component Object Model (CAPICOM) that allows an attacker
who successfully exploits this vulnerability to take complete
control of an affected system. CAPICOM can be used as a component
of a 3rd party webpage, script or application. You can protect
your computer by installing this update from Microsoft.
8/7/2012 Update for the 2007 Microsoft Office System Help for Common Features (KB963673)
This update installs the latest assistance content for the Microsoft
Office 2007 Help file.
8/7/2012 Update for Microsoft Office Word 2007 Help (KB963665)
This update installs the latest assistance content for the Microsoft
Office Word 2007 Help file and the Office Word 2007 Developer
Help file.
8/7/2012 Update for the 2007 Microsoft Office System (KB967642)
This update fixes an error that may occur when installing the
Microsoft Office suite Service Packs.
8/7/2012 Update for Microsoft Office Excel 2007 Help (KB963678)
This update installs the latest assistance content for the Microsoft
Office Excel 2007 Help file and the Office Excel 2007 Developer
Help file.
8/7/2012 Security Update for Microsoft Works 8 (KB977304)
A security vulnerability exists in Microsoft Works 8 that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
8/7/2012 The 2007 Microsoft Office Suite Service Pack 3 (SP3)
Service Pack 3 provides the latest updates to the 2007 Microsoft
Office Suite. This update also applies to Microsoft Office Project,
Microsoft Office SharePoint Designer, Microsoft Office Visio,
and Visual Web Developer.
8/7/2012 Update for Microsoft Script Editor Help (KB963671)
This update installs the latest assistance content for the Microsoft
Script Editor Help file that is included with the 2007 Office
System.
7/12/2012 Windows Malicious Software Removal Tool - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/15/2012 Windows Malicious Software Removal Tool - June 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/12/2012 Windows Malicious Software Removal Tool - May 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/22/2012 Windows Malicious Software Removal Tool - April 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/20/2012 Windows Malicious Software Removal Tool - March 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/18/2012 Windows Malicious Software Removal Tool - February 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/12/2012 Windows Malicious Software Removal Tool - January 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/14/2011 Windows Malicious Software Removal Tool - December 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/16/2011 Windows Malicious Software Removal Tool - November 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/29/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2478663)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
10/29/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2518870)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
10/28/2011 Microsoft .NET Framework 4 Client Profile for Windows Vista x86 (KB982670)
The Microsoft .NET Framework 4 Client Profile provides a subset
of features from the .NET Framework 4. The Client Profile is
designed to run client applications and to enable the fastest
possible deployment for Windows Presentation Foundation (WPF)
and Windows Forms technology.
10/20/2011 Security Update for Windows Desktop Search 4.0 for Windows Vista (KB979688)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/20/2011 Update for Windows Vista (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2378111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB2345886)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
10/17/2011 Security Update for Windows Vista (KB981322)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2423089)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2207566)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/17/2011 Update for Windows Vista (KB2524375)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
10/17/2011 Security Update for Windows Vista (KB2507618)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2419640)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB2530548)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2511455)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2535512)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2393802)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2506212)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB978542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB952709)
This is a reliability update. This update resolves some performance
and reliability issues in Windows Vista. By applying this update,
you can achieve better performance and responsiveness in various
scenarios. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
10/17/2011 Security Update for Windows Vista (KB2508429)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2509553)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB979482)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB979687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2347290)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB982132)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2555917)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB971029)
Install this update to restrict AutoRun entries in the AutoPlay
dialog to only CD and DVD drives. After you install this item,
you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2478935)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB981997)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2536275)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/17/2011 Security Update for Internet Explorer 7 for Windows Vista (KB2544521)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB2388210)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB975558)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2510581)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Windows Search 4.0 for Windows Vista (KB940157)
Windows Search 4.0 helps you to find, preview, and use your documents,
e-mail, music, photos, and other items. On an upgrade from previous
versions, you will need to rebuild your index. After you install
this item, you may have to restart your computer.
10/17/2011 Microsoft .NET Framework 3.5 SP1 Update for Windows Vista SP1 and Windows Server 2008 x86 (KB982535)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2476490)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2387149)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB982799)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Cumulative Update for Media Center for Windows Vista (KB982480)
Install this update to resolve issues with Media Center for Windows
Vista. For a complete listing of the issues that are included
in this cumulative update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
10/17/2011 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008 x86 (KB2416473)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
10/17/2011 Security Update for Windows Vista Service Pack 1 (KB979688)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2281679)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for .NET Framework 3.5 SP1 on Windows Vista SP1 and Windows Server 2008 x86 (KB2478659)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2479943)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2412687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB975562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2483185)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2305420)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
10/17/2011 Security Update for Windows Vista (KB2442962)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for .NET Framework 3.5 SP1 on Windows Vista SP1 and Windows Server 2008 x86 (KB2518865)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
10/17/2011 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows Vista SP1 and Windows Server 2008 x86 (KB2416474)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB957200)
This is a reliability update. This update resolves some performance
and reliability issues in Windows Vista. By applying this update,
you can achieve better performance and responsiveness in various
scenarios. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
10/17/2011 Update for Windows Vista (KB955302)
This is a reliability update. This update resolves some performance
and reliability issues in Windows Vista. By applying this update,
you can achieve better performance and responsiveness in various
scenarios. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
10/17/2011 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
10/17/2011 Update for Windows Vista (KB2443685)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
10/17/2011 Microsoft .NET Framework 3.5 SP1 Update for Windows Vista SP1 and Windows Server 2008 x86 (KB956250)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
10/17/2011 Update for Windows Vista (KB951978)
Install this update to resolve an issue in VBScript/JScript scripts
from CScript\WScript hosts, certain built-ins may not function
correctly when Standards and Formats in Regional Settings is
changed. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
10/17/2011 Update for Windows Vista (KB2533623)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/17/2011 Update for Windows Vista (KB980248)
Install this update to remove the Windows File Protection from
applicable Windows font files. This update is necessary so the
Office 2010 installer can update the fonts. After you install
this item, you may have to restart your computer.
10/17/2011 Security Update for Windows Vista (KB2507938)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB2481109)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Security Update for Windows Vista (KB978886)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Microsoft .NET Framework 3.5 SP1 Security Update for Windows Vista SP1 and Windows Server 2008 x86 (KB979911)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
10/17/2011 Security Update for Windows Vista (KB2296011)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2011 Update for Windows Vista (KB2541763)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/17/2011 Windows PowerShell 2.0 and WinRM 2.0 for Windows Vista (KB968930)
The Windows Management Framework Core package includes Windows
PowerShell 2.0 and Windows Remote Management (WinRM) 2.0. For
more information on the Windows Management Framework, see http://support.micro....com/kb/968929.
10/16/2011 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/16/2011 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/16/2011 Windows Malicious Software Removal Tool - October 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/30/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/19/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/13/2011 Windows Malicious Software Removal Tool - August 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/13/2011 Windows Malicious Software Removal Tool - July 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/17/2011 Windows Malicious Software Removal Tool - June 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/31/2011 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/12/2011 Windows Malicious Software Removal Tool - May 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/28/2011 Windows Malicious Software Removal Tool - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/14/2011 Windows Malicious Software Removal Tool - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/11/2011 Windows Malicious Software Removal Tool - March 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/9/2011 Windows Malicious Software Removal Tool - February 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/9/2011 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/30/2011 Windows Malicious Software Removal Tool - January 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/18/2010 Security Update for Windows Vista (KB980232)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/18/2010 Security Update for Windows Vista (KB979683)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/18/2010 Security Update for Windows Vista (KB981349)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/18/2010 Update for Windows Mail Junk E-mail Filter [April 2010] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
4/18/2010 Security Update for Windows Vista (KB978601)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/18/2010 Security Update for Windows Vista (KB977816)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/18/2010 Security Update for Windows Vista (KB978338)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/18/2010 Security Update for Windows Vista (KB979309)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/2/2010 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB980182)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/12/2010 Security Update for Movie Maker 6.0 for Windows Vista (KB975561)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/12/2010 Update for Windows Mail Junk E-mail Filter [March 2010] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
3/12/2010 Update for Windows Vista (KB973917)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
3/6/2010 Security Update for Windows Vista (KB977165)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/1/2010 Update for Windows Vista (KB979306)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
3/1/2010 Update for Rights Management Services Client for Windows Vista (KB979099)
Install this update to resolve issues caused by manifest expiration
in AD RMS enabled applications. This update will fix any existing
issues in addition to addressing any future application manifest
expirations. After you install this item, you may have to restart
any running AD RMS enabled applications.
3/1/2010 Update for Windows Vista (KB975929)
Both the Meiryo UI font and the Meiryo UI Bold font are included
in this update. These new fonts let an application optimally
display Kana characters in the Ribbon UI component and in other
parts of the user interface, especially in areas where text area
is limited. After you install this item, you may have to restart
your computer.
2/15/2010 Security Update for Windows Vista (KB971468)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2010 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB978262)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
2/15/2010 Update for Windows Mail Junk E-mail Filter [February 2010] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
2/15/2010 Security Update for Windows Vista (KB974145)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2010 Security Update for Windows Vista (KB975560)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2010 Security Update for Windows Vista (KB978251)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/29/2010 Update for Windows Vista (KB971737)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
1/29/2010 Update for Windows Vista (KB970430)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
1/25/2010 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB978207)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/25/2010 Update for Windows Vista (KB968389)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
1/14/2010 Security Update for Windows Vista (KB972270)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/14/2010 Update for Windows Mail Junk E-mail Filter [January 2010] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
12/10/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB976325)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/10/2009 Update for Windows Vista (KB973917)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/10/2009 Update for Windows Mail Junk E-mail Filter [December 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
12/10/2009 Security Update for Windows Vista (KB974318)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/27/2009 Update for Windows Vista (KB973687)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer.
11/27/2009 Update for Windows Vista (KB976098)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2009. After you install this item, you
may have to restart your computer.
11/25/2009 Update for Windows Vista (KB976470)
Install this update to resolve an issue in which the "Date and
Time" window of Control Panel will incorrectly display an error
message. After you install this item, you may have to restart
your computer.
11/25/2009 Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB973688)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer. Once you have installed this item,
it cannot be removed.
11/13/2009 Security Update for Windows Vista (KB969947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/13/2009 Update for Windows Mail Junk E-mail Filter [November 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
11/13/2009 Security Update for Windows Vista (KB973565)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/5/2009 Update for Internet Explorer 7 for Windows Vista (KB976749)
Install this update to resolve issues that may occur after installing
the Internet Explorer cumulative security update issued as MS09-054
(http://www.microsoft...n/ms09-054.mspx).
After you install this item, you may have to restart your computer.
10/28/2009 Update for Windows Vista (KB972145)
Install this update to resolve a compliance issue with Windows
Media Player and Set Program Access and Computer Defaults. After
you install this item, you may have to restart your computer.
10/21/2009 Windows Update Agent 7.4.7600.226
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
10/17/2009 Security Update for Windows Vista (KB975467)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/17/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB974455)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/17/2009 Security Update for Windows Vista (KB971486)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2009 Microsoft .NET Framework 2.0 Service Pack 2 Security Update for Windows Vista (KB974467)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2009 Update for Windows Mail Junk E-mail Filter [October 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
10/17/2009 Security Update for Windows Vista (KB958869)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2009 Cumulative Update for Media Center for Windows Vista (KB974306)
Install this update to resolve issues with Media Center for Windows
Vista. For a complete listing of the issues that are included
in this cumulative update, see Microsoft Knowledge Base article
974306. After you install this item, you may have to restart
your computer.
10/17/2009 Security Update for Windows Vista (KB974571)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
10/17/2009 Security Update for Windows Vista (KB975517)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/17/2009 Security Update for Windows Media Format Runtime 11 for Windows Vista (KB954155)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB973525)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
9/14/2009 Security Update for Windows Vista (KB967723)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/14/2009 Security Update for Windows Vista (KB970710)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/14/2009 Security Update for Windows Media Format Runtime 11 for Windows Vista (KB968816)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/14/2009 Update for Windows Mail Junk E-mail Filter [September 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
9/14/2009 Security Update for Jscript 5.7 for Windows Vista (KB971961)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/14/2009 Security Update for Windows Vista (KB973768)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/9/2009 Update for Windows Vista (KB968389)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
9/5/2009 Update to .NET Framework 3.5 Service Pack 1 for the .NET Framework Assistant 1.0 x86 (KB963707)
The update to .NET Framework 3.5 Service Pack 1 for the .NET
Framework Assistant 1.0 for Firefox addresses several compatibility
issues with version 1.0 of the extension.
9/5/2009 Update for Windows Vista (KB972036)
Install this update to resolve issues with non-compatible applications
for Windows Vista. For complete details of this update, see Knowledge
Base Article KB972036. After you install this item, you may have
to restart your computer.
8/27/2009 Update for Windows Vista (KB970653)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2009. After you install this item, you
may have to restart your computer.
8/26/2009 Update for Windows Vista (KB972036)
Install this update to resolve issues with non-compatible applications
for Windows Vista. For complete details of this update, see Knowledge
Base Article KB972036. After you install this item, you may have
to restart your computer.
8/16/2009 Microsoft .NET Framework 3.5 Service Pack 1 and .NET Framework 3.5 Family Update (KB951847) x86
The Microsoft .NET Framework 3.5 Service Pack 1 is a full cumulative
update that contains many new features building incrementally
upon .NET Framework 2.0, 3.0, 3.5, and includes cumulative servicing
updates to the .NET Framework 2.0 and the .NET Framework 3.0
subcomponents. The .NET Framework 3.5 Family Update provides
important application compatibility updates. This update is provided
to you and licensed under the Windows Vista and Windows Server
2008 License Terms.
8/13/2009 Security Update for Windows Vista (KB973507)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2009 Security Update for Windows Vista (KB971657)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2009 Security Update for Windows Vista (KB956744)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2009 Security Update for Windows Vista (KB971557)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2009 Security Update for Windows Vista (KB973540)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2009 Update for Windows Mail Junk E-mail Filter [August 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
7/30/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB972260)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
7/17/2009 Security Update for Windows Vista (KB961371)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/17/2009 Update for Windows Mail Junk E-mail Filter [July 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
7/17/2009 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB973346)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your system by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
7/14/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/12/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/12/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/10/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/10/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/9/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/7/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/7/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/6/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/5/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/3/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/2/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
7/1/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/30/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/29/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/28/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/24/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/22/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/20/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/20/2009 Cumulative Update for Media Center for Windows Vista (KB967632)
Install this update to resolve issues with Media Center for Windows
Vista. For a complete listing of the issues that are included
in this cumulative update, see Microsoft Knowledge Base article
967632. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
6/19/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/18/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/16/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/15/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/11/2009 Security Update for Windows Vista (KB968537)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
6/11/2009 Security Update for Windows Vista (KB961501)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
6/11/2009 Update for Windows Mail Junk E-mail Filter [June 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
6/11/2009 Security Update for Windows Vista (KB970238)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
6/11/2009 Update Rollup for ActiveX Killbits for Windows Vista (KB969898)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer. This
update is provided to you and licensed under the Windows Vista
License Terms.
6/11/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB969897)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
6/8/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/6/2009 Update for Windows Vista (KB955430)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, it cannot be removed. This update is provided to you
and licensed under the Windows Vista License Terms.
6/6/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/5/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/4/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/1/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
6/1/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/28/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/27/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/26/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/25/2009 Update for Windows Mail Junk E-mail Filter [May 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
5/23/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/22/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/18/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
5/3/2009 Update for Windows Vista (KB955430)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, it cannot be removed. This update is provided to you
and licensed under the Windows Vista License Terms.
4/18/2009 Security Update for Windows Vista (KB960803)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
4/18/2009 Security Update for Windows Vista (KB952004)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
4/18/2009 Update for Windows Mail Junk E-mail Filter [April 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
4/18/2009 Security Update for Windows Vista (KB956572)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
4/18/2009 Security Update for Windows Vista (KB959426)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
4/18/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB963027)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
3/13/2009 Update for Windows Vista (KB959772)
Install this update to enable Windows Media Player to automatically
correct an error which may occur when DRM protected content requires
an update to the license. After you install this item, you may
have to restart your computer. This update is provided to you
and licensed under the Windows Vista License Terms.
3/13/2009 Update for Windows Mail Junk E-mail Filter [March 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
3/13/2009 Security Update for Windows Vista (KB960225)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system. This update is provided to you and
licensed under the Windows Vista License Terms.
3/13/2009 Security Update for Windows Vista (KB958690)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
3/9/2009 Cumulative Update for Media Center for Windows Vista (KB960544)
Install this update to resolve issues with Media Center for Windows
Vista. For complete list of the issues that are included in this
cumulative update, see Microsoft Knowledge Base article 960544.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
2/12/2009 Cumulative Security Update for Internet Explorer 7 for Windows Vista (KB961260)
Security issues have been identified that could allow an attacker
to compromise a computer running Microsoft Internet Explorer
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
2/12/2009 Update Rollup for ActiveX Killbits for Windows Vista (KB960715)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer. This
update is provided to you and licensed under the Windows Vista
License Terms.
2/12/2009 Update for Windows Mail Junk E-mail Filter [February 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
2/6/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
2/5/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
2/2/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
2/1/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/31/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/29/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/27/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/24/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/24/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/22/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/21/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/15/2009 Update for Windows Mail Junk E-mail Filter [January 2009] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
1/15/2009 Security Update for Windows Vista (KB958687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
1/13/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/8/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/7/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/4/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/2/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
1/1/2009 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/29/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/27/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/24/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/21/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/20/2008 Security Update for Internet Explorer 7 in Windows Vista (KB960714)
Security issues have been identified that could allow an attacker
to compromise a system running Microsoft Internet Explorer and
gain control over it. You can help protect your system by installing
this update from Microsoft. After you install this item, you
may have to restart your computer. This update is provided to
you and licensed under the Windows Vista License Terms.
12/19/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/17/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/17/2008 Update for Windows Mail Junk E-mail Filter [December 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
12/17/2008 Security Update for Windows Vista (KB956802)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
12/17/2008 Update for Windows Vista (KB957388)
Install this update to resolve a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer. This update is provided to you
and licensed under the Windows Vista License Terms.
12/17/2008 Update for Windows Vista (KB955839)
Install this update to resolve an issue that is caused by revised
daylight saving time laws in many countries. This update enables
your computer to automatically adjust the computer clock on the
correct date in 2008. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
12/17/2008 Security Update for Windows Vista (KB958623)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
12/17/2008 Security Update for Windows Vista (KB958624)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
12/17/2008 Update for Windows Vista (KB960763)
Install this update to resolve an application compatibility issue
with HP Digital Imaging Monitor. After you install this item,
you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
12/17/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB958215)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
12/17/2008 Security Update for Windows Vista (KB952069)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system. This update is provided to you and licensed
under the Windows Vista License Terms.
12/9/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/9/2008 Update for Windows Vista (KB959108)
Install this update to resolve an issue with the Microsoft Customer
Experience Improvement Program. After you install this item,
you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
12/9/2008 Update for Windows Vista (KB957321)
Install this update to resolve data loss and metadata issues
in the Windows Imaging Component. After you install this item,
you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
12/8/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/3/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
12/2/2008 Update for Windows Vista (KB959130)
Install this update to resolve an issue with the default Web
browser setting when you click "Browse the Internet Now" in Network
and Sharing Center. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
11/26/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/25/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/25/2008 Windows Update Agent 7.2.6001.788
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
11/23/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/23/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/20/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/17/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/14/2008 Security Update for Windows Vista (KB957097)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
11/14/2008 Security Update for Windows Vista (KB955069)
A security issue has been identified in the way Microsoft XML
Core Services (MSXML) is handled that could allow an attacker
to compromise a computer that is running Microsoft Windows and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer. This update is provided to
you and licensed under the Windows Vista License Terms.
11/14/2008 Update for Windows Mail Junk E-mail Filter [November 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
11/14/2008 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB954430)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
11/14/2008 Security Update for Windows Vista (KB954459)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
11/9/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/6/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/3/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/1/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
11/1/2008 Cumulative Update for Media Center for Windows Vista (KB955519)
Install this update to resolve issues with Media Center for Windows
Vista. For complete listing of issues included in this cumulative
update, see KB955519. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
11/1/2008 Security Update for Windows Vista (KB958644)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
11/1/2008 Security Update for Windows Vista (KB953155)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
10/30/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/29/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/26/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/26/2008 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB956391)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
10/26/2008 Update for Windows Mail Junk E-mail Filter [October 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
10/26/2008 Security Update for Windows Vista (KB954211)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
10/26/2008 Security Update for Windows Vista (KB957095)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
10/26/2008 Security Update for Windows Vista (KB956841)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
10/26/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB956390)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
10/12/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/4/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
10/3/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
9/27/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
9/26/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
9/25/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
9/17/2008 Windows Update Agent 7.2.6001.784
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
9/14/2008 Update for Windows Vista (KB954366)
Install this update to resolve a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer. This update is provided to you
and licensed under the Windows Vista License Terms.
9/14/2008 Security Update for Windows Vista (KB954154)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
9/14/2008 Security Update for Windows Vista (KB938464)
A security issue has been identified that could allow an attacker
to remotely compromise a Windows-based system that uses GDI+
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
9/14/2008 Update for Windows Mail Junk E-mail Filter [September 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
9/10/2008 Update for Windows Vista (KB955020)
Install this update to add words to the English and German standard
dictionaries. After you install this item, you may have to restart
your computer. This update is provided to you and licensed under
the Windows Vista License Terms.
9/8/2008 Windows Vista Service Pack 1 (KB936330)
Windows Vista Service Pack 1 (SP1) is an update to Windows Vista
that addresses key feedback from our customers. Windows Vista
SP1 addresses specific reliability and performance issues, supports
new types of hardware and adds support for several emerging standards.
After you install this item, you will have to restart your computer.
9/8/2008 Update for Windows Vista (KB950124)
This update provides an updated IR Set Top Box database for Media
Center for Windows Vista. After you install this item, you may
have to restart your computer. This update is provided to you
and licensed under the Windows Vista License Terms.
9/8/2008 Cumulative Update for Media Center for Windows Vista (KB950126)
Install this update to resolve issues with Media Center for Windows
Vista. For complete listing of issues included in this cumulative
update, see KB950126. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
9/8/2008 Update for Windows Vista (KB940510)
Install this update to enable Windows Vista to detect software
that bypasses product activation and interferes with normal Windows
operation.
9/8/2008 Windows Malicious Software Removal Tool - August 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/2/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB953838)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
9/2/2008 Update for Windows Mail Junk E-mail Filter [August 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
9/2/2008 Update for Windows Vista (KB951618)
Install this update to resolve a known application compatibility
issue with the Saming OneKey recovery software driver Safnt.sys.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
9/2/2008 Update for Windows Vista (KB950125)
Install this update to resolve issues with Xbox 360 Extenders
used with Media Center for Windows Vista. For complete listing
of issues included in this update, see KB950125. After you install
this item, you may have to restart your computer. This update
is provided to you and licensed under the Windows Vista License
Terms.
8/30/2008 Security Update for Windows Vista (KB953733)
A security issue has been identified that could allow an unauthenticated,
remote attacker to compromise your Microsoft Windows-based system
and gain access to information. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
8/30/2008 Update for Windows Vista (KB951072)
Install this update to resolve an issue that is caused by revised
daylight saving time laws in many countries. This update enables
your computer to automatically adjust the computer clock on the
correct date in 2008. After you install this item, you may have
to restart your computer. This update is provided to you and
licensed under the Windows Vista License Terms.
8/30/2008 Security Update for Windows Vista (KB950974)
A security issue has been identified in Event System on Microsoft
Windows based systems that could allow an attacker to compromise
your Microsoft Windows-based system and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer. This update is provided to you and licensed
under the Windows Vista License Terms.
8/30/2008 Update for Windows Vista (KB952287)
Install this update to resolve an issue in which a malfunction
or data loss occurs when using Microsoft Data Access Components
(MDAC) components on computers that are running Windows Vista
or Windows Server 2008. After you install this item, you may
have to restart your computer. This update is provided to you
and licensed under the Windows Vista License Terms.
8/30/2008 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB953839)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
8/30/2008 Security Update for Windows Mail for Windows Vista (KB951066)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Outlook Express
or Windows Mail and read data from another Internet Explorer
domain or the local computer. You can help protect your system
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
7/23/2008 Security Update for Windows Vista (KB950582)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer. This update is provided to
you and licensed under the Windows Vista License Terms.
7/23/2008 Update for Windows Mail Junk E-mail Filter [July 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
6/18/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB950759)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
6/17/2008 Update for Windows Mail Junk E-mail Filter [June 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files that are used to detect e-mail messages that should be
considered junk e-mail or that may contain phishing content.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
6/17/2008 Security Update for Windows Vista (KB951698)
A security issue has been identified in Microsoft DirectShow
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
6/16/2008 Security Update for Windows Vista (KB951376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. This update is provided
to you and licensed under the Windows Vista License Terms.
6/16/2008 Update for Windows Vista (KB938371)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
6/16/2008 Security Update for Windows Vista (KB950762)
A security issue has been identified that could allow an unauthenticated,
remote attacker to cause the affected system to stop responding.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer. This update is provided to you and licensed
under the Windows Vista License Terms.
6/16/2008 Update for Windows Vista (KB947562)
Install this update to resolve a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer.
6/16/2008 Cumulative Security Update for ActiveX Killbits for Windows Vista (KB950760)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your system by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
This update is provided to you and licensed under the Windows
Vista License Terms.
6/1/2008 Update for Windows Vista (KB937287)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
5/7/2008 Update for Windows Mail Junk E-mail Filter [April 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
5/7/2008 Windows Malicious Software Removal Tool - April 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/7/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB947864)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
5/7/2008 Update for Windows Vista (KB949939)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
5/3/2008 Update for Windows Vista (KB937287)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
4/13/2008 Security Update for ActiveX Killbits for Windows Vista (KB948881)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
4/13/2008 Security Update for Windows Vista (KB941693)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/13/2008 Security Update for Windows Vista (KB948590)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/13/2008 Security Update for Windows Vista (KB945553)
A security issue has been identified in DNS Clients that could
allow an attacker to compromise your Microsoft Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/13/2008 Windows Malicious Software Removal Tool - March 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
3/13/2008 Update for Windows Mail Junk E-mail Filter [March 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
3/13/2008 Update for Windows Vista (KB946041)
This is a reliability update. This update resolves some performance
and reliability issues in Windows Vista. By applying this update,
you can achieve better performance and responsiveness in various
scenarios. After you install this item, you may have to restart
your computer.
3/11/2008 Intel Corporation - Video - Intel® 82945G Express Chipset Family
Intel Corporation Video software update released in January,
2008
2/24/2008 Cumulative Update for Media Center for Windows Vista (KB947172)
This update addresses issues with Media Center for Microsoft
Windows Vista. For complete listing of issues included in this
cumulative update, see KB947172. After you install this item,
you may have to restart your computer.
2/19/2008 Update for Windows Vista (KB938371)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
2/16/2008 Security Update for Windows Vista (KB946026)
A security issue has been identified in the mrxdav.sys driver
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/16/2008 Update for Windows Vista (KB938371)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
2/15/2008 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB944533)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
2/15/2008 Security Update for Windows Vista (KB946026)
A security issue has been identified in the mrxdav.sys driver
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/15/2008 Windows Malicious Software Removal Tool - February 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
2/15/2008 Update for Windows Mail Junk E-mail Filter [February 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
2/15/2008 Update for Windows Vista (KB943899)
This is a reliability update. This update resolves some performance
and reliability issues in Windows Vista. By applying this update,
you can achieve better performance and responsiveness in various
scenarios. After you install this item, you may have to restart
your computer.
2/15/2008 Security Update for Windows Vista (KB946456)
A security issue has been identified in Vista - DHCP that could
allow an attacker to compromise your Windows-based system and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
2/15/2008 Update for Windows Vista (KB943302)
Install this update to resolve a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer.
2/15/2008 Security Update for Windows Vista (KB943055)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Object
Linking and Embedding (OLE) Automation and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/14/2008 Update for Windows Vista (KB938371)
Install this update to enable future updates to install successfully
on all editions of Windows Vista. This update may be required
before selected future updates can be installed. After you install
this item, you may have to restart your computer. Once you have
installed this item, it cannot be removed.
1/21/2008 Update for Windows Mail Junk E-mail Filter [January 2008] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
1/21/2008 Security Update for Windows Vista (KB941644)
A security issue has been identified in TCPIP that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2008 Windows Malicious Software Removal Tool - January 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
1/21/2008 Update for Windows Vista (KB943302)
Install this update to resolve a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer.
1/21/2008 Update for Windows Vista (KB943411)
Install this update to improve protection in Windows Sidebar.
This update enables Windows Sidebar to block certain gadgets
from running. After you install this item, you may have to restart
your computer.
12/16/2007 Security Update for Windows Vista (KB941568)
A security issue has been identified in Microsoft DirectShow
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/16/2007 Security Update for Windows Vista (KB941569)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Media file formats and gain control over it. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/16/2007 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB942615)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
12/16/2007 Security Update for Windows Vista (KB942624)
A security issue has been identified in SMBv2 that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
12/16/2007 Windows Malicious Software Removal Tool - December 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
12/16/2007 Update for Windows Mail Junk E-mail Filter [December 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
12/16/2007 Security Update for Windows Vista (KB943078)
A security issue has been identified in ALPC that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
12/16/2007 Update for Windows Vista (KB942763)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 and 2008
due to revised Daylight Saving Time laws in many countries. After
you install this item, you may have to restart your computer.
12/8/2007 Cumulative Update for Media Center for Windows Vista (KB941229)
This update addresses issues with Media Center for Microsoft
Windows Vista. For complete listing of issues included in this
cumulative update, see KB941229. After you install this item,
you may have to restart your computer.
11/16/2007 Update for Windows Vista (KB941649)
This update resolves some compatibility and reliability issues
in Windows Vista. By applying this update, you can achieve better
reliability and hardware compatibility in various scenarios.
After you install this item, you may have to restart your computer.
11/16/2007 Windows Malicious Software Removal Tool - November 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
11/16/2007 Update for Windows Mail Junk E-mail Filter [November 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
10/15/2007 Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB941833)
This update resolves reliability and application compatibility
issues in Microsoft XML Core Services 4.0 Service Pack 2. By
installing this update, you can achieve better reliability and
application compatibility. After you install this item, you may
have to restart your computer. Once you have installed this item,
it cannot be removed.
10/11/2007 Update for Windows Mail Junk E-mail Filter [October 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
10/11/2007 Windows Malicious Software Removal Tool - October 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
10/11/2007 Update for Windows Vista (KB941651)
This is a reliability update. Install this update to improve
the reliability of Windows Media Player 11 for Windows Vista
in certain scenarios. After you install this item, you may have
to restart your computer.
10/11/2007 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB939653)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
10/11/2007 Security Update for Windows Mail for Windows Vista (KB941202)
A security issue has been identified in Windows Mail that could
allow an attacker to compromise your Windows-based system and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
10/11/2007 Security Update for Windows Vista (KB933729)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
9/13/2007 Update for Windows Mail Junk E-mail Filter [September 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
9/13/2007 Windows Malicious Software Removal Tool - September 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
9/7/2007 Update for Windows Vista (KB938979)
This update resolves some performance and reliability issues
in Windows Vista. By applying this update, you can achieve better
performance and responsiveness in various scenarios. After you
install this item, you may have to restart your computer.
8/29/2007 Update for Windows Vista (KB938194)
This update resolves some compatibility and reliability issues
in Windows Vista. By applying this update, you can achieve better
reliability and hardware compatibility in various scenarios.
After you install this item, you may have to restart your computer.
8/29/2007 Update for Windows Vista (KB933360)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 due to
revised Daylight Saving Time laws in many countries. After you
install this item, you may have to restart your computer.
8/29/2007 Update for Windows Vista (KB939159)
Install this update to resolve an issue in the Background Intelligent
Transfer Service (BITS). After you install this item, you may
have to restart your computer.
8/24/2007 Windows Update software 7.0.6000.381
8/18/2007 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB936181)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
8/18/2007 Security Update for Windows Vista (KB936782)
A security issue has been identified in Windows Media Player
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2007 Security Update for Windows Vista (KB938123)
A security issue has been identified in Windows Vista Gadgets
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2007 Security Update for Windows Vista (KB935807)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
8/16/2007 Security Update for Windows Vista (KB936021)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2007 Windows Malicious Software Removal Tool - August 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
8/16/2007 Security Update for Windows Vista (KB933579)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2007 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB937143)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
8/16/2007 Security Update for Windows Vista (KB938127)
A security issue has been identified in the way Vector Markup
Language (VML) is handled that could allow an attacker to compromise
a computer running Microsoft Windows and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
8/16/2007 Update for Windows Mail Junk E-mail Filter [August 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
8/14/2007 Update for Windows Vista (KB936357)
This is a reliability update. Install this microcode update to
improve the reliability of systems with Intel processors. After
you install this item, you may have to restart your computer
8/14/2007 Windows Malicious Software Removal Tool - July 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
8/14/2007 Update for Windows Vista (KB935280)
Install this update to address a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer.
8/14/2007 Security Update for Microsoft .NET Framework, Version 2.0 (KB929916)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system running the Microsoft
.NET Framework and gain access to restricted data. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
8/14/2007 Update for Windows Vista (KB933928)
This update enhances the user experience by improving messaging
and reducing the steps required to resolve potential problems
with product activation and validation. After you install this
item, you may have to restart your computer.
8/14/2007 Update for Windows Mail Junk E-mail Filter [July 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
8/14/2007 Update for Windows Vista (KB937077)
Install this update to address an issue that may prevent high-definition
audio devices from initializing after resuming the system from
a sleep or hibernation state. After you install this item, you
may have to restart your computer.
7/4/2007 Windows Update software 7.0.6000.374
7/4/2007 Cumulative Security Update for Windows Mail for Windows Vista (KB929123)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Mail. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
7/4/2007 Update for .NET Framework 3.0: x86 (KB932471)
This update addresses a Rights Management Services issue with
the Microsoft XPS Viewer. You can restore full Rights Management
functionality by installing this update.
7/4/2007 Security Update for Windows Vista (KB930178)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
7/4/2007 Update for Windows Vista (KB931099)
Install this update to resolve an issue in Windows Defender where
SpyNet requested samples fail to submit data to Microsoft after
you consent to submitting them. Microsoft analyzes the collected
samples for potential risk in order to help protect you from
malicious and potentially unwanted software. After you install
this item, you may have to restart your computer.
7/4/2007 Update for Windows Vista (KB936824)
Install this update to resolve an issue where an Apple iPod may
be corrupted by using the Safely Remove Hardware feature on a
system running Windows Vista. After you install this item, you
may have to restart your computer.
7/4/2007 Update for Windows Media Format 11 SDK for Windows Vista (KB929399)
Install this update to resolve a metering issue with the Microsoft
Windows Media Format 11 SDK. After you install this item, you
may have to restart your computer.
7/4/2007 Windows Malicious Software Removal Tool - June 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
7/4/2007 Update for Windows Vista (KB931836)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 due to
revised Daylight Saving Time laws in many countries. After you
install this item, you may have to restart your computer.
7/4/2007 Update for Windows Vista (KB936825)
Install this update to resolve issues with Secure Digital (SD)
on computers running Windows Vista. After you install this item,
you may have to restart your computer.
7/4/2007 Update for Windows Mail Junk E-mail Filter [June 2007] (KB905866)
Install this update for Windows Mail to revise the definition
files used to detect e-mail messages that should be considered
junk e-mail or that may contain phishing content. After you install
this item, you may have to restart your computer.
7/4/2007 MSXML 4.0 SP2 Security Update (KB927978)
A vulnerability exists in Microsoft XML Core Services that could
allow for information disclosure because the XMLHTTP ActiveX
control incorrectly interprets an HTTP server-side redirect.
7/4/2007 Cumulative Update for Media Center for Windows Vista (KB935652)
This update addresses issues with Media Center for Microsoft
Vista. For complete listing of issues included in this cumulative
update, see KB935652. After you install this item, you may have
to restart your computer.
7/4/2007 Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB933566)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
7/4/2007 Security Update for Windows Vista (KB931213)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer. Once you have installed this item, it
cannot be removed.
7/4/2007 Update for Windows Vista (KB932246)
Install this update to address a set of known application compatibility
issues with Windows Vista. After you install this item, you may
have to restart your computer.
7/4/2007 Security Update for Windows Vista (KB925902)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
4/28/2007 Update for Windows (KB931573)
Fix for KB931573
4/28/2007 Update for Windows (KB930857)
Fix for KB930857
4/28/2007 Update for Windows (KB930163)
Fix for KB930163
4/28/2007 Update for Windows (KB929777)
Fix for KB929777
4/28/2007 Update for Windows (KB929763)
Fix for KB929763
4/28/2007 Update for Windows (KB929761)
Fix for KB929761
4/28/2007 Update for Windows (KB929735)
Fix for KB929735
4/28/2007 Update for Windows (KB929615)
Fix for KB929615
4/28/2007 Update for Windows (KB929427)
Fix for KB929427
4/28/2007 Update for Windows (KB928089)
Fix for KB928089
4/28/2007 Update for Windows (KB925528)
Fix for KB925528
4/28/2007 Update for Windows (KB929685)
Fix for KB929685
4/28/2007 Hotfix for Windows (KB930193)
Fix for KB930193
4/28/2007 Update for Windows (KB929762)
Fix for KB929762
System Folders
Path for burning CD C:\Users\Owner\AppData\Local\Microsoft\Windows\Burn\Burn
Application Data C:\ProgramData
Public Desktop C:\Users\Public\Desktop
Documents C:\Users\Public\Documents
Global Favorites C:\Users\Owner\Favorites
Music C:\Users\Public\Music
Pictures C:\Users\Public\Pictures
Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs
Start Menu C:\ProgramData\Microsoft\Windows\Start Menu
Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Templates C:\ProgramData\Microsoft\Windows\Templates
Videos C:\Users\Public\Videos
Cookies C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Cookies
Desktop C:\Users\Owner\Desktop
Physical Desktop C:\Users\Owner\Desktop
User Favorites C:\Users\Owner\Favorites
Fonts C:\Windows\Fonts
Internet History C:\Users\Owner\AppData\Local\Microsoft\Windows\History
Temporary Internet Files C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files
Local Application Data C:\Users\Owner\AppData\Local
Windows Directory C:\Windows
Windows/System C:\Windows\system32
Program Files C:\Program Files
Services
Running AOL Connectivity Service
Running Application Experience
Running Application Information
Running avast! Antivirus
Running Background Intelligent Transfer Service
Running Base Filtering Engine
Running CNG Key Isolation
Running COM+ Event System
Running Cryptographic Services
Running DCOM Server Process Launcher
Running Desktop Window Manager Session Manager
Running DHCP Client
Running Diagnostic Policy Service
Running Diagnostic System Host
Running Distributed Link Tracking Client
Running DNS Client
Running Extensible Authentication Protocol
Running Function Discovery Resource Publication
Running Group Policy Client
Running HP CUE DeviceDiscovery Service
Running hpqcxs08
Running Human Interface Device Access
Running IKE and AuthIP IPsec Keying Modules
Running Intuit Update Service
Running IP Helper
Running IPsec Policy Agent
Running KtmRm for Distributed Transaction Coordinator
Running LMIGuardianSvc
Running LogMeIn
Running LogMeIn Maintenance Service
Running lxdd_device
Running McciCMService
Running Multimedia Class Scheduler
Running Net Driver HPZ12
Running Network Connections
Running Network List Service
Running Network Location Awareness
Running Network Store Interface Service
Running Peer Name Resolution Protocol
Running Peer Networking Identity Manager
Running Plug and Play
Running Pml Driver HPZ12
Running Portable Device Enumerator Service
Running Print Spooler
Running Program Compatibility Assistant Service
Running ReadyBoost
Running Remote Access Connection Manager
Running Remote Procedure Call (RPC)
Running SAS Core Service
Running Secondary Logon
Running Secure Socket Tunneling Protocol Service
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running Software Licensing
Running SSDP Discovery
Running Superfetch
Running System Event Notification Service
Running Tablet PC Input Service
Running Task Scheduler
Running TCP/IP NetBIOS Helper
Running Telephony
Running Terminal Services
Running Themes
Running UPnP Device Host
Running User Profile Service
Running WebClient
Running Windows Audio
Running Windows Audio Endpoint Builder
Running Windows Backup
Running Windows Driver Foundation - User-mode Driver Framework
Running Windows Error Reporting Service
Running Windows Event Log
Running Windows Firewall
Running Windows Font Cache Service
Running Windows Image Acquisition (WIA)
Running Windows Management Instrumentation
Running Windows Search
Running Windows Time
Running Windows Update
Running WLAN AutoConfig
Running Workstation
Running XAudioService
Stopped Application Layer Gateway Service
Stopped Certificate Propagation
Stopped COM+ System Application
Stopped Computer Browser
Stopped DFS Replication
Stopped Diagnostic Service Host
Stopped Distributed Transaction Coordinator
Stopped Function Discovery Provider Host
Stopped Google Updater Service
Stopped Health Key and Certificate Management
Stopped Interactive Services Detection
Stopped Internet Connection Sharing (ICS)
Stopped Link-Layer Topology Discovery Mapper
Stopped lxddCATSCustConnectService
Stopped Microsoft .NET Framework NGEN v2.0.50727_X86
Stopped Microsoft .NET Framework NGEN v4.0.30319_X86
Stopped Microsoft iSCSI Initiator Service
Stopped Microsoft Office Diagnostics Service
Stopped Microsoft Software Shadow Copy Provider
Stopped Net.Tcp Port Sharing Service
Stopped Netlogon
Stopped Network Access Protection Agent
Stopped Office Source Engine
Stopped Parental Controls
Stopped Peer Networking Grouping
Stopped Performance Logs & Alerts
Stopped PnP-X IP Bus Enumerator
Stopped PNRP Machine Name Publication Service
Stopped Problem Reports and Solutions Control Panel Support
Stopped Protected Storage
Stopped Quality Windows Audio Video Experience
Stopped Remote Access Auto Connection Manager
Stopped Remote Procedure Call (RPC) Locator
Stopped Remote Registry
Stopped Routing and Remote Access
Stopped SL UI Notification Service
Stopped Smart Card
Stopped Smart Card Removal Policy
Stopped SNMP Trap
Stopped Terminal Services Configuration
Stopped Thread Ordering Server
Stopped TPM Base Services
Stopped Virtual Disk
Stopped Volume Shadow Copy
Stopped Windows CardSpace
Stopped Windows Color System
Stopped Windows Connect Now - Config Registrar
Stopped Windows Defender
Stopped Windows Event Collector
Stopped Windows Installer
Stopped Windows Media Center Extender Service
Stopped Windows Media Center Receiver Service
Stopped Windows Media Center Scheduler Service
Stopped Windows Media Center Service Launcher
Stopped Windows Media Player Network Sharing Service
Stopped Windows Modules Installer
Stopped Windows Presentation Foundation Font Cache 3.0.0.0
Stopped Windows Presentation Foundation Font Cache 4.0.0.0
Stopped Windows Remote Management (WS-Management)
Stopped WinHTTP Web Proxy Auto-Discovery Service
Stopped Wired AutoConfig
Stopped WMI Performance Adapter
Security Options
Accounts: Administrator account status Disabled
Accounts: Guest account status Disabled
Accounts: Limit local account use of blank passwords to console logon only Enabled
Accounts: Rename administrator account Administrator
Accounts: Rename guest account Guest
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Not Defined
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Not Defined
Devices: Restrict floppy access to locally logged-on user only Not Defined
Domain controller: Allow server operators to schedule tasks Not Defined
Domain controller: LDAP server signing requirements Not Defined
Domain controller: Refuse machine account password changes Not Defined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Disabled
Interactive logon: Do not display last user name Disabled
Interactive logon: Do not require CTRL+ALT+DEL Not Defined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 14 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require smart card Disabled
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Network access: Allow anonymous SID/Name translation Disabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of credentials or .NET Passports for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously netlogon,lsarpc,samr,browser
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion
Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog
Network access: Restrict anonymous access to Named Pipes and Shares Enabled
Network access: Shares that can be accessed anonymously Not Defined
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Network security: Do not store LAN Manager hash value on next password change Enabled
Network security: Force logoff when logon hours expire Disabled
Network security: LAN Manager authentication level Send NTLMv2 response only
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients No minimum
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers No minimum
Recovery console: Allow automatic administrative logon Disabled
Recovery console: Allow floppy copy and access to all drives and all folders Disabled
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Force strong key protection for user keys stored on the computer Not Defined
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Require case insensitivity for non-Windows subsystems Not Defined
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
System settings: Optional subsystems Posix
System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled
User Account Control: Admin Approval Mode for the Built-in Administrator account Disabled
User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled
User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Prompt for consent
User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials
User Account Control: Detect application installations and prompt for elevation Enabled
User Account Control: Only elevate executables that are signed and validated Disabled
User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled
User Account Control: Run all administrators in Admin Approval Mode Enabled
User Account Control: Switch to the secure desktop when prompting for elevation Enabled
User Account Control: Virtualize file and registry write failures to per-user locations Enabled
Device Tree
ACPI x86-based PC
Microsoft ACPI-Compliant System
Genuine Intel CPU 2160 @ 1.80GHz
Genuine Intel CPU 2160 @ 1.80GHz
ACPI Power Button
System board
ACPI Fan
ACPI Thermal Zone
ACPI Fixed Feature Button
PCI bus
Intel 945G/GZ/P/PL Processor to I/O Controller - 2770
Intel 82801G (ICH7 Family) SMBus Controller - 27DA
Motherboard resources
Intel® 82945G Express Chipset Family
Generic PnP Monitor
High Definition Audio Controller
Realtek High Definition Audio
Intel® 82801G (ICH7 Family) USB Universal Host Controller - 27C8
USB Root Hub
Intel® 82801G (ICH7 Family) USB Universal Host Controller - 27C9
USB Root Hub
USB Human Interface Device
HID-compliant mouse
Intel® 82801G (ICH7 Family) USB Universal Host Controller - 27CA
USB Root Hub
Intel® 82801G (ICH7 Family) USB Universal Host Controller - 27CB
USB Root Hub
Intel® 82801G (ICH7 Family) USB2 Enhanced Host Controller - 27CC
USB Root Hub
Multimedia Card Reader
Generic USB SD Reader USB Device
Generic USB CF Reader USB Device
Generic USB SM Reader USB Device
Generic USB MS Reader USB Device
Intel® 82801 PCI Bridge - 244E
PCI Soft Data Fax Modem with SmartCP
Realtek RTL8139/810x Family Fast Ethernet NIC
Intel® 82801GB/GR (ICH7 Family) LPC Interface Controller - 27B8
Motherboard resources
Programmable interrupt controller
Direct memory access controller
System timer
System CMOS/real time clock
System speaker
Numeric data processor
Communications Port (COM1)
Communications Port (COM2)
Standard PS/2 Keyboard
Motherboard resources
Intel 82802 Firmware Hub Device
Printer Port (LPT1)
Printer Port Logical Interface
Intel® 82801G (ICH7 Family) Ultra ATA Storage Controllers - 27DF
IDE Channel
IDE Channel
TSSTcorp CD/DVDW TS-H652D ATA Device
Intel® 82801GB/GR/GH (ICH7 Family) Serial ATA Storage Controller - 27C0
IDE Channel
IDE Channel
Hitachi HDT725040VLA380 ATA Device
CPU
Intel Pentium E2160
Cores 2
Threads 2
Name Intel Pentium E2160
Code Name Conroe
Package Socket 775 LGA
Technology 65nm
Specification Genuine Intel CPU 2160 @ 1.80GHz
Family 6
Extended Family 6
Model F
Extended Model F
Stepping 2
Revision L2
Instructions MMX, SSE, SSE2, SSE3, SSSE3, Intel 64
Virtualization Not supported
Hyperthreading Not supported
Fan Speed 1068 RPM
Bus Speed 200.0 MHz
Rated Bus Speed 799.9 MHz
Stock Core Speed 1800 MHz
Stock Bus Speed 200 MHz
Average Temperature 41 °C
Caches
L1 Data Cache Size 2 x 32 KBytes
L1 Instructions Cache Size 2 x 32 KBytes
L2 Unified Cache Size 1024 KBytes
Core 0
Core Speed 1199.9 MHz
Multiplier x 6.0
Bus Speed 200.0 MHz
Rated Bus Speed 799.9 MHz
Temperature 39 °C
Thread 1
APIC ID 0
Core 1
Core Speed 1199.9 MHz
Multiplier x 6.0
Bus Speed 200.0 MHz
Rated Bus Speed 799.9 MHz
Temperature 43 °C
Thread 1
APIC ID 1
RAM
Memory slots
Total memory slots 2
Used memory slots 2
Free memory slots 0
Memory
Type DDR2
Size 2048 MBytes
Channels # Dual
DRAM Frequency 266.6 MHz
CAS# Latency (CL) 4 clocks
RAS# to CAS# Delay (tRCD) 4 clocks
RAS# Precharge (tRP) 4 clocks
Cycle Time (tRAS) 12 clocks
Bank Cycle Time (tRC) 16 clocks
Physical Memory
Memory Usage 63 %
Total Physical 1.99 GB
Available Physical 750 MB
Total Virtual 4.22 GB
Available Virtual 2.83 GB
SPD
Number Of SPD Modules 2
Slot #1
Type DDR2
Size 1024 MBytes
Manufacturer Samsung
Max Bandwidth PC2-5300 (333 MHz)
Part Number M3 78T2953EZ3-CE6
Serial Number 76069823
Week/year 15 / 07
SPD Ext. EPP
JEDEC #3
Frequency 333.3 MHz
CAS# Latency 5.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 16
tRC 21
Voltage 1.800 V
JEDEC #2
Frequency 266.7 MHz
CAS# Latency 4.0
RAS# To CAS# 4
RAS# Precharge 4
tRAS 12
tRC 16
Voltage 1.800 V
JEDEC #1
Frequency 200.0 MHz
CAS# Latency 3.0
RAS# To CAS# 3
RAS# Precharge 3
tRAS 9
tRC 12
Voltage 1.800 V
Slot #2
Type DDR2
Size 1024 MBytes
Manufacturer Samsung
Max Bandwidth PC2-5300 (333 MHz)
Part Number M3 78T2953EZ3-CE6
Serial Number 780D3024
Week/year 15 / 07
SPD Ext. EPP
JEDEC #3
Frequency 333.3 MHz
CAS# Latency 5.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 16
tRC 21
Voltage 1.800 V
JEDEC #2
Frequency 266.7 MHz
CAS# Latency 4.0
RAS# To CAS# 4
RAS# Precharge 4
tRAS 12
tRC 16
Voltage 1.800 V
JEDEC #1
Frequency 200.0 MHz
CAS# Latency 3.0
RAS# To CAS# 3
RAS# Precharge 3
tRAS 9
tRC 12
Voltage 1.800 V
Motherboard
Manufacturer ELITEGROUP
Model 945GCT-M3 (Socket 775)
Version 3.1
Chipset Vendor Intel
Chipset Model i945G
Chipset Revision A2
Southbridge Vendor Intel
Southbridge Model 82801GB (ICH7/R)
Southbridge Revision A1
System Temperature 40 °C
BIOS
Brand 945GCT-M3
Version V1.04
Date 5/3/2007
Voltage
CPU CORE 1.152 V
MEMORY CONTROLLER 3.008 V
+3.3V 3.376 V
+5V 5.080 V
+12V 8.384 V
-12V (12.160) V
-5V (5.888) V
+5V HIGH THRESHOLD 5.161 V
CMOS BATTERY 3.424 V
PCI Data
Slot PCI
Slot Type PCI
Slot Usage Available
Bus Width 32 bit
Slot Designation PCI0
Slot Number 0
Slot PCI
Slot Type PCI
Slot Usage In Use
Bus Width 32 bit
Slot Designation PCI1
Slot Number 1
Graphics
Monitor
Name FPD1775W on Intel 82945G Express Chipset Family
Current Resolution 1280x720 pixels
Work Resolution 1280x690 pixels
State Enabled, Primary
Monitor Width 1280
Monitor Height 720
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor0
Intel 82945G Express Chipset Family
Manufacturer Intel
Model 82945G Express Chipset Family
Device ID 8086-2772
Revision 3
Subvendor Elitegroup (1019)
Current Performance Level Level 0
Driver version 7.14.10.1437
Count of performance levels : 1
Level 1
Hard Drives
Hitachi HDT725040VLA380 ATA Device
Manufacturer Hitachi
Product Family Deskstar
Series Prefix Differentiator between two models with the same name
Model Capacity For This Specific Drive 400GB
Heads 16
Cylinders 16,383
SATA type SATA-II 3.0Gb/s
Device type Fixed
ATA Standard ATA/ATAPI-7
Serial Number VFC300R3CN61SD
LBA Size 48-bit LBA
Power On Count 1885 times
Power On Time 229.5 days
Features S.M.A.R.T., APM, AAM, NCQ
Transfer Mode SATA II
Interface SATA
Capacity 373 GB
Real size 400,088,457,216 bytes
RAID Type None
S.M.A.R.T
Status Good
Temperature 47 °C
Temperature Range OK (less than 50 °C)
01 Read Error Rate 100 (100) Data 0000000000
02 Throughput Performance 100 (100) Data 0000000000
03 Spin-Up Time 102 (102) Data 0001E901EB
04 Start/Stop Count 100 (100) Data 000000075D
05 Reallocated Sectors Count 100 (100) Data 0000000000
07 Seek Error Rate 100 (100) Data 0000000000
08 Seek Time Performance 100 (100) Data 0000000000
09 Power-On Hours (POH) 100 (100) Data 0000001585
0A Spin Retry Count 100 (100) Data 0000000000
0C Device Power Cycle Count 100 (100) Data 000000075D
C0 Power-off Retract Count 099 (099) Data 00000007BE
C1 Load/Unload Cycle Count 099 (099) Data 00000007BE
C2 Temperature 130 (130) Data 000010002E
C4 Reallocation Event Count 100 (100) Data 0000000000
C5 Current Pending Sector Count 100 (100) Data 0000000000
C6 Uncorrectable Sector Count 100 (100) Data 0000000000
C7 UltraDMA CRC Error Count 200 (253) Data 0000000000
Partition 0
Partition ID Disk #0, Partition #0
Disk Letter D:
File System NTFS
Volume Serial Number 044FC944
Size 9.80 GB
Used Space 6.56 GB (67%)
Free Space 3.23 GB (33%)
Partition 1
Partition ID Disk #0, Partition #1
Disk Letter C:
File System NTFS
Volume Serial Number F48558DC
Size 363 GB
Used Space 52 GB (15%)
Free Space 311 GB (85%)
Optical Drives
TSSTcorp CD/DVDW TS-H652D ATA Device
Media Type UNKNOWN
Name TSSTcorp CD/DVDW TS-H652D ATA Device
Availability Running/Full Power
Capabilities Random Access, Supports Removable Media
Config Manager User Config FALSE
DriveIntegrity TRUE
Media Loaded FALSE
Status Error
Transfer Rate 2719 KB/S
Audio
Sound Card
Realtek High Definition Audio
Playback Devices
Speakers (Realtek High Definition Audio) (default)
Realtek Digital Output (Realtek High Definition Audio)
Peripherals
Standard PS/2 Keyboard
Device Kind Keyboard
Device Name Standard PS/2 Keyboard
Vendor (Standard keyboards)
Location plugged into keyboard port
Driver
Date 6-21-2006
Version 6.0.6002.18005
File C:\Windows\system32\DRIVERS\i8042prt.sys
File C:\Windows\system32\DRIVERS\kbdclass.sys
HID-compliant mouse
Device Kind Mouse
Device Name HID-compliant mouse
Vendor Primax Electronics
Location USB Human Interface Device
Driver
Date 6-21-2006
Version 6.0.6001.18000
File C:\Windows\system32\DRIVERS\mouhid.sys
File C:\Windows\system32\DRIVERS\mouclass.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB CF Reader USB Device
Location Multimedia Card Reader
Driver
Date 6-21-2006
Version 6.0.6002.18005
File C:\Windows\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB MS Reader USB Device
Location Multimedia Card Reader
Driver
Date 6-21-2006
Version 6.0.6002.18005
File C:\Windows\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB SD Reader USB Device
Location Multimedia Card Reader
Driver
Date 6-21-2006
Version 6.0.6002.18005
File C:\Windows\system32\DRIVERS\disk.sys
Disk drive
Device Kind USB storage
Device Name Disk drive
Vendor GENERIC
Comment Generic USB SM Reader USB Device
Location Multimedia Card Reader
Driver
Date 6-21-2006
Version 6.0.6002.18005
File C:\Windows\system32\DRIVERS\disk.sys
USB CF Reader
Device Kind Portable Device
Device Name USB CF Reader
Vendor GENERIC
Comment USB CF Reader
Location UMBus Enumerator
Driver
Date 6-21-2006
Version 6.0.6002.18112
USB MS Reader
Device Kind Portable Device
Device Name USB MS Reader
Vendor GENERIC
Comment USB MS Reader
Location UMBus Enumerator
Driver
Date 6-21-2006
Version 6.0.6002.18112
USB SD Reader
Device Kind Portable Device
Device Name USB SD Reader
Vendor GENERIC
Comment USB SD Reader
Location UMBus Enumerator
Driver
Date 6-21-2006
Version 6.0.6002.18112
USB SM Reader
Device Kind Portable Device
Device Name USB SM Reader
Vendor GENERIC
Comment USB SM Reader
Location UMBus Enumerator
Driver
Date 6-21-2006
Version 6.0.6002.18112
Printers
HP Photosmart C5500 series (Default Printer)
Printer Port USB002
Print Processor hpzpp692
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name HP Photosmart C5500 series (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
Lexmark 2500 Series
Printer Port USB001
Print Processor Lexmark 2500 Series Print Processor
Availability Always
Priority 1
Duplex None
Print Quality 600 dpi Color
Status Unknown
Driver
Driver Name Lexmark 2500 Series (v4.1415)
Driver Path C:\Windows\system32\spool\DRIVERS\W32X86\3\lxdddr.dll
LexmarkFax
Printer Port LexmarkFax
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Color
Status Unknown
Driver
Driver Name Lexmark Print-2-Fax Printer (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
Microsoft XPS Document Writer
Printer Port XPSPort:
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer (v6.00)
Driver Path C:\Windows\system32\spool\DRIVERS\W32X86\3\mxdwdrv.dll
Send To OneNote 2007
Printer Port Send To Microsoft OneNote Port:
Print Processor OneNotePrint2007
Availability Always
Priority 1
Duplex None
Print Quality 300 * 300 dpi Color
Status Unknown
Driver
Driver Name Send To Microsoft OneNote Driver (v4.00)
Driver Path C:\Windows\system32\spool\DRIVERS\W32X86\3\msonpdrv.dll
Network
You are connected to the internet
Connected through Realtek RTL8139/810x Family Fast Ethernet NIC
IP Address 192.168.1.64
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
Preferred DNS server 192.168.1.254
DHCP Enabled
DHCP server 192.168.1.254
External IP Address 68.89.189.112
Adapter Type Ethernet
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Broadcast node
Link Speed 22.3 KBps
Computer Name
NetBIOS Name OWNER-PC
DNS Name Owner-PC
Membership Part of workgroup
Workgroup WORKGROUP
Remote Desktop
Disabled
Console
State Active
Domain Owner-PC
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Wi-Fi not enabled
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout (ms) 60,000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout (ms) 30,000
IEProxy Auto Detect No
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
Network Discovery Disabled
File and Printer Sharing Disabled
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Adapters List
Realtek RTL8139/810x Family Fast Ethernet NIC
IP Address 192.168.1.64
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
MAC Address 00-1B-B9-5E-6D-AC
Network Shares
No network shares
Current TCP Connections
AvastSvc.exe (1692)
Local 192.168.1.64:49654 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:49658 ESTABLISHED Remote 74.125.227.172:80 (Querying... ) (HTTP)
Local 0.0.0.0:12025 LISTEN
Local 0.0.0.0:12110 LISTEN
Local 0.0.0.0:12119 LISTEN
Local 0.0.0.0:12143 LISTEN
Local 0.0.0.0:12465 LISTEN
Local 0.0.0.0:12563 LISTEN
Local 0.0.0.0:12993 LISTEN
Local 0.0.0.0:12995 LISTEN
Local 0.0.0.0:27275 LISTEN
Local 192.168.1.64:49660 ESTABLISHED Remote 74.125.227.172:80 (Querying... ) (HTTP)
Local 192.168.1.64:49662 ESTABLISHED Remote 74.125.227.171:80 (Querying... ) (HTTP)
Local 127.0.0.1:12025 LISTEN
Local 127.0.0.1:12080 LISTEN
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49505 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49566 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49569 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49570 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49571 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49572 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49573 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49574 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49581 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49583 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49585 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49587 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49589 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49591 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49594 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49596 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49597 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49598 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49602 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49608 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49610 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49612 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49615 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49616 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49617 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49618 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49619 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49620 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49627 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49629 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49631 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49633 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49635 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49636 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49641 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49643 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49647 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49657 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49659 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49661 (Querying... )
Local 127.0.0.1:12080 ESTABLISHED Remote 127.0.0.1:49663 (Querying... )
Local 127.0.0.1:12110 LISTEN
Local 127.0.0.1:12119 LISTEN
Local 127.0.0.1:12143 LISTEN
Local 127.0.0.1:12465 LISTEN
Local 127.0.0.1:12563 LISTEN
Local 127.0.0.1:12993 LISTEN
Local 127.0.0.1:12995 LISTEN
Local 127.0.0.1:27275 LISTEN
Local 192.168.1.64:49664 ESTABLISHED Remote 67.228.177.87:80 (Querying... ) (HTTP)
Local 192.168.1.64:49626 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49584 CLOSE-WAIT Remote 93.184.216.139:80 (Querying... ) (HTTP)
Local 192.168.1.64:49157 ESTABLISHED Remote 77.234.41.55:80 (Querying... ) (HTTP)
Local 192.168.1.64:49568 CLOSE-WAIT Remote 12.216.80.57:80 (Querying... ) (HTTP)
Local 192.168.1.64:49582 ESTABLISHED Remote 173.194.64.95:80 (Querying... ) (HTTP)
Local 192.168.1.64:49586 CLOSE-WAIT Remote 72.21.91.196:80 (Querying... ) (HTTP)
Local 192.168.1.64:49588 ESTABLISHED Remote 173.194.46.13:80 (Querying... ) (HTTP)
Local 192.168.1.64:49590 ESTABLISHED Remote 23.60.127.139:80 (Querying... ) (HTTP)
Local 192.168.1.64:49592 ESTABLISHED Remote 173.194.46.5:80 (Querying... ) (HTTP)
Local 192.168.1.64:49595 CLOSE-WAIT Remote 199.27.73.193:80 (Querying... ) (HTTP)
Local 192.168.1.64:49599 ESTABLISHED Remote 54.230.6.31:80 (Querying... ) (HTTP)
Local 192.168.1.64:49600 ESTABLISHED Remote 54.230.6.31:80 (Querying... ) (HTTP)
Local 192.168.1.64:49601 ESTABLISHED Remote 54.230.6.31:80 (Querying... ) (HTTP)
Local 192.168.1.64:49603 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49609 CLOSE-WAIT Remote 199.27.74.134:80 (Querying... ) (HTTP)
Local 192.168.1.64:49611 ESTABLISHED Remote 23.60.129.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:49613 CLOSE-WAIT Remote 23.60.129.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:49621 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49622 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49623 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49624 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49625 ESTABLISHED Remote 74.125.227.121:80 (Querying... ) (HTTP)
Local 192.168.1.64:49628 CLOSE-WAIT Remote 199.27.74.134:80 (Querying... ) (HTTP)
Local 192.168.1.64:49630 ESTABLISHED Remote 74.125.227.173:80 (Querying... ) (HTTP)
Local 192.168.1.64:49632 CLOSE-WAIT Remote 199.27.73.193:80 (Querying... ) (HTTP)
Local 192.168.1.64:49634 CLOSE-WAIT Remote 199.27.73.193:80 (Querying... ) (HTTP)
Local 192.168.1.64:49637 ESTABLISHED Remote 173.194.77.103:80 (Querying... ) (HTTP)
Local 192.168.1.64:49638 ESTABLISHED Remote 173.252.100.27:80 (Querying... ) (HTTP)
Local 192.168.1.64:49642 CLOSE-WAIT Remote 199.27.74.130:80 (Querying... ) (HTTP)
Local 192.168.1.64:49644 ESTABLISHED Remote 204.93.33.74:80 (Querying... ) (HTTP)
Local 192.168.1.64:49648 ESTABLISHED Remote 205.234.225.146:80 (Querying... ) (HTTP)
Local 192.168.1.64:49649 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:49650 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:49651 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:49652 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:49653 CLOSE-WAIT Remote 108.161.189.3:80 (Querying... ) (HTTP)
C:\Program Files\Lexmark 2500 Series\lxddamon.exe (1992)
Local 0.0.0.0:38185 LISTEN
C:\Program Files\LogMeIn\x86\LogMeInSystray.exe (1924)
Local 127.0.0.1:49169 ESTABLISHED Remote 127.0.0.1:2002 (Querying... )
C:\Users\Owner\AppData\Local\Google\Chrome\Application\chrome.exe (3064)
Local 127.0.0.1:49572 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49573 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49566 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49574 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49581 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49583 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49585 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 192.168.1.64:49593 ESTABLISHED Remote 173.194.46.5:443 (Querying... ) (HTTPS)
Local 127.0.0.1:49587 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49589 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49591 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49594 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49596 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 192.168.1.64:49606 ESTABLISHED Remote 74.125.227.111:443 (Querying... ) (HTTPS)
Local 192.168.1.64:49607 ESTABLISHED Remote 93.184.216.139:443 (Querying... ) (HTTPS)
Local 127.0.0.1:49597 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49598 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49602 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49608 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49610 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49612 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49615 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49616 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49570 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49617 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49618 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49619 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49620 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49627 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49629 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 192.168.1.64:49640 ESTABLISHED Remote 74.125.227.173:443 (Querying... ) (HTTPS)
Local 127.0.0.1:49631 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49505 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49635 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49636 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49641 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49643 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49647 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49633 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49659 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49661 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49663 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49569 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49571 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
Local 127.0.0.1:49657 ESTABLISHED Remote 127.0.0.1:12080 (Querying... )
LogMeIn.exe (2132)
Local 0.0.0.0:2002 LISTEN
Local 127.0.0.1:2002 ESTABLISHED Remote 127.0.0.1:49169 (Querying... )
Local 192.168.1.64:49219 ESTABLISHED Remote 64.74.103.175:443 (Querying... ) (HTTPS)
Local 192.168.1.64:49162 ESTABLISHED Remote 64.74.103.175:443 (Querying... ) (HTTPS)
System Process
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49562 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49563 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49564 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49565 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49666 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49667 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49668 (Querying... )
Local 127.0.0.1:10004 TIME-WAIT Remote 127.0.0.1:49669 (Querying... )
Local 127.0.0.1:12080 TIME-WAIT Remote 127.0.0.1:49655 (Querying... )
Local 127.0.0.1:12080 TIME-WAIT Remote 127.0.0.1:49604 (Querying... )
Local 192.168.1.64:49674 TIME-WAIT Remote 108.171.164.205:80 (Querying... ) (HTTP)
Local 127.0.0.1:12080 TIME-WAIT Remote 127.0.0.1:49645 (Querying... )
System Process
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 0.0.0.0:5357 LISTEN
Local 192.168.1.64:139 (NetBIOS session service) LISTEN
lsass.exe (740)
Local 0.0.0.0:49155 LISTEN
lxddcoms.exe (2224)
Local 0.0.0.0:10004 LISTEN
services.exe (696)
Local 0.0.0.0:49191 LISTEN
svchost.exe (1024)
Local 0.0.0.0:49153 LISTEN
svchost.exe (1116)
Local 0.0.0.0:49154 LISTEN
svchost.exe (976)
Local 0.0.0.0:135 (DCE) LISTEN
wininit.exe (652)
Local 0.0.0.0:49152 LISTEN
Generated with Speccy v1.22.536





I still need to ask her about the 2010 Turbo Tax, add AdBlocker to Chrome and uninstall Speccy. Will be doing those things while waiting for your next reply.

Thanks.
  • 0

#10
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
If she doesn't have the lexmark printer any more you should uninstall it so it will stop trying to start the service. IF she does have it then you need to uninstall it and reinstall it.


I would go into Services and change the Startup Type: to Disabled for "HP CUE DeviceDiscovery Service" It never seems to work correctly and it is not something she will need. (Right click on Computer and select Manage then Services and Applications then Services. Right lcick on HP CUE DeviceDiscovery Service and select Properties then change Startup Type: to Disabled. OK)

You have some stuff in msconfig. I would go back in and check them then uninstall the associated programs.

The free Revo uninstaller can help if you have problems uninstalling something:
http://www.revounins...e_download.html

The thing that Avast found was probably a false positive. Don't think it's important tho.

I don't see anything slowing it down and it seem to be running cool enough. How is it running now?
  • 0

Advertisements


#11
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
Opened IE and updated Adobe Reader, Flash and Air. Opened Chrome and tried to update all three Adobe products, but each time it told me it was already installed and up to date. Uninstalled Speccy and Lexmark software, but she still wants the Turbo Tax 2010. Added AdBlocker to Chrome. Stopped service for HP Cue. Yes I use Logmein.com to access her machine remotely. Will also review Teamviewer. I didn't see anything unusual in msconfig. Anything I missed?

The machine seems to be running fine, and really was even before I started the thread. If she hadn't asked me to update her machine to SP2, the 'infection' would have gone on for who knows how long. I'm going to log in remotely and clean it a couple times a month for her.

Can I give her a clean bill of health?
  • 0

#12
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
I'd say she is clean now. I'll give you my standard goodbye. If something doesn't apply just skip it. If you want to keep a tool feel free but remember that they are updated frequently so it's best to get a new copy.


Unless you see other problems I think we are done and can clean up

Copy the following:


:Commands
[CLEARALLRESTOREPOINTS]
[Reboot]

Right click on OTL and Run As Administrator. In the Custom Scans/Fixes box at the bottom, paste in the copied text (Ctrl + v) and then hit Run Fix.

That will get the last of the malware off the system.



You can uninstall or delete any tools we had you download and their logs.
To uninstall combofix, copy the next line:

"%userprofile%\Desktop\combofix.exe" /Uninstall

Start, All Programs, Accessories then right click on Command Prompt and Run As Administrator.
then right click, Paste, then hit Enter.

OTL has a cleanup tab but DO NOT USE IT!. There are reports that it leaves the PC unbootable. Instead just delete OTL.exe and the folder c:\_OTL.

To hide hidden files again:

Vista or Win7

# Open the Control Panel menu and click Folder Options.
# After the new window appears select the View tab.
# Remove the check in the checkbox labeled Display the contents of system folders.
# Under the Hidden files and folders section select the radio button labeled Do not Show hidden files and folders.
# Check the checkbox labeled Hide protected operating system files.
# Press the Apply button and then the OK button and exit My Computer.

Also make sure you have the latest versions of any adobe.com products you use like Shockwave, Flash or Acrobat.

Whether you use adobe reader, acrobat or fox-it to read pdf files you need to disable Javascript in the program. There is an exploit out there now that can use it to get on your PC. For Adobe Reader: Start, All Programs, Adobe Reader, Edit, Preferences, Click on Javascript in the left column and uncheck Enable Acrobat Javascript. OK Close program. It's the same for Foxit reader except you uncheck Enable Javascript Actions.

To help keep your programs up-to-date you should download and run the UpdateChecker:
http://www.filehippo.../updatechecker/
(You don't need to download Betas and if there is a program you don't use you can just uninstall it rather than update it. Exception is MSN messenger which appears to be part of Windows.)
If you get a blocked program notice after installing updatechecker then change it to not run at start then manually run it once a week.
Seems to work best if Firefox is the default browser. You can also try Secunia PSI http://secunia.com/v...l/download_psi/ Same kind of info. You don't need both.
If you use Firefox then get the AdBlock Plus Add-on. WOT (Web of Trust) is another you might want to try.
The equivalent to AdBlock Plus for IE is called Simple Adblock and you should install it too: http://simple-adblock.com/
The free version only blocks 200 ads a day so another reason to use Firefox or Chrome.

If Firefox is slow loading make sure it only has the current Java add-on. Then download and run Speedy Fox.
http://www.crystalidea.com/speedyfox . You can run it any time that Firefox seems slow.

Be warned: If you use Limewire, utorrent or any of the other P2P programs you will almost certain be coming back to the Malware Removal forum. If you must use P2P then submit any files you get to http://virustotal.com before you open them.


If you have a router, log on to it today and change the default password! If using a Wireless router you really should be using encryption on the link. Use the strongest (newest) encryption method that your router and PC wireless adapter support especially if you own a business. See http://www.king5.com...-120637284.html and http://www.seattlepi...ted-1344185.php for why encryption is important. If you don't know how, visit the router maker's website. They all have detailed step by step instructions or a wizard you can download.

Special note on Java. Old Java versions should be removed after first clearing the Java Cache by following the instructions in:
http://www.java.com/...lugin_cache.xml
Then remove the old versions by going to Control Panel, Programs and Features and Uninstall all Java programs which are not Java Version 7 update 9 or better. These may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE. Get the latest version from Java.com. They will usually attempt to foist some garbage like the Ask toolbar, Yahoo toolbar or McAfee Security Scan on you as part of the download. Just uncheck the garbage before the download (or install) starts. If you use a 64-bit browser and want the 64-bit version of Java you need to use it to visit java.com.
Due to multiple security problems with Java we are now recommending that it not be installed unless you absolutely know you need it. IF that is the case then you should install No-Script (Firefox) or Script-No add-ons (Chrome) and only use Firefox or Chrome to visit the site. You will need to tell No-Script/Script-No that the site is allowed to run Java.

Make sure Windows Updates is turned and that it works. Go to Control panel, Windows Updates and see if it works.

If you are feeling especially paranoid you can install the free firewall called Online Armor:
http://www.online-armor.com/


My help is free but if you wish to show your appreciation, please donate to Kwiaht instead of me. It's a local environmental organization that I volunteer with: http://www.kwiaht.org/donate.htm
(The name means something like "clean place" in one of the local native-American dialects)

Ron
  • 0

#13
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
Thanks so much for your help! ;)
  • 0

#14
velarie2112

velarie2112

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 108 posts
Ron,

Couple more things -

I ran the OTL fix to remove all restore points. Checked again that all her software is up to date and that her security settings are correct. Updated some Chrome settings and added Simple AdBlocker to IE since she refuses to try Chrome or Firefox. Re-hid system files and admin tools. Removed most the tools and logs used to clean her PC, leaving only Avast, MBAM, SAS, and TFC. Which brings me to a series of questions for myself.

1. There used to be a standard removal guide available at the GTG website, but now all the links direct you to the forum explaining how to install OTL and then start a thread. Is there no more standard removal/cleaning guide? I used that as my basis for keeping mine and other machines clean over the years.

2. This is the procedure that I follow to regularly clean machines: Run TFC, create restore point, backup and clean registry (Eusing), update and run SAS, update and run MBAM, update and run anti-virus, and then create backup. Defrag six to eight times a year. Is there anything else that I should be doing on a regular basis?

3. You (and other geeks) have mentioned that registry cleaners do more harm than good. I've been using Eusing for almost a decade, it was referred to me by a network guy I know and I've never had any issues with it. In fact in my own experience it helps keeps machines running well (although I generally only run it about once a month). However, I'm just a lowly web designer. If I shouldn't use registry cleaners (Eusing is the only one I've ever used because they have such a bad rep), then how should I remove errors from the registry? Can you point me to a good and trustworthy resource on registry maintenance?

Your expert opinion would be greatly appreciated.

Regards,
velarie2112

P.S. Thanks for the tools and links in your last post. When Chrome came out I pretty much abandoned Firefox (it became my secondary browser, I typically run two or more at a time) because I had too many issues with it running ridiculously slow. Will try SpeedyFox. ;)
  • 0

#15
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
I think they pulled the routine because there was an infection that moved all of the desktop and All Program shortcuts to the temp folder and when people followed the guide and cleared temp files they lost all of the shortcuts and it was a real pain getting them back. They thought it would be better just to post and let us guide them through.

If you have Avast then a boot-time scan will catch most problems. MBAM is also a good tool. AdwCleaner is a good one to run once in a while. SAS and I are not friends. They once sued a site I used to work on because we would not recommend them. Defrag is not really required if you have Vista or newer. It's an automatic thing now so you seldom need to manually do it. I like to check the Event logs periodically and fix any errors. (VEW is an easy way to do it). Also use FileHippo's Update Checker to make sure I have the latest.

There may be good reliable registry cleaners out there but in general there is no real need for them.

My Firefox with AdBlock Plus and no old Java add-ons takes less than 10 secs to come up to my home page of google.com. Any time it gets slower than that I run SpeedyFox (which now apparently also works on Chrome).
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP