Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Website redirection


  • Please log in to reply

#1
anramirez517

anramirez517

    New Member

  • Member
  • Pip
  • 3 posts
Hello,
I am having issues with my computer. It only began today but it has happened before and last time I can't remember how I removed the program. This time it is lying dormant. I have tried using my Norton anti-virus software and I tried the TDDS Killer but none have worked to remove the problem. I google or bing something and if I push the back button it redirects me to a different website that I wasn't even at. If I try to look something up, randomly it goes to 2 or three different website. Most of them are spyware or malware spam websites or searchmd. I have been scratching my head trying to figure it out and it is bothering me. I have also cleared out all the internet history, reset the computer and cleared out any suspcicious sites. Still not finding anything. I have run OTL and here is my log:

TL logfile created on: 10/21/2013 6:15:26 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Nick and Angelina P\Desktop
64bit- Home Premium Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.80 Gb Total Physical Memory | 1.67 Gb Available Physical Memory | 43.90% Memory free
7.60 Gb Paging File | 5.06 Gb Available in Paging File | 66.59% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 452.70 Gb Total Space | 362.63 Gb Free Space | 80.10% Space Free | Partition Type: NTFS

Computer Name: NICKANDANGELINA | User Name: Nick and Angelina P | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/10/21 18:15:13 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nick and Angelina P\Desktop\OTL.exe
PRC - [2013/10/15 04:23:49 | 000,166,352 | ---- | M] (APN LLC.) -- C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
PRC - [2013/10/15 04:23:41 | 001,673,680 | ---- | M] (APN) -- C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
PRC - [2013/10/09 10:59:42 | 000,829,832 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_117_ActiveX.exe
PRC - [2013/10/09 10:58:16 | 003,275,136 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2013/10/05 20:27:28 | 000,129,424 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\nst.exe
PRC - [2013/05/20 21:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe
PRC - [2013/05/10 00:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/04/21 21:43:52 | 000,059,720 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
PRC - [2012/04/03 13:33:00 | 000,940,168 | ---- | M] (CANON INC.) -- C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.EXE
PRC - [2012/04/03 13:27:16 | 001,087,608 | ---- | M] (CANON INC.) -- C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
PRC - [2012/04/03 13:26:14 | 001,273,448 | ---- | M] (CANON INC.) -- C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
PRC - [2011/09/06 04:02:20 | 000,140,456 | ---- | M] () -- C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
PRC - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () -- C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe
PRC - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () -- C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe
PRC - [2010/05/01 17:55:36 | 002,454,840 | ---- | M] (TOSHIBA CORPORATION.) -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
PRC - [2010/03/11 15:06:06 | 000,193,824 | ---- | M] (Protexis Inc.) -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
PRC - [2010/03/03 15:42:02 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
PRC - [2010/03/03 15:41:58 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
PRC - [2009/12/25 16:21:16 | 000,034,160 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
PRC - [2009/07/13 18:14:30 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\regsvr32.exe
PRC - [2007/01/30 03:34:16 | 000,431,600 | ---- | M] (Dell) -- C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccmon.exe
PRC - [2007/01/04 20:48:50 | 000,112,152 | ---- | M] (InterVideo) -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe


========== Modules (No Company Name) ==========

MOD - [2013/09/05 12:43:26 | 001,519,408 | ---- | M] () -- C:\Program Files (x86)\iTunes\Plug-Ins\iTuneUp.dll
MOD - [2013/02/14 07:20:25 | 013,199,360 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\39f4c7717661667c68f9af8c4f6402b9\System.Windows.Forms.ni.dll
MOD - [2013/01/10 07:18:13 | 000,762,880 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\ba58d64562391191a22ad0133512ed6f\System.Runtime.Remoting.ni.dll
MOD - [2013/01/10 07:17:58 | 001,801,728 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\866894ebe5258bf9f45d6b063229e990\System.Xaml.ni.dll
MOD - [2013/01/10 07:14:32 | 018,002,944 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\14f511c47523f19ca591eb207e9e2084\PresentationFramework.ni.dll
MOD - [2013/01/10 07:14:18 | 011,451,904 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\e10fd15441d278c04a03302880a3e231\PresentationCore.ni.dll
MOD - [2013/01/10 07:14:06 | 007,069,696 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Core\27dcf04ed7a3506045597c02a5a1fc31\System.Core.ni.dll
MOD - [2013/01/10 07:14:03 | 005,617,664 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Xml\43cd41484df96d15df949eb17dd88152\System.Xml.ni.dll
MOD - [2013/01/10 07:14:02 | 003,858,944 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\7a9ff5ce3a909d075179a2ac70d8f388\WindowsBase.ni.dll
MOD - [2013/01/10 07:14:02 | 000,595,968 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\dfeff31ab1e7cd3480c8942290c92f5d\PresentationFramework.Aero.ni.dll
MOD - [2013/01/10 07:13:58 | 001,667,584 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b573c6a62bb88df0ee2af59b6a8ca910\System.Drawing.ni.dll
MOD - [2013/01/10 07:13:56 | 000,982,528 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\5de5d8c1c02e33789e3cf7e3f54c0ec9\System.Configuration.ni.dll
MOD - [2013/01/10 07:13:53 | 009,094,656 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\System\15872842e3e63ddf0f720f406706198e\System.ni.dll
MOD - [2013/01/10 07:13:45 | 014,412,800 | ---- | M] () -- C:\windows\assembly\NativeImages_v4.0.30319_32\mscorlib\3f95a6d480ed1ebe45cf27b770ba94ed\mscorlib.ni.dll
MOD - [2011/06/24 22:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 22:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2007/01/22 03:24:50 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\Dell Photo AIO Printer 924\dlcccfg.dll
MOD - [2005/12/13 15:52:08 | 000,122,880 | ---- | M] () -- C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccdrec.dll


========== Services (SafeList) ==========

SRV:64bit: - [2010/09/22 19:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2010/07/28 11:27:16 | 000,267,192 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:64bit: - [2010/07/22 17:36:16 | 000,822,192 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:64bit: - [2010/06/29 12:05:02 | 000,489,384 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2010/06/07 16:39:40 | 000,911,872 | ---- | M] (Intel® Corporation) [Auto | Running] -- C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe -- (WiMAXAppSrv)
SRV:64bit: - [2010/06/07 16:34:20 | 000,408,576 | ---- | M] (Red Bend Ltd.) [Auto | Start_Pending] -- C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe -- (DMAgent)
SRV:64bit: - [2010/02/05 17:44:48 | 000,137,560 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2009/10/21 10:30:36 | 000,531,520 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\ThpSrv.exe -- (Thpsrv)
SRV:64bit: - [2009/07/28 15:48:06 | 000,140,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV:64bit: - [2009/07/13 18:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2007/01/30 03:34:38 | 000,566,768 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysNative\dlcccoms.exe -- (dlcc_device)
SRV - [2013/10/15 04:23:49 | 000,166,352 | ---- | M] (APN LLC.) [Auto | Running] -- C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe -- (APNMCP)
SRV - [2013/10/09 11:26:30 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/10/09 10:58:16 | 003,275,136 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2013/10/05 20:27:28 | 000,129,424 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe -- (NCO)
SRV - [2013/06/21 09:53:36 | 000,162,408 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/05/20 21:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe -- (NAV)
SRV - [2013/05/10 00:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/09/06 04:02:20 | 000,140,456 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe -- (IJPLMSVC)
SRV - [2011/05/06 13:07:18 | 000,460,144 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe -- (FlipShare Service)
SRV - [2011/05/06 12:58:52 | 001,085,440 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe -- (FlipShareServer)
SRV - [2011/02/11 13:45:52 | 000,054,136 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV - [2010/03/18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/11 15:06:06 | 000,193,824 | ---- | M] (Protexis Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2010/03/03 15:42:02 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010/03/03 15:41:58 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2007/01/30 03:34:30 | 000,538,096 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysWOW64\dlcccoms.exe -- (dlcc_device)
SRV - [2007/01/04 20:48:50 | 000,112,152 | ---- | M] (InterVideo) [Auto | Running] -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe -- (IviRegMgr)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/09/27 12:23:26 | 000,162,392 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NSTx64\7DE06000.01B\ccsetx64.sys -- (ccSet_NST)
DRV:64bit: - [2013/08/10 16:55:07 | 000,177,312 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2013/05/22 22:25:28 | 001,139,800 | R--- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\SymEFA64.sys -- (SymEFA)
DRV:64bit: - [2013/05/20 22:02:00 | 000,493,656 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\SymDS64.sys -- (SymDS)
DRV:64bit: - [2013/05/15 22:02:14 | 000,796,760 | R--- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2013/04/24 17:43:56 | 000,433,752 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\symnets.sys -- (SymNetS)
DRV:64bit: - [2013/04/15 19:41:14 | 000,169,048 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\ccSetx64.sys -- (ccSet_NAV)
DRV:64bit: - [2013/03/04 18:40:08 | 000,224,416 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\Ironx64.sys -- (SymIRON)
DRV:64bit: - [2013/03/04 18:21:35 | 000,036,952 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\NAVx64\1404000.028\srtspx64.sys -- (SRTSPX)
DRV:64bit: - [2012/12/13 14:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/08 18:40:52 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2012/02/29 23:54:38 | 000,022,896 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/05/26 08:21:28 | 000,174,680 | ---- | M] (JMicron Technology Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\jmcr.sys -- (JMCR)
DRV:64bit: - [2011/03/10 23:22:41 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 23:22:40 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/07/28 12:46:18 | 007,821,312 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64)
DRV:64bit: - [2010/06/18 11:38:06 | 000,039,832 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WDKMD.sys -- (wdkmd)
DRV:64bit: - [2010/05/16 18:28:38 | 000,175,104 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bpmp.sys -- (bpmp)
DRV:64bit: - [2010/05/16 18:28:30 | 000,081,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bpusb.sys -- (bpusb)
DRV:64bit: - [2010/05/16 18:28:28 | 000,071,168 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bpenum.sys -- (bpenum)
DRV:64bit: - [2010/05/08 19:38:56 | 000,482,384 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\tos_sps64.sys -- (tos_sps64)
DRV:64bit: - [2010/05/03 15:44:02 | 000,331,880 | ---- | M] (Realtek ) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010/04/21 12:18:44 | 010,326,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2010/03/10 19:51:32 | 000,316,464 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2010/02/26 17:32:12 | 000,158,976 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2010/02/03 07:38:30 | 000,271,872 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010/01/15 13:22:08 | 000,538,136 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/10/09 19:41:20 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/09/17 13:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/07/30 22:02:36 | 000,044,912 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\LPCFilter.sys -- (LPCFilter)
DRV:64bit: - [2009/07/30 20:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2009/07/14 16:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:47:48 | 000,077,888 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 17:00:24 | 000,009,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpials.sys -- (acpials)
DRV:64bit: - [2009/06/29 17:16:20 | 000,014,784 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\Thpevm.sys -- (Thpevm)
DRV:64bit: - [2009/06/29 11:25:22 | 000,034,880 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\thpdrv.sys -- (Thpdrv)
DRV:64bit: - [2009/06/22 18:06:38 | 000,035,008 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
DRV:64bit: - [2009/06/19 20:15:22 | 000,014,472 | ---- | M] (TOSHIBA Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2007/04/17 12:51:50 | 000,014,112 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\regi.sys -- (regi)
DRV - [2013/10/16 20:13:54 | 000,521,816 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\IPSDefs\20131018.001\IDSviA64.sys -- (IDSVia64)
DRV - [2013/10/13 06:06:50 | 002,099,288 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.001\ex64.sys -- (NAVEX15)
DRV - [2013/10/13 06:06:50 | 000,126,040 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.001\eng64.sys -- (NAVENG)
DRV - [2013/10/01 20:20:13 | 001,525,848 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\BASHDefs\20131002.001\BHDrvx64.sys -- (BHDrvx64)
DRV - [2013/08/26 18:39:47 | 000,484,952 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2013/08/26 18:39:47 | 000,140,376 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2007/04/17 21:09:28 | 000,011,032 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\SysWOW64\drivers\regi.sys -- (regi)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://start.toshiba.com/
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://start.toshiba.com/
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {893E6E6B-37B4-4BC4-BC9C-3696190F507B}
IE:64bit: - HKLM\..\SearchScopes\{893E6E6B-37B4-4BC4-BC9C-3696190F507B}: "URL" = http://www.google.co...ng}&rlz=1I7TSND
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2414}: "URL" = http://dts.search-re...q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co...=TSND&bmod=TSND
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co...=TSND&bmod=TSND
IE - HKLM\..\SearchScopes,DefaultScope = {44E6EC7B-F546-483D-8DF2-34BCE5F4EEBB}
IE - HKLM\..\SearchScopes\{44E6EC7B-F546-483D-8DF2-34BCE5F4EEBB}: "URL" = http://www.google.co...ng}&rlz=1I7TSND
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2414}: "URL" = http://dts.search-re...q={searchTerms}

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co...=TSND&bmod=TSND
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://start.toshiba.com/g/ [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKCU\..\SearchScopes,DefaultScope = {B0879A7A-B849-40C9-8AE8-11A137BB8901}
IE - HKCU\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" =
IE - HKCU\..\SearchScopes\{B0879A7A-B849-40C9-8AE8-11A137BB8901}: "URL" = http://www.google.co...utputEncoding?}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@ei.TelevisionFanatic.com/Plugin: C:\Program Files (x86)\TelevisionFanaticEI\Installr\1.bin\NP64EISB.dll (TelevisionFanatic)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@oberon-media.com/ONCAdapter: C:\Program Files (x86)\Common Files\Oberon Media\NCAdapter\1.0.0.8\npapicomadapter.dll File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\IPSFF [2013/10/09 11:10:52 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{F04D2D30-776C-4d02-8627-8E4385ECA58D}: C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.5.0.67\coFFPlgn\ [2013/10/21 17:53:36 | 000,000,000 | ---D | M]


========== Chrome ==========

CHR - default_search_provider: Search Results (Enabled)
CHR - default_search_provider: search_url = http://dts.search-re...q={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - homepage: http://www.searchnu.com/414
CHR - Extension: Frostwire Toolbar = C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaiognmpgbjoffachmpnnppfnokcbe\21.50825_0\
CHR - Extension: Skype Click to Call = C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.11.0.13348_0\
CHR - Extension: Chrome In-App Payments service = C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0\
CHR - Extension: Norton Identity Protection = C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\Extensions\nppllibpnmahfaklnpggkibhkapjkeob\2014.5.1.4_0\
CHR - Extension: Gmail = C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2009/06/10 14:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Frostwire Toolbar) - {46575637-0076-A76A-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport_x64.dll (APN LLC.)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Norton Identity Protection) - {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coieplg.dll (Symantec Corporation)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (TOSHIBA Media Controller Plug-in) - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\x64\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
O2 - BHO: (Canon Easy-WebPrint EX BHO) - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
O2 - BHO: (Frostwire Toolbar) - {46575637-0076-A76A-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport.dll (APN LLC.)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\IPS\ipsbho.dll (Symantec Corporation)
O2 - BHO: (Norton Identity Protection) - {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\coieplg.dll (Symantec Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (TOSHIBA Media Controller Plug-in) - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (Frostwire Toolbar) - {46575637-0076-A76A-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport_x64.dll (APN LLC.)
O3:64bit: - HKLM\..\Toolbar: (Norton Identity Safe Toolbar) - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coieplg.dll (Symantec Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Frostwire Toolbar) - {46575637-0076-A76A-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport.dll (APN LLC.)
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3 - HKLM\..\Toolbar: (Norton Identity Safe Toolbar) - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\coieplg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Norton Identity Safe Toolbar) - {A13C2648-91D4-4BF3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coieplg.dll (Symantec Corporation)
O3 - HKCU\..\Toolbar\WebBrowser: (Norton Identity Safe Toolbar) - {A13C2648-91D4-4BF3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\coieplg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [] File not found
O4:64bit: - HKLM..\Run: [00TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [DLCCCATS] C:\windows\SysNative\spool\DRIVERS\x64\3\DLCCtime.DLL ()
O4:64bit: - HKLM..\Run: [dlccmon.exe] C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccmon.exe (Dell)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\TOSHIBA\TBS\HSON.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelWirelessWiMAX] C:\Program Files\Intel\WiMAX\Bin\WiMAXCU.exe (Intel® Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [SmartFaceVWatcher] C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [SmoothView] C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [ThpSrv] C:\windows\SysNative\thpsrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosNC] C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosReelTimeMonitor] C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosWaitSrv] C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [ApnTBMon] C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (APN)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [CanonQuickMenu] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE (CANON INC.)
O4 - HKLM..\Run: [HWSetup] C:\Program Files\TOSHIBA\Utilities\HWSetup.exe (TOSHIBA Electronics, Inc.)
O4 - HKLM..\Run: [KeNotify] C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe (TOSHIBA CORPORATION)
O4 - HKLM..\Run: [SVPWUTIL] C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe (TOSHIBA CORPORATION)
O4 - HKLM..\Run: [ToshibaServiceStation] C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [TSleepSrv] C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe (TOSHIBA)
O4 - HKLM..\Run: [TWebCamera] C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe (TOSHIBA CORPORATION.)
O4 - HKCU..\Run: [{42D9DAC6-4D76-403E-B671-6E6009F9E759}] C:\Users\Nick and Angelina P\AppData\Local\{197BB143-75A6-4863-88C6-7DD7C44AF97D}\{42D9DAC6-4D76-403E-B671-6E6009F9E759}\ohmgnjcjcc.dll (Microsoft Corporation)
O4 - HKCU..\Run: [AskPartnerNetwork Update] C:\windows\SysWow64\regsvr32.exe (Microsoft Corporation)
O4 - HKCU..\Run: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: freetoolsassociation.com ([activegs] http in Trusted sites)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.syste...tel_4.5.5.0.cab (SysInfo Class)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: ActiveGS.cab http://activegs.free...om/ActiveGS.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7E55C7C7-1631-40AA-8306-316C1FC4C867}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/10/21 18:15:10 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Nick and Angelina P\Desktop\OTL.exe
[2013/10/21 18:08:19 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\Desktop\tdsskiller
[2013/10/21 18:06:52 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\Desktop\GooredFix Backups
[2013/10/21 18:04:36 | 000,522,240 | ---- | C] (OldTimer Tools) -- C:\Users\Nick and Angelina P\Desktop\OTM.exe
[2013/10/21 17:51:48 | 000,000,000 | ---D | C] -- C:\_OTM
[2013/10/21 10:53:28 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\AppData\Local\AskPartnerNetwork
[2013/10/07 20:56:51 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\AppData\Local\{219B7EAE-E71D-4862-98D4-6C597BD24D31}
[2013/09/24 07:28:49 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\AppData\Roaming\Mozilla
[2013/09/24 07:26:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp
[2013/09/24 07:26:20 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\TuneUpMedia
[2013/09/24 07:23:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013/09/24 07:22:28 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013/09/24 07:22:28 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013/09/24 07:22:28 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013/09/24 07:11:48 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\AppData\Roaming\TuneUpMedia
[2013/09/24 07:11:45 | 000,000,000 | ---D | C] -- C:\ProgramData\TuneUpMedia
[2013/09/24 07:10:46 | 000,000,000 | ---D | C] -- C:\Users\Nick and Angelina P\AppData\Roaming\OpenCandy
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/10/21 18:18:25 | 004,101,145 | ---- | M] () -- C:\Users\Nick and Angelina P\Desktop\tdsskiller.zip
[2013/10/21 18:15:13 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Nick and Angelina P\Desktop\OTL.exe
[2013/10/21 18:04:36 | 000,522,240 | ---- | M] (OldTimer Tools) -- C:\Users\Nick and Angelina P\Desktop\OTM.exe
[2013/10/21 18:02:57 | 000,016,304 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/10/21 18:02:57 | 000,016,304 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/10/21 17:58:56 | 000,726,444 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2013/10/21 17:58:56 | 000,624,412 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2013/10/21 17:58:56 | 000,106,756 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2013/10/21 17:58:00 | 000,000,912 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/10/21 17:53:40 | 000,000,908 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/10/21 17:53:18 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2013/10/21 17:53:12 | 3059,748,864 | -HS- | M] () -- C:\hiberfil.sys
[2013/10/21 17:26:00 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2013/10/17 12:49:45 | 000,001,284 | ---- | M] () -- C:\Users\Nick and Angelina P\Application Data\Microsoft\Internet Explorer\Quick Launch\FrostWire 5.6.6.lnk
[2013/10/17 12:49:44 | 000,001,260 | ---- | M] () -- C:\Users\Nick and Angelina P\Desktop\FrostWire 5.6.6.lnk
[2013/10/16 15:59:54 | 602,139,816 | ---- | M] () -- C:\windows\MEMORY.DMP
[2013/10/10 12:34:07 | 001,537,966 | ---- | M] () -- C:\Users\Nick and Angelina P\Documents\FSA City of West Hollywood.pdf
[2013/10/05 20:27:19 | 000,000,172 | ---- | M] () -- C:\windows\SysNative\drivers\NSTx64\7DE06000.01B\isolate.ini
[2013/09/27 12:30:07 | 000,000,855 | ---- | M] () -- C:\windows\SysNative\drivers\NSTx64\7DE06000.01B\ccsetx64.inf
[2013/09/27 12:23:26 | 000,162,392 | ---- | M] (Symantec Corporation) -- C:\windows\SysNative\drivers\NSTx64\7DE06000.01B\ccsetx64.sys
[2013/09/27 12:23:15 | 000,008,202 | ---- | M] () -- C:\windows\SysNative\drivers\NSTx64\7DE06000.01B\ccsetx64.cat
[2013/09/24 07:23:14 | 000,001,794 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/10/21 18:18:06 | 004,101,145 | ---- | C] () -- C:\Users\Nick and Angelina P\Desktop\tdsskiller.zip
[2013/10/17 12:49:45 | 000,001,284 | ---- | C] () -- C:\Users\Nick and Angelina P\Application Data\Microsoft\Internet Explorer\Quick Launch\FrostWire 5.6.6.lnk
[2013/10/17 12:49:44 | 000,001,260 | ---- | C] () -- C:\Users\Nick and Angelina P\Desktop\FrostWire 5.6.6.lnk
[2013/10/10 12:34:04 | 001,537,966 | ---- | C] () -- C:\Users\Nick and Angelina P\Documents\FSA City of West Hollywood.pdf
[2013/09/24 07:23:14 | 000,001,794 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2013/03/07 11:05:20 | 000,188,764 | -H-- | C] () -- C:\windows\SysWow64\mlfcache.dat
[2012/05/30 17:50:01 | 000,000,952 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2012/01/05 16:57:13 | 000,011,776 | ---- | C] () -- C:\Users\Nick and Angelina P\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/04/04 09:21:06 | 000,000,112 | ---- | C] () -- C:\Users\Nick and Angelina P\A
[2010/10/07 10:55:48 | 000,001,627 | ---- | C] () -- C:\Users\Nick and Angelina P\.recently-used.xbel

========== ZeroAccess Check ==========

[2009/07/13 21:55:00 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/08 22:30:56 | 014,165,504 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 21:46:56 | 012,868,608 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 18:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/07/13 18:15:20 | 000,605,696 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 18:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2011/04/08 17:50:56 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Artogon
[2011/04/09 17:29:37 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Azuaz Games
[2012/05/27 16:09:59 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Big Fish Games
[2012/10/06 20:33:57 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Blue Tea Games
[2012/10/06 21:38:48 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Boomzap
[2013/09/08 21:50:32 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\canon
[2012/05/29 15:51:50 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Elephant Games
[2012/02/02 14:55:24 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Flip Video
[2011/02/20 14:41:10 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\FloodLightGames
[2012/05/30 19:25:23 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\FreeVideoConverter
[2011/07/28 11:05:14 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\FrostWire
[2012/05/27 17:02:14 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\MediaArt
[2012/05/30 19:05:51 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\MOVAVI
[2011/10/29 16:19:02 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Oberon Media
[2013/09/24 07:10:46 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\OpenCandy
[2011/02/12 17:06:29 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\SpinTop
[2011/02/12 17:07:32 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\SpinTop Games
[2011/10/29 16:19:45 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Top Evidence
[2012/04/03 07:11:20 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Toshiba
[2013/10/21 14:12:20 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\TuneUpMedia
[2010/12/20 12:28:23 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\WinBatch
[2010/12/26 18:58:05 | 000,000,000 | ---D | M] -- C:\Users\Nick and Angelina P\AppData\Roaming\Windows Live Writer

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 213 bytes -> C:\ProgramData\TEMP:206470A5
@Alternate Data Stream - 141 bytes -> C:\ProgramData\TEMP:FAB64002
@Alternate Data Stream - 141 bytes -> C:\ProgramData\TEMP:56EE2CAF
@Alternate Data Stream - 140 bytes -> C:\ProgramData\TEMP:689AB7E9
@Alternate Data Stream - 140 bytes -> C:\ProgramData\TEMP:4E79C4F8
@Alternate Data Stream - 140 bytes -> C:\ProgramData\TEMP:43F5FA9D
@Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:6B709AD7
@Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:5E73E1C2
@Alternate Data Stream - 133 bytes -> C:\ProgramData\TEMP:A2FE7E90
@Alternate Data Stream - 127 bytes -> C:\ProgramData\TEMP:55F44B88
@Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:24C072FF
@Alternate Data Stream - 110 bytes -> C:\ProgramData\TEMP:551BED5F

< End of report >
  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Download : ADWCleaner to your desktop. Make sure you get the correct Download button. Sometimes the ads on BleepingComputer will mimic the real Download button which should say: Download Now @BleepingComputer

NOTE: If using Internet Explorer and you get an alert that stops the program downloading, click on the warning and allow the download to complete.

Close all programs, pause your anti-virus and run AdwCleaner (Vista or Win 7 => right click and Run As Administrator).

Posted Image

Click on Scan and follow the prompts. Let it run unhindered. When done, click on the Clean button, and follow the prompts. Allow the system to reboot. You will then be presented with the report. Copy & Paste this report on your next reply.

The report will be saved in the C:\AdwCleaner folder.



Junkware-Removal-Tool

Please download Junkware Removal Tool to your desktop. Make sure you get the correct Download button. Sometimes the ads on BleepingComputer will mimic the real Download button which should say: Download Now @Author's site
  • Pause your anti-virus. Close all browsers.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.


Download aswMBR.exe to your desktop.
Run aswMBR.exe (Vista or Win 7 => right click and Run As Administrator)

uncheck trace disk IO calls
Click the "Scan" button to start scan (Accept the Avast Engine)
On completion of the scan if the Fix button is enabled (not the FixMBR button) press it and then run a new scan and click save log, save it to your desktop and post in your next reply
If the Fix button is not enabled then just click save log, save it to your desktop and post in your next reply


Get the free version of Speccy:

http://www.filehippo...download_speccy (Look in the upper right for the Download
Latest Version button) Download, Save and Install it. Run Speccy. When it finishes (the little icon in the bottom left will stop moving), File, Save as Text File, (to your desktop) note the name it gives. OK. Open the file in notepad and delete the line that gives the serial number of your Operating System. (It will be near the top about 10 lines down.) Attach the file to your next post.


Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.

  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.


Copy the text in the code box:

DRIVES
nnetsvcs
%SYSTEMDRIVE%\*.exe
%systemroot%\assembly\GAC_32\*.ini
%systemroot%\assembly\GAC_64\*.ini
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%SYSTEMDRIVE%\*.exe
%ALLUSERSPROFILE%\Application Data\*.exe
%APPDATA%\*.
/md5start
rsvpsp.dll
pnrpnsp.dll 
nwprovau.dll
nlaapi.dll
napinsp.dll
mswsock.dll
winrnr.dll
wshelper.dll
services.exe
atapi.sys
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
csrss.exe
PrintIsolationHost.exe
consrv.dll
user32.dll
/md5stop
dir C:\ /S /A:L /C
C:\Windows\assembly\tmp\U\*.* /s
%systemroot%\*. /mp /s
hklm\software\clients\startmenuinternet|command /rs
hklm\software\clients\startmenuinternet|command /64 /rs
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles
%ProgramFiles%\WINDOWS NT\*.* /s
%systemroot%\system32\drivers\*.sys /lockedfiles
CREATERESTOREPOINT

Run OTL (Vista or Win 7 => right click and Run As Administrator)

Paste (Ctrl + v) the copied text in the box where it says Custom Scan/Fixes

Select the All option in the Extra Registry group then Run Scan.

You should get two logs. Please copy and paste both of them.

Are you still getting redirected?
  • 0

#3
anramirez517

anramirez517

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts
Thanks,
I have copied and pasted all of the reports. It seems to have sped up my internet and I don't see any popups or redirects anymore!
Thank you!
From the AdwCleaner:
# AdwCleaner v3.010 - Report created 21/10/2013 at 22:14:55
# Updated 20/10/2013 by Xplode
# Operating System : Windows 7 Home Premium (64 bits)
# Username : Nick and Angelina P - NICKANDANGELINA
# Running from : C:\Users\Nick and Angelina P\Desktop\AdwCleaner.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : APNMCP

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\AskPartnerNetwork
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\Program Files (x86)\AskPartnerNetwork
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\TelevisionFanaticEI
Folder Deleted : C:\Users\Nick and Angelina P\AppData\Local\apn
Folder Deleted : C:\Users\Nick and Angelina P\AppData\Local\AskPartnerNetwork
Folder Deleted : C:\Users\Nick and Angelina P\AppData\Local\Conduit
Folder Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\apn
Folder Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\AskSearch
Folder Deleted : C:\Users\Nick and Angelina P\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Nick and Angelina P\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\Nick and Angelina P\AppData\Roaming\OpenCandy
File Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\Searchqu.ini
File Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\searchqutoolbar-manifest.xml
File Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\SetupDataMngr_Searchqu.exe
File Deleted : C:\Users\NICKAN~1\AppData\Local\Temp\Uninstall.exe

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@ei.TelevisionFanatic.com/Plugin
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3196716
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2414}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2414}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2414}
Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\APN
Key Deleted : HKCU\Software\AskPartnerNetwork
Key Deleted : HKCU\Software\DataMngr
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\smartbar
Key Deleted : HKLM\Software\AskPartnerNetwork
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\PIP
Key Deleted : [x64] HKLM\SOFTWARE\AskPartnerNetwork
Key Deleted : [x64] HKLM\SOFTWARE\DataMngr

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16476


-\\ Google Chrome v30.0.1599.101

[ File : C:\Users\Nick and Angelina P\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : homepage
Deleted : urls_to_restore_on_startup
Deleted : search_url

*************************

AdwCleaner[R0].txt - [6225 octets] - [21/10/2013 22:11:42]
AdwCleaner[S0].txt - [5609 octets] - [21/10/2013 22:14:55]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [5669 octets] ##########

From Junkware Removal Tool:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.7 (10.15.2013:3)
OS: Windows 7 Home Premium x64
Ran by Nick and Angelina P on Mon 10/21/2013 at 22:24:59.33
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskInstallChecker-1_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskInstallChecker-1_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskInstallChecker-1_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskInstallChecker-1_RASMANCS
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{44cbc005-6243-4502-8a02-3a096a282664}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{80703783-e415-4ee3-ab60-d36981c5a6f1}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{d8278076-bc68-4484-9233-6e7f1628b56c}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\clsid\{f297534d-7b06-459d-bc19-2dd8ef69297b}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\typelib\{9945959c-aad8-4312-8b57-2de11927e770}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{6978f29a-3493-40b2-8cdc-9c13a02f85a4}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\microsoft\internet explorer\low rights\elevationpolicy\{d7949a66-d936-4028-9552-14f7dc50f38d}"



~~~ Files

Successfully deleted: [File] "C:\users\default user\start menu\programs\startup\best buy pc app.lnk"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\best buy pc app"
Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\Users\Nick and Angelina P\AppData\Roaming\big fish games"
Successfully deleted: [Folder] "C:\Users\Nick and Angelina P\appdata\local\best buy pc app"
Successfully deleted: [Folder] "C:\Program Files (x86)\free video converter"
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{003AE5C0-734E-4F14-81E0-35C11D7D8A4B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{01BF9AA4-4330-4828-8FF5-0AFCD52515DF}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{02640737-86C6-4B81-9533-DD53DCBF2835}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0375C237-FA5C-4208-AA41-C4F40F3C0234}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{03FCA3BF-0124-4FAF-8C9B-0785BFE4012D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{07A7C845-818D-4ABF-9E6D-609587692182}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{07C9FC75-C9E7-4E0A-AFFE-0D1FFD32C51F}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{08E647A9-3BB3-4D54-804B-160ECD45B545}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0C8C57A1-4735-4CEA-A545-B597C8C5ED44}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0D43F289-D9D0-41B1-9A3C-57EC1D32E18D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0DC02699-C710-4815-9EF2-3EC166FF630E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0E3A7B1D-B779-46B8-8366-63C32A891C08}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{0EA1E92D-695C-4B9A-98F4-A7CFD092CCD8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{102A5563-4583-4FB1-96E6-7F4E46251AF2}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{117CD78E-00D9-44E4-AED0-2B76B09ED931}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{12838132-9E72-4689-8445-9576A5B62B07}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{18F890FD-6906-4ACC-97EA-4DB575AB8F59}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{1B6033E9-95C6-42A7-92A4-F8F960BFB333}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{1DA77103-43A4-4A81-9C9B-00FD998DD636}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{1DBCA7D2-EBDA-4DDB-B50A-1697F7E48386}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{201E37AA-8207-45F0-B4E5-2A9B80764041}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{213D2ED7-13C8-40DD-B6F1-98EC442B1832}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{219B7EAE-E71D-4862-98D4-6C597BD24D31}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{23F05A7D-A96F-4B1C-BA1D-EDF37E423DBB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{243AE59B-D549-44A9-A144-A95278019046}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{279FA1E5-5997-46E8-A468-B54A03F51E4A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{27CFB99C-828D-42AE-93C2-6766BFE55389}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{287D89F5-5925-4CA9-8DEB-A43165626025}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2A3FB042-3FA2-4962-9F62-DFC30DBEF747}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2CA454D5-DA0E-44FA-BC42-D0449B708425}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2CE19601-D01E-48EE-978B-66DB2BDD1B97}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2DF4F0E3-C99A-4A22-BC02-BEB6D4310132}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2F6CEBDF-9B01-413F-BFD9-3A09F5A558FC}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{2FEC0574-9C76-4CCA-9D8C-5DE88B63FA96}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{309A36E7-8CAF-4842-A3A5-C0615CE536DC}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{30AE8252-FD7B-44D0-A71E-D4ADD7D4AE05}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{3326F83E-9697-4FDA-B83E-DBCA17D16F97}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{34632BD5-B816-4142-97E2-9C5C43C452C8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{351E224F-EC1D-4092-B544-8B2E654C8830}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{35F0694B-81A8-4897-A391-592367449D33}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{360AB3BC-6CA1-4276-B5F0-8741EF39AF51}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{36B9B6B9-B75C-4326-9DD4-8EB48511815F}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{37276645-C370-4EE5-B11B-268593DD1516}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{3A5503B2-F1C6-4489-B383-22AE619EAC75}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{3AE438D8-5A9B-41D2-8D0F-B41BD2E94EA5}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{3B47101C-5C9B-431B-815D-3C2C33D399E8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{3E5F9895-4E55-4E8C-93DA-39BA3399CBFA}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4111A0E3-FE02-449B-9538-DE6FDD201DA2}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{42AB1509-4C39-4FC6-98A8-89474BDCD4FC}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{42D9DAC6-4D76-403E-B671-6E6009F9E759}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{43A5F7D9-5642-4C69-B316-D390481A896E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{44E491DE-FBB4-4D4C-8AD6-D5E2F7358998}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{45CB7D9B-FB9F-443A-AF39-278D85D3A14B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{474B9613-8F75-49DF-9CB7-ABE3379C8521}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4896209E-4983-4EF7-9E8D-CF1F505E044A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4BCA5BB3-30BA-40F6-BDB4-67D41F78F905}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4C4E977F-DE51-4619-9E2B-D97D7FD4F7A5}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4C808180-1040-4060-943A-C1FEEA0244F6}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4D5519ED-F5D2-445B-B44B-2AE0B7290293}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4F85FF92-5E78-4829-8C94-3DB66846E48B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4FA1BFC4-928F-4FAE-A64E-1B54FDF61E7C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{4FC10E3D-771A-46B0-9492-6E29B02A0563}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{523CCA54-5AB4-4BAB-A736-C2B014A7A130}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{538BC3FD-B55F-45C7-9C50-04EB44BC5F34}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{54AD05CA-00BE-47E5-B917-2207F3B377E2}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{55A6E9F2-9B66-4226-B443-DDE26DC0A49A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{58773824-3564-46FD-9FFE-3065755F4537}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{59AE085F-10F2-4266-B1A1-B503B077F555}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5A63B9DD-2FB9-487C-B26D-21BC5E2E15E3}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5B5BA4C0-B676-4D7C-A918-A9A620C20DDB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5D10027F-14E9-49EF-8857-602790F393B4}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5D3FC189-A6FD-43AD-9C50-990E19446F18}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5E3C731C-4C6C-4775-8E14-BF68AD73EC7E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5F1E148C-8CFE-4615-9CC2-B9E984BDF81B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{5F3A19DF-4128-4FA1-83C8-C18573CEC32D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{60709571-45E7-4536-8A33-91B5E174C8FA}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{61295258-2CA2-4732-BC84-E0A8018BBC6D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{62A0A1F3-0231-40C2-98B3-9DB1E3CB48E5}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{62ED8A2A-4399-47DC-9683-03A1E1B92F0D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{642CFB03-7111-4338-94EF-0839D073C2FC}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{665E3E6E-F450-404B-8E5D-369801BECB4B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{66AE0D39-2AB2-462F-B536-1FB1C3E992B0}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{67B19CBC-3096-4963-810F-BACC1433F6ED}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{68643FB9-807A-4AB7-823F-AC6316A85361}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{6A6E57A5-7EB2-42C7-B62A-4E7777C80750}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{6D94D97D-6F2A-4495-9BED-0ACB7FFA200C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{70031473-D184-4F5D-BFFA-8AC3E5D70AD5}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7009EDE8-619B-439A-AEF1-FBEE68C17E8D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{70420720-0CEB-4580-AB6A-11C4585A336E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{72487F5C-CD70-48C9-BE45-B0E151D90750}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{728C46BE-BB34-4F14-B58E-F08A4B1EED63}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{74728974-96AB-461A-AA2B-21EE9C0F9CB8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{74AE451B-0463-448C-A0E1-FE47E89A99A1}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{75127CC0-011B-44D9-B3BE-320D1EA576A6}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{751E9DDB-4984-4451-84ED-76440F565B30}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{76F09004-F1CA-4D19-9E13-2FEDCA361AD8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{76FC4203-6E6D-49E4-8C1E-BEE58718C9E6}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{772E2B5A-220E-4B0C-999D-E485CFED105D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{77659B61-9157-4993-8ACF-87AB4EE81690}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{79D9172D-E11B-49FC-9859-16BBE074EE9D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7BFFCA2D-EFBD-4FE5-A6C9-D37CCD6E3865}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7C7D5BE3-6A8E-4610-8C25-1F5D8DDBAA54}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7CB10286-AE22-4C61-AFBD-7321974468B9}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7CCC345B-96AA-4F9F-ABED-DCDF7989563B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7D218A07-FEB6-4188-8262-FEB5018E6E80}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7D44DD1E-880F-4A8C-A06A-433FB1B56D01}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7DFC79CC-42E3-44BA-BDFE-9A57BC4EBA56}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7F40DAD6-F412-4D74-B1A0-8A01BA62631F}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7F68B334-98E7-4648-88C0-D47D6CD67AAD}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7F8B6CD0-1FA3-437A-9A2B-5ABF96595F91}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{7FBAE091-B66B-47DA-A1B5-94EAD0C86847}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8120C8B2-2684-47C3-8036-8D3F40CA0951}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{83B09CB7-CE54-484C-8804-5BB67E7E2785}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{83B0FB6B-B73C-4854-991D-767FC29E12E1}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{847B2F4F-39BE-4AFF-ACDF-718ED7318DDA}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{85198C6C-1D11-4333-808B-14837D8195B0}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{85F94319-2A1E-459D-858B-7FF59DC53BD4}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{872B4E67-1746-4AE1-9D13-DEC7A1E05D51}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{87C98D82-25FC-4D3F-B141-6B2FACD10CC9}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{87F97C85-9962-4D60-8791-0C4D45300EE1}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{88776FED-8ED9-466E-9854-C4AC1755949A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{889DA0A8-2D72-44BD-8940-83647839AF6D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{89A13668-B967-491D-8F55-37A26F733657}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{89BAC22B-8C69-4418-889B-7CF63C693BCD}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8A86653F-3413-4F59-A285-B61D3FF0722D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8B339394-D838-444B-8672-625941096D14}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8B66EF85-9318-42B6-A5B1-380048F6670B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8DA83FC5-D123-402C-8CAF-04C45758272A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{8DE0481A-38B7-4A00-991A-F6B8A6CD89E7}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9099921F-F2D4-4B28-B94C-F14376DF6EE2}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{91C0F2E2-605B-4DE2-9F60-646A278EEF1E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{91D6963A-BDCE-473A-972E-F0130B13EBCF}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9599E215-C4B8-4F7E-BB7F-B80EC0941F71}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{961EBAB2-350B-427E-B8F7-5BB7DEF79905}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{968547B5-DE3F-4A4C-8245-9C1E626181EF}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{976E4501-CDED-4B0E-8D05-00AA963FFA74}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{98260946-8651-4154-98C5-33DB9E441F94}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9A023159-69D8-4063-B000-A0107ECD5DEE}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9A12FFC9-551B-4411-966B-A9A718492592}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9BD09BBF-D04F-4ED6-AFA7-2715A3DE161A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9D377302-F7E4-400C-936C-C0CB4B21CC2E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9E5D11C5-BA9D-4761-AF12-9729497FB46C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{9ED12A4B-642B-4A83-B75A-D3185B28E9C8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A0BB07DC-1362-45E6-858B-53B80E48BBCB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A0FDBC9B-3552-4391-8D18-6BCBFBDD0698}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A129AA8F-A372-4C94-900E-91CE35609D7D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A1522A26-E444-4505-9E8F-1FA23DDE5426}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A18D495D-1763-4DBA-B3B6-AEE9EAB2BD7E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A4049099-2555-4E61-8882-41903F5DE601}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A5F75D65-173A-4375-8B82-CC2CECC6FFE9}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A70BB2BB-A4B7-4B8C-B1E8-F38318EE7933}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A7B8F7DB-5B23-40D0-B2D2-39DEAFC2A619}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A91E6696-FBEC-4756-A6A4-0CE896635110}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A92A43D2-C2A2-4E64-A21F-B7B090A01A16}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{A995089B-C407-4D7D-99E8-A2A6EAE993F2}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AA8A5199-86E9-4E21-B92D-26AD843644CD}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AE032434-56B9-48C3-99A2-9ABC534BBDA6}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AE2654F0-08BB-4363-AB95-D51E94F810F1}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AF0CEA4A-1D16-45A5-A77B-E2EBA6D783EE}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AF1ACB35-202E-4271-B932-DC6C6A15172B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{AFB87246-2713-4CB2-AAB3-9C324595C4E6}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B03A371E-E049-4210-A8ED-982D73CB4D7E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B235D271-BEFD-4AA2-9098-DDEBA6B9284B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B35001BB-307C-4142-83E5-5AE26FA86BCA}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B4822FF7-D9B2-4A96-B04F-E75E91CB76B5}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B5E30B61-36ED-4CB6-9D4C-5D91D6F34A7A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{B7F373C5-833F-4117-9574-53860D844811}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{BA24FCCA-525E-4802-A6F2-CAE46A394A54}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{BCA1BEDF-3A4F-44D7-9ED4-ED9CFFB18492}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{BE59C40E-6E88-44F5-B64A-BAC9CCC22C1C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{BF159C33-D792-4609-91A9-9D837936CC43}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C1746208-E073-4708-8A7D-F8830FB4A882}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C50B9A1B-D2B6-4306-B3E5-8CC3530B812E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C57B3F09-1AE7-40F5-B85A-8114FB8DE575}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C59A736D-5D5C-406C-A9A9-D98CAA8FB0A1}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C6014D8B-8B3E-4EA0-B7EF-89AE7BE9E35E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C61850E6-EBA2-4367-990D-149F8823AC11}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C731F0C9-8389-4CED-A82F-ADB84FAFF481}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{C849C7AA-4231-4D53-87A1-23ACDC678AEB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{CA4B43DB-8243-4A9B-A72A-9B10FD8B2058}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{CAC6C70E-DF88-403E-9D9D-1AFAEEC0A136}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{CBB7DFA1-A91C-437C-932B-D25C6DE0B144}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{CC81E286-FAAB-4D42-A23C-5C2565B18F4F}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{CDC3897E-7AE2-47F2-8D9C-62CF56C155C0}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D1E68642-0593-479E-80EE-138B71EB81FE}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D33AF29B-46C8-42D6-832A-848D055EFA46}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D3663E8C-3B9E-4F97-B8C1-07A70D2BAF87}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D3D29D2B-00BD-4EDC-8815-EB23236581E7}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D3D4E386-4FA7-4E31-AEFA-304F28E4794C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D4776EB4-AC69-4336-ADD8-0D8020302624}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D56C20EB-202D-4739-9E2E-64D1AB0F6AF4}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{D7F8F0D4-C1B5-45F4-B535-371D35FB1755}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{DA6FE1FA-7C0F-4D87-B8B5-0C0FE4662E39}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{DB003071-4FB9-4BB0-A797-6B13B7C2BAE8}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{DCA2253A-0AF8-4544-AB42-717FBD06AF3C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{DD503DC9-7F4D-40D3-9D74-2379738CB61F}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{DE68D23D-4900-4AFB-9553-661F972B4116}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E1CA9273-E16F-4930-B4FA-FF0021BB9012}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E41C59C9-5525-4D2B-8163-1576A75A2BCA}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E4B9EEC5-5B5F-4EFD-9F4E-13306EA51710}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E653EA57-0D7E-45F7-8FD6-59CB4F690D6A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E7147167-EDC4-46F2-B35D-E256111E81B9}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E78A5A5D-CDA7-42DB-B40B-A38EF273C25A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{E9F07403-F647-4DBA-AECA-D11B446E24AB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{EB32DBC0-CBBA-4BBD-99FC-400B39D31B9E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{EB7079F8-8119-4A52-950E-190F153E93DE}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{EC4D158C-2EC0-4878-BFCB-648148457780}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{ECD3D220-48FC-4576-BCA5-D9A7AB93E7FB}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{ED0CE035-17B1-45DC-A777-BDFD4B6161D4}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{ED5C237F-D966-4905-BAAD-9CE8ECB93340}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{EE083B38-C628-4375-B665-66C0D291022D}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{EEFD6EC7-2496-4B71-9615-5B584FB8712B}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F1C1CA16-6F19-4F88-A2E3-F9E1C5BD765E}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F258724A-1B63-4865-9CBA-A57415CFFE66}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F2FD8A94-35EF-48EC-A56C-E0CC4697A9EE}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F38E2874-9227-4EBD-8359-E0BCC98A8788}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F4FDD857-DE2B-432C-927A-6E8354939BA3}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F5722186-47F5-4F23-AF74-F7F0C50D2B63}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F6CC5928-A23D-4270-88BA-ADF789AFE79C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{F7DBAA52-A993-4C9B-98CF-6AA3D11F6BBC}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{FC1536C1-CE6D-460E-9061-EFB0F44B5F7A}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{FD1EF0E3-6C86-4B2A-B2AF-45CBCFC4F687}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{FDB07FB9-AB96-458F-BA65-492522EBACA9}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{FEF06059-7DD6-480A-A8C1-0D2EA58C740C}
Successfully deleted: [Empty Folder] C:\Users\Nick and Angelina P\appdata\local\{FFDBF887-BAE7-4BBC-954D-0B99428472AC}



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Nick and Angelina P\appdata\local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Mon 10/21/2013 at 22:38:10.29
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


From aswMBR:
aswMBR version 0.9.9.1771 Copyright© 2011 AVAST Software
Run date: 2013-10-21 22:43:16
-----------------------------
22:43:16.296 OS Version: Windows x64 6.1.7600
22:43:16.297 Number of processors: 4 586 0x2505
22:43:16.298 ComputerName: NICKANDANGELINA UserName:
22:43:18.536 Initialize success
22:43:38.258 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
22:43:38.263 Disk 0 Vendor: ST950042 0001 Size: 476940MB BusType: 3
22:43:38.371 Disk 0 MBR read successfully
22:43:38.375 Disk 0 MBR scan
22:43:38.379 Disk 0 Windows VISTA default MBR code
22:43:38.388 Disk 0 Partition 1 80 (A) 27 Hidden NTFS WinRE NTFS 1500 MB offset 2048
22:43:38.403 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 463567 MB offset 3074048
22:43:38.440 Disk 0 Partition 3 00 17 Hidd HPFS/NTFS NTFS 11872 MB offset 952459264
22:43:38.504 Disk 0 scanning C:\windows\system32\drivers
22:43:45.279 Service scanning
22:43:46.947 Service BHDrvx64 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\BASHDefs\20131002.001\BHDrvx64.sys **LOCKED** 5
22:43:48.019 Service ccSet_NAV C:\windows\system32\drivers\NAVx64\1404000.028\ccSetx64.sys **LOCKED** 5
22:43:49.740 Service eeCtrl C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys **LOCKED** 5
22:43:49.937 Service EraserUtilRebootDrv C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys **LOCKED** 5
22:43:52.032 Service IDSVia64 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\IPSDefs\20131018.001\IDSvia64.sys **LOCKED** 5
22:43:54.751 Service NAVENG C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.017\ENG64.SYS **LOCKED** 5
22:43:54.840 Service NAVEX15 C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.017\EX64.SYS **LOCKED** 5
22:43:58.489 Service SRTSPX C:\windows\system32\drivers\NAVx64\1404000.028\SRTSPX64.SYS **LOCKED** 5
22:43:58.856 Service SymDS C:\windows\system32\drivers\NAVx64\1404000.028\SYMDS64.SYS **LOCKED** 5
22:43:58.998 Service SymEvent C:\windows\system32\Drivers\SYMEVENT64x86.SYS **LOCKED** 5
22:43:59.098 Service SymIRON C:\windows\system32\drivers\NAVx64\1404000.028\Ironx64.SYS **LOCKED** 5
22:43:59.181 Service SymNetS C:\windows\System32\Drivers\NAVx64\1404000.028\SYMNETS.SYS **LOCKED** 5
22:44:03.770 Modules scanning
22:44:03.786 Scan finished successfully
22:44:24.122 Disk 0 MBR has been saved successfully to "C:\Users\Nick and Angelina P\Desktop\MBR.dat"
22:44:24.131 The log file has been saved successfully to "C:\Users\Nick and Angelina P\Desktop\aswMBR.txt"


From Speccy:
Summary
Operating System
Windows 7 Home Premium 64-bit
CPU
Intel Core i5 460M @ 2.53GHz 52 °C
Arrandale 32nm Technology
RAM
4.00GB Dual-Channel DDR3 @ 532MHz (7-7-7-20)
Motherboard
TOSHIBA NBQAA (CPU)
Graphics
Generic PnP Monitor (1366x768@60Hz)
Intel HD Graphics (Toshiba)
Hard Drives
466GB Seagate ST9500420AS (SATA) 37 °C
Optical Drives
MATSHITA BD-CMB UJ141EL
Audio
Realtek High Definition Audio
Operating System
Windows 7 Home Premium 64-bit
Computer type: Laptop
Installation Date: 12/20/2010 11:27:46 AM

Windows Security Center
User Account Control (UAC) Enabled
Notify level 1 - Rare Notify
Firewall Enabled
Windows Update
AutoUpdate Download Automatically and Install at Set Scheduled time
Schedule Frequency Every Day
Schedule Time 3:00 AM
Windows Defender
Windows Defender Disabled
Antivirus
Antivirus Enabled
Company Name Symantec
Display Name Norton AntiVirus
Virus Signature Database Up to date
.NET Frameworks installed
v4.0 Client
v3.5 SP1
v3.0 SP2
v2.0 SP2
Internet Explorer
Version 9.0.8112.16421
PowerShell
Version 2.0
Java
Java Runtime Environment
Path C:\Program Files (x86)\Java\jre6\bin\java.exe
Version 6.0
Update 20
Build 02
Environment Variables
USERPROFILE C:\Users\Nick and Angelina P
SystemRoot C:\windows
User Variables
TEMP C:\Users\Nick and Angelina P\AppData\Local\Temp
TMP C:\Users\Nick and Angelina P\AppData\Local\Temp
Machine Variables
ComSpec C:\windows\system32\cmd.exe
FP_NO_HOST_CHECK NO
OS Windows_NT
Path C:\Program Files\Common Files\Microsoft Shared\Windows Live
C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live
C:\windows\system32
C:\windows
C:\windows\System32\Wbem
%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
C:\Program Files (x86)\Windows Live\Shared
C:\Program Files (x86)\QuickTime\QTSystem\
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE AMD64
TEMP C:\windows\TEMP
TMP C:\windows\TEMP
USERNAME SYSTEM
windir C:\windows
PSModulePath C:\windows\system32\WindowsPowerShell\v1.0\Modules\
NUMBER_OF_PROCESSORS 4
PROCESSOR_LEVEL 6
PROCESSOR_IDENTIFIER Intel64 Family 6 Model 37 Stepping 5, GenuineIntel
PROCESSOR_REVISION 2505
asl.log Destination=file
CLASSPATH .;C:\Program Files (x86)\Java\jre6\lib\ext\QTJava.zip
QTJAVA C:\Program Files (x86)\Java\jre6\lib\ext\QTJava.zip
Battery
AC Line Online
Battery Charge % 100 %
Battery State High
Remaining Battery Time Unknown
Power Profile
Active power scheme eco
Hibernation Enabled
Turn Off Monitor after: (On AC Power) 5 min
Turn Off Monitor after: (On Battery Power) 2 min
Turn Off Hard Disk after: (On AC Power) 5 min
Turn Off Hard Disk after: (On Battery Power) 3 min
Suspend after: (On AC Power) 10 min
Suspend after: (On Battery Power) 5 min
Screen saver Enabled
Uptime
Current Session
Current Time 10/21/2013 10:48:31 PM
Current Uptime 1,933 sec (0 d, 00 h, 32 m, 13 s)
Last Boot Time 10/21/2013 10:16:18 PM
TimeZone
TimeZone GMT -8:00 Hours
Language English (United States)
Location United States
Format English (United States)
Currency $
Date Format M/d/yyyy
Time Format h:mm:ss tt
Process List
AppleMobileDeviceService.exe
Process ID 1504
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
Memory Usage 9.09 MB
Peak Memory Usage 9.30 MB
AppSrv.exe
Process ID 2248
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
Memory Usage 17 MB
Peak Memory Usage 17 MB
armsvc.exe
Process ID 1484
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
Memory Usage 3.79 MB
Peak Memory Usage 3.87 MB
audiodg.exe
Process ID 2468
User LOCAL SERVICE
Domain NT AUTHORITY
Memory Usage 16 MB
Peak Memory Usage 23 MB
c2c_service.exe
Process ID 1172
User SYSTEM
Domain NT AUTHORITY
Path C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
Memory Usage 7.57 MB
Peak Memory Usage 8.15 MB
ccSvcHst.exe
Process ID 3276
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe
Memory Usage 21 MB
Peak Memory Usage 69 MB
ccSvcHst.exe
Process ID 1876
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe
Memory Usage 14 MB
Peak Memory Usage 96 MB
ccSvcHst.exe
Process ID 1848
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\ccSvcHst.exe
Memory Usage 19 MB
Peak Memory Usage 19 MB
ccSvcHst.exe
Process ID 3044
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\ccSvcHst.exe
Memory Usage 14 MB
Peak Memory Usage 15 MB
CNQMMAIN.EXE
Process ID 5652
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
Memory Usage 33 MB
Peak Memory Usage 65 MB
CNQMSWCS.EXE
Process ID 2516
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.exe
Memory Usage 61 MB
Peak Memory Usage 67 MB
CNQMUPDT.EXE
Process ID 4596
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
Memory Usage 23 MB
Peak Memory Usage 23 MB
csrss.exe
Process ID 484
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\csrss.exe
Memory Usage 6.79 MB
Peak Memory Usage 7.19 MB
csrss.exe
Process ID 580
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\csrss.exe
Memory Usage 24 MB
Peak Memory Usage 31 MB
dlcccoms.exe
Process ID 1568
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\dlcccoms.exe
Memory Usage 6.38 MB
Peak Memory Usage 8.29 MB
dlccmon.exe
Process ID 4436
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccmon.exe
Memory Usage 5.47 MB
Peak Memory Usage 6.32 MB
dllhost.exe
Process ID 5744
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\DllHost.exe
Memory Usage 7.14 MB
Peak Memory Usage 7.21 MB
DMAgent.exe
Process ID 2764
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
Memory Usage 8.61 MB
Peak Memory Usage 8.82 MB
dwm.exe
Process ID 3496
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\system32\Dwm.exe
Memory Usage 61 MB
Peak Memory Usage 82 MB
explorer.exe
Process ID 6020
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\explorer.exe
Memory Usage 46 MB
Peak Memory Usage 64 MB
FlipShareServer.exe
Process ID 1760
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
FlipShareService.exe
Process ID 1676
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe
Memory Usage 22 MB
Peak Memory Usage 24 MB
hkcmd.exe
Process ID 3904
User Nick and Angelina P
Domain NickandAngelina
Path C:\Windows\System32\hkcmd.exe
Memory Usage 10 MB
Peak Memory Usage 10 MB
iexplore.exe
Process ID 980
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Internet Explorer\iexplore.exe
Memory Usage 188 MB
Peak Memory Usage 200 MB
iexplore.exe
Process ID 6608
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Internet Explorer\iexplore.exe
Memory Usage 97 MB
Peak Memory Usage 100 MB
iexplore.exe
Process ID 6944
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Internet Explorer\iexplore.exe
Memory Usage 229 MB
Peak Memory Usage 289 MB
iexplore.exe
Process ID 3600
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Internet Explorer\iexplore.exe
Memory Usage 41 MB
Peak Memory Usage 46 MB
igfxext.exe
Process ID 4284
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\system32\igfxext.exe
Memory Usage 5.30 MB
Peak Memory Usage 5.60 MB
igfxpers.exe
Process ID 3928
User Nick and Angelina P
Domain NickandAngelina
Path C:\Windows\System32\igfxpers.exe
Memory Usage 6.62 MB
Peak Memory Usage 6.88 MB
igfxsrvc.exe
Process ID 3920
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\system32\igfxsrvc.exe
Memory Usage 6.33 MB
Peak Memory Usage 6.55 MB
igfxtray.exe
Process ID 3880
User Nick and Angelina P
Domain NickandAngelina
Path C:\Windows\System32\igfxtray.exe
Memory Usage 6.80 MB
Peak Memory Usage 6.94 MB
ijplmsvc.exe
Process ID 1788
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
Memory Usage 3.39 MB
Peak Memory Usage 3.56 MB
iPodService.exe
Process ID 3392
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\iPod\bin\iPodService.exe
Memory Usage 7.61 MB
Peak Memory Usage 7.63 MB
iTunesHelper.exe
Process ID 5732
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\iTunes\iTunesHelper.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
iviRegMgr.exe
Process ID 6696
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
Memory Usage 3.99 MB
Peak Memory Usage 4.05 MB
KeNotify.exe
Process ID 5224
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
Memory Usage 5.75 MB
Peak Memory Usage 5.75 MB
LMS.exe
Process ID 1812
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Intel\Intel Management Engine Components\LMS\LMS.exe
Memory Usage 4.49 MB
Peak Memory Usage 4.61 MB
lsass.exe
Process ID 640
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\lsass.exe
Memory Usage 15 MB
Peak Memory Usage 15 MB
lsm.exe
Process ID 648
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\lsm.exe
Memory Usage 4.55 MB
Peak Memory Usage 4.88 MB
mDNSResponder.exe
Process ID 1532
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Bonjour\mDNSResponder.exe
Memory Usage 5.82 MB
Peak Memory Usage 5.95 MB
nst.exe
Process ID 3324
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe
Memory Usage 15 MB
Peak Memory Usage 17 MB
nst.exe
Process ID 1916
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe
Memory Usage 16 MB
Peak Memory Usage 29 MB
PrintIsolationHost.exe
Process ID 2400
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\PrintIsolationHost.exe
Memory Usage 4.66 MB
Peak Memory Usage 4.66 MB
PsiService_2.exe
Process ID 2044
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
Memory Usage 3.43 MB
Peak Memory Usage 3.69 MB
RAVBg64.exe
Process ID 3952
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
Memory Usage 9.25 MB
Peak Memory Usage 9.57 MB
RAVCpl64.exe
Process ID 3936
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
Memory Usage 10 MB
Peak Memory Usage 11 MB
regsvr32.exe
Process ID 4480
User Nick and Angelina P
Domain NickandAngelina
Path C:\Windows\System32\regsvr32.exe
Memory Usage 4.57 MB
Peak Memory Usage 4.86 MB
regsvr32.exe
Process ID 4564
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\SysWOW64\regsvr32.exe
Memory Usage 6.88 MB
Peak Memory Usage 7.06 MB
SearchFilterHost.exe
Process ID 4496
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\SearchFilterHost.exe
Memory Usage 6.92 MB
Peak Memory Usage 6.92 MB
SearchIndexer.exe
Process ID 2736
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\SearchIndexer.exe
Memory Usage 27 MB
Peak Memory Usage 27 MB
SearchProtocolHost.exe
Process ID 880
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\SearchProtocolHost.exe
Memory Usage 8.32 MB
Peak Memory Usage 8.34 MB
services.exe
Process ID 632
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\services.exe
Memory Usage 11 MB
Peak Memory Usage 16 MB
Skype.exe
Process ID 4472
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\Skype\Phone\Skype.exe
Memory Usage 97 MB
Peak Memory Usage 98 MB
SmoothView.exe
Process ID 4044
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
Memory Usage 3.41 MB
Peak Memory Usage 3.46 MB
smss.exe
Process ID 344
User SYSTEM
Domain NT AUTHORITY
Path \SystemRoot\System32\smss.exe
Memory Usage 1.23 MB
Peak Memory Usage 1.25 MB
Speccy64.exe
Process ID 6656
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Speccy\Speccy64.exe
Memory Usage 28 MB
Peak Memory Usage 28 MB
splwow64.exe
Process ID 5992
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\splwow64.exe
Memory Usage 7.73 MB
Peak Memory Usage 8.13 MB
spoolsv.exe
Process ID 1316
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\System32\spoolsv.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
svchost.exe
Process ID 744
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 9.97 MB
Peak Memory Usage 10 MB
svchost.exe
Process ID 872
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 9.59 MB
Peak Memory Usage 9.61 MB
svchost.exe
Process ID 1000
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\System32\svchost.exe
Memory Usage 22 MB
Peak Memory Usage 23 MB
svchost.exe
Process ID 496
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 47 MB
Peak Memory Usage 50 MB
svchost.exe
Process ID 1028
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 17 MB
Peak Memory Usage 18 MB
svchost.exe
Process ID 1208
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 16 MB
Peak Memory Usage 17 MB
svchost.exe
Process ID 120
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\System32\svchost.exe
Memory Usage 130 MB
Peak Memory Usage 130 MB
svchost.exe
Process ID 1356
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 16 MB
Peak Memory Usage 76 MB
svchost.exe
Process ID 1624
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 85 MB
Peak Memory Usage 93 MB
svchost.exe
Process ID 3404
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 5.94 MB
Peak Memory Usage 6.18 MB
svchost.exe
Process ID 5324
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\System32\svchost.exe
Memory Usage 13 MB
Peak Memory Usage 14 MB
svchost.exe
Process ID 1648
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\svchost.exe
Memory Usage 5.84 MB
Peak Memory Usage 6.16 MB
SynTPEnh.exe
Process ID 3976
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
Memory Usage 13 MB
Peak Memory Usage 14 MB
SynTPHelper.exe
Process ID 5212
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
Memory Usage 3.72 MB
Peak Memory Usage 3.75 MB
System
Process ID 4
Memory Usage 2.68 MB
Peak Memory Usage 12 MB
System Idle Process
Process ID 0
taskhost.exe
Process ID 3004
User Nick and Angelina P
Domain NickandAngelina
Path C:\windows\system32\taskhost.exe
Memory Usage 9.76 MB
Peak Memory Usage 9.81 MB
TCrdKBB.exe
Process ID 4236
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\FlashCards\Hotkey\TcrdKBB.exe
Memory Usage 3.40 MB
Peak Memory Usage 3.66 MB
TCrdMain.exe
Process ID 4088
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
Memory Usage 21 MB
Peak Memory Usage 22 MB
Teco.exe
Process ID 3460
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\TECO\Teco.exe
Memory Usage 6.84 MB
Peak Memory Usage 6.99 MB
TecoService.exe
Process ID 2856
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\TOSHIBA\TECO\TecoService.exe
Memory Usage 7.10 MB
Peak Memory Usage 7.24 MB
ThpSrv.exe
Process ID 2068
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\ThpSrv.exe
Memory Usage 3.42 MB
Peak Memory Usage 3.49 MB
ThpSrv.exe
Process ID 3992
User Nick and Angelina P
Domain NickandAngelina
Path C:\Windows\System32\ThpSrv.exe
Memory Usage 5.36 MB
Peak Memory Usage 5.45 MB
TMachInfo.exe
Process ID 900
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
Memory Usage 34 MB
Peak Memory Usage 34 MB
TODDSrv.exe
Process ID 2128
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\system32\TODDSrv.exe
Memory Usage 4.93 MB
Peak Memory Usage 4.98 MB
TosCoSrv.exe
Process ID 2156
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
Memory Usage 5.14 MB
Peak Memory Usage 5.36 MB
ToshibaServiceStation.exe
Process ID 5352
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
Memory Usage 58 MB
Peak Memory Usage 59 MB
TosNcCore.exe
Process ID 4404
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
Memory Usage 7.39 MB
Peak Memory Usage 7.54 MB
TosReelTimeMonitor.exe
Process ID 4412
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
Memory Usage 22 MB
Peak Memory Usage 22 MB
TosSENotify.exe
Process ID 5604
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
Memory Usage 9.42 MB
Peak Memory Usage 9.45 MB
TosSmartSrv.exe
Process ID 5636
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
Memory Usage 7.30 MB
Peak Memory Usage 7.91 MB
TPCHSrv.exe
Process ID 5788
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
Memory Usage 8.40 MB
Peak Memory Usage 8.42 MB
TPCHWMsg.exe
Process ID 6340
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
Memory Usage 6.39 MB
Peak Memory Usage 6.41 MB
TPwrMain.exe
Process ID 4000
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
Memory Usage 10 MB
Peak Memory Usage 11 MB
TWebCamera.exe
Process ID 5460
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
Memory Usage 26 MB
Peak Memory Usage 26 MB
UNS.exe
Process ID 6776
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Intel\Intel Management Engine Components\UNS\UNS.exe
Memory Usage 8.43 MB
Peak Memory Usage 8.51 MB
unsecapp.exe
Process ID 3120
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\wbem\unsecapp.exe
Memory Usage 4.73 MB
Peak Memory Usage 4.88 MB
WiMAXCU.exe
Process ID 4364
User Nick and Angelina P
Domain NickandAngelina
Path C:\Program Files\Intel\WiMAX\Bin\WiMAXCU.exe
Memory Usage 49 MB
Peak Memory Usage 51 MB
wininit.exe
Process ID 560
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\wininit.exe
Memory Usage 4.45 MB
Peak Memory Usage 4.57 MB
winlogon.exe
Process ID 768
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\winlogon.exe
Memory Usage 6.91 MB
Peak Memory Usage 8.45 MB
WLIDSVC.EXE
Process ID 2480
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
Memory Usage 14 MB
Peak Memory Usage 14 MB
WLIDSVCM.EXE
Process ID 2580
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
Memory Usage 3.43 MB
Peak Memory Usage 3.49 MB
WmiApSrv.exe
Process ID 3208
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\wbem\WmiApSrv.exe
Memory Usage 5.90 MB
Peak Memory Usage 5.90 MB
WmiPrvSE.exe
Process ID 4560
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\wbem\wmiprvse.exe
Memory Usage 8.65 MB
Peak Memory Usage 8.97 MB
WmiPrvSE.exe
Process ID 3144
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\windows\system32\wbem\wmiprvse.exe
Memory Usage 21 MB
Peak Memory Usage 21 MB
WmiPrvSE.exe
Process ID 3152
User SYSTEM
Domain NT AUTHORITY
Path C:\windows\system32\wbem\wmiprvse.exe
Memory Usage 26 MB
Peak Memory Usage 27 MB
wmpnetwk.exe
Process ID 5876
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Program Files\Windows Media Player\wmpnetwk.exe
Memory Usage 12 MB
Peak Memory Usage 41 MB
Scheduler
10/21/2013 10:58 PM; GoogleUpdateTaskMachineUA
10/21/2013 11:26 PM; Adobe Flash Player Updater
10/22/2013 6:58 PM; GoogleUpdateTaskMachineCore
Hotfixes
10/9/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
10/9/2013 Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition
Microsoft has released an update for Microsoft Word 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Word
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
10/9/2013 Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
10/9/2013 Security Update for Microsoft Silverlight (KB2890788)
This security update to Silverlight includes fixes outlined in
KB 2890788. This update is backward compatible with web applications
built using previous versions of Silverlight.
10/9/2013 Security Update for Microsoft Office 2010 (KB2826023) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/9/2013 Security Update for Microsoft Excel 2010 (KB2826033) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/9/2013 Windows Malicious Software Removal Tool x64 - October 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/9/2013 Security Update for Microsoft Office 2010 (KB2826035) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/25/2013 Security Update for Microsoft Visual C++ 2010 Service Pack 1 Redistributable Package (KB2565063)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/12/2013 Windows Malicious Software Removal Tool x64 - September 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/12/2013 Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition
Microsoft has released an update for Microsoft Visio Viewer 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
Visio Viewer 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
9/12/2013 Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
9/12/2013 Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition
Microsoft has released an update for Microsoft Filter Pack 2.0
32-Bit Edition. This update provides the latest fixes to Microsoft
Filter Pack 2.0 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
9/12/2013 Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft Office 2010 (KB2589370) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition
Microsoft has released an update for Microsoft PowerPoint 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
PowerPoint 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
9/12/2013 Security Update for Microsoft Outlook 2010 (KB2794707) 32-Bit Edition
A security vulnerability exists in Microsoft Outlook 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/12/2013 Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/12/2013 Update for Microsoft Office 2010 (KB2760758) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Security Update for Microsoft Word 2010 (KB2760769) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/12/2013 Security Update for Microsoft Excel 2010 (KB2760597) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/12/2013 Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/12/2013 Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
Microsoft has released an update for Microsoft Access 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Access
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
8/14/2013 Windows Malicious Software Removal Tool x64 - August 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/12/2013 Security Update for Microsoft Office 2010 (KB2687276) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/12/2013 Windows Malicious Software Removal Tool x64 - July 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/12/2013 Security Update for Microsoft Silverlight (KB2847559)
This security update to Silverlight includes fixes outlined in
KB 2847559. This update is backward compatible with web applications
built using previous versions of Silverlight.
6/13/2013 Windows Malicious Software Removal Tool x64 - June 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/16/2013 Security Update for Microsoft Visio 2010 (KB2810068) 32-Bit Edition
A security vulnerability exists in Microsoft Visio 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/16/2013 Windows Malicious Software Removal Tool x64 - May 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/16/2013 Security Update for Microsoft Publisher 2010 (KB2553147) 32-Bit Edition
A security vulnerability exists in Microsoft Publisher 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/16/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
4/24/2013 Security Update for Windows 7 for x64-based Systems (KB2840149)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/11/2013 Security Update for Windows 7 for x64-based Systems (KB2813347)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/11/2013 Windows Malicious Software Removal Tool x64 - April 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/11/2013 Security Update for Windows 7 for x64-based Systems (KB2808735)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/11/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
4/11/2013 Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/11/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2817183)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/11/2013 Update for Windows 7 for x64-based Systems (KB2799926)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/11/2013 Security Update for Windows 7 for x64-based Systems (KB2813170)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
3/26/2013 Security Update for Windows 7 for x64-based Systems (KB2807986)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/13/2013 Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition
A security vulnerability exists in Microsoft OneNote 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
3/13/2013 Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
3/13/2013 Windows Malicious Software Removal Tool x64 - March 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/13/2013 Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
3/13/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
3/13/2013 Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
3/13/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2809289)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/13/2013 Security Update for Microsoft Silverlight (KB2814124)
This security update to Silverlight includes fixes outlined in
KB 2814124. This update is backward compatible with web applications
built using previous versions of Silverlight.
3/13/2013 Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition
A security vulnerability exists in Microsoft Filter Pack 2.0
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
2/15/2013 Security Update for Windows 7 for x64-based Systems (KB2799494)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2789644)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/15/2013 Security Update for Windows 7 for x64-based Systems (KB2778344)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Windows 7 for x64-based Systems (KB2799494)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
2/14/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2789644)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Windows 7 for x64-based Systems (KB2778344)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition
Microsoft has released an update for Microsoft PowerPoint 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
PowerPoint 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
2/14/2013 Windows Malicious Software Removal Tool x64 - February 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/14/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2789642)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2797052)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
2/14/2013 Security Update for Windows 7 for x64-based Systems (KB2790113)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Windows 7 for x64-based Systems (KB2790655)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
2/14/2013 Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
2/14/2013 Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
2/14/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2792100)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2769369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2742595)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Windows Malicious Software Removal Tool x64 - January 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2756920)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2757638)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2785220)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2736418)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
1/10/2013 Update for Windows 7 for x64-based Systems (KB2786400)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
1/10/2013 Update for Windows 7 for x64-based Systems (KB2773072)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
1/10/2013 Update for Windows 7 for x64-based Systems (KB2726535)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
1/10/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
1/10/2013 Security Update for Windows 7 for x64-based Systems (KB2778930)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2742598)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2012 Security Update for Windows 7 for x64-based Systems (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2012 Update for Windows 7 for x64-based Systems (KB2779562)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/14/2012 Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/14/2012 Security Update for Windows 7 for x64-based Systems (KB2779030)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2012 Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/14/2012 Windows Malicious Software Removal Tool x64 - December 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/14/2012 Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/14/2012 Security Update for Windows 7 for x64-based Systems (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2012 Security Update for Windows 7 for x64-based Systems (KB2758857)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2012 Security Update for Windows 7 for x64-based Systems (KB2770660)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2012 Update for Windows 7 for x64-based Systems (KB2748349)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
12/14/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761465)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/14/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
12/14/2012 Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/28/2012 Update for Windows 7 for x64-based Systems (KB2762895)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
11/15/2012 Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Microsoft has released an update for Microsoft SharePoint Workspace
2010 32-Bit Edition. This update provides the latest fixes to
Microsoft SharePoint Workspace 2010 32-Bit Edition. Additionally,
this update contains stability and performance improvements.
11/15/2012 Security Update for Windows 7 for x64-based Systems (KB2761226)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Update for Microsoft OneNote 2010 (KB2687277) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/15/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2729451)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2737019)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685811)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
11/15/2012 Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/15/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
11/15/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2729449)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761451)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
11/15/2012 Windows Malicious Software Removal Tool x64 - November 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/15/2012 Update for User-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685813)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
11/15/2012 Security Update for Windows 7 for x64-based Systems (KB2727528)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/15/2012 Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/15/2012 Update for Windows 7 for x64-based Systems (KB2761217)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
11/15/2012 Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2739159)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2012 Windows Malicious Software Removal Tool x64 - October 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/11/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2724197)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2731771)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Security Update for Microsoft Word 2010 (KB2553488) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2749655)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Security Update for Microsoft InfoPath 2010 (KB2687417) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2756822)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2743555)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2732487)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2732500)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2729094)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2647753)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Update for Windows 7 for x64-based Systems (KB2661254)
Install this update to keep your system up to date by increasing
the minimum level of encryption on Windows systems. After you
install this item, you may have to restart your system.
9/24/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2744842)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/13/2012 Update for Windows 7 for x64-based Systems (KB2741355)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
9/13/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2736233)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
9/13/2012 Windows Malicious Software Removal Tool x64 - September 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
8/26/2012 Skype 5.10 for Windows (KB2727727)
Skype 5.10 for Windows is now available. Updates include various
performance improvements and bugfixes.
8/17/2012 Update for Windows 7 for x64-based Systems (KB2732500)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
8/17/2012 Update for Windows 7 for x64-based Systems (KB2729094)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
8/17/2012 Update for Windows 7 for x64-based Systems (KB2732487)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
8/17/2012 Update for Windows 7 for x64-based Systems (KB2647753)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
8/17/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
8/17/2012 Update for Microsoft Office 2010 (KB2553272) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
8/17/2012 Security Update for Microsoft Visio Viewer 2010 (KB2598287) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
8/17/2012 Security Update for Microsoft Office 2010 (KB2597986) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/17/2012 Security Update for Microsoft Office 2010 (KB2553260) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/17/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2722913)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/17/2012 Update for Microsoft Office 2010 (KB2598289) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2712808)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Microsoft Office 2010 (KB2589322) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
8/17/2012 Windows Malicious Software Removal Tool x64 - August 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/7/2012 Security Update for Microsoft Silverlight (KB2690729)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2690729. This update is backward compatible with
web applications built using previous versions of Silverlight.
7/13/2012 Security Update for Windows 7 for x64-based Systems (KB2718523)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/13/2012 Security Update for Windows 7 for x64-based Systems (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/13/2012 Security Update for Windows 7 for x64-based Systems (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/13/2012 Security Update for Windows 7 for x64-based Systems (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
7/13/2012 Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
7/13/2012 Windows Malicious Software Removal Tool x64 - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/13/2012 Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/13/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2719177)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
7/13/2012 Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/13/2012 Security Update for Windows 7 for x64-based Systems (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/22/2012 Windows Update Agent 7.6.7600.256
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
6/14/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
6/14/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2656372)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Windows Malicious Software Removal Tool x64 - June 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/14/2012 Security Update for Windows 7 for x64-based Systems (KB2667402)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
6/14/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2686827)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Update for Windows 7 for x64-based Systems (KB2709630)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/14/2012 Security Update for Windows 7 for x64-based Systems (KB2709715)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Windows 7 for x64-based Systems (KB2709162)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Security Update for Windows 7 for x64-based Systems (KB2685939)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Update for Windows 7 for x64-based Systems (KB2699779)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/14/2012 Update for Windows 7 for x64-based Systems (KB2677070)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/14/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2686830)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/14/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2699988)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/6/2012 Update for Windows 7 for x64-based Systems (KB2718704)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
5/13/2012 Security Update for Microsoft Silverlight (KB2636927)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2636927 . This update is backward compatible
with web applications built using previous versions of Silverlight.
5/12/2012 Windows Malicious Software Removal Tool x64 - May 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/12/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2658846)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2656410)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
5/12/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2604114)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2676562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656405)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2695962)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
5/12/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2604121)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2690533)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2659262)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Microsoft Visio Viewer 2010 (KB2597981) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
5/12/2012 Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/12/2012 Security Update for Microsoft Silverlight (KB2690729)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2690729. This update is backward compatible with
web applications built using previous versions of Silverlight.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2688338)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/12/2012 Security Update for Windows 7 for x64-based Systems (KB2660649)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 JMicron Technology Corp. - Storage - JMicron PCIe MS Host Controller
JMicron Technology Corp. Storage software update released in
May, 2011
4/11/2012 JMicron Technology Corp. - Storage - JMicron PCIe SD/MMC Host Controller
JMicron Technology Corp. Storage software update released in
May, 2011
4/11/2012 JMicron Technology Corp. - Storage - JMicron PCIe SD Host Controller
JMicron Technology Corp. Storage software update released in
May, 2011
4/11/2012 JMicron Technology Corp. - Storage - JMicron PCIe xD Host Controller
JMicron Technology Corp. Storage software update released in
May, 2011
4/11/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2656372)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
4/11/2012 Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
4/11/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2675157)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/11/2012 Update for Windows 7 for x64-based Systems (KB2679255)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/11/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
4/11/2012 Security Update for Microsoft Office 2010 (KB2598039) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/11/2012 Windows Malicious Software Removal Tool x64 - April 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/11/2012 Security Update for Windows 7 for x64-based Systems (KB2653956)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/11/2012 Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010 32-Bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition.
Additionally, this update contains stability and performance
improvements.
3/15/2012 Security Update for Windows 7 for x64-based Systems (KB2641653)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/15/2012 Security Update for Windows 7 for x64-based Systems (KB2667402)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
3/15/2012 Security Update for Windows 7 for x64-based Systems (KB2665364)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
3/15/2012 Update for Windows 7 for x64-based Systems (KB2639308)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
3/15/2012 Windows Malicious Software Removal Tool x64 - March 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/15/2012 Security Update for Windows 7 for x64-based Systems (KB2621440)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/15/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2647518)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
3/15/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
3/13/2012 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2600217)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
3/1/2012 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2600217)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
2/20/2012 Update for Windows 7 for x64-based Systems (KB2640148)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/18/2012 Update for Microsoft Office 2010 (KB2597091) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
2/18/2012 Update for Windows 7 for x64-based Systems (KB2640148)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/18/2012 Security Update for Microsoft Visio Viewer 2010 (KB2597170) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
2/18/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
2/18/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2633870)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/18/2012 Update for Windows 7 for x64-based Systems (KB2660075)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/18/2012 Security Update for Windows 7 for x64-based Systems (KB2660465)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/18/2012 Security Update for Microsoft Silverlight (KB2668562)
This security update to Silverlight includes fixes outlined in
KBs 2651026 and 2668562. This update is backward compatible with
web applications built using previous versions of Silverlight.
2/18/2012 Security Update for Windows 7 for x64-based Systems (KB2645640)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/18/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2633879)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/18/2012 Security Update for Windows 7 for x64-based Systems (KB2654428)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/18/2012 Windows Malicious Software Removal Tool x64 - February 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/18/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2647516)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/3/2012 Security Update for Windows 7 for x64-based Systems (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
1/12/2012 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
1/12/2012 Security Update for Windows 7 for x64-based Systems (KB2631813)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Windows Malicious Software Removal Tool x64 - January 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/12/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656351)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2656355)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Windows 7 for x64-based Systems (KB2644615)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
1/12/2012 Security Update for Windows 7 for x64-based Systems (KB2584146)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Update for Microsoft Excel 2010 (KB2553439) 32-Bit Edition
Microsoft has released an update for Microsoft Excel 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Excel
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/15/2011 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2618451)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
12/15/2011 Windows Malicious Software Removal Tool x64 - December 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/15/2011 Security Update for Microsoft Office 2010 (KB2553353) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/15/2011 Security Update for Windows 7 for x64-based Systems (KB2620712)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/15/2011 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
12/15/2011 Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/15/2011 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2618444)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/15/2011 Update for Microsoft Office 2010 (KB2553385) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/15/2011 Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/15/2011 Security Update for Windows 7 for x64-based Systems (KB2639417)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Security Update for Windows 7 for x64-based Systems (KB2619339)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Update for Windows 7 for x64-based Systems (KB2633952)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/15/2011 Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition
A security vulnerability exists in Microsoft PowerPoint 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
11/30/2011 Service Pack 1 for Microsoft Office 2010 (KB2510690) 32-bit Edition
Service Pack 1 (SP1) for Microsoft Office 2010 (KB2510690) 32-bit
Edition contains new updates which improve security, performance,
and stability. Additionally, the SP is a roll-up of all previously
released updates.
11/12/2011 Update for Windows 7 for x64-based Systems (KB2641690)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
11/10/2011 Security Update for Windows 7 for x64-based Systems (KB2620704)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/10/2011 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
11/10/2011 Security Update for Windows 7 for x64-based Systems (KB2588516)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/10/2011 Security Update for Windows 7 for x64-based Systems (KB2617657)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
11/10/2011 Update for Microsoft Office 2010 (KB2553455) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/10/2011 Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/10/2011 Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/10/2011 Windows Malicious Software Removal Tool x64 - November 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/10/2011 Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
11/10/2011 Update for Microsoft Outlook 2010 (KB2553323) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
10/26/2011 Update for Windows 7 for x64-based Systems (KB2603229)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/15/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2572076)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/15/2011 Security Update for Microsoft Silverlight (KB2617986)
This security update to Silverlight includes fixes outlined in
KBs 2604930 and 2617986. This update is backward compatible with
web applications built using previous versions of Silverlight.
10/15/2011 Windows Malicious Software Removal Tool x64 - October 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/15/2011 Security Update for Windows 7 for x64-based Systems (KB2567053)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/15/2011 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2572078)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/15/2011 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2586448)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/15/2011 Security Update for Windows 7 for x64-based Systems (KB2579686)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/15/2011 Security Update for Windows 7 for x64-based Systems (KB2564958)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Hotfix for Windows (KB2300535)
Fix for KB2300535
10/1/2011 Windows Malicious Software Removal Tool x64 - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/18/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2468871)
Install this update to resolve issues in Microsoft .NET Framework
4. For a complete listing of the issues that are included in
this update, see the associated Microsoft Knowledge Base article
for more information. After you install this item, you may have
to restart your computer.
9/18/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2533523)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
9/15/2011 Update for Microsoft Office 2010 (KB2566458), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010, 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010, 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
9/15/2011 Security Update for Windows 7 for x64-based Systems (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/15/2011 Security Update for Microsoft Excel 2010 (KB2553070), 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/15/2011 Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
9/15/2011 Security Update for Microsoft Office 2010 (KB2584066), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/15/2011 Security Update for Microsoft SharePoint Workspace 2010 (KB2566445), 32-Bit Edition
A security vulnerability exists in Microsoft SharePoint Workspace
2010, 32-Bit Edition that could allow arbitrary code to run when
a maliciously modified file is opened. This update resolves that
vulnerability.
9/15/2011 Security Update for Microsoft Office 2010 (KB2553096), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/15/2011 Definition update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
9/15/2011 Security Update for Microsoft Office 2010 (KB2553091), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
9/15/2011 Update for Windows 7 for x64-based Systems (KB2616676)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
9/15/2011 Update for Outlook Social Connector 2010 (KB2583935), 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010, 32-bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010, 32-bit Edition.
Additionally, this update contains stability and performance
improvements.
9/15/2011 Windows Malicious Software Removal Tool x64 - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/8/2011 Update for Windows 7 for x64-based Systems (KB2607712)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
8/24/2011 Update for Windows 7 for x64-based Systems (KB2570791)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
8/11/2011 Update for Windows 7 for x64-based Systems (KB2563227)
Install this update to resolve performance and reliability issues
in Windows. By applying this update, you can achieve better performance
and responsiveness in various scenarios. For a complete listing
of the issues that are included in this update, see the associated
Microsoft Knowledge Base article for more information. After
you install this item, you may have to restart your computer.
8/11/2011 Security Update for Windows 7 for x64-based Systems (KB2560656)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Security Update for Windows 7 for x64-based Systems (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2562937)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
8/11/2011 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2539634)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
8/11/2011 Windows Malicious Software Removal Tool x64 - August 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/11/2011 Security Update for Windows 7 for x64-based Systems (KB2567680)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
8/11/2011 Security Update for Windows 7 for x64-based Systems (KB2563894)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
8/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2539636)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
8/11/2011 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2559049)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/10/2011 Security Update for Windows 7 for x64-based Systems (KB2556532)
A security issue has been identified that could allow an authenticated
local attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
7/15/2011 Windows Malicious Software Removal Tool x64 - July 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/15/2011 Security Update for Windows 7 for x64-based Systems (KB2507938)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/15/2011 Security Update for Windows 7 for x64-based Systems (KB2532531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/15/2011 Security Update for Windows 7 for x64-based Systems (KB2555917)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/15/2011 Update for Windows 7 for x64-based Systems (KB2533623)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/30/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2518870)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/29/2011 Update for Windows 7 for x64-based Systems (KB2552343)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/29/2011 Update for Windows 7 for x64-based Systems (KB2547666)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/29/2011 Update for Windows 7 for x64-based Systems (KB2545698)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/16/2011 Windows Malicious Software Removal Tool x64 - June 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2535512)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Update for Microsoft Office 2010 (KB2523113), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010, 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010, 32-Bit Edition. Additionally, this update adds support
for the new Indian rupee currency symbol.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2530548)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/16/2011 Security Update for Microsoft Silverlight (KB2512827)
This security update to Silverlight includes fixes outlined in
KBs 2514842 and 2512827. This update is backward compatible with
web applications built using previous versions of Silverlight.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2525694)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2518867)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Security Update for Microsoft Excel 2010 (KB2523021), 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/16/2011 Update for Windows 7 for x64-based Systems (KB2488113)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2536275)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
6/16/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2518870)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2476490)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2478663)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2478661)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/16/2011 Security Update for Windows 7 for x64-based Systems (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/16/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/28/2011 Update for Windows 7 for x64-based Systems (KB2541014)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
5/14/2011 Update for Windows 7 for x64-based Systems (KB2533552)
Install this update to enable future updates to install successfully
on all editions of Windows 7 or Windows Server 2008 R2. This
update may be required before selected future updates can be
installed. After you install this item, it cannot be removed.
5/14/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2467175)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/14/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2467174)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/12/2011 Update for Windows 7 for x64-based Systems (KB2534366)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
5/12/2011 Windows Malicious Software Removal Tool x64 - May 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/12/2011 Update for Windows 7 for x64-based Systems (KB2529073)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/29/2011 Update for Windows 7 for x64-based Systems (KB2515325)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
4/29/2011 Update for Windows 7 for x64-based Systems (KB2522422)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/29/2011 Update for Windows 7 for x64-based Systems (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
4/29/2011 Update for Windows 7 for x64-based Systems (KB982018)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
4/28/2011 Update for Windows 7 for x64-based Systems (KB2515325)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
4/28/2011 Update for Windows 7 for x64-based Systems (KB2522422)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/28/2011 Update for Windows 7 for x64-based Systems (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
4/28/2011 Update for Windows 7 for x64-based Systems (KB982018)
This is a reliability update. This update resolves some performance
and reliability issues in Windows. By applying this update, you
can achieve better performance and responsiveness in various
scenarios. For more information please see the Knowledge Base
article. After you install this item, you may have to restart
your computer.
4/28/2011 Update for Windows 7 for x64-based Systems (KB2506928)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/28/2011 Windows Malicious Software Removal Tool x64 - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/21/2011 Update for Microsoft Silverlight (KB2526954)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
4/16/2011 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2446709)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
4/16/2011 Update for Outlook Social Connector 2010 (KB2441641), 32-Bit Edition
Microsoft has released an update for the Outlook Social Connector,
32-Bit Edition. This update provides the latest fixes to the
Outlook Social Connector, 32-Bit Edition. Additionally, this
update contains stability and performance improvements.
4/16/2011 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
4/16/2011 Update for Windows 7 for x64-based Systems (KB2511250)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
4/16/2011 Security Update for Microsoft Excel 2010 (KB2466146), 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2506223)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2506212)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2508429)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2507618)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2509553)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2503658)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/16/2011 Update for Windows 7 for x64-based Systems (KB2506014)
An issue has been identified that could allow a user with administrative
permissions to load an unsigned driver. This update resolves
that issue. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/16/2011 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
4/16/2011 Windows Malicious Software Removal Tool x64 - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2491683)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Windows 7 for x64-based Systems (KB2511455)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/16/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2446708)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
4/16/2011 Security Update for Microsoft PowerPoint 2010 (KB2519975), 32-Bit Edition
A security vulnerability exists in Microsoft PowerPoint 2010,
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
4/1/2011 Update for Windows Live Essentials 2011 (KB 2520039)
This upgrade of Windows Live Essentials 2011 contains important
performance improvements and some language translation fixes.
For more information on Windows Live Essentials 2011, click on
'More Information' below.
3/24/2011 Update for Windows 7 for x64-based Systems (KB2524375)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
3/21/2011 Update for Microsoft Silverlight (KB2495644)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
3/10/2011 Update for Microsoft OneNote 2010 (KB2493983), 32-Bit Edition
Microsoft has released an update for Microsoft Office OneNote
2010, 32-Bit Edition. This update provides fixes associated with
displaying search results. Additionally, this update provides
fixes associated with the optical character recognition (OCR),
indexing, and displaying of inserted documents.
3/10/2011 Update for Windows 7 for x64-based Systems (KB2505438)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
3/10/2011 Security Update for Windows 7 for x64-based Systems (KB2479943)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/10/2011 Windows Malicious Software Removal Tool x64 - March 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/10/2011 Update for Microsoft Office 2010 (KB2494150), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010, 32-bit
Edition. This update decreases installation failures for updates
installed on Microsoft Office 2010.
3/10/2011 Security Update for Windows 7 for x64-based Systems (KB2483614)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/10/2011 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
2/24/2011 Update for Windows 7 for x64-based Systems (KB2387530)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/24/2011 Update for Windows 7 for x64-based Systems (KB2484033)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/11/2011 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2482017)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/11/2011 Security Update for Windows 7 for x64-based Systems (KB2425227)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
2/10/2011 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2482017)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/10/2011 Security Update for Windows 7 for x64-based Systems (KB2425227)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
2/10/2011 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
2/10/2011 Windows Malicious Software Removal Tool x64 - February 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/10/2011 Security Update for Windows 7 for x64-based Systems (KB2479628)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Update for Windows 7 for x64-based Systems (KB2467023)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/10/2011 Update for Windows 7 for x64-based Systems (KB2487426)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
2/10/2011 Security Update for Windows 7 for x64-based Systems (KB2475792)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
2/10/2011 Security Update for Windows 7 for x64-based Systems (KB2393802)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows 7 for x64-based Systems (KB2485376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/1/2011 Update for Windows 7 for x64-based Systems (KB976902)
Install this update to enable future updates to install successfully
on all editions of Windows 7 or Windows Server 2008 R2. This
update may be required before selected future updates can be
installed. After you install this item, it cannot be removed.
1/14/2011 Update for Windows 7 for x64-based Systems (KB2454826)
This is a reliability update. Install this update to enable a
set of performance and functionality updates for graphics, Media
Foundation, and XPS components on Windows 7 systems. After you
install this item, you may have to restart your computer.
1/14/2011 Windows Malicious Software Removal Tool x64 - January 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/14/2011 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
1/14/2011 Security Update for Windows 7 for x64-based Systems (KB2419640)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/3/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2160841)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
12/31/2010 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2160841)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
12/27/2010 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2160841)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
12/23/2010 Update for Microsoft Silverlight (KB2477244)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
12/23/2010 Windows Live Essentials 2011 (KB2434419)
Do more with Windows on your PC with free programs from Microsoft
for photos, movies, instant messaging, email, social networking,
and more. Get it all in one simple download.
Windows Live Essentials
includes Messenger, Photo Gallery, Mail, Movie Maker, Writer,
Family Safety, and Windows Live Mesh, plus Bing Bar, Messenger
Companion, Microsoft Outlook Hotmail Connector, Microsoft Outlook
Social Connector Provider for Windows Live Messenger, and Microsoft
Silverlight.
Installing this update will replace your Windows
Live Toolbar with Bing Bar.
12/23/2010 Windows Malicious Software Removal Tool x64 - December 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/22/2010 Microsoft .NET Framework 4 Client Profile for Windows 7 x64-based Systems (KB982670)
The Microsoft .NET Framework 4 Client Profile provides a subset
of features from the .NET Framework 4. The Client Profile is
designed to run client applications and to enable the fastest
possible deployment for Windows Presentation Foundation (WPF)
and Windows Forms technology.
12/22/2010 Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB973688)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer. Once you have installed this item,
it cannot be removed.
12/22/2010 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB954430)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
12/22/2010 Update for Windows 7 for x64-based Systems (KB2443685)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB982214)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB982132)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Internet Explorer 8 Compatibility View List for Windows 7 for x64-based Systems (KB2447568)
This Compatibility View List update helps make Web sites that
are designed for older browsers look better in Internet Explorer
8. When users install Internet Explorer 8, they will be given
a choice about opting-in to a list of sites that should be displayed
in Compatibility View. After you install this item, you may have
to restart Internet Explorer.
12/22/2010 Update for Outlook Social Connector (KB2289116), 32-Bit Edition
Microsoft has released an update for Microsoft Office Outlook
Social Connector. This update provides the latest fixes to Microsoft
Office Outlook Social Connector. Additionally, this update contains
stability and performance improvements.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB979687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2305420)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB979688)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2296199)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Microsoft Office 2010 (KB2289161), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/22/2010 Security Update for .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB983590)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2286198)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Cumulative Update for Media Center for Windows 7 x64-based Systems (KB2284742)
Install this update to resolve issues with Media Center for Windows
7. For a complete listing of the issues that are included in
this cumulative update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2436673)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB978886)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB973688)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer. Once you have installed this item,
it cannot be removed.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB981852)
A security issue has been identified that could allow an authenticated
local attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2207566)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2296011)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB954430)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
12/22/2010 Security Update for Microsoft Word 2010 (KB2345000), 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/22/2010 Update for Windows 7 for x64-based Systems (KB982110)
Install this update to resolve a set of known application compatibility
issues. For complete details of this update, see the associated
Knowledge Base Article. After you install this item, you may
have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB982799)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Internet Explorer for Windows 7 for x64-based Systems (KB2467659)
Install this update to resolve issues in Internet Explorer. For
a complete listing of the issues that are included in this update,
see the associated Microsoft Knowledge Base article for more
information. After you install this item, you may have to restart
your computer.
12/22/2010 Microsoft .NET Framework 3.5 SP1 Update for Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB982526)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2347290)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Microsoft Office 2010 (KB2289078), 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010, 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2385678)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Windows 7 for x64-based Systems (KB975496)
Install this update to resolve the issue in which a computer
stops responding during shutdown if BitLocker is enabled on the
system drive on a computer that is running Windows 7 or Windows
Server 2008 R2. After you install this item, you may have to
restart your computer.
12/22/2010 Security Update for Microsoft .NET Framework 3.5.1, Windows 7, and Windows Server 2008 R2 for x64-based Systems (KB2416471)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/22/2010 Update for Windows 7 for x64-based Systems (KB971033)
This update to Windows Activation Technologies detects activation
exploits and tampering to key Windows system files. These exploits
try to bypass regular Windows activation and are sometimes included
within counterfeit copies of Windows.
12/22/2010 Update for Microsoft Silverlight (KB2416427)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2281679)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Microsoft Office 2010 (KB2202188), 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010, 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010, 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
12/22/2010 Update for Windows 7 for x64-based Systems (KB2388210)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
12/22/2010 Security Update for Microsoft Publisher 2010 (KB2409055), 32-Bit Edition
A security vulnerability exists in Microsoft Publisher 2010,
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2423089)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Update for Windows 7 for x64-based Systems (KB2249857)
This is a reliability update. Install this update to prevent
disk corruption when hibernating or crashing using a disk drive
that is greater than or equal to two terabytes. After you install
this item, you may have to restart your computer.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2387149)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/22/2010 Security Update for Microsoft Silverlight (KB978464)
This security update to Silverlight includes fixes outline in
KB 978464. This update is backward compatible with web applications
built using previous versions of Silverlight.
12/22/2010 Update for Microsoft OneNote 2010 (KB2433299), 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010,
32-Bit Edition. This update is an accumulation of the latest
fixes including fixes to the ink feature and the linked-notes
feature affecting Turkish language users.
12/22/2010 Definition Update for Microsoft Office 2010 (KB982726), 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010, 32-Bit Edition.
12/22/2010 Security Update for Windows 7 for x64-based Systems (KB2378111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows 7 for x64-based Systems (KB2442962)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Update for Windows 7 for x64-based Systems (KB2345886)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/21/2010 Update for Microsoft Office 2010 File Validation (KB2413186), 32-Bit Edition
This update provides the latest file validation filter definitions
for Microsoft Office 2010, 32-Bit Edition.
12/21/2010 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB973923)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system with Microsoft Visual
C++ 2005 Service Pack 1 Redistributable Package and gain complete
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
12/21/2010 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2416400)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/21/2010 Update for Windows 7 for x64-based Systems (KB979538)
Install this update to prevent unexpected shutdowns or bluescreens
when you are using a USB video device. After you install this
item, you may have to restart your computer.
12/21/2010 Definition Update for Windows Defender - KB915597 (Definition 1.95.2197.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
12/21/2010 Update for Windows 7 for x64-based Systems (KB979538)
Install this update to prevent unexpected shutdowns or bluescreens
when you are using a USB video device. After you install this
item, you may have to restart your computer.
12/20/2010 Definition Update for Windows Defender - KB915597 (Definition 1.95.1996.0)
Install this update to revise the definition files used to detect
spyware and other potentially unwanted software. Once you have
installed this item, it cannot be removed.
System Folders
Path for burning CD C:\Users\Nick and Angelina P\AppData\Local\Microsoft\Windows\Burn\Burn
Application Data C:\ProgramData
Public Desktop C:\Users\Public\Desktop
Documents C:\Users\Public\Documents
Global Favorites C:\Users\Nick and Angelina P\Favorites
Music C:\Users\Public\Music
Pictures C:\Users\Public\Pictures
Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs
Start Menu C:\ProgramData\Microsoft\Windows\Start Menu
Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Templates C:\ProgramData\Microsoft\Windows\Templates
Videos C:\Users\Public\Videos
Cookies C:\Users\Nick and Angelina P\AppData\Roaming\Microsoft\Windows\Cookies
Desktop C:\Users\Nick and Angelina P\Desktop
Physical Desktop C:\Users\Nick and Angelina P\Desktop
User Favorites C:\Users\Nick and Angelina P\Favorites
Fonts C:\windows\Fonts
Internet History C:\Users\Nick and Angelina P\AppData\Local\Microsoft\Windows\History
Temporary Internet Files C:\Users\Nick and Angelina P\AppData\Local\Microsoft\Windows\Temporary Internet Files
Local Application Data C:\Users\Nick and Angelina P\AppData\Local
Windows Directory C:\windows
Windows/System C:\windows\system32
Program Files C:\Program Files
Services
Running Adobe Acrobat Update Service
Running Apple Mobile Device
Running Application Experience
Running Application Information
Running Background Intelligent Transfer Service
Running Base Filtering Engine
Running Bonjour Service
Running Canon Inkjet Printer/Scanner/Fax Extended Survey Program
Running CNG Key Isolation
Running COM+ Event System
Running Computer Browser
Running Cryptographic Services
Running DCOM Server Process Launcher
Running Desktop Window Manager Session Manager
Running DHCP Client
Running Diagnostic Policy Service
Running Diagnostic Service Host
Running Diagnostic System Host
Running Distributed Link Tracking Client
Running dlcc_device
Running DNS Client
Running Encrypting File System (EFS)
Running Extensible Authentication Protocol
Running FlipShare Server
Running FlipShare Service
Running Function Discovery Provider Host
Running Function Discovery Resource Publication
Running Group Policy Client
Running HomeGroup Listener
Running HomeGroup Provider
Running IKE and AuthIP IPsec Keying Modules
Running Intel Management & Security Application User Notification Service
Running Intel Management and Security Application Local Management Service
Running Intel PROSet/Wireless WiMAX Service
Running IP Helper
Running iPod Service
Running IPsec Policy Agent
Running IviRegMgr
Running Multimedia Class Scheduler
Running Network Connections
Running Network List Service
Running Network Location Awareness
Running Network Store Interface Service
Running Norton AntiVirus
Running Norton Identity Safe
Running Norton Management
Running Peer Name Resolution Protocol
Running Peer Networking Grouping
Running Peer Networking Identity Manager
Running Plug and Play
Running Power
Running Print Spooler
Running Program Compatibility Assistant Service
Running Protexis Licensing V2
Running Remote Procedure Call (RPC)
Running RPC Endpoint Mapper
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running Skype C2C Service
Running SSDP Discovery
Running Superfetch
Running System Event Notification Service
Running Task Scheduler
Running TCP/IP NetBIOS Helper
Running Themes
Running TMachInfo
Running TOSHIBA eco Utility Service
Running TOSHIBA HDD Protection
Running TOSHIBA HDD SSD Alert Service
Running TOSHIBA Optical Disc Drive Service
Running TOSHIBA Power Saver
Running TPCH Service
Running UPnP Device Host
Running User Profile Service
Running Windows Audio
Running Windows Audio Endpoint Builder
Running Windows Driver Foundation - User-mode Driver Framework
Running Windows Event Log
Running Windows Firewall
Running Windows Font Cache Service
Running Windows Image Acquisition (WIA)
Running Windows Live ID Sign-in Assistant
Running Windows Management Instrumentation
Running Windows Media Player Network Sharing Service
Running Windows Search
Running Windows Update
Running WLAN AutoConfig
Running WMI Performance Adapter
Running Workstation
Stopped ActiveX Installer (AxInstSV)
Stopped Adaptive Brightness
Stopped Adobe Flash Player Update Service
Stopped Application Identity
Stopped Application Layer Gateway Service
Stopped BitLocker Drive Encryption Service
Stopped Block Level Backup Engine Service
Stopped Bluetooth Support Service
Stopped Certificate Propagation
Stopped COM+ System Application
Stopped Credential Manager
Stopped Disk Defragmenter
Stopped Distributed Transaction Coordinator
Stopped Fax
Stopped Google Software Updater
Stopped Google Update Service (gupdate)
Stopped Google Update Service (gupdatem)
Stopped Health Key and Certificate Management
Stopped Human Interface Device Access
Start pending Intel PROSet/Wireless WiMAX Red Bend Device Management Service
Stopped Interactive Services Detection
Stopped Internet Connection Sharing (ICS)
Stopped KtmRm for Distributed Transaction Coordinator
Stopped Link-Layer Topology Discovery Mapper
Stopped Media Center Extender Service
Stopped Microsoft .NET Framework NGEN v2.0.50727_X64
Stopped Microsoft .NET Framework NGEN v2.0.50727_X86
Stopped Microsoft .NET Framework NGEN v4.0.30319_X64
Stopped Microsoft .NET Framework NGEN v4.0.30319_X86
Stopped Microsoft iSCSI Initiator Service
Stopped Microsoft Software Shadow Copy Provider
Stopped Net.Tcp Port Sharing Service
Stopped Netlogon
Stopped Network Access Protection Agent
Stopped Office Source Engine
Stopped Office Software Protection Platform
Stopped Parental Controls
Stopped Performance Counter DLL Host
Stopped Performance Logs & Alerts
Stopped PnP-X IP Bus Enumerator
Stopped PNRP Machine Name Publication Service
Stopped Portable Device Enumerator Service
Stopped Problem Reports and Solutions Control Panel Support
Stopped Protected Storage
Stopped Quality Windows Audio Video Experience
Stopped Remote Access Auto Connection Manager
Stopped Remote Access Connection Manager
Stopped Remote Desktop Configuration
Stopped Remote Desktop Services
Stopped Remote Procedure Call (RPC) Locator
Stopped Remote Registry
Stopped Routing and Remote Access
Stopped Secondary Logon
Stopped Secure Socket Tunneling Protocol Service
Stopped Skype Updater
Stopped Smart Card
Stopped Smart Card Removal Policy
Stopped SNMP Trap
Stopped Software Protection
Stopped SPP Notification Service
Stopped Tablet PC Input Service
Stopped Telephony
Stopped Thread Ordering Server
Stopped TPM Base Services
Stopped Virtual Disk
Stopped Volume Shadow Copy
Stopped WebClient
Stopped Windows Activation Technologies Service
Stopped Windows Backup
Stopped Windows Biometric Service
Stopped Windows CardSpace
Stopped Windows Color System
Stopped Windows Connect Now - Config Registrar
Stopped Windows Defender
Stopped Windows Error Reporting Service
Stopped Windows Event Collector
Stopped Windows Installer
Stopped Windows Live Family Safety Service
Stopped Windows Live Mesh remote connections service
Stopped Windows Media Center Receiver Service
Stopped Windows Media Center Scheduler Service
Stopped Windows Modules Installer
Stopped Windows Presentation Foundation Font Cache 3.0.0.0
Stopped Windows Remote Management (WS-Management)
Stopped Windows Time
Stopped WinHTTP Web Proxy Auto-Discovery Service
Stopped Wired AutoConfig
Stopped WWAN AutoConfig
Security Options
Accounts: Administrator account status Disabled
Accounts: Guest account status Disabled
Accounts: Limit local account use of blank passwords to console logon only Enabled
Accounts: Rename administrator account Administrator
Accounts: Rename guest account Guest
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Not Defined
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Not Defined
Devices: Restrict floppy access to locally logged-on user only Not Defined
Domain controller: Allow server operators to schedule tasks Not Defined
Domain controller: LDAP server signing requirements Not Defined
Domain controller: Refuse machine account password changes Not Defined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Enabled
Interactive logon: Display user information when the session is locked Not Defined
Interactive logon: Do not display last user name Disabled
Interactive logon: Do not require CTRL+ALT+DEL Not Defined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 5 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require smart card Disabled
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Microsoft network server: Server SPN target name validation level Not Defined
Network access: Allow anonymous SID/Name translation Disabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of passwords and credentials for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion
Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog
Network access: Restrict anonymous access to Named Pipes and Shares Enabled
Network access: Shares that can be accessed anonymously Not Defined
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Network security: Allow Local System to use computer identity for NTLM Not Defined
Network security: Allow LocalSystem NULL session fallback Not Defined
Network Security: Allow PKU2U authentication requests to this computer to use online identities Not Defined
Network security: Configure encryption types allowed for Kerberos Not Defined
Network security: Do not store LAN Manager hash value on next password change Enabled
Network security: Force logoff when logon hours expire Disabled
Network security: LAN Manager authentication level Not Defined
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Require 128-bit encryption
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Require 128-bit encryption
Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication Not Defined
Network security: Restrict NTLM: Add server exceptions in this domain Not Defined
Network security: Restrict NTLM: Audit Incoming NTLM Traffic Not Defined
Network security: Restrict NTLM: Audit NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Incoming NTLM traffic Not Defined
Network security: Restrict NTLM: NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers Not Defined
Recovery console: Allow automatic administrative logon Disabled
Recovery console: Allow floppy copy and access to all drives and all folders Disabled
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Force strong key protection for user keys stored on the computer Not Defined
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Require case insensitivity for non-Windows subsystems Enabled
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
System settings: Optional subsystems Posix
System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled
User Account Control: Admin Approval Mode for the Built-in Administrator account Disabled
User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled
User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Prompt for consent for non-Windows binaries
User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials
User Account Control: Detect application installations and prompt for elevation Enabled
User Account Control: Only elevate executables that are signed and validated Disabled
User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled
User Account Control: Run all administrators in Admin Approval Mode Enabled
User Account Control: Switch to the secure desktop when prompting for elevation Disabled
User Account Control: Virtualize file and registry write failures to per-user locations Enabled
Device Tree
ACPI x64-based PC
Microsoft ACPI-Compliant System
ACPI Lid
ACPI Power Button
TOSHIBA HDD Protection - Shock Sensor Driver
TOSHIBA x64 ACPI-Compliant Value Added Logical and General Purpose Device
Intel Core i5 CPU M 460 @ 2.53GHz
Intel Core i5 CPU M 460 @ 2.53GHz
Intel Core i5 CPU M 460 @ 2.53GHz
Intel Core i5 CPU M 460 @ 2.53GHz
ACPI Fixed Feature Button
PCI bus
Intel processor DRAM Controller - 0044
Intel Management Engine Interface
Intel 5 Series/3400 Series Chipset Family PCI Express Root Port 3 - 3B46
Intel 5 Series/3400 Series Chipset Family PCI Express Root Port 4 - 3B48
Intel 5 Series/3400 Series Chipset Family PCI Express Root Port 5 - 3B4A
Intel 82801 PCI Bridge - 2448
Intel 5 Series/3400 Series Chipset Family SMBus Controller - 3B30
Intel Turbo Boost Technology Driver
Motherboard resources
Intel® HD Graphics
Generic PnP Monitor
Intel® 5 Series/3400 Series Chipset Family USB Enhanced Host Controller - 3B3C
USB Root Hub
Generic USB Hub
Intel Centrino WiMAX 6250 Function Driver
USB Composite Device
USB Camera
High Definition Audio Controller
Realtek High Definition Audio
Intel Display Audio
Intel® 5 Series/3400 Series Chipset Family PCI Express Root Port 1 - 3B42
Realtek PCIe FE Family Controller
Intel® 5 Series/3400 Series Chipset Family PCI Express Root Port 2 - 3B44
Intel® Centrino® Advanced-N 6250 AGN
Microsoft Virtual WiFi Miniport Adapter
Intel® 5 Series/3400 Series Chipset Family USB Enhanced Host Controller - 3B34
USB Root Hub
Generic USB Hub
Apple Mobile Device USB Driver
USB Mass Storage Device
LPC Interface Controller
Microsoft AC Adapter
Direct memory access controller
High precision event timer
Programmable interrupt controller
Numeric data processor
Motherboard resources
System CMOS/real time clock
System timer
Microsoft ACPI-Compliant Control Method Battery
Standard PS/2 Keyboard
Synaptics PS/2 Port TouchPad
Microsoft ACPI-Compliant Embedded Controller
Direct Application Launch Button
Direct Application Launch Button
Direct Application Launch Button
Direct Application Launch Button
Direct Application Launch Button
Direct Application Launch Button
Intel® 5 Series 4 Port SATA AHCI Controller
MATSHITA BD-CMB UJ141EL
ST9500420AS
PCI bus
QuickPath Architecture Generic Non-core Registers - 2C62
QuickPath Architecture System Address Decoder - 2D01
QPI Link 0 - 2D10
QPI Physical 0 - 2D11
Reserved - 2D12
Reserved - 2D13
CPU
Intel Core i5 460M
Cores 2
Threads 4
Name Intel Core i5 460M
Code Name Arrandale
Package Socket 989 rPGA
Technology 32nm
Specification Intel Core i5 CPU M 460 @ 2.53GHz
Family 6
Extended Family 6
Model 5
Extended Model 25
Stepping 5
Revision K0
Instructions MMX, SSE, SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, Intel 64, NX, VMX
Virtualization Supported, Enabled
Hyperthreading Supported, Enabled
Bus Speed 133.1 MHz
Rated Bus Speed 2395.2 MHz
Stock Core Speed 2533 MHz
Stock Bus Speed 133 MHz
Average Temperature 52 °C
Caches
L1 Data Cache Size 2 x 32 KBytes
L1 Instructions Cache Size 2 x 32 KBytes
L2 Unified Cache Size 2 x 256 KBytes
L3 Unified Cache Size 3072 KBytes
Core 0
Core Speed 1197.6 MHz
Multiplier x 9.0
Bus Speed 133.1 MHz
Rated Bus Speed 2395.2 MHz
Temperature 52 °C
Thread 1
APIC ID 0
Thread 2
APIC ID 1
Core 1
Core Speed 1197.6 MHz
Multiplier x 9.0
Bus Speed 133.1 MHz
Rated Bus Speed 2395.2 MHz
Temperature 52 °C
Thread 1
APIC ID 4
Thread 2
APIC ID 5
RAM
Memory slots
Total memory slots 2
Used memory slots 2
Free memory slots 0
Memory
Type DDR3
Size 4096 MBytes
Channels # Dual
DRAM Frequency 532.3 MHz
CAS# Latency (CL) 7 clocks
RAS# to CAS# Delay (tRCD) 7 clocks
RAS# Precharge (tRP) 7 clocks
Cycle Time (tRAS) 20 clocks
Command Rate (CR) 1T
Physical Memory
Memory Usage 63 %
Total Physical 3.80 GB
Available Physical 1.40 GB
Total Virtual 7.60 GB
Available Virtual 4.86 GB
SPD
Number Of SPD Modules 2
Slot #1
Type DDR3
Size 2048 MBytes
Manufacturer Samsung
Max Bandwidth PC3-10700 (667 MHz)
Part Number M471B5773CHS-CH9
Serial Number 845029F2
Week/year 43 / 10
SPD Ext. EPP
JEDEC #5
Frequency 685.7 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 25
tRC 34
Voltage 1.500 V
JEDEC #4
Frequency 609.5 MHz
CAS# Latency 8.0
RAS# To CAS# 8
RAS# Precharge 8
tRAS 22
tRC 30
Voltage 1.500 V
JEDEC #3
Frequency 533.3 MHz
CAS# Latency 7.0
RAS# To CAS# 7
RAS# Precharge 7
tRAS 20
tRC 27
Voltage 1.500 V
JEDEC #2
Frequency 457.1 MHz
CAS# Latency 6.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 17
tRC 23
Voltage 1.500 V
JEDEC #1
Frequency 381.0 MHz
CAS# Latency 5.0
RAS# To CAS# 5
RAS# Precharge 5
tRAS 14
tRC 19
Voltage 1.500 V
Slot #2
Type DDR3
Size 2048 MBytes
Manufacturer Samsung
Max Bandwidth PC3-10700 (667 MHz)
Part Number M471B5773CHS-CH9
Serial Number 84502998
Week/year 43 / 10
SPD Ext. EPP
JEDEC #5
Frequency 685.7 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 25
tRC 34
Voltage 1.500 V
JEDEC #4
Frequency 609.5 MHz
CAS# Latency 8.0
RAS# To CAS# 8
RAS# Precharge 8
tRAS 22
tRC 30
Voltage 1.500 V
JEDEC #3
Frequency 533.3 MHz
CAS# Latency 7.0
RAS# To CAS# 7
RAS# Precharge 7
tRAS 20
tRC 27
Voltage 1.500 V
JEDEC #2
Frequency 457.1 MHz
CAS# Latency 6.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 17
tRC 23
Voltage 1.500 V
JEDEC #1
Frequency 381.0 MHz
CAS# Latency 5.0
RAS# To CAS# 5
RAS# Precharge 5
tRAS 14
tRC 19
Voltage 1.500 V
Motherboard
Manufacturer TOSHIBA
Model NBQAA (CPU)
Version PSMPBU-00R01R
Chipset Vendor Intel
Chipset Model Havendale/Clarkdale Host Bridge
Chipset Revision 02
Southbridge Vendor Intel
Southbridge Model HM55
Southbridge Revision 05
BIOS
Brand TOSHIBA
Version 1.90
Date
PCI Data
Slot PCI
Slot Type PCI
Slot Usage Available
Data lanes x1
Slot Designation PCI-Express 2 X1
Characteristics 3.3V, PME, Hot Plug, SMBus
Slot Number 0
Graphics
Monitor
Name Generic PnP Monitor on Intel HD Graphics
Current Resolution 1366x768 pixels
Work Resolution 1366x728 pixels
State Enabled, Primary
Monitor Width 1366
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor0
Intel HD Graphics
Manufacturer Intel
Model HD Graphics
Device ID 8086-0046
Revision 3
Subvendor Toshiba (1179)
Current Performance Level Level 0
Driver version 8.15.10.2119
Count of performance levels : 1
Level 1
Hard Drives
ST9500420AS
Manufacturer Seagate
Form Factor 2.5"
Cache Size 16MB
Heads 16
Cylinders 16,383
SATA type SATA-II 3.0Gb/s
Device type Fixed
ATA Standard ATA8-ACS
Serial Number 5VJ75AY6
LBA Size 48-bit LBA
Power On Count 6685 times
Power On Time 202.5 days
Speed 7200 RPM
Features S.M.A.R.T., APM, AAM, NCQ
Transfer Mode SATA II
Interface SATA
Capacity 466 GB
Real size 500,107,862,016 bytes
RAID Type None
S.M.A.R.T
Status Warning
Temperature 37 °C
Temperature Range OK (less than 50 °C)
01 Read Error Rate 114 (092) Data 0003C08938
03 Spin-Up Time 097 (097) Data 0000000000
04 Start/Stop Count 094 (094) Data 0000001BAA
05 Reallocated Sectors Count 095 (095) Data 0000000071
07 Seek Error Rate 074 (060) Data 0006B4F590
09 Power-On Hours (POH) 095 (095) Data 00000012FD
0A Spin Retry Count 100 (100) Data 0000000000
0C Device Power Cycle Count 094 (037) Data 0000001A1D
B8 End-to-End error / IOEDC 100 (100) Data 0000000000
BB Reported Uncorrectable Errors 001 (001) Data 0000000184
BC Command Timeout 100 (099) Data 0000040023
BD High Fly Writes (WDC) 100 (100) Data 0000000000
BE Temperature Difference from 100 063 (055) Data 0026180025
BF G-sense error rate 100 (100) Data 0000000000
C0 Power-off Retract Count 095 (095) Data 0000002B8E
C1 Load/Unload Cycle Count 042 (042) Data 000001C9EF
C2 Temperature 037 (045) Data 0000000025
C3 Hardware ECC Recovered 042 (033) Data 0003C08938
C5 Current Pending Sector Count 100 (100) Data 0000000000
C6 Uncorrectable Sector Count 100 (100) Data 0000000000
C7 UltraDMA CRC Error Count 200 (200) Data 0000000000
F0 Head Flying Hours 100 (253) Data 000000119A
F1 Total LBAs Written 100 (253) Data 00C85B41BA
F2 Total LBAs Read 100 (253) Data 00B5B90F72
FE Free Fall Protection 100 (100) Data 0000000000
Partition 0
Partition ID Disk #0, Partition #0
Size 1.46 GB
Partition 1
Partition ID Disk #0, Partition #1
Disk Letter C:
File System NTFS
Volume Serial Number E4E2383E
Size 453 GB
Used Space 90 GB (20%)
Free Space 362 GB (80%)
Partition 2
Partition ID Disk #0, Partition #2
Size 11.5 GB
Optical Drives
MATSHITA BD-CMB UJ141EL
Media Type BD Reader
Name MATSHITA BD-CMB UJ141EL
Availability Running/Full Power
Capabilities Random Access, Supports Writing, Supports Removable Media
Read capabilities CD-R, CD-RW, CD-ROM, DVD-RAM, DVD-ROM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL, BD-R, BD-ROM, BD-RE
Write capabilities CD-R, CD-RW, DVD-RAM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive D:
Media Loaded FALSE
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 0
SCSI Target Id 0
Status OK
Audio
Sound Cards
Realtek High Definition Audio
Intel Display Audio
Playback Device
Speakers (Realtek High Definition Audio)
Recording Device
Microphone (Realtek High Definition Audio)
Speaker Configuration
Speaker type Stereo
Peripherals
Standard PS/2 Keyboard
Device Kind Keyboard
Device Name Standard PS/2 Keyboard
Vendor (Standard keyboards)
Location plugged into keyboard port
Driver
Date 6-21-2006
Version 6.1.7600.16385
File C:\windows\system32\DRIVERS\i8042prt.sys
File C:\windows\system32\DRIVERS\kbdclass.sys
Synaptics PS/2 Port TouchPad
Device Kind Mouse
Device Name Synaptics PS/2 Port TouchPad
Vendor Synaptics
Location plugged into PS/2 mouse port
Driver
Date 3-10-2010
Version 15.0.8.1
File C:\windows\system32\DRIVERS\SynTP.sys
File C:\windows\system32\SynTPAPI.dll
File C:\windows\system32\SynCOM.dll
File C:\windows\system32\SynCtrl.dll
File C:\Program Files\Synaptics\SynTP\SynTPRes.dll
File C:\Program Files\Synaptics\SynTP\SynTPCpl.dll
File C:\Program Files\Synaptics\SynTP\SynCntxt.rtf
File C:\Program Files\Synaptics\SynTP\SynZMetr.exe
File C:\Program Files\Synaptics\SynTP\SynMood.exe
File C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
File C:\Program Files\Synaptics\SynTP\SynTPCOM.dll
File C:\Program Files\Synaptics\SynTP\Tutorial.exe
File C:\Program Files\Synaptics\SynTP\InstNT.exe
File C:\Program Files\Synaptics\SynTP\SynISDLL.dll
File C:\Program Files\Synaptics\SynTP\SynUnst.ini
File C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
File C:\Program Files\Synaptics\SynTP\SynChiralRotate.mpg
File C:\Program Files\Synaptics\SynTP\SynFlick.mpg
File C:\Program Files\Synaptics\SynTP\SynPinch.mpg
File C:\Program Files\Synaptics\SynTP\SynMomentum.mpg
File C:\Program Files\Synaptics\SynTP\SynLinearVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynChiralVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynTwoFingerVHScroll.mpg
File C:\Program Files\Synaptics\SynTP\SynPivotRotate_ChiralRotate.mpg
File C:\Program Files\Synaptics\SynTP\SynThreeFingerFlick.mpg
File C:\Program Files\Synaptics\SynTP\SynThreeFingersDown.mpg
File C:\Program Files\Synaptics\SynTP\SynToshiba.exe
File C:\Program Files\Synaptics\SynTP\SynPivotRotate.mpg
File C:\windows\SysWOW64\SynCOM.dll
File C:\windows\SysWOW64\SynCtrl.dll
File C:\windows\SysWOW64\SynTPCOM.dll
File C:\windows\system32\DRIVERS\i8042prt.sys
File C:\windows\system32\DRIVERS\mouclass.sys
File C:\windows\system32\SynTPCo4.dll
File C:\windows\system32\WdfCoInstaller01009.dll
USB Video Device
Device Kind Camera/scanner
Device Name USB Video Device
Vendor Realtek Semiconductor Corp
Comment USB Camera
Location 0000.001a.0000.001.004.000.000.000.000
Driver
Date 6-21-2006
Version 6.1.7600.16543
File C:\windows\system32\drivers\usbvideo.sys
Printers
Canon MG3200 series Printer (Default Printer)
Share Name Canon MG3200 series Printer
Printer Port USB002
Print Processor Canon MG3200 series Print Processor
Availability Always
Priority 1
Duplex None
Print Quality 4294967293 dpi Color
Status Unknown
Driver
Driver Name Canon MG3200 series Printer (v12.09)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\CNMDRB8.DLL
Dell Photo AIO Printer 924
Share Name Dell Photo AIO Printer 924
Printer Port USB001
Print Processor Dell Photo AIO Printer 924 Print Processor
Availability Always
Priority 1
Duplex None
Print Quality 600 dpi Color
Status Unknown
Driver
Driver Name Dell Photo AIO Printer 924 (v4.1411)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\dlccdr6c.dll
Fax
Printer Port SHRFAX:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Monochrome
Status Unknown
Driver
Driver Name Microsoft Shared Fax Driver (v4.00)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL
Microsoft XPS Document Writer
Printer Port XPSPort:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer (v6.00)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
Quicken PDF Printer
Printer Port LPT1:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 dpi Color
Status Unknown
Driver
Driver Name Amyuni Document Converter 400 (v0.64)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\acpdf400.dll
Send To OneNote 2010
Printer Port nul:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Send To Microsoft OneNote 2010 Driver (v6.00)
Driver Path C:\windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
Network
You are connected to the internet
Connected through Intel Centrino Advanced-N 6250 AGN
IP Address 192.168.1.64
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
Preferred DNS server 192.168.1.254
DHCP Enabled
DHCP server 192.168.1.254
External IP Address 108.219.213.36
Adapter Type IEEE 802.11 wireless
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Hybrid node
Link Speed 363 Bps
Computer Name
NetBIOS Name NICKANDANGELINA
DNS Name NickandAngelina
Membership Part of workgroup
Workgroup WORKGROUP
Remote Desktop
Disabled
Console
State Active
Domain NickandAngelina
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Using native Wi-Fi API version 2
Available access points count 1
Wi-Fi (NAPoole)
SSID NAPoole
Frequency 2412000 kHz
Channel Number 1
Name NAPoole
Signal Strength/Quality 99
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags Currently Connected to this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout (ms) 60,000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout (ms) 30,000
IEProxy Auto Detect No
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
Network Discovery Enabled
File and Printer Sharing Enabled
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Adapters List
Microsoft Virtual WiFi Miniport Adapter
IP Address 0.0.0.0
Subnet mask 0.0.0.0
Gateway server 0.0.0.0
MAC Address 00-23-15-96-41-FD
Intel® Centrino® Advanced-N 6250 AGN
IP Address 192.168.1.64
Subnet mask 255.255.255.0
Gateway server 192.168.1.254
MAC Address 00-23-15-96-41-FC
Network Shares
Users C:\Users
Dell Photo AIO Printer 924 Dell Photo AIO Printer 924,LocalsplOnly
Canon MG3200 series Printer Canon MG3200 series Printer,LocalsplOnly
Current TCP Connections
AppleMobileDeviceService.exe (1504)
Local 127.0.0.1:49156 ESTABLISHED Remote 127.0.0.1:5354 (Querying... )
Local 127.0.0.1:49155 ESTABLISHED Remote 127.0.0.1:5354 (Querying... )
Local 127.0.0.1:27015 ESTABLISHED Remote 127.0.0.1:49190 (Querying... )
Local 127.0.0.1:27015 LISTEN
C:\Program Files (x86)\Internet Explorer\iexplore.exe (6608)
Local 192.168.1.64:51913 ESTABLISHED Remote 74.125.224.193:80 (Querying... ) (HTTP)
Local 192.168.1.64:51914 ESTABLISHED Remote 74.125.224.193:80 (Querying... ) (HTTP)
Local 192.168.1.64:51915 ESTABLISHED Remote 74.125.224.77:80 (Querying... ) (HTTP)
Local 192.168.1.64:51916 ESTABLISHED Remote 74.125.224.77:80 (Querying... ) (HTTP)
Local 192.168.1.64:51917 ESTABLISHED Remote 74.125.224.226:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51919 ESTABLISHED Remote 74.125.224.207:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51920 ESTABLISHED Remote 74.125.224.207:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51921 ESTABLISHED Remote 74.125.239.26:80 (Querying... ) (HTTP)
Local 192.168.1.64:51922 ESTABLISHED Remote 74.125.239.26:80 (Querying... ) (HTTP)
Local 192.168.1.64:51973 ESTABLISHED Remote 206.190.130.76:80 (Querying... ) (HTTP)
Local 192.168.1.64:51918 ESTABLISHED Remote 74.125.224.226:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51925 ESTABLISHED Remote 74.125.224.79:80 (Querying... ) (HTTP)
Local 192.168.1.64:51926 ESTABLISHED Remote 74.125.224.79:80 (Querying... ) (HTTP)
Local 192.168.1.64:51929 ESTABLISHED Remote 66.70.103.7:80 (Querying... ) (HTTP)
Local 192.168.1.64:51931 ESTABLISHED Remote 31.13.77.81:80 (Querying... ) (HTTP)
Local 192.168.1.64:51932 ESTABLISHED Remote 31.13.77.81:80 (Querying... ) (HTTP)
Local 192.168.1.64:51935 ESTABLISHED Remote 23.72.94.216:80 (Querying... ) (HTTP)
Local 192.168.1.64:51936 ESTABLISHED Remote 23.72.94.216:80 (Querying... ) (HTTP)
Local 192.168.1.64:51937 ESTABLISHED Remote 23.72.97.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:51938 ESTABLISHED Remote 23.72.97.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:51945 ESTABLISHED Remote 184.169.151.26:80 (Querying... ) (HTTP)
Local 192.168.1.64:51946 ESTABLISHED Remote 184.169.151.26:80 (Querying... ) (HTTP)
Local 192.168.1.64:51947 ESTABLISHED Remote 107.21.236.163:80 (Querying... ) (HTTP)
Local 192.168.1.64:51948 ESTABLISHED Remote 107.21.236.163:80 (Querying... ) (HTTP)
Local 192.168.1.64:51951 ESTABLISHED Remote 108.168.208.206:80 (Querying... ) (HTTP)
Local 192.168.1.64:51952 ESTABLISHED Remote 108.168.208.206:80 (Querying... ) (HTTP)
Local 192.168.1.64:51954 ESTABLISHED Remote 54.230.84.158:80 (Querying... ) (HTTP)
Local 192.168.1.64:51955 ESTABLISHED Remote 108.161.189.3:80 (Querying... ) (HTTP)
Local 192.168.1.64:51958 ESTABLISHED Remote 74.125.224.155:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51959 ESTABLISHED Remote 74.125.224.155:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51964 ESTABLISHED Remote 74.125.224.45:80 (Querying... ) (HTTP)
Local 192.168.1.64:51965 ESTABLISHED Remote 74.125.224.45:80 (Querying... ) (HTTP)
Local 192.168.1.64:51968 ESTABLISHED Remote 50.17.222.195:80 (Querying... ) (HTTP)
Local 192.168.1.64:51969 ESTABLISHED Remote 50.17.222.195:80 (Querying... ) (HTTP)
Local 192.168.1.64:51972 ESTABLISHED Remote 206.190.130.76:80 (Querying... ) (HTTP)
C:\Program Files (x86)\Internet Explorer\iexplore.exe (980)
Local 192.168.1.64:51760 ESTABLISHED Remote 137.116.41.70:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51923 ESTABLISHED Remote 64.4.25.230:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51924 ESTABLISHED Remote 64.4.25.230:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51759 ESTABLISHED Remote 137.116.41.70:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51764 ESTABLISHED Remote 134.170.24.215:443 (Querying... ) (HTTPS)
C:\Program Files (x86)\iTunes\iTunesHelper.exe (5732)
Local 127.0.0.1:49190 ESTABLISHED Remote 127.0.0.1:27015 (Querying... )
ccSvcHst.exe (1876)
Local 0.0.0.0:49160 LISTEN
dlcccoms.exe (1568)
Local 0.0.0.0:10025 LISTEN
FlipShareServer.exe (1760)
Local 127.0.0.1:24727 LISTEN
Local 127.0.0.1:24726 LISTEN
lsass.exe (640)
Local 0.0.0.0:49159 LISTEN
mDNSResponder.exe (1532)
Local 127.0.0.1:5354 ESTABLISHED Remote 127.0.0.1:49156 (Querying... )
Local 127.0.0.1:5354 LISTEN
Local 127.0.0.1:5354 ESTABLISHED Remote 127.0.0.1:49155 (Querying... )
services.exe (632)
Local 0.0.0.0:49180 LISTEN
spoolsv.exe (1316)
Local 0.0.0.0:49162 LISTEN
svchost.exe (1000)
Local 0.0.0.0:49153 LISTEN
svchost.exe (496)
Local 0.0.0.0:49154 LISTEN
svchost.exe (872)
Local 0.0.0.0:135 (DCE) LISTEN
System Process
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51910 (Querying... )
Local 192.168.1.64:51889 TIME-WAIT Remote 72.5.64.63:80 (Querying... ) (HTTP)
Local 192.168.1.64:51803 TIME-WAIT Remote 74.125.224.77:80 (Querying... ) (HTTP)
Local 192.168.1.64:51887 TIME-WAIT Remote 74.125.224.60:80 (Querying... ) (HTTP)
Local 192.168.1.64:51883 TIME-WAIT Remote 74.125.224.155:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51777 TIME-WAIT Remote 108.168.208.206:80 (Querying... ) (HTTP)
Local 192.168.1.64:51859 TIME-WAIT Remote 66.70.125.98:80 (Querying... ) (HTTP)
Local 192.168.1.64:51838 TIME-WAIT Remote 50.97.214.162:80 (Querying... ) (HTTP)
Local 192.168.1.64:51785 TIME-WAIT Remote 74.125.129.95:80 (Querying... ) (HTTP)
Local 192.168.1.64:51828 TIME-WAIT Remote 23.72.97.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:51824 TIME-WAIT Remote 23.72.97.224:80 (Querying... ) (HTTP)
Local 192.168.1.64:51802 TIME-WAIT Remote 74.125.129.84:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51790 TIME-WAIT Remote 74.125.224.168:80 (Querying... ) (HTTP)
Local 192.168.1.64:51818 TIME-WAIT Remote 74.125.224.235:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51792 TIME-WAIT Remote 74.125.224.186:80 (Querying... ) (HTTP)
Local 192.168.1.64:51794 TIME-WAIT Remote 74.125.224.232:443 (Querying... ) (HTTPS)
Local 192.168.1.64:51798 TIME-WAIT Remote 74.125.224.90:80 (Querying... ) (HTTP)
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51904 (Querying... )
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51905 (Querying... )
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51906 (Querying... )
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51907 (Querying... )
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51909 (Querying... )
Local 192.168.1.64:51800 TIME-WAIT Remote 74.125.224.239:443 (Querying... ) (HTTPS)
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51911 (Querying... )
Local 127.0.0.1:10025 TIME-WAIT Remote 127.0.0.1:51912 (Querying... )
Local 192.168.1.64:51892 TIME-WAIT Remote 69.194.244.11:80 (Querying... ) (HTTP)
System Process
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 0.0.0.0:2869 LISTEN
Local 0.0.0.0:5357 LISTEN
Local 0.0.0.0:10243 LISTEN
Local 192.168.1.64:139 (NetBIOS session service) LISTEN
UNS.exe (6776)
Local 127.0.0.1:49411 LISTEN
wininit.exe (560)
Local 0.0.0.0:49152 LISTEN
wmpnetwk.exe (5876)
Local 0.0.0.0:554 LISTEN
Generated with Speccy v1.23.569

From Farbar Recovery Tool:
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-10-2013
Ran by Nick and Angelina P (administrator) on NICKANDANGELINA on 21-10-2013 22:50:34
Running from C:\Users\Nick and Angelina P\Desktop
Windows 7 Home Premium (X64) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
( ) C:\windows\system32\dlcccoms.exe
() C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe
() C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe
() C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\ccSvcHst.exe
(Symantec Corporation) C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(TOSHIBA Corporation) C:\windows\system32\ThpSrv.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Intel® Corporation) C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Red Bend Ltd.) C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\ccSvcHst.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Symantec Corporation) C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\windows\system32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Windows\System32\ThpSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\Teco.exe
() C:\Program Files\TOSHIBA\FlashCards\Hotkey\TcrdKBB.exe
(Intel Corporation) C:\windows\system32\igfxext.exe
(Intel® Corporation) C:\Program Files\Intel\WiMAX\Bin\WiMAXCU.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Dell) C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccmon.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\System32\regsvr32.exe
(Microsoft Corporation) C:\windows\SysWOW64\regsvr32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA CORPORATION.) C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(Microsoft Corporation) C:\windows\splwow64.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMSWCS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [] - [x]
HKLM\...\Run: [HotKeysCmds] - C:\windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-22] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [896032 2010-03-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-03-10] (Synaptics Incorporated)
HKLM\...\Run: [ThpSrv] - C:\windows\system32\thpsrv /logon
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [505768 2010-06-29] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [52600 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\Toshiba\SmoothView\SmoothView.exe [508216 2009-07-28] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-05-10] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1519016 2010-07-28] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711576 2010-07-22] (TOSHIBA Corporation)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [IntelWirelessWiMAX] - C:\Program Files\Intel\WiMAX\Bin\WiMAXCU.exe [1441792 2010-06-08] (Intel® Corporation)
HKLM\...\Run: [TosVolRegulator] - C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [595816 2010-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-07-09] (TOSHIBA Corporation)
HKLM\...\Run: [DLCCCATS] - rundll32 C:\windows\system32\spool\DRIVERS\x64\3\DLCCtime.dll,RunDLLEntry
HKLM\...\Run: [dlccmon.exe] - C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccmon.exe [431600 2007-01-30] (Dell)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [MobileDocuments] - C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKCU\...\Run: [{42D9DAC6-4D76-403E-B671-6E6009F9E759}] - regsvr32.exe /s "C:\Users\Nick and Angelina P\AppData\Local\{197BB143-75A6-4863-88C6-7DD7C44AF97D}\{42D9DAC6-4D76-403E-B671-6E6009F9E759}\ohmgnjcjcc.dll" <===== ATTENTION
HKCU\...\Run: [AskPartnerNetwork Update] - regsvr32.exe "C:\Users\Nick and Angelina P\AppData\Local\AskPartnerNetwork\outlfltr.dll"
HKLM-x32\...\Run: [KeNotify] - C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2009-12-25] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] - C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2010-02-22] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1295736 2011-02-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2454840 2010-05-01] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [TSleepSrv] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe [252728 2010-04-01] (TOSHIBA)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [CanonQuickMenu] - C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1273448 2012-04-03] (CANON INC.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
AppInit_DLLs: [0 ] ()
AppInit_DLLs-x32: [0 ] ()
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy pc app.lnk
ShortcutTarget: Best Buy pc app.lnk -> C:\ProgramData\Best Buy pc app\ClickOnceSetup.exe (No File)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co...=TSND&bmod=TSND
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://start.toshiba.com/g/
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://start.toshiba.com/
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://start.toshiba.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co...=TSND&bmod=TSND
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co...=TSND&bmod=TSND
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL =
SearchScopes: HKCU - {893E6E6B-37B4-4BC4-BC9C-3696190F507B} URL =
BHO: Frostwire Toolbar - {46575637-0076-A76A-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport_x64.dll" No File
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Norton Identity Protection - {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coIEPlg.dll (Symantec Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: TOSHIBA Media Controller Plug-in - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\x64\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Frostwire Toolbar - {46575637-0076-A76A-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport.dll" No File
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Norton Identity Protection - {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\coIEPlg.dll (Symantec Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: TOSHIBA Media Controller Plug-in - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Frostwire Toolbar - {46575637-0076-A76A-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport_x64.dll" No File
Toolbar: HKLM-x32 - Frostwire Toolbar - {46575637-0076-A76A-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\FWV7\Passport.dll" No File
Toolbar: HKLM-x32 - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} - No File
Toolbar: HKCU - Norton Identity Safe Toolbar - {A13C2648-91D4-4BF3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.6.0.27\coIEPlg.dll (Symantec Corporation)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - No File
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.syste...tel_4.5.5.0.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254

Chrome:
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Search Results) - http://www.google.com
CHR DefaultSuggestURL: (Search Results) - "suggest_url": ""
CHR Extension: (Frostwire Toolbar) - C:\Users\NICKAN~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaiognmpgbjoffachmpnnppfnokcbe\21.50825_0
CHR Extension: (Skype Click to Call) - C:\Users\NICKAN~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.11.0.13348_0
CHR Extension: (Norton Identity Protection) - C:\Users\NICKAN~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nppllibpnmahfaklnpggkibhkapjkeob\2014.5.1.4_0
CHR Extension: (Gmail) - C:\Users\NICKAN~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [aaaaiognmpgbjoffachmpnnppfnokcbe] - C:\ProgramData\AskPartnerNetwork\Toolbar\FWV7\CRX\ToolbarCR.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\Exts\Chrome.crx

==================== Services (Whitelisted) =================

S3 COMSysApp; C:\Windows\SysWow64\dllhost.exe [7168 2009-07-13] (Microsoft Corporation)
R2 dlcc_device; C:\windows\system32\dlcccoms.exe [566768 2007-01-30] ( )
R2 FlipShare Service; C:\Program Files (x86)\Flip Video\FlipShare\FlipShareService.exe [460144 2011-05-06] ()
R2 FlipShareServer; C:\Program Files (x86)\Flip Video\FlipShareServer\FlipShareServer.exe [1085440 2011-05-06] ()
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2011-09-06] ()
R2 MCLIENT; C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\ccSvcHst.exe [143928 2012-10-10] (Symantec Corporation)
S3 msiserver; C:\Windows\SysWow64\msiexec.exe [73216 2009-07-13] (Microsoft Corporation)
R2 NAV; C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-20] (Symantec Corporation)
R2 NCO; C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\NST.exe [129424 2013-10-05] (Symantec Corporation)
R2 WSearch; C:\Windows\SysWow64\SearchIndexer.exe [428032 2011-05-03] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\BASHDefs\20131002.001\BHDrvx64.sys [1525848 2013-10-01] (Symantec Corporation)
R1 ccSet_MCLIENT; C:\Windows\system32\drivers\MCLIENTx64\0302000.013\ccSetx64.sys [168096 2012-10-03] (Symantec Corporation)
R1 ccSet_NAV; C:\Windows\system32\drivers\NAVx64\1404000.028\ccSetx64.sys [169048 2013-04-15] (Symantec Corporation)
R1 ccSet_NST; C:\Windows\system32\drivers\NSTx64\7DE06000.01B\ccSetx64.sys [162392 2013-09-27] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484952 2013-08-26] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [140376 2013-08-26] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\IPSDefs\20131018.001\IDSvia64.sys [521816 2013-10-16] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.017\ENG64.SYS [126040 2013-10-13] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_20.4.0.40\Definitions\VirusDefs\20131021.017\EX64.SYS [2099288 2013-10-13] (Symantec Corporation)
R2 regi; C:\windows\SysWow64\Drivers\regi.sys [11032 2007-04-17] (InterVideo)
R1 SRTSP; C:\Windows\System32\Drivers\NAVx64\1404000.028\SRTSP64.SYS [796760 2013-05-15] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NAVx64\1404000.028\SRTSPX64.SYS [36952 2013-03-04] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NAVx64\1404000.028\SYMDS64.SYS [493656 2013-05-20] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NAVx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-22] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-08-10] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NAVx64\1404000.028\Ironx64.SYS [224416 2013-03-04] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NAVx64\1404000.028\SYMNETS.SYS [433752 2013-04-24] (Symantec Corporation)
U3 aswMBR; \??\C:\Users\NICKAN~1\AppData\Local\Temp\aswMBR.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-21 22:50 - 2013-10-21 22:50 - 01954682 _____ (Farbar) C:\Users\Nick and Angelina P\Desktop\FRST64.exe
2013-10-21 22:50 - 2013-10-21 22:50 - 00000000 ____D C:\FRST
2013-10-21 22:48 - 2013-10-21 22:49 - 00258424 _____ C:\Users\Nick and Angelina P\Desktop\NICKANDANGELINA.txt
2013-10-21 22:47 - 2013-10-21 22:47 - 05552488 _____ (Piriform Ltd) C:\Users\Nick and Angelina P\Desktop\spsetup123.exe
2013-10-21 22:45 - 2013-10-21 22:48 - 00000000 ____D C:\Program Files\Speccy
2013-10-21 22:45 - 2013-10-21 22:45 - 05552488 _____ (Piriform Ltd) C:\Users\Nick and Angelina P\Downloads\spsetup123.exe
2013-10-21 22:44 - 2013-10-21 22:44 - 00002843 _____ C:\Users\Nick and Angelina P\Desktop\aswMBR.txt
2013-10-21 22:44 - 2013-10-21 22:44 - 00000512 _____ C:\Users\Nick and Angelina P\Desktop\MBR.dat
2013-10-21 22:43 - 2013-10-21 22:43 - 04745728 _____ (AVAST Software) C:\Users\Nick and Angelina P\Downloads\aswmbr.exe
2013-10-21 22:38 - 2013-10-21 22:38 - 00029727 _____ C:\Users\Nick and Angelina P\Desktop\JRT.txt
2013-10-21 22:24 - 2013-10-21 22:24 - 01033335 _____ (Thisisu) C:\Users\Nick and Angelina P\Desktop\JRT.exe
2013-10-21 22:24 - 2013-10-21 22:24 - 00000000 ____D C:\windows\ERUNT
2013-10-21 22:12 - 2013-10-21 22:12 - 00000000 ____D C:\windows\System32\Tasks\Norton Management
2013-10-21 22:10 - 2013-10-21 22:15 - 00000000 ____D C:\AdwCleaner
2013-10-21 22:10 - 2013-10-21 22:11 - 00000000 ____D C:\Program Files (x86)\Norton Management
2013-10-21 22:10 - 2013-10-21 22:10 - 00000000 ____D C:\windows\system32\Drivers\MCLIENTx64
2013-10-21 22:09 - 2013-10-21 22:09 - 01060070 _____ C:\Users\Nick and Angelina P\Desktop\AdwCleaner.exe
2013-10-21 18:30 - 2013-10-21 18:30 - 00108950 _____ C:\Users\Nick and Angelina P\Desktop\OTL.Txt
2013-10-21 18:18 - 2013-10-21 18:18 - 04101145 _____ C:\Users\Nick and Angelina P\Desktop\tdsskiller.zip
2013-10-21 18:15 - 2013-10-21 18:15 - 00602112 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Desktop\OTL.exe
2013-10-21 18:08 - 2013-10-21 18:08 - 00000000 ____D C:\Users\Nick and Angelina P\Desktop\tdsskiller
2013-10-21 18:07 - 2013-10-21 18:07 - 02218636 _____ C:\Users\Nick and Angelina P\Downloads\tdsskiller.zip
2013-10-21 18:06 - 2013-10-21 18:06 - 00000000 ____D C:\Users\Nick and Angelina P\Desktop\GooredFix Backups
2013-10-21 18:04 - 2013-10-21 18:04 - 00522240 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Desktop\OTM.exe
2013-10-21 18:03 - 2013-10-21 18:03 - 00513320 _____ C:\Users\Nick and Angelina P\Downloads\erunt.zip
2013-10-21 18:03 - 2013-10-21 18:03 - 00000000 ____D C:\Users\Nick and Angelina P\Downloads\erunt
2013-10-21 17:51 - 2013-10-21 17:51 - 00000000 ____D C:\_OTM
2013-10-21 17:50 - 2013-10-21 17:50 - 00522240 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Downloads\OTM.exe
2013-10-21 17:21 - 2013-10-21 17:33 - 00004970 _____ C:\windows\IE10_main.log
2013-10-17 12:49 - 2013-10-17 12:49 - 00001260 _____ C:\Users\Nick and Angelina P\Desktop\FrostWire 5.6.6.lnk
2013-10-16 16:00 - 2013-10-16 16:00 - 00278928 _____ C:\windows\Minidump\101613-51090-01.dmp
2013-09-24 07:28 - 2013-09-24 07:28 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\Mozilla
2013-09-24 07:26 - 2013-09-24 07:28 - 00000000 ____D C:\Program Files (x86)\TuneUpMedia
2013-09-24 07:23 - 2013-09-24 07:23 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-24 07:22 - 2013-09-24 07:23 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-24 07:22 - 2013-09-24 07:23 - 00000000 ____D C:\Program Files\iTunes
2013-09-24 07:22 - 2013-09-24 07:22 - 00000000 ____D C:\Program Files\iPod
2013-09-24 07:11 - 2013-10-21 14:12 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\TuneUpMedia
2013-09-24 07:11 - 2013-10-17 12:52 - 00000000 ____D C:\ProgramData\TuneUpMedia

==================== One Month Modified Files and Folders =======

2013-10-21 22:50 - 2013-10-21 22:50 - 01954682 _____ (Farbar) C:\Users\Nick and Angelina P\Desktop\FRST64.exe
2013-10-21 22:50 - 2013-10-21 22:50 - 00000000 ____D C:\FRST
2013-10-21 22:49 - 2013-10-21 22:48 - 00258424 _____ C:\Users\Nick and Angelina P\Desktop\NICKANDANGELINA.txt
2013-10-21 22:48 - 2013-10-21 22:45 - 00000000 ____D C:\Program Files\Speccy
2013-10-21 22:47 - 2013-10-21 22:47 - 05552488 _____ (Piriform Ltd) C:\Users\Nick and Angelina P\Desktop\spsetup123.exe
2013-10-21 22:45 - 2013-10-21 22:45 - 05552488 _____ (Piriform Ltd) C:\Users\Nick and Angelina P\Downloads\spsetup123.exe
2013-10-21 22:44 - 2013-10-21 22:44 - 00002843 _____ C:\Users\Nick and Angelina P\Desktop\aswMBR.txt
2013-10-21 22:44 - 2013-10-21 22:44 - 00000512 _____ C:\Users\Nick and Angelina P\Desktop\MBR.dat
2013-10-21 22:43 - 2013-10-21 22:43 - 04745728 _____ (AVAST Software) C:\Users\Nick and Angelina P\Downloads\aswmbr.exe
2013-10-21 22:38 - 2013-10-21 22:38 - 00029727 _____ C:\Users\Nick and Angelina P\Desktop\JRT.txt
2013-10-21 22:30 - 2010-11-26 05:30 - 00000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 22:30 - 2010-11-26 05:30 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 22:26 - 2012-04-06 23:15 - 00000830 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-10-21 22:26 - 2009-07-13 21:45 - 00016304 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-21 22:26 - 2009-07-13 21:45 - 00016304 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-21 22:24 - 2013-10-21 22:24 - 01033335 _____ (Thisisu) C:\Users\Nick and Angelina P\Desktop\JRT.exe
2013-10-21 22:24 - 2013-10-21 22:24 - 00000000 ____D C:\windows\ERUNT
2013-10-21 22:24 - 2009-07-13 22:13 - 00726444 _____ C:\windows\system32\PerfStringBackup.INI
2013-10-21 22:23 - 2010-11-26 05:02 - 01679313 _____ C:\windows\WindowsUpdate.log
2013-10-21 22:17 - 2010-08-29 21:44 - 00000908 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-21 22:16 - 2010-11-26 05:22 - 00000050 _____ C:\windows\system32\SupplicantTest.log
2013-10-21 22:16 - 2009-07-13 22:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-10-21 22:16 - 2009-07-13 21:51 - 00062564 _____ C:\windows\setupact.log
2013-10-21 22:15 - 2013-10-21 22:10 - 00000000 ____D C:\AdwCleaner
2013-10-21 22:12 - 2013-10-21 22:12 - 00000000 ____D C:\windows\System32\Tasks\Norton Management
2013-10-21 22:11 - 2013-10-21 22:10 - 00000000 ____D C:\Program Files (x86)\Norton Management
2013-10-21 22:11 - 2010-11-26 05:27 - 00000000 ____D C:\ProgramData\Norton
2013-10-21 22:10 - 2013-10-21 22:10 - 00000000 ____D C:\windows\system32\Drivers\MCLIENTx64
2013-10-21 22:10 - 2010-12-22 18:42 - 00000000 ____D C:\Users\Public\Downloads\Norton
2013-10-21 22:09 - 2013-10-21 22:09 - 01060070 _____ C:\Users\Nick and Angelina P\Desktop\AdwCleaner.exe
2013-10-21 21:58 - 2010-08-29 21:44 - 00000912 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-21 18:30 - 2013-10-21 18:30 - 00108950 _____ C:\Users\Nick and Angelina P\Desktop\OTL.Txt
2013-10-21 18:18 - 2013-10-21 18:18 - 04101145 _____ C:\Users\Nick and Angelina P\Desktop\tdsskiller.zip
2013-10-21 18:15 - 2013-10-21 18:15 - 00602112 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Desktop\OTL.exe
2013-10-21 18:08 - 2013-10-21 18:08 - 00000000 ____D C:\Users\Nick and Angelina P\Desktop\tdsskiller
2013-10-21 18:07 - 2013-10-21 18:07 - 02218636 _____ C:\Users\Nick and Angelina P\Downloads\tdsskiller.zip
2013-10-21 18:06 - 2013-10-21 18:06 - 00000000 ____D C:\Users\Nick and Angelina P\Desktop\GooredFix Backups
2013-10-21 18:04 - 2013-10-21 18:04 - 00522240 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Desktop\OTM.exe
2013-10-21 18:03 - 2013-10-21 18:03 - 00513320 _____ C:\Users\Nick and Angelina P\Downloads\erunt.zip
2013-10-21 18:03 - 2013-10-21 18:03 - 00000000 ____D C:\Users\Nick and Angelina P\Downloads\erunt
2013-10-21 17:51 - 2013-10-21 17:51 - 00000000 ____D C:\_OTM
2013-10-21 17:50 - 2013-10-21 17:50 - 00522240 _____ (OldTimer Tools) C:\Users\Nick and Angelina P\Downloads\OTM.exe
2013-10-21 17:33 - 2013-10-21 17:21 - 00004970 _____ C:\windows\IE10_main.log
2013-10-21 17:23 - 2011-04-04 09:20 - 00010527 _____ C:\windows\IE9_main.log
2013-10-21 15:39 - 2012-05-16 19:59 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\Skype
2013-10-21 14:12 - 2013-09-24 07:11 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\TuneUpMedia
2013-10-21 13:58 - 2010-08-29 22:00 - 00304140 _____ C:\windows\PFRO.log
2013-10-21 10:53 - 2011-04-01 11:57 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Local\{197BB143-75A6-4863-88C6-7DD7C44AF97D}
2013-10-19 21:20 - 2009-01-01 20:53 - 00000000 ____D C:\Users\Nick and Angelina P\Documents\Nick's Stuff
2013-10-17 20:36 - 2013-08-12 17:23 - 00000000 ____D C:\windows\System32\Tasks\Norton Identity Safe
2013-10-17 13:40 - 2013-08-12 11:20 - 00000000 ____D C:\windows\system32\Drivers\NSTx64
2013-10-17 12:52 - 2013-09-24 07:11 - 00000000 ____D C:\ProgramData\TuneUpMedia
2013-10-17 12:51 - 2011-07-28 11:05 - 00000000 ____D C:\Users\Nick and Angelina P\.frostwire5
2013-10-17 12:49 - 2013-10-17 12:49 - 00001260 _____ C:\Users\Nick and Angelina P\Desktop\FrostWire 5.6.6.lnk
2013-10-17 12:49 - 2013-07-09 22:09 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FrostWire 5
2013-10-17 12:49 - 2011-07-28 11:05 - 00000000 ____D C:\Program Files (x86)\FrostWire 5
2013-10-16 16:00 - 2013-10-16 16:00 - 00278928 _____ C:\windows\Minidump\101613-51090-01.dmp
2013-10-16 16:00 - 2013-01-21 12:02 - 00000000 ____D C:\windows\Minidump
2013-10-16 15:59 - 2013-01-21 12:01 - 602139816 _____ C:\windows\MEMORY.DMP
2013-10-16 15:52 - 2011-01-06 16:20 - 00000000 ____D C:\Program Files\Dl_cats
2013-10-16 13:22 - 2010-04-22 09:47 - 00000000 ____D C:\Users\Nick and Angelina P\Documents\Angelina's Theatre Info
2013-10-14 10:04 - 2013-04-10 18:48 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-13 18:53 - 2010-08-29 21:44 - 00003908 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-13 18:53 - 2010-08-29 21:44 - 00003656 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-10 12:36 - 2013-03-13 08:46 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 12:36 - 2013-03-13 08:46 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 12:32 - 2013-09-01 21:28 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-10-09 11:26 - 2012-04-06 23:15 - 00692616 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 11:26 - 2012-04-06 23:15 - 00003768 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 11:26 - 2011-05-18 10:12 - 00071048 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 11:09 - 2010-12-20 12:33 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-09 11:04 - 2013-08-14 07:06 - 00000000 ____D C:\windows\system32\MRT
2013-09-30 08:30 - 2010-12-20 12:43 - 00000000 ____D C:\windows\System32\Tasks\Games
2013-09-26 01:46 - 2010-12-22 19:05 - 80541720 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-24 07:28 - 2013-09-24 07:28 - 00000000 ____D C:\Users\Nick and Angelina P\AppData\Roaming\Mozilla
2013-09-24 07:28 - 2013-09-24 07:26 - 00000000 ____D C:\Program Files (x86)\TuneUpMedia
2013-09-24 07:23 - 2013-09-24 07:23 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-24 07:23 - 2013-09-24 07:22 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-24 07:23 - 2013-09-24 07:22 - 00000000 ____D C:\Program Files\iTunes
2013-09-24 07:23 - 2011-12-17 11:41 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-09-24 07:22 - 2013-09-24 07:22 - 00000000 ____D C:\Program Files\iPod

Some content of TEMP:
====================
C:\Users\Nick and Angelina P\AppData\Local\Temp\AskSLib.dll
C:\Users\Nick and Angelina P\AppData\Local\Temp\bfguni.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\contentDATs.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\ICReinstall_ICReinstall_setup-converterlite-ic-1.4.0-aw.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\ICReinstall_setup-converterlite-ic-1.4.0-aw.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\installhelper.dll
C:\Users\Nick and Angelina P\AppData\Local\Temp\MSETUP4.EXE
C:\Users\Nick and Angelina P\AppData\Local\Temp\MSN55CF.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\nsisdt.dll
C:\Users\Nick and Angelina P\AppData\Local\Temp\ose00000.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\RegAsm.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\SearchWithGoogleUpdate.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Nick and Angelina P\AppData\Local\Temp\SRAssetsHelper.dll
C:\Users\Nick and Angelina P\AppData\Local\Temp\tbWise.dll
C:\Users\Nick and Angelina P\AppData\Local\Temp\tempmessage.bfg
C:\Users\Nick and Angelina P\AppData\Local\Temp\UpdaterCopy.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-08 14:16

==================== End Of Log ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-10-2013
Ran by Nick and Angelina P at 2013-10-21 22:56:07
Running from C:\Users\Nick and Angelina P\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Norton AntiVirus (Enabled - Up to date) {63DF5164-9100-186D-2187-8DC619EFD8BF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton AntiVirus (Enabled - Up to date) {D8BEB080-B73A-17E3-1B37-B6B462689202}

==================== Installed Programs ======================

Adobe AIR (x32 Version: 2.5.1.17730)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.8) (x32 Version: 10.1.8)
Adobe Shockwave Player 11.6 (x32 Version: 11.6.3.633)
Amazon Kindle (HKCU)
AnswerWorks 5.0 English Runtime (x32 Version: 5.0.7)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
Best Buy pc app (HKCU Version: 3.1.2.0)
Best Buy pc app (Version: 3.0.0.0)
Big Fish Games: Game Manager (x32 Version: 3.0.1.60)
Bonjour (Version: 3.0.0.10)
Canon Easy-WebPrint EX (x32 Version: 1.3.5.0)
Canon IJ Scan Utility (x32)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (x32)
Canon MG3200 series MP Drivers (Version: 1.01)
Canon MG3200 series On-screen Manual (x32 Version: 7.5.0)
Canon MG3200 series User Registration (x32)
Canon My Image Garden (x32 Version: 1.0.0)
Canon My Image Garden Design Files (x32 Version: 1.0.0)
Canon My Printer (x32 Version: 3.0.0)
Canon Quick Menu (x32 Version: 2.0.0)
Corel WinDVD (x32 Version: 10.0.6.110)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dell Photo AIO Printer 924
Dell Photo AIO Printer 924 (x32)
FlipShare (x32 Version: 5.12.3.0)
FrostWire 5.6.6 (x32 Version: 5.6.6.1)
Frostwire Toolbar (x32 Version: 12.6.0.1656)
Google Chrome (x32 Version: 30.0.1599.101)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4601.54)
Google Update Helper (x32 Version: 1.3.21.165)
iCloud (Version: 2.1.2.8)
Intel PROSet Wireless
Intel WiMAX Tutorial (Version: 1.5.4.0)
Intel® Graphics Media Accelerator Driver (x32 Version: 8.15.10.2119)
Intel® Management Engine Components (x32 Version: 6.0.0.1179)
Intel® Rapid Storage Technology (x32 Version: 9.5.7.1002)
Intel® PROSet/Wireless WiMAX Software (Version: 2.03.0005)
Intel® Wireless Display (Version: 1.2.20.0)
iTunes (Version: 11.1.0.126)
Java Auto Updater (x32 Version: 2.0.2.1)
Java™ 6 Update 20 (x32 Version: 6.0.200)
JMicron Flash Media Controller Driver (x32 Version: 1.0.44.1)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Label@Once 1.0 (x32 Version: 1.0)
Mesh Runtime (x32 Version: 15.4.5722.2)
Messenger Companion (x32 Version: 15.4.3502.0922)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Student 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook Connector (x32 Version: 14.0.5118.5000)
Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (x32 Version: 14.0.5120.5000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
MobileMe Control Panel (Version: 3.1.8.0)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Norton AntiVirus (x32 Version: 20.4.0.40)
Norton Identity Safe (x32 Version: 2014.6.0.27)
Norton Management (x32 Version: 3.2.0.19)
PlayReady PC Runtime amd64 (Version: 1.3.0)
Quicken 2011 (x32 Version: 20.1.8.6)
QuickTime (x32 Version: 7.74.80.86)
Realtek Ethernet Controller Driver For Windows 7 (x32 Version: 7.20.503.2010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6069)
Safari (x32 Version: 5.34.57.2)
Skype Click to Call (x32 Version: 6.13.13771)
Skype™ 6.6 (x32 Version: 6.6.106)
Speccy (Version: 1.23)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 15.0.8.1)
System Requirements Lab for Intel (x32 Version: 4.5.5.0)
TOSHIBA Application Installer (x32 Version: 9.0.1.1)
TOSHIBA Assist (x32 Version: 3.00.11)
Toshiba Book Place (x32 Version: 2.0.3977.0)
TOSHIBA Bulletin Board (Version: 1.6.08.64)
TOSHIBA Bulletin Board (x32 Version: 1.6.08.64)
TOSHIBA Disc Creator (Version: 2.1.0.2 for x64)
TOSHIBA DVD PLAYER (x32 Version: 3.01.2.12-A)
TOSHIBA eco Utility (Version: 1.2.18.64)
TOSHIBA eco Utility (x32 Version: 1.2.18.64)
TOSHIBA Face Recognition (Version: 3.1.3.64)
TOSHIBA Face Recognition (x32 Version: 3.1.3.64)
TOSHIBA Flash Cards Support Utility (x32 Version: 1.63.0.6C)
TOSHIBA Hardware Setup (x32 Version: 1.63.0.26C)
TOSHIBA HDD Protection (Version: 2.2.0.4)
TOSHIBA HDD/SSD Alert (Version: 3.1.64.6)
TOSHIBA HDD/SSD Alert (x32 Version: 3.1.64.6)
TOSHIBA Media Controller (x32 Version: 1.0.80.8.64)
TOSHIBA Media Controller Plug-in (x32 Version: 1.0.8.0)
TOSHIBA PC Health Monitor (Version: 1.7.1.64)
TOSHIBA Quality Application (x32 Version: 1.0.3)
TOSHIBA Recovery Media Creator (Version: 2.1.0.4 for x64)
TOSHIBA ReelTime (Version: 1.7.16.64)
TOSHIBA ReelTime (x32 Version: 1.7.16.64)
TOSHIBA Service Station (x32 Version: 2.2.9)
TOSHIBA Sleep Utility (x32 Version: 1.4.1.2)
TOSHIBA Supervisor Password (x32 Version: 1.63.0.9C)
TOSHIBA Value Added Package (Version: 1.3.14.64)
TOSHIBA Value Added Package (x32 Version: 1.3.14.64)
TOSHIBA Web Camera Application (x32 Version: 1.1.1.16)
ToshibaRegistration (x32 Version: 1.0.4)
TuneUp Companion 3.0.5.1 (x32 Version: 3.0.5.1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (x32)
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition (x32)
Utility Common Driver (x32 Version: 1.0.52.1C)
VLC media player 2.0.1 (x32 Version: 2.0.1)
VoiceOver Kit (x32 Version: 1.42.128.0)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)

==================== Restore Points =========================

12-09-2013 15:35:56 Windows Update
25-09-2013 17:08:10 Windows Update
09-10-2013 17:59:26 Windows Update

==================== Hosts content: ==========================

2009-07-13 19:34 - 2009-06-10 14:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1F3F3077-AF81-4C8E-923F-B930D0D5FAB4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-08-29] (Google Inc.)
Task: {394F2C07-C7F6-424A-BBFE-33F1F8250308} - System32\Tasks\Norton Management\Norton Error Processor => C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\SymErr.exe [2012-10-18] (Symantec Corporation)
Task: {48F22FF8-FD71-4F7A-A562-F2DEF34663FE} - System32\Tasks\Norton AntiVirus\Norton Error Analyzer => C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\SymErr.exe [2013-06-03] (Symantec Corporation)
Task: {6447EBB5-0533-4EDE-B515-B55F5A29C656} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\WSCStub.exe [2013-06-03] (Symantec Corporation)
Task: {64523419-342F-4088-9CF4-C33BDA214B87} - System32\Tasks\Norton AntiVirus\Norton Error Processor => C:\Program Files (x86)\Norton AntiVirus\Engine\20.4.0.40\SymErr.exe [2013-06-03] (Symantec Corporation)
Task: {6B3C02B5-8EEF-43E5-AEF0-810496EE8831} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {72652694-48E0-4E30-80E2-B0BC89074408} - System32\Tasks\Norton Management\Norton Error Analyzer => C:\Program Files (x86)\Norton Management\Engine\3.2.0.19\SymErr.exe [2012-10-18] (Symantec Corporation)
Task: {774A06C0-F3A0-4661-881D-D4CBFE0407DD} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\SymErr.exe [2013-06-03] (Symantec Corporation)
Task: {7C0931E1-22DB-48B3-BA9A-5F3CC8FE4DD4} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: {CE06DF25-2BF2-4DCC-80FF-B9FE7E449660} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1812315019-4184723624-2219289545-1001
Task: {D9E09E95-42E5-45A1-A0C8-AB0959DEECF8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-08-29] (Google Inc.)
Task: {DCE068EA-7C42-4C42-8EEA-C7F06147660F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {E51CA2CC-8949-47C5-9316-830A0C58EB0C} - System32\Tasks\Norton Identity Safe\Norton Error Analyzer => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.6.0.27\SymErr.exe [2013-06-03] (Symantec Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-04-07 17:07 - 2010-04-07 17:07 - 09468728 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2009-11-03 14:26 - 2009-11-03 14:26 - 00053560 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF10.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF11.dll
2010-08-29 21:37 - 2009-06-22 15:40 - 00022328 _____ () C:\Program Files\TOSHIBA\Toshiba Assist\NotifyX.dll
2009-03-12 20:08 - 2009-03-12 20:08 - 00048640 _____ () C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2009-07-25 17:38 - 2009-07-25 17:38 - 00017800 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2010-02-05 17:44 - 2010-02-05 17:44 - 00079192 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2011-06-24 22:56 - 2011-06-24 22:56 - 00087328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2011-06-24 22:56 - 2011-06-24 22:56 - 01241888 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-10-26 00:06 - 2010-10-26 00:06 - 02248704 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtCore4.dll
2011-05-06 13:07 - 2011-05-06 13:07 - 04317184 _____ () C:\Program Files (x86)\Flip Video\FlipShare\Core.dll
2011-05-06 13:02 - 2011-05-06 13:02 - 00737280 _____ () C:\Program Files (x86)\Flip Video\FlipShare\qca2.dll
2010-10-26 00:23 - 2010-10-26 00:23 - 08351744 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtGui4.dll
2010-10-26 00:08 - 2010-10-26 00:08 - 00983040 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtNetwork4.dll
2010-10-26 00:23 - 2010-10-26 00:23 - 00204800 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtSql4.dll
2010-10-26 00:06 - 2010-10-26 00:06 - 00364544 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtXml4.dll
2010-10-26 08:34 - 2010-10-26 08:34 - 11853824 _____ () C:\Program Files (x86)\Flip Video\FlipShare\QtWebKit4.dll
2010-10-26 00:37 - 2010-10-26 00:37 - 00258048 _____ () C:\Program Files (x86)\Flip Video\FlipShare\phonon4.dll
2010-05-20 13:49 - 2010-05-20 13:49 - 00258048 _____ () C:\Program Files (x86)\Flip Video\FlipShare\boost_serialization-vc80-mt-1_43.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 01199104 _____ () C:\Program Files (x86)\Flip Video\FlipShare\PocoFoundation.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00642048 _____ () C:\Program Files (x86)\Flip Video\FlipShare\PocoNet.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00511488 _____ () C:\Program Files (x86)\Flip Video\FlipShare\PocoXML.dll
2010-10-26 00:06 - 2010-10-26 00:06 - 02248704 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\QtCore4.dll
2010-10-26 00:08 - 2010-10-26 00:08 - 00983040 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\QtNetwork4.dll
2010-10-26 00:23 - 2010-10-26 00:23 - 00204800 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\QtSql4.dll
2010-05-20 13:49 - 2010-05-20 13:49 - 00258048 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\boost_serialization-vc80-mt-1_43.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 01199104 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoFoundation.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00642048 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoNet.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00175616 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoNetSSL.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00291840 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoUtil.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00511488 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoXML.dll
2010-05-17 09:47 - 2010-05-17 09:47 - 00110592 _____ () C:\Program Files (x86)\Flip Video\FlipShareServer\PocoCrypto.dll
2011-01-06 16:20 - 2007-01-22 03:24 - 00069632 _____ () C:\Program Files (x86)\Dell Photo AIO Printer 924\dlcccfg.dll
2011-01-06 16:20 - 2005-12-13 15:52 - 00122880 _____ () C:\Program Files (x86)\Dell Photo AIO Printer 924\dlccdrec.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:206470A5
AlternateDataStreams: C:\ProgramData\TEMP:24C072FF
AlternateDataStreams: C:\ProgramData\TEMP:43F5FA9D
AlternateDataStreams: C:\ProgramData\TEMP:4E79C4F8
AlternateDataStreams: C:\ProgramData\TEMP:551BED5F
AlternateDataStreams: C:\ProgramData\TEMP:55F44B88
AlternateDataStreams: C:\ProgramData\TEMP:56EE2CAF
AlternateDataStreams: C:\ProgramData\TEMP:5E73E1C2
AlternateDataStreams: C:\ProgramData\TEMP:689AB7E9
AlternateDataStreams: C:\ProgramData\TEMP:6B709AD7
AlternateDataStreams: C:\ProgramData\TEMP:A2FE7E90
AlternateDataStreams: C:\ProgramData\TEMP:FAB64002

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Intel® Centrino® WiMAX 6250
Description: Intel® Centrino® WiMAX 6250
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel Corporation
Service: bpmp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: USB Mass Storage Device
Description: USB Mass Storage Device
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: Compatible USB storage device
Service: USBSTOR
Problem: : Windows is removing this device. (Code 21)
Resolution: Wait several seconds, and then press the F5 key to update the Device Manager view.
If that does not resolve the problem, restart your computer.

Name: Realtek PCIe FE Family Controller
Description: Realtek PCIe FE Family Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: RTL8167
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
Date: 2013-01-03 20:06:30.942
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2013-01-03 20:06:30.872
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2012-09-19 16:01:01.178
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2012-09-19 16:01:01.128
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2012-05-30 17:50:18.312
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.

Date: 2012-05-30 17:50:18.212
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.

Date: 2012-05-30 17:50:18.096
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.

Date: 2012-05-30 17:50:17.897
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.

Date: 2012-05-30 17:50:17.731
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.

Date: 2012-05-30 17:50:17.457
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\cryptnet.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Percentage of memory in use: 60%
Total physical RAM: 3890.67 MB
Available physical RAM: 1549.89 MB
Total Pagefile: 7779.48 MB
Available Pagefile: 5122.39 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (TI106042W0A) (Fixed) (Total:452.7 GB) (Free:362.25 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: 702E5435)
Partition 1: (Active) - (Size=1 GB) - (Type=27)
Partition 2: (Not Active) - (Size=453 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=12 GB) - (Type=17)

==================== End Of Log ============================
  • 0

#4
anramirez517

anramirez517

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts
Nevermind I thought it went away. It's still redirecting me!
  • 0

#5
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Bad News from the Speccy log:

S.M.A.R.T
Status Warning

01 Read Error Rate 114 (092) Data 0003C08938

05 Reallocated Sectors Count 095 (095) Data 0000000071
07 Seek Error Rate 074 (060) Data 0006B4F590

BB Reported Uncorrectable Errors 001 (001) Data 0000000184
BC Command Timeout 100 (099) Data 0000040023

C3 Hardware ECC Recovered 042 (033) Data 0003C08938


What it is saying is that your hard drive is dying and will need replacement very soon. I would run a disk check which will correct some of the errors but it's just a matter of time before it fails completely. So backup any files you can't afford to lose.

1. Double-click My Computer, and then right-click the hard disk that you want to check. C:
2. Click Properties, and then click Tools.
3. Under Error-checking, click Check Now. A dialog box that shows the Check disk options is displayed,
4. Check both boxes and then click Start.
You will receive the following message:
The disk check could not be performed because the disk check utility needs exclusive access to some Windows files on the disk. These files can be accessed by restarting Windows. Do you want to schedule the disk check to occur the next time you restart the computer?
Click Yes to schedule the disk check, but don't restart yet.

Right click on (My) Computer and select Manage (Continue) Then the Event Viewer. Next select Windows Logs. Right click on System and Clear Log, Clear. Repeat for Application. Reboot. The disk check will run and will probably take an hour or more to finish.


Start, All Programs, Accessories then right click on Command Prompt and Run as Administrator. Then type (with an Enter after each line).

sfc /scannow

(SPACE after sfc. This will check your critical system files. Does this finish without complaint? IF it says it couldn't fix everything then:

Copy the next two lines:

findstr /c:"[SR]" \windows\logs\cbs\cbs.log > \windows\logs\cbs\junk.txt
notepad \windows\logs\cbs\junk.txt

Start, All Programs, Accessories, right click on Command Prompt and Run as Administrator, Continue. Right click and Paste or Edit then Paste and the copied line should appear.
Hit Enter if notepad does not open. Copy and paste the text from notepad into a reply. Close notepad. Close the Command Window.


1. Please download the Event Viewer Tool by Vino Rosso
http://images.malwar...om/vino/VEW.exe
and save it to your Desktop:
2. Right-click VEW.exe and Run AS Administrator
3. Under 'Select log to query', select:

* System
4. Under 'Select type to list', select:
* Error
* Warning


Then use the 'Number of events' as follows:


1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.


Please post the Output log in your next reply then repeat but select Application.

Clear the Java Cache by following the instructions on
http://www.java.com/...lugin_cache.xml

You do not have the latest Java.
First go into Control Panel, Add/Remove Software (XP) or Programs and Features (Vista/Win 7) and remove any old versions (which may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE)
I see:
Java™ 6 Update 20

Java has been very vulnerable to infection so unless you absolutely need it you should not reinstall it.

If you feel you must have Java:
Get the latest Java at:
http://www.java.com/en/

Save it to your PC then close all browsers and install it. Do not let it install the yahoo toolbar or other foistware.
Once installed, go into Control Panel, Java, Security and set the slider to the Highest then OK.

(If you also want the 64 bit version then use the 64 bit version of IE to get it.)

Download the attached fixlist.txt to the same location as FRST
Run FRST and press Fix
A fix log will be generated please post that.

Run OTL, Quickscan and post the log.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP