Jump to content

chancetyme22

Members
  • Posts

    6
  • Joined

  • Last visited

Reputation

0 Neutral
  1. Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 28-05-2013 Ran by SYSTEM at 2013-05-29 17:37:28 Run:1 Running from F:\ Boot Mode: Recovery ============================================== HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => Value deleted successfully. HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched => Value deleted successfully. HKEY_USERS\Chance\Software\Microsoft\Windows\CurrentVersion\Run\\Steam => Value deleted successfully. HKEY_USERS\Chance\Software\Microsoft\Windows\CurrentVersion\Run\\SpybotSD TeaTimer => Value deleted successfully. C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60} => Moved successfully. C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60}\L => File/Directory not found. C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60}\U => File/Directory not found. C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60} => Moved successfully. C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60}\L => File/Directory not found. C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60}\U => File/Directory not found. C:\ProgramData\ntuser.dat => Moved successfully. ==== End of Fixlog ==== I would like to be safe and use my computer for all applications so i guess reformatting and installing windows is the way to go. How would I go about that? I have my drivers, utilities and windows installation discs still.
  2. This is my computer. Here is the log that Farbar pulled up. Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-05-2013 Ran by SYSTEM on 29-05-2013 16:58:52 Running from F:\ Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US) Internet Explorer Version 9 Boot Mode: Recovery The current controlset is ControlSet001 ATTENTION!:=====> FRST is updated to run from normal or Safe mode to produce a full FRST.txt log and an extra Addition.txt log. ==================== Registry (Whitelisted) ================== HKLM-x32\...\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe -r [2870896 2010-12-22] (VIA) HKLM-x32\...\Run: [instaLAN] "C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinRouterMonitor.exe" startup [1884064 2011-11-14] (Affinegy, Inc.) HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-08-27] (Apple Inc.) HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [421776 2012-09-09] (Apple Inc.) HKLM-x32\...\Run: [] [x] HKLM-x32\...\Run: [Razer Synapse] "C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe" [608104 2013-04-22] (Razer USA Ltd) HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated) HKLM-x32\...\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard) HKLM-x32\...\Run: [startCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [642808 2012-12-19] (Advanced Micro Devices, Inc.) HKLM-x32\...\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation) HKU\Chance\...\Run: [steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent [1635752 2013-05-03] (Valve Corporation) HKU\Chance\...\Run: [spybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe [x] HKU\Chance\...\Run: [skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [18642024 2013-02-28] (Skype Technologies S.A.) HKU\Chance\...\Run: [Raptr] C:\PROGRA~2\Raptr\raptrstub.exe --startup [55360 2013-05-20] (Raptr, Inc) ==================== Services (Whitelisted) ================= S2 AffinegyService; C:\Program Files (x86)\Belkin\Router Setup and Monitor\BelkinService.exe [563104 2011-11-14] (Affinegy, Inc.) S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [938776 2013-05-24] (BitRaider, LLC) S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation) S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation) S2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27760 2010-12-14] (VIA Technologies, Inc.) S2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [x] ==================== Drivers (Whitelisted) ==================== S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation) S3 rzdaendpt; C:\Windows\System32\DRIVERS\rzdaendpt.sys [25600 2013-04-18] (Razer USA Ltd) S3 rzvkeyboard; C:\Windows\System32\DRIVERS\rzvkeyboard.sys [23040 2013-04-18] (Razer USA Ltd) S3 BRDriver64; \??\C:\programdata\bitraider\BRDriver64.sys [x] S3 catchme; \??\C:\ComboFix\catchme.sys [x] S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x] ==================== NetSvcs (Whitelisted) =================== ==================== One Month Created Files and Folders ======== 2013-05-29 16:58 - 2013-05-29 16:58 - 00000000 ____D C:\FRST 2013-05-29 13:44 - 2013-05-29 13:44 - 01915774 ____A (Farbar) C:\Users\Chance\Downloads\FRST64.exe 2013-05-28 21:13 - 2013-05-28 21:13 - 00688992 ____R (Swearware) C:\Users\Chance\Desktop\dds.com 2013-05-28 21:06 - 2013-05-28 21:06 - 00688992 ____R (Swearware) C:\Users\Chance\Desktop\dds.scr 2013-05-28 21:05 - 2013-05-28 21:05 - 00044452 ____A C:\Users\Chance\Desktop\CheckResults.txt 2013-05-28 21:04 - 2013-05-28 21:04 - 00353352 ____A (Malwarebytes Corporation) C:\Users\Chance\Desktop\mbam-check-2.0.0.1000.exe 2013-05-28 18:19 - 2013-05-03 13:15 - 75016696 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe 2013-05-28 18:17 - 2013-05-28 18:17 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk 2013-05-28 18:17 - 2013-05-28 18:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware 2013-05-28 18:17 - 2013-04-04 11:50 - 00025928 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys 2013-05-28 18:16 - 2013-05-28 18:17 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Chance\Downloads\mbam-setup-1.75.0.1300(1).exe 2013-05-27 18:51 - 2013-05-27 18:51 - 02237968 ____A (Kaspersky Lab ZAO) C:\Users\Chance\Downloads\tdsskiller.exe 2013-05-27 18:25 - 2013-05-27 18:25 - 00000000 ___HD C:\kleaner.tmp 2013-05-27 18:23 - 2013-05-27 18:23 - 165451392 ____A (Kaspersky Lab) C:\Users\Chance\Downloads\kis13.0.1.4190EN_3843.exe 2013-05-27 18:18 - 2013-05-28 18:23 - 00001832 ____A C:\Windows\PFRO.log 2013-05-27 18:18 - 2013-05-27 18:18 - 00001863 ____A C:\AdwCleaner[s3].txt 2013-05-27 18:17 - 2013-05-27 18:17 - 00632031 ____A C:\Users\Chance\Downloads\adwcleaner.exe 2013-05-27 18:17 - 2013-05-27 18:17 - 00001793 ____A C:\AdwCleaner[R4].txt 2013-05-27 06:48 - 2013-05-29 13:49 - 00002204 ____A C:\Windows\setupact.log 2013-05-27 06:48 - 2013-05-27 06:48 - 00000000 ____A C:\Windows\setuperr.log 2013-05-26 06:46 - 2013-05-26 06:46 - 00028212 ____A C:\Users\Chance\Documents\cc_20130526_094616.reg 2013-05-26 06:44 - 2013-05-26 06:44 - 04346816 ____A (Piriform Ltd) C:\Users\Chance\Downloads\ccsetup401.exe 2013-05-25 19:52 - 2013-05-25 19:52 - 00000000 ____A C:\Windows\SysWOW64\config.nt 2013-05-25 19:52 - 2013-05-09 00:58 - 00287840 ____A (AVAST Software) C:\Windows\System32\aswBoot.exe 2013-05-25 19:51 - 2013-05-27 18:18 - 00000000 ____D C:\ProgramData\AVAST Software 2013-05-25 19:51 - 2013-05-25 19:51 - 00000000 ____D C:\Program Files\AVAST Software 2013-05-25 19:50 - 2013-05-25 19:51 - 117478104 ____A C:\Users\Chance\Downloads\avast_free_antivirus_setup.exe 2013-05-25 17:57 - 2013-05-25 17:57 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Chance\Downloads\mbam-setup-1.75.0.1300.exe 2013-05-25 17:55 - 2013-05-29 11:56 - 00007608 ____A C:\Users\Chance\AppData\Local\Resmon.ResmonCfg 2013-05-24 17:46 - 2013-05-24 17:46 - 00001042 ____A C:\AdwCleaner[s2].txt 2013-05-24 17:46 - 2013-05-24 17:46 - 00000983 ____A C:\AdwCleaner[R3].txt 2013-05-24 10:38 - 2013-05-24 10:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2013-05-15 21:37 - 2013-05-05 13:36 - 17818624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-05-15 21:37 - 2013-05-05 13:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-05-15 21:37 - 2013-05-05 11:25 - 12324864 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-05-15 21:37 - 2013-05-05 11:12 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-05-15 21:36 - 2013-04-04 17:19 - 10926080 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2013-05-15 21:36 - 2013-04-04 17:08 - 02312704 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll 2013-05-15 21:36 - 2013-04-04 17:01 - 01346560 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2013-05-15 21:36 - 2013-04-04 17:00 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll 2013-05-15 21:36 - 2013-04-04 16:59 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl 2013-05-15 21:36 - 2013-04-04 16:58 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll 2013-05-15 21:36 - 2013-04-04 16:57 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll 2013-05-15 21:36 - 2013-04-04 16:56 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe 2013-05-15 21:36 - 2013-04-04 16:55 - 00816640 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll 2013-05-15 21:36 - 2013-04-04 16:55 - 00599040 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll 2013-05-15 21:36 - 2013-04-04 16:54 - 02147840 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2013-05-15 21:36 - 2013-04-04 16:54 - 00729088 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll 2013-05-15 21:36 - 2013-04-04 16:51 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll 2013-05-15 21:36 - 2013-04-04 16:46 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2013-05-15 21:36 - 2013-04-04 14:11 - 01800704 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2013-05-15 21:36 - 2013-04-04 14:09 - 09738752 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2013-05-15 21:36 - 2013-04-04 14:02 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl 2013-05-15 21:36 - 2013-04-04 14:02 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2013-05-15 21:36 - 2013-04-04 14:02 - 01104384 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2013-05-15 21:36 - 2013-04-04 14:01 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll 2013-05-15 21:36 - 2013-04-04 13:59 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2013-05-15 21:36 - 2013-04-04 13:58 - 00717824 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2013-05-15 21:36 - 2013-04-04 13:58 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe 2013-05-15 21:36 - 2013-04-04 13:57 - 00420864 ____A (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll 2013-05-15 21:36 - 2013-04-04 13:56 - 00607744 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll 2013-05-15 21:36 - 2013-04-04 13:55 - 01796096 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2013-05-15 21:36 - 2013-04-04 13:54 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll 2013-05-15 21:36 - 2013-04-04 13:50 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2013-05-15 03:35 - 2013-04-09 22:01 - 00983400 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys 2013-05-15 03:35 - 2013-04-09 22:01 - 00265064 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms1.sys 2013-05-15 03:35 - 2013-02-26 22:02 - 00111448 ____A (Microsoft Corporation) C:\Windows\System32\consent.exe 2013-05-15 03:35 - 2013-02-26 21:52 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll 2013-05-15 03:35 - 2013-02-26 21:52 - 00197120 ____A (Microsoft Corporation) C:\Windows\System32\shdocvw.dll 2013-05-15 03:35 - 2013-02-26 21:48 - 01930752 ____A (Microsoft Corporation) C:\Windows\System32\authui.dll 2013-05-15 03:35 - 2013-02-26 21:47 - 00070144 ____A (Microsoft Corporation) C:\Windows\System32\appinfo.dll 2013-05-15 03:35 - 2013-02-26 20:55 - 12872704 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll 2013-05-15 03:35 - 2013-02-26 20:55 - 00180224 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll 2013-05-15 03:35 - 2013-02-26 20:49 - 01796096 ____A (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll 2013-05-15 03:35 - 2011-02-03 03:25 - 00144384 ____A (Microsoft Corporation) C:\Windows\System32\cdd.dll 2013-05-15 03:34 - 2013-04-09 19:30 - 03153920 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys 2013-05-15 03:34 - 2013-03-18 21:53 - 00230400 ____A (Microsoft Corporation) C:\Windows\System32\wwansvc.dll 2013-05-15 03:34 - 2013-03-18 21:53 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\wwanprotdim.dll 2013-05-12 15:56 - 2013-05-24 10:11 - 00000000 ____D C:\Users\Chance\AppData\Roaming\Awesomium 2013-05-12 13:43 - 2013-05-12 13:43 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation 2013-05-12 13:43 - 2013-05-12 13:43 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies 2013-05-12 13:41 - 2013-05-24 10:09 - 00000000 ____D C:\ProgramData\BitRaider 2013-05-12 13:41 - 2013-05-12 13:41 - 04676120 ____A (BitRaider, LLC) C:\Users\Chance\Downloads\MarvelHeroesBeta.exe 2013-05-12 13:41 - 2013-05-12 13:41 - 00000000 ____D C:\Users\Public\Documents\BitRaider 2013-05-02 17:43 - 2013-05-29 12:35 - 00000000 ____D C:\Users\Chance\AppData\Roaming\Raptr 2013-05-02 17:43 - 2013-05-21 04:27 - 00000000 ____D C:\Program Files (x86)\Raptr 2013-05-02 17:42 - 2013-05-02 17:42 - 00071576 ____A C:\Users\Chance\Downloads\raptr_installer.exe 2013-04-30 16:28 - 2013-05-01 19:06 - 00000000 ____D C:\Users\Chance\Desktop\Work ==================== One Month Modified Files and Folders ======= 2013-05-29 16:58 - 2013-05-29 16:58 - 00000000 ____D C:\FRST 2013-05-29 13:52 - 2013-02-12 20:23 - 01589951 ____A C:\Windows\WindowsUpdate.log 2013-05-29 13:51 - 2009-07-13 21:13 - 00779958 ____A C:\Windows\System32\PerfStringBackup.INI 2013-05-29 13:49 - 2013-05-27 06:48 - 00002204 ____A C:\Windows\setupact.log 2013-05-29 13:44 - 2013-05-29 13:44 - 01915774 ____A (Farbar) C:\Users\Chance\Downloads\FRST64.exe 2013-05-29 13:35 - 2012-06-18 16:35 - 00000000 ____D C:\Users\Chance\AppData\Roaming\Skype 2013-05-29 13:33 - 2012-04-25 10:03 - 00000000 ____D C:\Users\Chance\AppData\Local\PMB Files 2013-05-29 13:33 - 2012-04-25 10:03 - 00000000 ____D C:\ProgramData\PMB Files 2013-05-29 13:15 - 2012-04-25 09:45 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job 2013-05-29 13:12 - 2012-04-25 10:00 - 00000898 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2013-05-29 12:41 - 2009-07-13 20:45 - 00021872 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2013-05-29 12:41 - 2009-07-13 20:45 - 00021872 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2013-05-29 12:35 - 2013-05-02 17:43 - 00000000 ____D C:\Users\Chance\AppData\Roaming\Raptr 2013-05-29 12:34 - 2012-04-25 10:00 - 00000894 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2013-05-29 12:34 - 2012-04-25 09:55 - 00000000 ____D C:\Program Files (x86)\Steam 2013-05-29 12:34 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT 2013-05-29 11:56 - 2013-05-25 17:55 - 00007608 ____A C:\Users\Chance\AppData\Local\Resmon.ResmonCfg 2013-05-28 21:13 - 2013-05-28 21:13 - 00688992 ____R (Swearware) C:\Users\Chance\Desktop\dds.com 2013-05-28 21:06 - 2013-05-28 21:06 - 00688992 ____R (Swearware) C:\Users\Chance\Desktop\dds.scr 2013-05-28 21:05 - 2013-05-28 21:05 - 00044452 ____A C:\Users\Chance\Desktop\CheckResults.txt 2013-05-28 21:04 - 2013-05-28 21:04 - 00353352 ____A (Malwarebytes Corporation) C:\Users\Chance\Desktop\mbam-check-2.0.0.1000.exe 2013-05-28 18:46 - 2012-12-25 20:14 - 00000000 ____D C:\Users\Chance\Documents\The War Z 2013-05-28 18:23 - 2013-05-27 18:18 - 00001832 ____A C:\Windows\PFRO.log 2013-05-28 18:17 - 2013-05-28 18:17 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk 2013-05-28 18:17 - 2013-05-28 18:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware 2013-05-28 18:17 - 2013-05-28 18:16 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Chance\Downloads\mbam-setup-1.75.0.1300(1).exe 2013-05-28 18:17 - 2013-02-12 21:35 - 00000000 ____D C:\Users\Chance\Desktop\Fixys 2013-05-27 18:51 - 2013-05-27 18:51 - 02237968 ____A (Kaspersky Lab ZAO) C:\Users\Chance\Downloads\tdsskiller.exe 2013-05-27 18:25 - 2013-05-27 18:25 - 00000000 ___HD C:\kleaner.tmp 2013-05-27 18:23 - 2013-05-27 18:23 - 165451392 ____A (Kaspersky Lab) C:\Users\Chance\Downloads\kis13.0.1.4190EN_3843.exe 2013-05-27 18:18 - 2013-05-27 18:18 - 00001863 ____A C:\AdwCleaner[s3].txt 2013-05-27 18:18 - 2013-05-25 19:51 - 00000000 ____D C:\ProgramData\AVAST Software 2013-05-27 18:17 - 2013-05-27 18:17 - 00632031 ____A C:\Users\Chance\Downloads\adwcleaner.exe 2013-05-27 18:17 - 2013-05-27 18:17 - 00001793 ____A C:\AdwCleaner[R4].txt 2013-05-27 18:14 - 2012-06-18 16:34 - 00000000 ___RD C:\Program Files (x86)\Skype 2013-05-27 18:14 - 2012-06-18 16:34 - 00000000 ____D C:\ProgramData\Skype 2013-05-27 06:48 - 2013-05-27 06:48 - 00000000 ____A C:\Windows\setuperr.log 2013-05-26 06:46 - 2013-05-26 06:46 - 00028212 ____A C:\Users\Chance\Documents\cc_20130526_094616.reg 2013-05-26 06:45 - 2012-07-27 14:03 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy 2013-05-26 06:45 - 2012-04-25 10:00 - 00000000 ____D C:\Program Files\CCleaner 2013-05-26 06:44 - 2013-05-26 06:44 - 04346816 ____A (Piriform Ltd) C:\Users\Chance\Downloads\ccsetup401.exe 2013-05-25 20:31 - 2012-09-06 20:00 - 00000000 ____D C:\Users\Chance\AppData\Local\epsxe 2013-05-25 19:54 - 2012-04-25 10:00 - 00000000 ____D C:\Program Files (x86)\Google 2013-05-25 19:52 - 2013-05-25 19:52 - 00000000 ____A C:\Windows\SysWOW64\config.nt 2013-05-25 19:51 - 2013-05-25 19:51 - 00000000 ____D C:\Program Files\AVAST Software 2013-05-25 19:51 - 2013-05-25 19:50 - 117478104 ____A C:\Users\Chance\Downloads\avast_free_antivirus_setup.exe 2013-05-25 17:57 - 2013-05-25 17:57 - 10285040 ____A (Malwarebytes Corporation ) C:\Users\Chance\Downloads\mbam-setup-1.75.0.1300.exe 2013-05-24 17:59 - 2012-04-25 10:59 - 00000000 ____D C:\Users\Chance\Desktop\Games 2013-05-24 17:49 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\NDF 2013-05-24 17:46 - 2013-05-24 17:46 - 00001042 ____A C:\AdwCleaner[s2].txt 2013-05-24 17:46 - 2013-05-24 17:46 - 00000983 ____A C:\AdwCleaner[R3].txt 2013-05-24 17:45 - 2012-04-25 09:54 - 00000000 ____D C:\Users\Chance\Tracing 2013-05-24 10:38 - 2013-05-24 10:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2013-05-24 10:11 - 2013-05-12 15:56 - 00000000 ____D C:\Users\Chance\AppData\Roaming\Awesomium 2013-05-24 10:09 - 2013-05-12 13:41 - 00000000 ____D C:\ProgramData\BitRaider 2013-05-21 04:27 - 2013-05-02 17:43 - 00000000 ____D C:\Program Files (x86)\Raptr 2013-05-20 21:16 - 2012-09-29 18:16 - 00000000 ____D C:\Users\Chance\AppData\Roaming\SoftGrid Client 2013-05-16 05:53 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\rescache 2013-05-16 04:27 - 2009-07-13 20:45 - 00291368 ____A C:\Windows\System32\FNTCACHE.DAT 2013-05-14 16:15 - 2012-04-25 09:45 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2013-05-14 16:15 - 2012-04-25 09:45 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2013-05-12 15:56 - 2012-09-22 06:01 - 00000000 ____D C:\Users\Chance\Documents\My Games 2013-05-12 13:43 - 2013-05-12 13:43 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation 2013-05-12 13:43 - 2013-05-12 13:43 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies 2013-05-12 13:41 - 2013-05-12 13:41 - 04676120 ____A (BitRaider, LLC) C:\Users\Chance\Downloads\MarvelHeroesBeta.exe 2013-05-12 13:41 - 2013-05-12 13:41 - 00000000 ____D C:\Users\Public\Documents\BitRaider 2013-05-09 00:58 - 2013-05-25 19:52 - 00287840 ____A (AVAST Software) C:\Windows\System32\aswBoot.exe 2013-05-06 18:19 - 2013-04-12 16:42 - 00000000 ____D C:\Program Files (x86)\RIFT 2013-05-05 13:36 - 2013-05-15 21:37 - 17818624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-05-05 13:16 - 2013-05-15 21:37 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-05-05 11:25 - 2013-05-15 21:37 - 12324864 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-05-05 11:12 - 2013-05-15 21:37 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-05-03 13:15 - 2013-05-28 18:19 - 75016696 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe 2013-05-02 17:42 - 2013-05-02 17:42 - 00071576 ____A C:\Users\Chance\Downloads\raptr_installer.exe 2013-05-01 23:06 - 2010-11-20 19:27 - 00278800 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe 2013-05-01 19:06 - 2013-04-30 16:28 - 00000000 ____D C:\Users\Chance\Desktop\Work ZeroAccess: C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60} C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60}\L C:\Windows\Installer\{9d02f850-4238-487a-1a88-22eacf793c60}\U ZeroAccess: C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60} C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60}\L C:\Users\Chance\AppData\Local\{9d02f850-4238-487a-1a88-22eacf793c60}\U Other Malware: =========== C:\ProgramData\ntuser.dat ==================== Known DLLs (Whitelisted) ================ ==================== Bamital & volsnap Check ================= C:\Windows\System32\winlogon.exe => MD5 is legit C:\Windows\System32\wininit.exe => MD5 is legit C:\Windows\SysWOW64\wininit.exe => MD5 is legit C:\Windows\explorer.exe => MD5 is legit C:\Windows\SysWOW64\explorer.exe => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\SysWOW64\svchost.exe => MD5 is legit C:\Windows\System32\services.exe => MD5 is legit C:\Windows\System32\User32.dll => MD5 is legit C:\Windows\SysWOW64\User32.dll => MD5 is legit C:\Windows\System32\userinit.exe => MD5 is legit C:\Windows\SysWOW64\userinit.exe => MD5 is legit C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit ==================== EXE ASSOCIATION ===================== HKLM\...\.exe: exefile => OK HKLM\...\exefile\DefaultIcon: %1 => OK HKLM\...\exefile\open\command: "%1" %* => OK ==================== Restore Points ========================= Restore point made on: 2013-05-25 19:51:31 Restore point made on: 2013-05-27 18:06:39 Restore point made on: 2013-05-27 18:14:11 Restore point made on: 2013-05-28 06:53:46 Restore point made on: 2013-05-28 18:19:39 ==================== Memory info =========================== Percentage of memory in use: 10% Total physical RAM: 8174.64 MB Available physical RAM: 7335.2 MB Total Pagefile: 8172.84 MB Available Pagefile: 7335.91 MB Total Virtual: 8192 MB Available Virtual: 8191.85 MB ==================== Drives ================================ Drive c: () (Fixed) (Total:1862.92 GB) (Free:1317.38 GB) NTFS (Disk=0 Partition=2) Drive f: (USB20FD) (Removable) (Total:7.53 GB) (Free:7.53 GB) FAT32 (Disk=1 Partition=1) Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS Drive y: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS (Disk=0 Partition=1) ==>[system with boot components (obtained from reading drive)] ==================== MBR & Partition Table ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 51575D39) Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=-198731366400) - (Type=07 NTFS) ======================================================== Disk: 1 (MBR Code: Windows XP) (Size: 8 GB) (Disk ID: C3072E18) Partition 1: (Active) - (Size=8 GB) - (Type=0C) Last Boot: 2013-05-24 05:11 ==================== End Of Log ============================
  3. I have been trying to run a full scan with malwarebytes and it freezes at my temporary internet files each time. I have tried to run the scan in safe mode as well and to no avail. I originally tried running the scan because I have had a program (svchost.exe) that has been running what I think is high on memory (200,000kb) and my ram% continues to rise until I restart. Also I have been able to run a quick scan which reveals no threats or viruses. I have used cc cleaner and tried to run the scan and it still freeze. I have run the mbam program just fine but when I try to run a dds scan it gets 3/4 of the way through and stays there.Turned off internet and no firewalls or protection on. I waited for an hour a couple times and it does not advance.
  4. I am running 64 bit windows 7 and here is the mbam. mbam-check result log version: 2.0.0.1000 Malwarebytes Version: REG_SZ 1.75.0.1300 Date Log Created: 05/29/13 Time Log Created: 00:05:48 User Account type: Administrator 64 bit Operating System Product Name: REG_SZ Windows 7 Home Premium Current Build Number: 7601 Current Version Number: 6.1 Current CSDVersion: Service Pack 1 Proxy Status: No proxy is Set Proxy Override: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ ProxyOverride REG_SZ *.local LAN Settings: ============= only 'Automatically detect settings' is selected SystemPartition: ================ HKEY_LOCAL_MACHINE\SYSTEM\Setup\ SystemPartition REG_SZ \Device\HarddiskVolume1 Balloon Tips Status: ==================== Enabled Time Format Settings: ===================== Should be: h:mm:ss tt AM PM : Currently: REG_SZ h:mm:ss tt REG_SZ AM REG_SZ PM REG_SZ : Language and Regional Settings: =============================== ACP: Language is English (United States) MACCP: Language is English (United States) OEMCP: Language is English (United States) Startup Folders for Error_Expanding_Variables Check: ==================================================== All Users Startup Folder Exists. Current User's Startup Folder Exists. Terminal Services Status for (null) entries in PM logs and GetUserToken errors: =============================================================================== TERMService: ============== Type : 32 State : 1 (The service is not running.) (State is stopped) WIN32_EXIT_CODE : 1077 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 TermService Start is set to: 3 (Manual Startup) Compatibility Flag Settings (Any MBAM file listings should be removed): ======================================================================= HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\appCompatFlags\Layers HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\appCompatFlags\Layers C:\Program Files (x86)\BitZipper\BITZIPPER.EXEREG_SZ ELEVATECREATEPROCESS C:\Users\Chance\Desktop\Games\DS Gameboy\NO$GBA.EXEREG_SZ 640X480 Malwarebytes Anti-Malware Shell Extension Block Check: ====================================================== MBAM Startup Entries: ===================== HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Service and Driver Status: ========================== MBAMProtector: ============== Type : 2 State : 4 (The service is running.) (STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE : 0 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 MBAMService: ============== Type : 16 State : 4 (The service is running.) WIN32_EXIT_CODE : 0 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 MBAMScheduler: ============== Type : 16 State : 4 (The service is running.) WIN32_EXIT_CODE : 0 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 <--CAN NOT OPEN SC_HANDLE, SERVICE IS NOT RUNNING FOR: MBAMChameleon MBAMProtector Registry Values: ============================== HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMProtector Type REG_DWORD 2 Start REG_DWORD 3 ErrorControl REG_DWORD 1 ImagePath REG_EXPAND_SZ \??\C:\Windows\system32\drivers\mbam.sys Group REG_SZ FSFilter Anti-Virus DependOnService REG_MULTI_SZ FltMgr WOW64 REG_DWORD 1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMProtector\Instances DefaultInstance REG_SZ MBAMProtector Instance HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMProtector\Instances\MBAMProtector Instance Altitude REG_SZ 328800 Flags REG_DWORD 0 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMProtector\Enum 0 REG_SZ Root\LEGACY_MBAMPROTECTOR\0000 Count REG_DWORD 1 NextInstance REG_DWORD 1 MBAMService Registry Values: ============================ HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMService Type REG_DWORD 16 Start REG_DWORD 2 ErrorControl REG_DWORD 1 ImagePath REG_EXPAND_SZ "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe" DependOnService REG_MULTI_SZ MBAMProtector WOW64 REG_DWORD 1 ObjectName REG_SZ LocalSystem Description REG_SZ Malwarebytes Anti-Malware service DelayedAutostart REG_DWORD 0 MBAMScheduler Registry Values: ============================== HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MBAMScheduler Type REG_DWORD 16 Start REG_DWORD 2 ErrorControl REG_DWORD 1 ImagePath REG_EXPAND_SZ "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe" WOW64 REG_DWORD 1 ObjectName REG_SZ LocalSystem Description REG_SZ Malwarebytes Anti-Malware scheduler MBAM DLL's and Runtime Files: ============================= HKEY_CLASSES_ROOT\vbAcceleratorSGrid6.vbalGrid (Default): REG_SZ vbAccelerator Grid Control HKEY_CLASSES_ROOT\vbAcceleratorSGrid6.vbalGrid\Clsid (Default): REG_SZ {C5DA1F2B-B2BF-4DFC-BC9A-439133543A67} HKEY_CLASSES_ROOT\SSubTimer6.GSubclass (Default): REG_SZ SSubTimer6.GSubclass HKEY_CLASSES_ROOT\SSubTimer6.GSubclass\Clsid (Default): REG_SZ {71A27032-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\SSubTimer6.CTimer (Default): REG_SZ SSubTimer6.CTimer HKEY_CLASSES_ROOT\SSubTimer6.CTimer\Clsid (Default): REG_SZ {71A27034-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\SSubTimer6.ISubclass (Default): REG_SZ SSubTimer6.ISubclass HKEY_CLASSES_ROOT\SSubTimer6.ISubclass\Clsid (Default): REG_SZ {71A2702F-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ SSubTimer6.ISubclass HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\ProgID (Default): REG_SZ SSubTimer6.ISubclass HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\Programmable HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A2702F-C7D8-11D2-BEF8-525400DFB47A}\VERSION (Default): REG_SZ 1.0 HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ SSubTimer6.GSubclass HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\InprocServer32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\ssubtmr6.dll ThreadingModel REG_SZ Apartment HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\ProgID (Default): REG_SZ SSubTimer6.GSubclass HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\Programmable HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27032-C7D8-11D2-BEF8-525400DFB47A}\VERSION (Default): REG_SZ 1.0 HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ SSubTimer6.CTimer HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\InprocServer32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\ssubtmr6.dll ThreadingModel REG_SZ Apartment HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\ProgID (Default): REG_SZ SSubTimer6.CTimer HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\Programmable HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{71A27034-C7D8-11D2-BEF8-525400DFB47A}\VERSION (Default): REG_SZ 1.0 HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A} HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1 (Default): REG_SZ vbAccelerator VB6 SGrid Control 2.0 HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\0 HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\0\win32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\vbalsgrid6.ocx HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\FLAGS (Default): REG_SZ 2 HKEY_CLASSES_ROOT\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A} HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1 (Default): REG_SZ vbAccelerator VB6 SGrid Control 2.0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\0\win32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\vbalsgrid6.ocx HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\FLAGS (Default): REG_SZ 2 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{DE8CE233-DD83-481D-844C-C07B96589D3A}\1.1\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0 (Default): REG_SZ vbAccelerator VB6 Subclassing and Timer Assistant (with configurable message response, multi-control support + timer bug fix) HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\0 HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\0\win32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\ssubtmr6.dll HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\FLAGS (Default): REG_SZ 0 HKEY_CLASSES_ROOT\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A} HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0 (Default): REG_SZ vbAccelerator VB6 Subclassing and Timer Assistant (with configurable message response, multi-control support + timer bug fix) HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\0\win32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\ssubtmr6.dll HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\FLAGS (Default): REG_SZ 0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{71A2702D-C7D8-11D2-BEF8-525400DFB47A}\1.0\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware HKEY_CLASSES_ROOT\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ _ISubclass HKEY_CLASSES_ROOT\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid32 (Default): REG_SZ {00020424-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} Version REG_SZ 1.0 HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ ISubclass HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid (Default): REG_SZ {00020424-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid32 (Default): REG_SZ {00020424-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A2702E-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} Version REG_SZ 1.0 HKEY_CLASSES_ROOT\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ __CTimer HKEY_CLASSES_ROOT\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid32 (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} Version REG_SZ 1.0 HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A} (Default): REG_SZ CTimer HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A}\ProxyStubClsid32 (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{71A27036-C7D8-11D2-BEF8-525400DFB47A}\TypeLib (Default): REG_SZ {71A2702D-C7D8-11D2-BEF8-525400DFB47A} Version REG_SZ 1.0 HKEY_CLASSES_ROOT\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB} (Default): REG_SZ __vbalGrid HKEY_CLASSES_ROOT\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB}\ProxyStubClsid32 (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB}\TypeLib (Default): REG_SZ {DE8CE233-DD83-481D-844C-C07B96589D3A} Version REG_SZ 1.1 HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB} (Default): REG_SZ vbalGrid HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB}\ProxyStubClsid (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB}\ProxyStubClsid32 (Default): REG_SZ {00020420-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Wow6432Node\Interface\{1EDFD7DF-030D-4144-952E-9D7D86691CDB}\TypeLib (Default): REG_SZ {DE8CE233-DD83-481D-844C-C07B96589D3A} Version REG_SZ 1.1 MBAM Registry Settings and License Info: ======================================== HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Malwarebytes' Anti-Malware advancedheuristics REG_DWORD 1 downloadprogram REG_DWORD 1 hidereg REG_DWORD 0 detectp2p REG_DWORD 0 detectpum REG_DWORD 1 detectpup REG_DWORD 2 updatewarn REG_DWORD 1 updatewarndays REG_DWORD 7 useproxy REG_DWORD 0 useauthentication REG_DWORD 0 startipdisabled REG_DWORD 0 notifyinstallprogram REG_DWORD 1 InstallPath REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware dbdate REG_SZ Wed, 29 May 2013 01:39:52 GMT dbversion REG_SZ v2013.05.29.01 programversion REG_SZ 1.75.0.1300 trialended REG_DWORD 1 SchedulerQueue REG_MULTI_SZ 6148, 30221067, 2671995168, 1, 23 | 30301205, 446941879 contextmenu REG_DWORD 1 reportthreats REG_DWORD 1 silentipmode REG_DWORD 0 trialpromptshown REG_DWORD 1 startwithwindows REG_DWORD 1 startfsdisabled REG_DWORD 0 autoquarantine REG_DWORD 1 autoquarantinenotify REG_DWORD 1 programbuild REG_SZ consumer alwaysscanarchives REG_DWORD 1 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Malwarebytes' Anti-Malware (Trial) TrialId There is data here but it is hidden. StartDate REG_SZ Wed, 25 Apr 2012 17:59:20 UTC EndDate REG_SZ Wed, 09 May 2012 17:59:20 UTC HKEY_CURRENT_USER\SOFTWARE\Malwarebytes' Anti-Malware alwaysscanfiles REG_DWORD 1 alwaysscanheuristics REG_DWORD 1 alwaysscanmemory REG_DWORD 1 alwaysscanregistry REG_DWORD 1 alwaysscanstartups REG_DWORD 1 autosavelog REG_DWORD 1 openlog REG_DWORD 1 defaultscan REG_DWORD 1 terminateie REG_DWORD 0 Language REG_SZ English.lng selectedrives REG_SZ C:\| HKEY_USERS\S-1-5-18\SOFTWARE\Malwarebytes' Anti-Malware alwaysscanfiles REG_DWORD 1 alwaysscanheuristics REG_DWORD 1 alwaysscanmemory REG_DWORD 1 alwaysscanregistry REG_DWORD 1 alwaysscanstartups REG_DWORD 1 autosavelog REG_DWORD 1 openlog REG_DWORD 1 contextmenu REG_DWORD 1 defaultscan REG_DWORD 0 reportthreats REG_DWORD 1 terminateie REG_DWORD 0 startwithwindows REG_DWORD 1 startfsdisabled REG_DWORD 0 silentipmode REG_DWORD 0 trialpromptshown REG_DWORD 0 HKEY_USERS\.DEFAULT\SOFTWARE\Malwarebytes' Anti-Malware alwaysscanfiles REG_DWORD 1 alwaysscanheuristics REG_DWORD 1 alwaysscanmemory REG_DWORD 1 alwaysscanregistry REG_DWORD 1 alwaysscanstartups REG_DWORD 1 autosavelog REG_DWORD 1 openlog REG_DWORD 1 contextmenu REG_DWORD 1 defaultscan REG_DWORD 0 reportthreats REG_DWORD 1 terminateie REG_DWORD 0 startwithwindows REG_DWORD 1 startfsdisabled REG_DWORD 0 silentipmode REG_DWORD 0 trialpromptshown REG_DWORD 0 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Malwarebytes' Anti-Malware_is1 Inno Setup: Setup Version REG_SZ 5.5.3-dev (a) Inno Setup: App Path REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware InstallLocation REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\ Inno Setup: Icon Group REG_SZ Malwarebytes' Anti-Malware Inno Setup: User REG_SZ Chance Inno Setup: Selected Tasks REG_SZ desktopicon Inno Setup: Deselected Tasks REG_SZ quicklaunchicon Inno Setup: Language REG_SZ English DisplayName REG_SZ Malwarebytes Anti-Malware version 1.75.0.1300 DisplayIcon REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe UninstallString REG_SZ "C:\Program Files (x86)\Malwarebytes' Anti-Malware\unins000.exe" QuietUninstallString REG_SZ "C:\Program Files (x86)\Malwarebytes' Anti-Malware\unins000.exe" /SILENT DisplayVersion REG_SZ 1.75.0.1300 Publisher REG_SZ Malwarebytes Corporation URLInfoAbout REG_SZ http://www.malwarebytes.org NoModify REG_DWORD 1 NoRepair REG_DWORD 1 InstallDate REG_SZ 20130528 MajorVersion REG_DWORD 1 MinorVersion REG_DWORD 75 EstimatedSize REG_DWORD 19743 Pending File Rename Operations: ================================ If any Malwarebytes Anti-Malware items are listed below, the user must reboot to complete a Malwarebytes Anti-Malware upgrade installation. Scheduler Queue: ================ Scheduled Item: Update Schedule Options: | Daily | Random Start Time: 2012-04-25 17:48 Repeating Every: 1 Recover if missed by: 23 Context Menu Entries: ===================== HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\MBAMShlExt (Default): REG_SZ {57CE581A-0CB6-4266-9CA0-19364C90A0B3} HKEY_CLASSES_ROOT\Folder\shellex\ContextMenuHandlers\MBAMShlExt (Default): REG_SZ {57CE581A-0CB6-4266-9CA0-19364C90A0B3} HKEY_CLASSES_ROOT\MBAMExt.MBAMShlExt (Default): REG_SZ MBAMShlExt Class HKEY_CLASSES_ROOT\MBAMExt.MBAMShlExt\CLSID (Default): REG_SZ {57CE581A-0CB6-4266-9CA0-19364C90A0B3} HKEY_CLASSES_ROOT\MBAMExt.MBAMShlExt\CurVer (Default): REG_SZ MBAMExt.MBAMShlExt.1 HKEY_CLASSES_ROOT\MBAMExt.MBAMShlExt.1 (Default): REG_SZ MBAMShlExt Class HKEY_CLASSES_ROOT\MBAMExt.MBAMShlExt.1\CLSID (Default): REG_SZ {57CE581A-0CB6-4266-9CA0-19364C90A0B3} HKEY_CLASSES_ROOT\Interface\{015FAC74-0374-494A-A02D-316D562C0FCE} (Default): REG_SZ IMBAMShlExt HKEY_CLASSES_ROOT\Interface\{015FAC74-0374-494A-A02D-316D562C0FCE}\ProxyStubClsid32 (Default): REG_SZ {00020424-0000-0000-C000-000000000046} HKEY_CLASSES_ROOT\Interface\{015FAC74-0374-494A-A02D-316D562C0FCE}\TypeLib (Default): REG_SZ {AFF1A83B-6C83-4342-8E68-1648DE06CB65} Version REG_SZ 1.0 HKEY_CLASSES_ROOT\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3} (Default): REG_SZ MBAMShlExt Class HKEY_CLASSES_ROOT\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamext.dll ThreadingModel REG_SZ Apartment HKEY_CLASSES_ROOT\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\ProgID (Default): REG_SZ MBAMExt.MBAMShlExt.1 HKEY_CLASSES_ROOT\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\TypeLib (Default): REG_SZ {AFF1A83B-6C83-4342-8E68-1648DE06CB65} HKEY_CLASSES_ROOT\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\VersionIndependentProgID (Default): REG_SZ MBAMExt.MBAMShlExt HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65} HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0 (Default): REG_SZ MBAMExt 1.0 Type Library HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\0 HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\0\win64 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamext.dll HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\FLAGS (Default): REG_SZ 0 HKEY_CLASSES_ROOT\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65} HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0 (Default): REG_SZ MBAMExt 1.0 Type Library HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\0\win64 (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamext.dll HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\FLAGS (Default): REG_SZ 0 HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\HELPDIR (Default): REG_SZ C:\Program Files (x86)\Malwarebytes' Anti-Malware MBAM Drivers: ============= C:\Windows\system32\drivers\mbam.sys File Size: 25928 BYTES FileVersion: 1.60.2.0 Required Dependencies: ====================== BFE: ============== Type : 32 State : 4 (The service is running.) WIN32_EXIT_CODE : 0 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BFE DisplayName REG_SZ @%SystemRoot%\system32\bfe.dll,-1001 Group REG_SZ NetworkProvider ImagePath REG_EXPAND_SZ %systemroot%\system32\svchost.exe -k LocalServiceNoNetwork Description REG_SZ @%SystemRoot%\system32\bfe.dll,-1002 ObjectName REG_SZ NT AUTHORITY\LocalService ErrorControl REG_DWORD 1 Start REG_DWORD 2 Type REG_DWORD 32 DependOnService REG_MULTI_SZ RpcSs ServiceSidType REG_DWORD 3 RequiredPrivileges REG_MULTI_SZ SeAuditPrivilege FailureActions REG_BINARY Binary Data HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\BFE\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\System32\bfe.dll ServiceDllUnloadOnStop REG_DWORD 1 ServiceMain REG_SZ BfeServiceMain fltmgr: ============== Type : 2 State : 4 (The service is running.) (STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE : 0 SERVICE_EXIT_CODE : 0 CHECKPOINT : 0 WAIT_HINT : 0 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\FltMgr AttachWhenLoaded REG_DWORD 1 DisplayName REG_SZ @%SystemRoot%\system32\drivers\fltmgr.sys,-10001 Group REG_SZ FSFilter Infrastructure ImagePath REG_EXPAND_SZ system32\drivers\fltmgr.sys Description REG_SZ @%SystemRoot%\system32\drivers\fltmgr.sys,-10000 ErrorControl REG_DWORD 3 Start REG_DWORD 0 Tag REG_DWORD 1 Type REG_DWORD 2 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\FltMgr\Enum 0 REG_SZ Root\LEGACY_FLTMGR\0000 Count REG_DWORD 1 NextInstance REG_DWORD 1 C:\Windows\system32\drivers\fltmgr.sys File Size: 289664 BYTES FileVersion: 6.1.7601.17514 C:\Windows\SysWOW64\olepro32.dll File Size: 90112 BYTES FileVersion: 6.1.7601.17514 List of MBAM Related Directories: ================================= C:\Program Files (x86)\Malwarebytes' Anti-Malware 7z.dll File Size: 914432 BYTES FileVersion: 9.20.0.0 changes.txt File Size: 200 BYTES license.rtf File Size: 17916 BYTES mbam.chm File Size: 474148 BYTES mbam.dll File Size: 527944 BYTES FileVersion: 1.70.0.0 mbam.exe File Size: 887432 BYTES FileVersion: 1.75.0.1 mbamcore.dll File Size: 1127496 BYTES FileVersion: 1.70.0.0 mbamext.dll File Size: 95304 BYTES FileVersion: 1.70.0.0 mbamgui.exe File Size: 532040 BYTES FileVersion: 1.70.0.0 mbamnet.dll File Size: 2191944 BYTES FileVersion: 1.70.0.0 mbampt.exe File Size: 40008 BYTES FileVersion: 1.70.0.0 mbamscheduler.exe File Size: 418376 BYTES FileVersion: 1.70.0.0 mbamservice.exe File Size: 701512 BYTES FileVersion: 1.70.0.0 ssubtmr6.dll File Size: 46416 BYTES FileVersion: 1.1.0.3 unins000.dat File Size: 15337 BYTES unins000.exe File Size: 712264 BYTES FileVersion: 51.52.0.0 unins000.msg File Size: 11277 BYTES vbalsgrid6.ocx File Size: 496976 BYTES FileVersion: 2.0.0.40 C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon chameleon.chm File Size: 186068 BYTES firefox.com File Size: 218184 BYTES firefox.exe File Size: 218184 BYTES firefox.pif File Size: 218184 BYTES firefox.scr File Size: 218184 BYTES iexplore.exe File Size: 218184 BYTES mbam-chameleon.com File Size: 218184 BYTES mbam-chameleon.exe File Size: 218184 BYTES mbam-chameleon.pif File Size: 218184 BYTES mbam-chameleon.scr File Size: 218184 BYTES mbam-killer.exe File Size: 896072 BYTES rundll32.exe File Size: 218184 BYTES svchost.exe File Size: 218184 BYTES winlogon.exe File Size: 218184 BYTES C:\Program Files (x86)\Malwarebytes' Anti-Malware\Languages arabic.lng File Size: 21894 BYTES belarusian.lng File Size: 26884 BYTES bosnian.lng File Size: 27108 BYTES bulgarian.lng File Size: 27574 BYTES catalan.lng File Size: 28252 BYTES chineseSI.lng File Size: 11024 BYTES chineseTR.lng File Size: 11952 BYTES croatian.lng File Size: 26670 BYTES czech.lng File Size: 24874 BYTES danish.lng File Size: 26582 BYTES dutch.lng File Size: 28342 BYTES english.lng File Size: 24542 BYTES estonian.lng File Size: 25146 BYTES finnish.lng File Size: 25950 BYTES french.lng File Size: 29830 BYTES german.lng File Size: 29894 BYTES greek.lng File Size: 29300 BYTES hebrew.lng File Size: 19362 BYTES hungarian.lng File Size: 28666 BYTES indonesian.lng File Size: 26854 BYTES italian.lng File Size: 28194 BYTES japanese.lng File Size: 16266 BYTES korean.lng File Size: 14188 BYTES latvian.lng File Size: 27100 BYTES lithuanian.lng File Size: 27838 BYTES norwegian.lng File Size: 25116 BYTES polish.lng File Size: 26644 BYTES portugueseBR.lng File Size: 28654 BYTES portuguesePT.lng File Size: 29062 BYTES romanian.lng File Size: 28290 BYTES russian.lng File Size: 27302 BYTES serbian.lng File Size: 26804 BYTES slovak.lng File Size: 25644 BYTES slovenian.lng File Size: 24852 BYTES spanish.lng File Size: 30060 BYTES swedish.lng File Size: 25992 BYTES thai.lng File Size: 26092 BYTES turkish.lng File Size: 25876 BYTES vietnamese.lng File Size: 29528 BYTES C:\Users\Chance\AppData\Roaming\Malwarebytes\Malwarebytes' Anti-Malware C:\Users\Chance\AppData\Roaming\Malwarebytes\Malwarebytes' Anti-Malware\Logs mbam-log-2012-06-05 (02-27-03).txt File Size: 1920 BYTES mbam-log-2012-07-24 (14-40-39).txt File Size: 2644 BYTES mbam-log-2012-07-24 (14-58-38).txt File Size: 1936 BYTES mbam-log-2012-07-24 (16-04-32).txt File Size: 2092 BYTES mbam-log-2012-07-24 (16-36-47).txt File Size: 2092 BYTES mbam-log-2012-07-27 (01-19-43).txt File Size: 2672 BYTES mbam-log-2012-07-27 (03-12-37).txt File Size: 2136 BYTES mbam-log-2012-07-27 (18-24-51).txt File Size: 2114 BYTES mbam-log-2012-08-14 (20-23-19).txt File Size: 4652 BYTES mbam-log-2012-09-10 (02-37-50).txt File Size: 5388 BYTES mbam-log-2012-09-19 (01-56-01).txt File Size: 4386 BYTES mbam-log-2012-10-01 (20-54-42).txt File Size: 3962 BYTES mbam-log-2012-10-01 (21-18-32).txt File Size: 2854 BYTES mbam-log-2012-10-01 (21-54-52).txt File Size: 2630 BYTES mbam-log-2012-10-14 (14-00-29).txt File Size: 2654 BYTES mbam-log-2012-10-24 (07-54-14).txt File Size: 3374 BYTES mbam-log-2012-12-30 (12-22-11).txt File Size: 1864 BYTES mbam-log-2012-12-30 (12-22-36).txt File Size: 3072 BYTES mbam-log-2013-02-12 (21-47-04).txt File Size: 1856 BYTES mbam-log-2013-02-13 (10-07-10).txt File Size: 3020 BYTES mbam-log-2013-02-13 (10-24-38).txt File Size: 1892 BYTES mbam-log-2013-04-26 (01-17-21).txt File Size: 1860 BYTES mbam-log-2013-05-25 (20-05-06).txt File Size: 1860 BYTES mbam-log-2013-05-28 (21-27-15).txt File Size: 1890 BYTES mbam-log-2013-05-28 (21-58-24).txt File Size: 1860 BYTES C:\Users\Chance\AppData\Roaming\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware exclusions.dat File Size: 96 BYTES mbam-setup.exe File Size: 10285040 BYTES FileVersion: 1.75.0.1300 rules.ref File Size: 6643745 BYTES C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Configuration build.conf File Size: 140 BYTES config.conf File Size: 4076 BYTES custom.conf File Size: 20 BYTES database.conf File Size: 432 BYTES html.conf File Size: 2762 BYTES local.conf File Size: 1105 BYTES manifest.conf File Size: 1752 BYTES messaging.conf File Size: 1430 BYTES news.conf File Size: 363 BYTES C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Logs protection-log-2012-04-25.txt File Size: 3512 BYTES protection-log-2012-04-26.txt File Size: 3106 BYTES protection-log-2012-04-27.txt File Size: 2324 BYTES protection-log-2012-04-28.txt File Size: 4224 BYTES protection-log-2012-04-29.txt File Size: 1448 BYTES protection-log-2012-04-30.txt File Size: 1448 BYTES protection-log-2012-05-01.txt File Size: 1448 BYTES protection-log-2012-05-02.txt File Size: 1448 BYTES protection-log-2012-05-03.txt File Size: 2168 BYTES protection-log-2012-05-04.txt File Size: 1932 BYTES protection-log-2012-05-05.txt File Size: 1448 BYTES protection-log-2012-05-06.txt File Size: 2156 BYTES protection-log-2012-05-07.txt File Size: 1448 BYTES protection-log-2012-05-08.txt File Size: 1448 BYTES protection-log-2012-05-09.txt File Size: 1168 BYTES protection-log-2012-05-10.txt File Size: 2166 BYTES protection-log-2012-05-11.txt File Size: 1448 BYTES protection-log-2012-05-12.txt File Size: 1600 BYTES protection-log-2012-05-13.txt File Size: 2940 BYTES protection-log-2012-05-14.txt File Size: 234 BYTES protection-log-2012-05-17.txt File Size: 238 BYTES protection-log-2012-05-19.txt File Size: 946 BYTES protection-log-2012-05-22.txt File Size: 5056 BYTES protection-log-2012-05-23.txt File Size: 1448 BYTES protection-log-2012-05-24.txt File Size: 1416 BYTES protection-log-2012-05-28.txt File Size: 2084 BYTES protection-log-2012-05-29.txt File Size: 1448 BYTES protection-log-2012-05-31.txt File Size: 708 BYTES protection-log-2012-06-04.txt File Size: 426 BYTES protection-log-2012-06-05.txt File Size: 2168 BYTES protection-log-2012-06-06.txt File Size: 234 BYTES protection-log-2012-06-09.txt File Size: 478 BYTES protection-log-2012-06-16.txt File Size: 3770 BYTES protection-log-2012-06-17.txt File Size: 238 BYTES protection-log-2012-06-18.txt File Size: 7606 BYTES protection-log-2012-06-20.txt File Size: 690 BYTES protection-log-2012-06-23.txt File Size: 4560 BYTES protection-log-2012-06-27.txt File Size: 946 BYTES protection-log-2012-06-28.txt File Size: 690 BYTES protection-log-2012-06-29.txt File Size: 2070 BYTES protection-log-2012-07-01.txt File Size: 636 BYTES protection-log-2012-07-02.txt File Size: 1448 BYTES protection-log-2012-07-03.txt File Size: 1448 BYTES protection-log-2012-07-04.txt File Size: 930 BYTES protection-log-2012-07-06.txt File Size: 1448 BYTES protection-log-2012-07-07.txt File Size: 636 BYTES protection-log-2012-07-08.txt File Size: 238 BYTES protection-log-2012-07-09.txt File Size: 1622 BYTES protection-log-2012-07-10.txt File Size: 4524 BYTES protection-log-2012-07-13.txt File Size: 238 BYTES protection-log-2012-07-14.txt File Size: 3972 BYTES protection-log-2012-07-18.txt File Size: 2204 BYTES protection-log-2012-07-24.txt File Size: 2968 BYTES protection-log-2012-07-27.txt File Size: 4498 BYTES protection-log-2012-07-29.txt File Size: 934 BYTES protection-log-2012-07-31.txt File Size: 934 BYTES protection-log-2012-08-06.txt File Size: 324 BYTES protection-log-2012-08-14.txt File Size: 12388 BYTES protection-log-2012-09-03.txt File Size: 324 BYTES protection-log-2012-09-06.txt File Size: 550 BYTES protection-log-2012-09-08.txt File Size: 492 BYTES protection-log-2012-09-09.txt File Size: 248 BYTES protection-log-2012-09-10.txt File Size: 1330 BYTES protection-log-2012-09-19.txt File Size: 1782 BYTES protection-log-2012-09-21.txt File Size: 520 BYTES protection-log-2012-09-29.txt File Size: 324 BYTES protection-log-2012-10-01.txt File Size: 2700 BYTES protection-log-2012-10-14.txt File Size: 324 BYTES protection-log-2012-10-23.txt File Size: 832 BYTES protection-log-2012-10-24.txt File Size: 192 BYTES protection-log-2012-10-27.txt File Size: 298 BYTES protection-log-2012-11-04.txt File Size: 30098 BYTES protection-log-2012-11-05.txt File Size: 72712 BYTES protection-log-2012-11-06.txt File Size: 82248 BYTES protection-log-2012-11-07.txt File Size: 93274 BYTES protection-log-2012-11-08.txt File Size: 79138 BYTES protection-log-2012-11-09.txt File Size: 71818 BYTES protection-log-2012-11-10.txt File Size: 75096 BYTES protection-log-2012-11-11.txt File Size: 73606 BYTES protection-log-2012-11-12.txt File Size: 79566 BYTES protection-log-2012-11-13.txt File Size: 99532 BYTES protection-log-2012-11-14.txt File Size: 80758 BYTES protection-log-2012-11-15.txt File Size: 82572 BYTES protection-log-2012-11-16.txt File Size: 84036 BYTES protection-log-2012-11-17.txt File Size: 73904 BYTES protection-log-2012-11-18.txt File Size: 45296 BYTES protection-log-2012-11-19.txt File Size: 75096 BYTES protection-log-2012-11-20.txt File Size: 90592 BYTES protection-log-2012-11-21.txt File Size: 99234 BYTES protection-log-2012-11-22.txt File Size: 92608 BYTES protection-log-2012-11-23.txt File Size: 77148 BYTES protection-log-2012-11-24.txt File Size: 96850 BYTES protection-log-2012-11-25.txt File Size: 78970 BYTES protection-log-2012-11-26.txt File Size: 76288 BYTES protection-log-2012-11-27.txt File Size: 90890 BYTES protection-log-2012-11-28.txt File Size: 96506 BYTES protection-log-2012-11-29.txt File Size: 95956 BYTES protection-log-2012-11-30.txt File Size: 115922 BYTES protection-log-2012-12-01.txt File Size: 103704 BYTES protection-log-2012-12-02.txt File Size: 104300 BYTES protection-log-2012-12-03.txt File Size: 106088 BYTES protection-log-2012-12-04.txt File Size: 96552 BYTES protection-log-2012-12-05.txt File Size: 118306 BYTES protection-log-2012-12-06.txt File Size: 106734 BYTES protection-log-2012-12-07.txt File Size: 103108 BYTES protection-log-2012-12-08.txt File Size: 100128 BYTES protection-log-2012-12-09.txt File Size: 127272 BYTES protection-log-2012-12-10.txt File Size: 121286 BYTES protection-log-2012-12-11.txt File Size: 132908 BYTES protection-log-2012-12-12.txt File Size: 166880 BYTES protection-log-2012-12-13.txt File Size: 117412 BYTES protection-log-2012-12-14.txt File Size: 67448 BYTES protection-log-2012-12-15.txt File Size: 43906 BYTES protection-log-2012-12-16.txt File Size: 116518 BYTES protection-log-2012-12-17.txt File Size: 114756 BYTES protection-log-2012-12-19.txt File Size: 3480 BYTES protection-log-2012-12-20.txt File Size: 1740 BYTES protection-log-2012-12-21.txt File Size: 348 BYTES protection-log-2012-12-22.txt File Size: 348 BYTES protection-log-2012-12-25.txt File Size: 1044 BYTES protection-log-2012-12-26.txt File Size: 2784 BYTES protection-log-2012-12-27.txt File Size: 6960 BYTES protection-log-2012-12-28.txt File Size: 5220 BYTES protection-log-2012-12-29.txt File Size: 4872 BYTES protection-log-2012-12-30.txt File Size: 3250 BYTES protection-log-2013-01-11.txt File Size: 324 BYTES protection-log-2013-01-31.txt File Size: 324 BYTES protection-log-2013-02-07.txt File Size: 324 BYTES protection-log-2013-02-13.txt File Size: 466 BYTES protection-log-2013-02-21.txt File Size: 324 BYTES protection-log-2013-03-08.txt File Size: 324 BYTES protection-log-2013-03-18.txt File Size: 324 BYTES protection-log-2013-04-14.txt File Size: 466 BYTES protection-log-2013-04-25.txt File Size: 324 BYTES protection-log-2013-05-25.txt File Size: 466 BYTES protection-log-2013-05-26.txt File Size: 142 BYTES protection-log-2013-05-27.txt File Size: 426 BYTES C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Quarantine =============================================================== END OF FILE
  5. The mbam check worked just fine but the dds scan does not seem to finish. Waited an hour and still at 3/4. Turned off internet and no firewalls or protection on. Any suggestions?
  6. I don't know if I am placing this in the right area, but I have been trying to run a full scan with malwarebytes and it freezes at my temporary internet files each time. I have tried to run the scan in safe mode as well and to no avail. I originally tried running the scan because I have had a program (svchost.exe) that has been running what I think is high on memory (200,000kb) and my ram% continues to rise until I restart. Also I have been able to run a quick scan which reveals no threats or viruses. I have used cc cleaner and tried to run the scan and it still freezes. Help.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.