Jump to content

help please - userwload & trojan.ransom


Recommended Posts

Hi, I've picked up the above two infections and while malwarebytes picks them up and deletes then with a restart they appear again imediately. Any help with deleting them permanently much appreciated, DDs reports follow:

 

****

 

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 9.0.8112.16496  BrowserJavaVersion: 10.25.2
Run by Owner at 11:12:50 on 2013-08-19
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.1.1033.18.8172.4030 [GMT 10:00]
.
AV: AVG AntiVirus Free Edition 2013 *Enabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: AVG AntiVirus Free Edition 2013 *Enabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
FW: ZoneAlarm Firewall *Enabled* {D17DF357-CFF5-F001-D1C1-FCD21DFE3D5E}
.
============== Running Processes ===============
.
C:\PROGRA~2\AVG\AVG2013\avgrsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\SysWOW64\ZoneLabs\vsmon.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\system32\IProsetMonitor.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\loggingserver.exe
C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskhost.exe
C:\Windows\system32\taskeng.exe
C:\Fraps\fraps.exe
C:\Windows\system32\taskeng.exe
c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files (x86)\POP Peeper\POPPeeper.exe
C:\Program Files (x86)\Internode\mum.exe
C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
C:\Program Files (x86)\AVG Secure Search\vprot.exe
C:\Program Files (x86)\AVG\AVG2013\avgui.exe
C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
C:\Program Files (x86)\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files (x86)\Yahoo!\Messenger\ymsgr_tray.exe
C:\Windows\system32\SearchIndexer.exe
C:\Fraps\fraps64.dat
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Windows\system32\vssvc.exe
C:\Windows\System32\svchost.exe -k swprv
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Windows\SysWOW64\NOTEPAD.EXE
C:\Windows\SysWOW64\NOTEPAD.EXE
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.




uURLSearchHooks: {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - <orphaned>
uWindows: Load = C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr
mWinlogon: Userinit = userinit.exe,
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
BHO: AVG Safe Search: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -
BHO: Wondershare Video Converter Ultimate: {65DEE40A-3E93-4cae-9F98-B8E06DCEE2BF} - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRIEPlugin.dll
BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
TB: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll
uRun: [Mobile Partner] C:\Program Files (x86)\3 Mobile Broadband\3 Mobile Broadband.exe
uRun: [Messenger (Yahoo!)] "C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe" -quiet
uRun: [POP Peeper] "C:\Program Files (x86)\POP Peeper\POPPeeper.exe" -min
uRun: [internodeUsage] C:\PROGRA~2\INTERN~2\mum.exe
uRun: [FreeRAM XP] "C:\Program Files (x86)\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
mRun: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [vProt] "C:\Program Files (x86)\AVG Secure Search\vprot.exe"
mRun: [AVG_TRAY] "C:\Program Files (x86)\AVG\AVG2012\avgtray.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2013\avgui.exe" /TRAYONLY
mRun: [Wondershare Helper Compact.exe] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
mRun: [browserPlugInHelper] C:\Program Files (x86)\Wondershare\Video Converter Ultimate\BrowserPlugInHelper.exe
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [ZoneAlarm Client] "C:\Program Files (x86)\Zone Labs\ZoneAlarm\zlclient.exe"
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{C38BFEE4-F262-48B0-AC13-43FCE06A1BE5} : DHCPNameServer = 192.168.1.1
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\15.5.0\ViProtocol.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
x64-BHO: AVG Do Not Track: {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} -
x64-BHO: AVG Safe Search: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -
x64-BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-IE: {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} -
x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -
x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\


FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\15.5.0\npsitesafety.dll
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll
FF - plugin: C:\Windows\SysWOW64\npdeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: 2013-07-11 15:09; {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}; C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - ExtSQL: !HIDDEN! 2013-04-06 00:49; {8D150B8F-EFE8-45a3-A4A3-053020F48FAC}; C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt
.
---- FIREFOX POLICIES ----
FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSHA;AVGIDSHA;C:\Windows\System32\drivers\avgidsha.sys [2013-7-20 71480]
R0 Avgloga;AVG Logging Driver;C:\Windows\System32\drivers\avgloga.sys [2013-7-20 311608]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;C:\Windows\System32\drivers\avgmfx64.sys [2013-7-1 116536]
R0 Avgrkx64;AVG Anti-Rootkit Driver;C:\Windows\System32\drivers\avgrkx64.sys [2013-7-10 45880]
R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2012-3-20 203888]
R1 AVGIDSDriver;AVGIDSDriver;C:\Windows\System32\drivers\avgidsdrivera.sys [2013-7-20 246072]
R1 Avgldx64;AVG AVI Loader Driver;C:\Windows\System32\drivers\avgldx64.sys [2013-7-20 206648]
R1 Avgtdia;AVG TDI Driver;C:\Windows\System32\drivers\avgtdia.sys [2013-3-21 240952]
R1 avgtp;avgtp;C:\Windows\System32\drivers\avgtpx64.sys [2012-10-24 45856]
R2 AVGIDSAgent;AVGIDSAgent;C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [2013-7-4 4939312]
R2 avgwd;AVG WatchDog;C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [2013-7-23 283136]
R2 Intel® PROSet Monitoring Service;Intel® PROSet Monitoring Service;C:\Windows\System32\IPROSetMonitor.exe [2011-10-6 133800]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-3-14 383264]
R2 vToolbarUpdater15.5.0;vToolbarUpdater15.5.0;C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe [2013-8-9 1643184]
R3 appliandMP;appliandMP;C:\Windows\System32\drivers\appliand.sys [2013-3-13 33888]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\Windows\System32\drivers\nusb3hub.sys [2010-10-8 83080]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\Windows\System32\drivers\nusb3xhc.sys [2010-10-8 184968]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-6-21 162408]
S3 appliand;Applian Network Service;C:\Windows\System32\drivers\appliand.sys [2013-3-13 33888]
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);C:\Windows\System32\drivers\ssudbus.sys [2012-2-16 99384]
S3 NisSrv;Microsoft Network Inspection;"c:\Program Files\Microsoft Security Client\NisSrv.exe" --> c:\Program Files\Microsoft Security Client\NisSrv.exe [?]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2012-11-25 19456]
S3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);C:\Windows\System32\drivers\ssudmdm.sys [2012-2-16 203320]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2012-11-25 57856]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2012-11-25 30208]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-9-28 53760]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2011-10-6 1255736]
S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\System32\drivers\wdcsam64.sys [2008-5-6 14464]
.
=============== Created Last 30 ================
.
2013-08-19 00:56:28    --------    d-----w-    C:\Program Files\CheckPoint
2013-08-19 00:54:39    1238528    ----a-w-    C:\Windows\SysWow64\zpeng25.dll
2013-08-19 00:54:39    --------    d-----w-    C:\Windows\SysWow64\ZoneLabs
2013-08-19 00:54:38    458840    ----a-w-    C:\Windows\System32\drivers\~GLH0023.TMP
2013-08-19 00:54:29    458840    ------w-    C:\Windows\System32\drivers\vsdatant.sys
2013-08-19 00:54:29    --------    d-----w-    C:\Program Files (x86)\Zone Labs
2013-08-19 00:53:50    --------    d-----w-    C:\Windows\Internet Logs
2013-08-19 00:53:50    --------    d-----w-    C:\ProgramData\CheckPoint
2013-08-16 09:35:14    --------    d-----w-    C:\Windows\System32\MRT
2013-08-16 09:32:21    1930752    ----a-w-    C:\Windows\System32\authui.dll
2013-08-16 09:32:20    70144    ----a-w-    C:\Windows\System32\appinfo.dll
2013-08-16 09:32:20    1796096    ----a-w-    C:\Windows\SysWow64\authui.dll
2013-08-16 09:32:20    111448    ----a-w-    C:\Windows\System32\consent.exe
2013-08-16 09:32:12    2048    ----a-w-    C:\Windows\SysWow64\tzres.dll
2013-08-16 09:32:12    2048    ----a-w-    C:\Windows\System32\tzres.dll
2013-08-16 09:32:10    48640    ----a-w-    C:\Windows\System32\wwanprotdim.dll
2013-08-16 09:32:10    230400    ----a-w-    C:\Windows\System32\wwansvc.dll
2013-08-16 09:31:34    30720    ----a-w-    C:\Windows\System32\cryptdlg.dll
2013-08-16 09:31:34    24576    ----a-w-    C:\Windows\SysWow64\cryptdlg.dll
2013-08-16 09:31:22    1887232    ----a-w-    C:\Windows\System32\d3d11.dll
2013-08-16 09:31:22    1505280    ----a-w-    C:\Windows\SysWow64\d3d11.dll
2013-08-16 07:07:04    --------    d-----w-    C:\ProgramData\Licenses
2013-08-16 07:06:59    --------    d-----w-    C:\Program Files (x86)\SpywareBlaster
2013-08-16 06:41:14    --------    d-----w-    C:\ProgramData\SecTaskMan
2013-08-16 06:40:56    --------    d-----w-    C:\Program Files (x86)\Security Task Manager
2013-08-15 22:48:59    1732032    ----a-w-    C:\Windows\System32\ntdll.dll
2013-08-15 22:48:58    1292192    ----a-w-    C:\Windows\SysWow64\ntdll.dll
2013-08-15 22:48:57    243712    ----a-w-    C:\Windows\System32\wow64.dll
2013-08-15 22:48:51    14336    ----a-w-    C:\Windows\SysWow64\ntvdm64.dll
2013-08-15 22:48:38    5120    ----a-w-    C:\Windows\SysWow64\wow32.dll
2013-08-15 22:48:35    7680    ----a-w-    C:\Windows\SysWow64\instnm.exe
2013-08-15 22:48:35    25600    ----a-w-    C:\Windows\SysWow64\setup16.exe
2013-08-15 22:48:34    2048    ----a-w-    C:\Windows\SysWow64\user.exe
2013-08-15 22:46:39    1910208    ----a-w-    C:\Windows\System32\drivers\tcpip.sys
2013-08-15 22:44:49    39936    ----a-w-    C:\Windows\System32\drivers\tssecsrv.sys
2013-08-15 02:37:01    --------    d-----w-    C:\Users\Owner\AppData\Local\Programs
2013-08-14 10:22:39    --------    d-----w-    C:\Users\Owner\AppData\Local\Trend Micro
2013-08-14 10:20:30    --------    d-----w-    C:\ProgramData\Trend Micro
2013-08-13 23:47:53    --------    d-----w-    C:\Users\Owner\AppData\Local\{5780915C-75EA-46F4-BFFC-A0ED135B2DDD}
2013-08-11 22:15:23    --------    d-----w-    C:\Users\Owner\AppData\Local\{634CEBBA-7BF8-405D-83EB-D57050F97058}
2013-08-10 14:46:44    --------    d-----w-    C:\Users\Owner\AppData\Local\{3F60DC2F-6067-46B4-81FC-229DDF3C0B90}
2013-08-09 02:13:42    --------    d-----w-    C:\Users\Owner\AppData\Local\Steinberg
2013-08-09 02:13:42    --------    d-----w-    C:\temp
2013-08-09 02:12:09    --------    d-----w-    C:\Program Files\Common Files\Steinberg
2013-08-09 02:12:04    --------    d-----w-    C:\Users\Owner\AppData\Roaming\Steinberg
2013-08-09 02:12:04    --------    d-----w-    C:\Program Files (x86)\Common Files\Steinberg
2013-08-09 02:11:39    2892    ----a-w-    C:\Windows\SysWow64\audcon.sys
2013-08-09 02:11:39    --------    d-----w-    C:\ProgramData\Syncrosoft
2013-08-09 02:10:38    1708544    ----a-w-    C:\Windows\System32\synsoacc.dll
2013-08-09 02:10:38    --------    d-----w-    C:\ProgramData\eLicenser
2013-08-09 02:10:38    --------    d-----w-    C:\Program Files (x86)\Syncrosoft
2013-08-09 02:10:38    --------    d-----w-    C:\Program Files (x86)\eLicenser
2013-08-09 02:10:35    1277952    ----a-w-    C:\Windows\SysWow64\SYNSOACC.dll
2013-08-09 02:10:33    86016    ----a-w-    C:\Windows\SysWow64\SYNSOPOS.exe
2013-08-09 02:10:26    --------    d-----w-    C:\Program Files (x86)\Steinberg
2013-08-07 13:29:26    --------    d-----w-    C:\Users\Owner\AppData\Local\Apps
2013-08-04 12:14:11    --------    d-----w-    C:\Users\Owner\AppData\Local\{5B7CF8DC-3CDA-46F3-8764-261D5829C645}
2013-08-03 07:29:34    9216    ----a-w-    C:\Program Files (x86)\Windows Defender\MpAsDesc.dll
2013-08-03 07:29:34    571904    ----a-w-    C:\Program Files\Windows Defender\MpClient.dll
2013-08-03 07:29:34    54784    ----a-w-    C:\Program Files (x86)\Windows Defender\MpOAV.dll
2013-08-03 07:29:34    4608    ----a-w-    C:\Program Files (x86)\Windows Defender\MsMpLics.dll
2013-08-03 07:29:34    392704    ----a-w-    C:\Program Files (x86)\Windows Defender\MpClient.dll
2013-08-03 07:29:34    314880    ----a-w-    C:\Program Files\Windows Defender\MpCommu.dll
2013-08-03 07:29:34    1011712    ----a-w-    C:\Program Files\Windows Defender\MpSvc.dll
2013-08-03 07:29:31    624128    ----a-w-    C:\Windows\System32\qedit.dll
2013-08-03 07:29:31    509440    ----a-w-    C:\Windows\SysWow64\qedit.dll
2013-08-03 07:29:30    3153920    ----a-w-    C:\Windows\System32\win32k.sys
2013-08-01 08:32:12    --------    d-----w-    C:\Users\Owner\AppData\Local\{44015565-668C-4246-9CA6-BDAA78F92A26}
2013-07-29 11:22:35    --------    d-----w-    C:\Users\Owner\AppData\Local\{0C380FF6-DFDB-4B27-BC94-EF12CEDC6D82}
2013-07-28 07:52:41    --------    d-----w-    C:\Users\Owner\AppData\Local\{BAA5FADA-83A4-448E-94A2-7B72DB248E96}
2013-07-26 05:34:20    --------    d-----w-    C:\Users\Owner\AppData\Local\{88E50754-64F7-46F3-8226-6FFC91632D8C}
2013-07-25 01:33:09    --------    d-----w-    C:\Users\Owner\AppData\Local\{19528596-767C-431F-A55B-93C7534C8225}
.
==================== Find3M  ====================
.
2013-08-09 12:32:58    45856    ----a-w-    C:\Windows\System32\drivers\avgtpx64.sys
2013-07-30 07:16:34    941992    ----a-w-    C:\Windows\SysWow64\WPShellExt64.dll
2013-07-25 09:25:54    1888768    ----a-w-    C:\Windows\System32\WMVDECOD.DLL
2013-07-25 08:57:27    1620992    ----a-w-    C:\Windows\SysWow64\WMVDECOD.DLL
2013-07-19 15:51:00    311608    ----a-w-    C:\Windows\System32\drivers\avgloga.sys
2013-07-19 15:50:56    71480    ----a-w-    C:\Windows\System32\drivers\avgidsha.sys
2013-07-19 15:50:56    246072    ----a-w-    C:\Windows\System32\drivers\avgidsdrivera.sys
2013-07-19 15:50:50    206648    ----a-w-    C:\Windows\System32\drivers\avgldx64.sys
2013-07-16 22:55:08    96168    ----a-w-    C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2013-07-16 22:55:06    867240    ----a-w-    C:\Windows\SysWow64\npdeployJava1.dll
2013-07-16 22:55:06    789416    ----a-w-    C:\Windows\SysWow64\deployJava1.dll
2013-07-16 22:52:45    108968    ----a-w-    C:\Windows\System32\WindowsAccessBridge-64.dll
2013-07-16 22:52:44    972712    ----a-w-    C:\Windows\System32\deployJava1.dll
2013-07-16 22:52:44    1093032    ----a-w-    C:\Windows\System32\npDeployJava1.dll
2013-07-16 22:23:44    71048    ----a-w-    C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-07-16 22:23:44    692104    ----a-w-    C:\Windows\SysWow64\FlashPlayerApp.exe
2013-07-09 15:32:38    45880    ----a-w-    C:\Windows\System32\drivers\avgrkx64.sys
2013-07-09 06:03:30    5550528    ----a-w-    C:\Windows\System32\ntoskrnl.exe
2013-07-09 05:52:52    224256    ----a-w-    C:\Windows\System32\wintrust.dll
2013-07-09 05:51:16    1217024    ----a-w-    C:\Windows\System32\rpcrt4.dll
2013-07-09 05:46:20    184320    ----a-w-    C:\Windows\System32\cryptsvc.dll
2013-07-09 05:46:20    1472512    ----a-w-    C:\Windows\System32\crypt32.dll
2013-07-09 05:46:20    139776    ----a-w-    C:\Windows\System32\cryptnet.dll
2013-07-09 05:03:34    3968960    ----a-w-    C:\Windows\SysWow64\ntkrnlpa.exe
2013-07-09 05:03:34    3913664    ----a-w-    C:\Windows\SysWow64\ntoskrnl.exe
2013-07-09 04:52:33    663552    ----a-w-    C:\Windows\SysWow64\rpcrt4.dll
2013-07-09 04:52:10    175104    ----a-w-    C:\Windows\SysWow64\wintrust.dll
2013-07-09 04:46:31    140288    ----a-w-    C:\Windows\SysWow64\cryptsvc.dll
2013-07-09 04:46:31    1166848    ----a-w-    C:\Windows\SysWow64\crypt32.dll
2013-07-09 04:46:31    103936    ----a-w-    C:\Windows\SysWow64\cryptnet.dll
2013-07-09 04:45:07    44032    ----a-w-    C:\Windows\apppatch\acwow64.dll
2013-06-30 15:45:28    116536    ----a-w-    C:\Windows\System32\drivers\avgmfx64.sys
2013-05-29 05:43:16    2312704    ----a-w-    C:\Windows\System32\jscript9.dll
2013-05-29 05:35:44    1392128    ----a-w-    C:\Windows\System32\wininet.dll
2013-05-29 05:34:14    1494528    ----a-w-    C:\Windows\System32\inetcpl.cpl
2013-05-29 05:29:56    173056    ----a-w-    C:\Windows\System32\ieUnatt.exe
2013-05-29 05:29:02    599040    ----a-w-    C:\Windows\System32\vbscript.dll
2013-05-29 05:25:09    2382848    ----a-w-    C:\Windows\System32\mshtml.tlb
2013-05-29 01:50:14    1800704    ----a-w-    C:\Windows\SysWow64\jscript9.dll
2013-05-29 01:41:52    1427968    ----a-w-    C:\Windows\SysWow64\inetcpl.cpl
2013-05-29 01:41:08    1129472    ----a-w-    C:\Windows\SysWow64\wininet.dll
2013-05-29 01:37:15    142848    ----a-w-    C:\Windows\SysWow64\ieUnatt.exe
2013-05-29 01:36:09    420864    ----a-w-    C:\Windows\SysWow64\vbscript.dll
2013-05-29 01:33:22    2382848    ----a-w-    C:\Windows\SysWow64\mshtml.tlb
.
============= FINISH: 11:12:57.59 ===============

 

 

 

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 6/10/2011 10:49:20 AM
System Uptime: 19/08/2013 10:58:45 AM (1 hours ago)
.
Motherboard: Intel Corporation |  | DP67DE
Processor: Intel® Core i7-2600 CPU @ 3.40GHz | LGA1155 | 3401/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 466 GiB total, 114.738 GiB free.
D: is CDROM ()
E: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP359: 16/08/2013 8:49:56 AM - Windows Update
RP360: 16/08/2013 7:32:44 PM - Windows Update
RP361: 19/08/2013 9:35:35 AM - Removed Google Drive
.
==== Installed Programs ======================
.
 Update for Microsoft Office 2007 (KB2508958)
3 Mobile Broadband
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Photoshop Lightroom 4.2 64-bit
Adobe Reader X (10.1.7)
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Audacity 1.3.13 (Unicode)
AVG 2012
AVG 2013
AVG Security Toolbar
Bonjour
BurnAware Home 5.2
Canon MP610 series
CD-LabelPrint
ConvertHelper 2.2
D3DX10
Data Import Utility
Doxillion Document Converter
eLicenser Control
Express Zip File Compression Software
Fraps (remove only)
Free YouTube Downloader 3.5.126
Google Earth
Google Update Helper
GoToMeeting 5.1.0.873
HandBrake 0.9.8
Intel® Management Engine Components
Intel® Network Connections 15.6.25.0
Internode Monthly Usage Meter 8.2a
iTunes
Java 7 Update 25
Java 7 Update 25 (64-bit)
Java Auto Updater
LAME v3.98.3 for Audacity
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Camera Codec Pack
Microsoft Mouse and Keyboard Center
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Office 64-bit Components 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
MozBackup 1.5.1
Mozilla Firefox 22.0 (x86 en-GB)
Mozilla Maintenance Service
Mozilla Thunderbird 17.0.8 (x86 en-US)
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
NVIDIA 3D Vision Controller Driver
NVIDIA 3D Vision Controller Driver 314.22
NVIDIA 3D Vision Driver 314.22
NVIDIA Control Panel 314.22
NVIDIA Graphics Driver 314.22
NVIDIA HD Audio Driver 1.3.23.1
NVIDIA Install Application
NVIDIA PhysX
NVIDIA PhysX System Software 9.12.1031
NVIDIA Stereoscopic 3D Driver
NVIDIA Update 1.12.12
NVIDIA Update Components
pdfFactory
POP Peeper
Prism Video File Converter
QuickTime
Realtek High Definition Audio Driver
Renesas Electronics USB 3.0 Host Controller Driver
Replay Media Catcher 4 (4.4.5)
Security Task Manager 1.8g
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687309) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
Skype Click to Call
Skype™ 6.6
SpywareBlaster 5.0
System Requirements Lab
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 (KB2768023) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817642) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Visual Studio 2008 x64 Redistributables
Visual Studio 2010 x64 Redistributables
VisualRoute
VLC media player 1.1.11
WaveLab LE 7
WinASO Registry Optimizer 4.7.5
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
WinRAR 4.10 beta 2 (64-bit)
Wondershare Player(Build 1.5.0)
Wondershare Video Converter Ultimate(Build 6.0.4.0)
Wondershare Video Editor(Build 3.1.3)
XnView 1.98.2
Xvid MPEG-4 Video Codec
Yahoo! Messenger
Yahoo! Software Update
ZoneAlarm
.
==== Event Viewer Messages From Past Week ========
.
19/08/2013 11:01:44 AM, Error: Service Control Manager [7038]  - The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error:  Logon failure: the specified account password has expired. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
19/08/2013 11:01:44 AM, Error: Service Control Manager [7000]  - The NVIDIA Update Service Daemon service failed to start due to the following error:  The service did not start due to a logon failure.
19/08/2013 10:59:43 AM, Error: Service Control Manager [7026]  - The following boot-start or system-start driver(s) failed to load:  TfFsMon TFSysMon
19/08/2013 10:59:21 AM, Error: Service Control Manager [7000]  - The Microsoft Antimalware Service service failed to start due to the following error:  The system cannot find the file specified.
19/08/2013 10:58:21 AM, Error: Service Control Manager [7043]  - The AVGIDSAgent service did not shut down properly after receiving a preshutdown control.
19/08/2013 10:57:46 AM, Error: Service Control Manager [7006]  - The ScRegSetValueExW call failed for FailureActions with the following error:  Access is denied.
19/08/2013 10:54:43 AM, Error: Service Control Manager [7030]  - The TrueVector Internet Monitor service is marked as an interactive service.  However, the system is configured to not allow interactive services.  This service may not function properly.
18/08/2013 7:00:23 PM, Error: Disk [11]  - The driver detected a controller error on \Device\Harddisk2\DR4.
18/08/2013 10:40:49 AM, Error: Service Control Manager [7043]  - The Windows Update service did not shut down properly after receiving a preshutdown control.
17/08/2013 10:05:50 PM, Error: Disk [11]  - The driver detected a controller error on \Device\Harddisk2\DR2.
16/08/2013 9:22:17 AM, Error: Service Control Manager [7022]  - The Windows Update service hung on starting.
16/08/2013 9:20:12 AM, Error: Service Control Manager [7011]  - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the LanmanServer service.
15/08/2013 7:06:22 AM, Error: Service Control Manager [7011]  - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ShellHWDetection service.
15/08/2013 10:39:17 PM, Error: Service Control Manager [7031]  - The Windows Media Player Network Sharing Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.
14/08/2013 8:24:25 PM, Error: volsnap [36]  - The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
14/08/2013 7:13:37 AM, Error: Service Control Manager [7009]  - A timeout was reached (30000 milliseconds) while waiting for the PC Tools Security Service service to connect.
14/08/2013 7:13:37 AM, Error: Service Control Manager [7000]  - The PC Tools Security Service service failed to start due to the following error:  The service did not respond to the start or control request in a timely fashion.
14/08/2013 3:12:00 PM, Error: PCTCore [280]  -
14/08/2013 3:11:57 PM, Error: Disk [11]  - The driver detected a controller error on \Device\Harddisk2\DR3.
.
==== End Of File ===========================


 

Link to post
Share on other sites

Welcome to the forum.

Please download and run RogueKiller 32 Bit to your desktop.

RogueKiller 64 Bit <---use this one for 64 bit systems

Quit all running programs.

For Windows XP, double-click to start.

For Vista or Windows 7-8, do a right-click on the program, select Run as Administrator to start, & when prompted Allow to run.

Click Scan to scan the system.

When the scan completes > Close out the program > Don't Fix anything!

Don't run any other options, they're not all bad!!!!!!!

Post back the report which should be located on your desktop.

(please don't put logs in code or quotes)

P2P/Piracy Warning:

1. If you're using Peer 2 Peer software such as uTorrent, BitTorrent or similar you must either fully uninstall it or completely disable it from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

2. If you have illegal/cracked software, cracks, keygens etc. on the system, please remove or uninstall them now and read the policy on Piracy.

Failure to remove such software will result in your topic being closed and no further assistance being provided.

MrC

Note:

Please read all of my instructions completely including these.

Make sure you're subscribed to this topic: Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

Removing malware can be unpredictable...unlikely but things can go very wrong! Backup any files that cannot be replaced. You can copy them to a CD/DVD, external drive or a pen drive

<+>Please don't run any other scans, download, install or uninstall any programs while I'm working with you.

<+>The removal of malware isn't instantaneous, please be patient.

<+>When we are done, I'll give to instructions on how to cleanup all the tools and logs

<+>Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that.

------->Your topic will be closed if you haven't replied within 3 days!<--------

(If I don't respond within 24 hours, please send me a PM)

Link to post
Share on other sites

Rogue killer downloaded and scan done - report pasted below - many thanks for the help

 

***

 

RogueKiller V8.6.5 _x64_ [Aug  5 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Owner [Admin rights]
Mode : Scan -- Date : 08/19/2013 11:37:38
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 6 ¤¤¤
[sHELL][sUSP PATH] HKCU\[...]\Windows : load (C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr [x]) -> FOUND
[sHELL][sUSP PATH] HKUS\[...]\Windows : load (C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr [x]) -> FOUND
[HJ SMENU] HKCU\[...]\Advanced : Start_TrackProgs (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
[sCREENSVR][sUSP PATH] HKCU\[...]\Desktop : SCRNSAVE.EXE (C:\Windows\yowindow.scr [x]) -> FOUND

¤¤¤ Scheduled tasks : 2 ¤¤¤
[V1][sUSP PATH] AVG-Secure-Search-Update_JUNE2013_TB_rmv.job : C:\Windows\TEMP\{7E606E2C-3F2B-47FD-AEA3-27B7AB06A72D}.exe - --uninstall=1 [x] -> FOUND
[V2][sUSP PATH] AVG-Secure-Search-Update_JUNE2013_TB_rmv : C:\Windows\TEMP\{7E606E2C-3F2B-47FD-AEA3-27B7AB06A72D}.exe - --uninstall=1 [x] -> FOUND

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection :  ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST500DM002-1BD142 ATA Device +++++
--- User ---
[MBR] 67919eed937383b23c22e8f35dcd8117
[bSP] da29d5f856418d661c27b7b03a278186 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 476838 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_08192013_113738.txt >>
 

Link to post
Share on other sites

Run RogueKiller again and click Scan

When the scan completes > click on the Registry tab

Put a check next to all of these and uncheck the rest: (if found)

[sHELL][sUSP PATH] HKCU\[...]\Windows : load (C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr [x]) -> FOUND

[sHELL][sUSP PATH] HKUS\[...]\Windows : load (C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr [x]) -> FOUND

Now click Delete on the right hand column under Options

-------------

Then........

Please download Farbar Recovery Scan Tool and save it to a folder. (64bit version)

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.
MrC
Link to post
Share on other sites

Two items deleted from roguekiller as instructed

Farbar downloaded and run

both files cut and pasted below

 

***

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-08-2013
Ran by Owner (administrator) on 19-08-2013 11:54:45
Running from C:\Users\Owner\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AVG Technologies CZ, s.r.o.) C:\PROGRA~2\AVG\AVG2013\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Yahoo! Inc.) C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\loggingserver.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
(Beepa P/L) C:\Fraps\fraps.exe
(Microsoft Corporation) c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Angus Johnson) C:\Program Files (x86)\Internode\mum.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgui.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Yahoo! Inc.) C:\Program Files (x86)\Yahoo!\Messenger\ymsgr_tray.exe
(Beepa P/L) C:\Fraps\fraps64.dat
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(Microsoft Corporation) C:\Windows\splwow64.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11474024 2010-10-05] (Realtek Semiconductor)
HKCU\...\Run: [Mobile Partner] - C:\Program Files (x86)\3 Mobile Broadband\3 Mobile Broadband.exe [x]
HKCU\...\Run: [Messenger (Yahoo!)] - C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe [6497592 2011-11-23] (Yahoo! Inc.)
HKCU\...\Run: [POP Peeper] - C:\Program Files (x86)\POP Peeper\POPPeeper.exe [1613824 2011-11-17] (Mortal Universe)
HKCU\...\Run: [internodeUsage] - C:\PROGRA~2\INTERN~2\mum.exe [1361408 2011-02-19] (Angus Johnson)
HKCU\...\Run: [FreeRAM XP] - C:\Program Files (x86)\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe [1591808 2006-03-23] (YourWare Solutions )
HKCU\...\CurrentVersion\Windows: [Load] C:\Users\Owner\LOCALS~1\Temp\msqnbvrv.scr <===== ATTENTION!
MountPoints2: {822f6503-1bb5-11e1-bd20-e0699546a65f} - F:\AutoRun.exe
MountPoints2: {822f6518-1bb5-11e1-bd20-e0699546a65f} - G:\AutoRun.exe
MountPoints2: {a9f2024f-7b82-11e1-bcac-e0699546a65f} - F:\AutoRun.exe
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-10-08] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-05] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [vProt] - C:\Program Files (x86)\AVG Secure Search\vprot.exe [2314416 2013-08-09] ()
HKLM-x32\...\Run: [AVG_TRAY] - "C:\Program Files (x86)\AVG\AVG2012\avgtray.exe" [x]
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2013\avgui.exe [4411440 2013-07-01] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] - C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [1743648 2013-06-13] (Wondershare)
HKLM-x32\...\Run: [browserPlugInHelper] - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\BrowserPlugInHelper.exe [409888 2013-04-01] ()
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [sunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [ZoneAlarm] - C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [73832 2013-06-19] (Check Point Software Technologies LTD)
HKU\UpdatusUser\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] - C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe [1266712 2013-06-03] (AVG Secure Search)
BootExecute: autocheck autochk *  /sync /restart /sync /restart /sync /restart /sync /restart /sync /restart /sync /restart /sync /restart

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://search.zonealarm.com/?src=hp&tbid=goughDev3&Lan=en&gu=15f39c4433a54d6ab65a6879057ca257&tu=10GXy009c2B0CO0&sku=&tstsId=&ver=&
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ninemsn.com.au/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.yahoo.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.22find.com/newtab?utm_source=b&utm_medium=mlv&from=mlv&uid=ST500DM002-1BD142_Z2AA9ZGLXXXXZ2AA9ZGL&ts=1363684594
URLSearchHook: (No Name) - {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} -  No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe http://www.22find.com/?utm_source=b&utm_medium=mlv&from=mlv&uid=ST500DM002-1BD142_Z2AA9ZGLXXXXZ2AA9ZGL&ts=1363684587
SearchScopes: HKCU - DefaultScope {B8E6059C-B434-400D-95E1-CA773D7CBF64} URL = http://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=en&q={searchTerms}&gu=15f39c4433a54d6ab65a6879057ca257&tu=10GXy009c2B0CO0&sku=&tstsId=&ver=&&r=234
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://search.22find.com/web/?utm_source=b&utm_medium=mlv&from=mlv&uid=ST500DM002-1BD142_Z2AA9ZGLXXXXZ2AA9ZGL&ts=1363684595
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = http://isearch.avg.com/search?cid={35217799-9B22-47A0-A987-E29A34D6C606}&mid=05eaa275276647d18dcd3120d3a24fac-883159a00d8f69e549ab2be7377b16fcdbea6ba5〈=en&ds=AVG&pr=fr&d=2012-10-24 15:39:17&v=15.4.0.5&pid=avg&sg=14&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {B8E6059C-B434-400D-95E1-CA773D7CBF64} URL = http://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=en&q={searchTerms}&gu=15f39c4433a54d6ab65a6879057ca257&tu=10GXy009c2B0CO0&sku=&tstsId=&ver=&&r=234
BHO: AVG Do Not Track - {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - C:\Program Files (x86)\AVG\AVG2012\avgdtiea.dll No File
BHO: AVG Safe Search - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG2012\avgssiea.dll No File
BHO: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO-x32: Zonealarm Helper Object - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll (Check Point Software Technologies LTD)
BHO-x32: AVG Safe Search - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG2012\avgssie.dll No File
BHO-x32: Wondershare Video Converter Ultimate - {65DEE40A-3E93-4cae-9F98-B8E06DCEE2BF} - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRIEPlugin.dll (Wondershare Software Co., Ltd.)
BHO-x32: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll (AVG Secure Search)
Toolbar: HKLM-x32 - ZoneAlarm Security Toolbar - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmTlbr.dll (Check Point Software Technologies LTD)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {472734EA-242A-422B-ADF8-83D1E48CC825} -  No File
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgppa.dll No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgpp.dll No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\15.5.0\ViProtocol.dll (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default
FF user.js: detected! => C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\user.js
FF SelectedSearchEngine: Search By ZoneAlarm


FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\15.5.0\\npsitesafety.dll (AVG Technologies)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 - C:\Program Files (x86)\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @TrendMicro.com/FFExtension - C:\Program Files\Trend Micro\Titanium\UIFramework\Toolbar\firefoxextension\components\npToolbarChrome.dll No File
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\searchplugins\zonealarm.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\22find.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml
FF Extension: AVG Security Toolbar - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\avg@toolbar
FF Extension: English (Australian) Dictionary - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\en-AU@dictionaries.addons.mozilla.org
FF Extension: zonealarm.com - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\ffxtlbr@zonealarm.com
FF Extension: No Name - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\staged
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: Netvouz Buttons - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{5682b466-dcfd-4bf2-a325-d2252093ee7e}
FF Extension: Yahoo! Toolbar - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: IE Tab - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{77b819fa-95ad-4f2c-ac7c-486b356188a9}
FF Extension: DownloadHelper - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: DownloadHelper - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(2)
FF Extension: Flash and Video Download - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a}
FF Extension: Adobe DLM (powered by getPlus®) - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
FF Extension: unplug - C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Extensions\unplug@compunach.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{1E73965B-8B48-48be-9C8D-68B920ABC1C4}] C:\Program Files (x86)\AVG\AVG2012\Firefox4\
FF HKLM-x32\...\Firefox\Extensions: [{8D150B8F-EFE8-45a3-A4A3-053020F48FAC}] C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt\
FF Extension: Wondershare Video Converter Ultimate - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt\
FF HKLM-x32\...\Thunderbird\Extensions: [avgthb@avg.com] C:\Program Files (x86)\AVG\AVG2012\Thunderbird\
FF HKCU\...\Firefox\Extensions: [{8D150B8F-EFE8-45a3-A4A3-053020F48FAC}] C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt\
FF Extension: Wondershare Video Converter Ultimate - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt\

Chrome:
=======
CHR HKLM-x32\...\Chrome\Extension: [chgdeabpmphfhkoemjjglmilajldekbp] - C:\Program Files (x86)\Wondershare\Video Converter Ultimate\SVRChromePlugin.crx
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [jmfkcklnlgedgbglfkkgedjfmejoahla] - C:\Program Files (x86)\AVG\AVG2012\Chrome\safesearch.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\15.5.0.2\avg.crx

==================== Services (Whitelisted) =================

R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [4939312 2013-07-04] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [283136 2013-07-23] (AVG Technologies CZ, s.r.o.)
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2445304 2013-06-19] (Check Point Software Technologies LTD)
R2 vToolbarUpdater15.5.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe [1643184 2013-08-09] (AVG Secure Search)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [54160 2013-06-18] (Check Point Software Technologies, Ltd.)
S2 MsMpSvc; "c:\Program Files\Microsoft Security Client\MsMpEng.exe" [x]
S3 NisSrv; "c:\Program Files\Microsoft Security Client\NisSrv.exe" [x]

==================== Drivers (Whitelisted) ====================

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
S3 appliand; C:\Windows\System32\DRIVERS\appliand.sys [33888 2011-06-26] (Applian Technologies Inc.)
R3 appliandMP; C:\Windows\System32\DRIVERS\appliand.sys [33888 2011-06-26] (Applian Technologies Inc.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [246072 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [71480 2013-07-20] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [206648 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [311608 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [116536 2013-07-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [45880 2013-07-10] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [240952 2013-03-21] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-08-09] (AVG Technologies)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [203888 2012-03-20] (Microsoft Corporation)
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [451096 2013-06-13] (Check Point Software Technologies LTD)
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [x]
S0 TfFsMon; system32\drivers\TfFsMon.sys [x]
S3 TfNetMon; \??\C:\Windows\system32\drivers\TfNetMon.sys [x]
S0 TFSysMon; system32\drivers\TfSysMon.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-19 11:53 - 2013-08-19 11:54 - 01575812 _____ (Farbar) C:\Users\Owner\Desktop\FRST64.exe
2013-08-19 11:53 - 2013-08-19 11:53 - 00002300 _____ C:\Users\Owner\Desktop\RKreport[0]_D_08192013_115307.txt
2013-08-19 11:49 - 2013-08-19 11:49 - 00002184 _____ C:\Users\Owner\Desktop\RKreport[0]_S_08192013_114943.txt
2013-08-19 11:37 - 2013-08-19 11:37 - 00002151 _____ C:\Users\Owner\Desktop\RKreport[0]_S_08192013_113738.txt
2013-08-19 11:36 - 2013-08-19 11:53 - 00000000 ____D C:\Users\Owner\Desktop\RK_Quarantine
2013-08-19 11:36 - 2013-08-19 11:36 - 03800064 _____ C:\Users\Owner\Desktop\RogueKillerX64.exe
2013-08-19 11:30 - 2013-08-19 11:31 - 00417569 _____ C:\Windows\system32\Drivers\vsconfig.xml
2013-08-19 11:30 - 2013-08-19 11:30 - 00000762 _____ C:\Users\Public\Desktop\ZoneAlarm Security.lnk
2013-08-19 11:23 - 2013-08-19 11:30 - 00000000 ____D C:\Program Files (x86)\CheckPoint
2013-08-19 11:23 - 2013-08-19 11:23 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Check Point Software Technologies LTD
2013-08-19 11:23 - 2013-08-19 11:23 - 00000000 ____D C:\Program Files (x86)\Check Point Software Technologies LTD
2013-08-19 11:22 - 2013-08-19 11:22 - 02466392 _____ (Check Point Software Technologies LTD) C:\Users\Owner\Desktop\zafwSetupWeb_110_768_000.exe
2013-08-19 11:13 - 2013-08-19 11:13 - 00012516 _____ C:\Users\Owner\Desktop\attach.txt
2013-08-19 11:13 - 2013-08-19 11:12 - 00024415 _____ C:\Users\Owner\Desktop\dds.txt
2013-08-19 11:06 - 2013-08-19 11:06 - 00688992 ____R (Swearware) C:\Users\Owner\Desktop\dds.scr
2013-08-19 11:00 - 2013-08-19 11:30 - 00003138 _____ C:\Windows\System32\Tasks\FRAPS
2013-08-19 10:56 - 2013-08-19 10:56 - 00001030 _____ C:\Users\UpdatusUser\Desktop\ZoneAlarm Security.lnk
2013-08-19 10:56 - 2013-08-19 10:56 - 00000000 ____D C:\Program Files\CheckPoint
2013-08-19 10:54 - 2010-05-15 16:30 - 00458840 _____ (Check Point Software Technologies LTD) C:\Windows\system32\Drivers\~GLH0023.TMP
2013-08-19 10:53 - 2013-08-19 10:53 - 46947840 _____ C:\Users\Owner\Desktop\zaSetup_92_102_000_en.exe
2013-08-19 10:53 - 2013-08-19 10:53 - 00000000 ____D C:\ProgramData\CheckPoint
2013-08-18 18:16 - 2013-08-18 18:26 - 00000000 ____D C:\Users\Owner\Desktop\Winters  13 11 30
2013-08-18 18:05 - 2013-08-18 18:11 - 00000000 ____D C:\Users\Owner\Desktop\Susic 13 12 07
2013-08-18 17:56 - 2013-08-18 18:00 - 00000000 ____D C:\Users\Owner\Desktop\Bowman 14 01 26
2013-08-18 17:49 - 2013-08-18 17:55 - 00000000 ____D C:\Users\Owner\Desktop\Banwell 14 09 20
2013-08-18 17:27 - 2013-08-18 17:27 - 00000544 _____ C:\Users\Owner\Desktop\Thunderbird 2013-08-16.pcv - Shortcut.lnk
2013-08-17 22:05 - 2013-08-17 22:05 - 41247872 _____ C:\Users\Owner\Desktop\Firefox 22.0 (en-GB) - 2013-08-17.pcv
2013-08-16 22:09 - 2013-08-16 22:11 - 574236229 _____ C:\Users\Owner\Desktop\Thunderbird 2013-08-16.pcv
2013-08-16 19:35 - 2013-08-16 19:36 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 19:32 - 2013-07-19 11:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-16 19:32 - 2013-07-19 11:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-16 19:32 - 2013-03-19 15:53 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2013-08-16 19:32 - 2013-03-19 15:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2013-08-16 19:32 - 2013-02-27 16:02 - 00111448 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2013-08-16 19:32 - 2013-02-27 15:52 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-08-16 19:32 - 2013-02-27 15:52 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-08-16 19:32 - 2013-02-27 15:48 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-08-16 19:32 - 2013-02-27 15:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2013-08-16 19:32 - 2013-02-27 14:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-08-16 19:32 - 2013-02-27 14:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-08-16 19:32 - 2013-02-27 14:49 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-08-16 19:31 - 2013-05-10 15:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2013-08-16 19:31 - 2013-05-10 13:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-08-16 19:31 - 2013-04-26 09:30 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-08-16 19:31 - 2013-04-01 08:52 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2013-08-16 18:50 - 2013-08-16 18:50 - 00000584 _____ C:\Windows\system32\TmInstall.log
2013-08-16 17:07 - 2013-08-16 17:07 - 00001043 _____ C:\Users\Public\Desktop\SpywareBlaster.lnk
2013-08-16 17:07 - 2013-08-16 17:07 - 00000000 ____D C:\ProgramData\Licenses
2013-08-16 17:06 - 2013-08-16 20:03 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-08-16 17:06 - 2013-08-16 17:06 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Owner\Desktop\spywareblastersetup50.exe
2013-08-16 16:55 - 2013-08-16 16:55 - 00003256 _____ C:\Windows\System32\Tasks\{FCB4353F-12CF-402C-97A4-847521F3E236}
2013-08-16 16:41 - 2013-08-16 17:01 - 00000000 ____D C:\ProgramData\SecTaskMan
2013-08-16 16:40 - 2013-08-16 16:57 - 00000000 ____D C:\Program Files (x86)\Security Task Manager
2013-08-16 16:39 - 2013-08-16 16:41 - 02365840 _____ C:\Users\Owner\Desktop\SecurityTaskManager_Setup.exe
2013-08-16 16:30 - 2013-08-16 16:30 - 00007598 _____ C:\Users\Owner\AppData\Local\Resmon.ResmonCfg
2013-08-16 08:49 - 2013-07-25 19:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-16 08:49 - 2013-07-25 18:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-16 08:49 - 2013-07-09 16:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-16 08:49 - 2013-07-09 15:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-16 08:49 - 2013-07-09 15:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-16 08:49 - 2013-07-09 15:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-16 08:49 - 2013-07-09 15:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-16 08:49 - 2013-07-09 15:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-16 08:49 - 2013-07-09 15:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-16 08:49 - 2013-07-09 15:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-16 08:49 - 2013-07-09 14:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-16 08:49 - 2013-07-09 14:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-16 08:49 - 2013-07-09 14:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-16 08:49 - 2013-07-09 14:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-16 08:49 - 2013-07-09 14:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-16 08:48 - 2013-07-09 15:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-16 08:48 - 2013-07-09 15:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-16 08:48 - 2013-07-09 14:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-16 08:48 - 2013-07-09 14:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-16 08:48 - 2013-07-09 12:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-16 08:48 - 2013-07-09 12:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-16 08:48 - 2013-07-09 12:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-16 08:48 - 2013-07-09 12:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-16 08:46 - 2013-07-06 16:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-16 08:44 - 2013-06-15 14:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 20:22 - 2013-08-16 18:45 - 00000000 ____D C:\Users\Owner\AppData\Local\Trend Micro
2013-08-14 20:20 - 2013-08-16 18:46 - 00000000 ____D C:\ProgramData\Trend Micro
2013-08-14 20:18 - 2013-08-14 20:18 - 00000036 _____ C:\Users\Owner\AppData\Local\housecall.guid.cache
2013-08-14 09:47 - 2013-08-14 09:48 - 00000000 ____D C:\Users\Owner\AppData\Local\{5780915C-75EA-46F4-BFFC-A0ED135B2DDD}
2013-08-12 08:15 - 2013-08-12 08:15 - 00000000 ____D C:\Users\Owner\AppData\Local\{634CEBBA-7BF8-405D-83EB-D57050F97058}
2013-08-11 00:46 - 2013-08-11 00:46 - 00000000 ____D C:\Users\Owner\AppData\Local\{3F60DC2F-6067-46B4-81FC-229DDF3C0B90}
2013-08-09 12:13 - 2013-08-09 12:13 - 00000000 ____D C:\Users\Owner\AppData\Local\Steinberg
2013-08-09 12:12 - 2013-08-09 12:12 - 00001065 _____ C:\Users\Public\Desktop\WaveLab LE 7.lnk
2013-08-09 12:12 - 2013-08-09 12:12 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Steinberg
2013-08-09 12:12 - 2013-08-09 12:12 - 00000000 ____D C:\Program Files\Common Files\Steinberg
2013-08-09 12:11 - 2013-08-09 12:11 - 00002892 _____ () C:\Windows\SysWOW64\audcon.sys
2013-08-09 12:11 - 2013-08-09 12:11 - 00000000 ____D C:\ProgramData\Syncrosoft
2013-08-09 12:10 - 2013-08-09 12:11 - 00004922 _____ C:\Windows\DPINST.LOG
2013-08-09 12:10 - 2013-08-09 12:11 - 00000000 ____D C:\ProgramData\eLicenser
2013-08-09 12:10 - 2013-08-09 12:11 - 00000000 ____D C:\Program Files (x86)\eLicenser
2013-08-09 12:10 - 2013-08-09 12:10 - 00000051 _____ C:\Windows\SysWOW64\SYNSOPOS.exe.cfg
2013-08-09 12:10 - 2013-08-09 12:10 - 00000000 ____D C:\Program Files (x86)\Syncrosoft
2013-08-09 12:10 - 2013-08-09 12:10 - 00000000 ____D C:\Program Files (x86)\Steinberg
2013-08-09 12:10 - 2010-09-17 12:27 - 01708544 _____ (Steinberg Media Technologies GmbH) C:\Windows\system32\synsoacc.dll
2013-08-09 12:10 - 2010-09-17 12:27 - 01277952 _____ (Steinberg Media Technologies GmbH) C:\Windows\SysWOW64\SYNSOACC.dll
2013-08-09 12:10 - 2010-09-17 12:27 - 00147425 _____ C:\Windows\SysWOW64\SYNSOACC-Aide.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00147425 _____ C:\Windows\system32\SYNSOACC-Aide.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00120468 _____ C:\Windows\SysWOW64\SYNSOACC-Hilfe.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00120468 _____ C:\Windows\system32\SYNSOACC-Hilfe.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00114279 _____ C:\Windows\SysWOW64\SYNSOACC-Help.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00114279 _____ C:\Windows\system32\SYNSOACC-Help.chm
2013-08-09 12:10 - 2010-09-17 12:27 - 00086016 _____ C:\Windows\SysWOW64\SYNSOPOS.exe
2013-08-07 23:29 - 2013-08-07 23:29 - 00000000 ____D C:\Users\Owner\AppData\Local\Apps\2.0
2013-08-07 11:38 - 2013-08-07 11:54 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-04 22:14 - 2013-08-04 22:14 - 00000000 ____D C:\Users\Owner\AppData\Local\{5B7CF8DC-3CDA-46F3-8764-261D5829C645}
2013-08-03 17:40 - 2013-05-29 16:15 - 17829376 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-03 17:40 - 2013-05-29 15:50 - 10926080 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-03 17:40 - 2013-05-29 15:43 - 02312704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-03 17:40 - 2013-05-29 15:36 - 01346560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-03 17:40 - 2013-05-29 15:35 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-03 17:40 - 2013-05-29 15:34 - 01494528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-03 17:40 - 2013-05-29 15:33 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-03 17:40 - 2013-05-29 15:31 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-03 17:40 - 2013-05-29 15:29 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-03 17:40 - 2013-05-29 15:29 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-03 17:40 - 2013-05-29 15:29 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-03 17:40 - 2013-05-29 15:27 - 02147840 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-03 17:40 - 2013-05-29 15:27 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-03 17:40 - 2013-05-29 15:25 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-03 17:40 - 2013-05-29 15:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-03 17:40 - 2013-05-29 15:18 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-03 17:40 - 2013-05-29 11:56 - 12333568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-03 17:40 - 2013-05-29 11:50 - 01800704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-03 17:40 - 2013-05-29 11:48 - 09738752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-03 17:40 - 2013-05-29 11:41 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-08-03 17:40 - 2013-05-29 11:41 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-03 17:40 - 2013-05-29 11:41 - 01104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-03 17:40 - 2013-05-29 11:40 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-08-03 17:40 - 2013-05-29 11:38 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-03 17:40 - 2013-05-29 11:37 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-08-03 17:40 - 2013-05-29 11:36 - 00420864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-08-03 17:40 - 2013-05-29 11:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-03 17:40 - 2013-05-29 11:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-03 17:40 - 2013-05-29 11:33 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-03 17:40 - 2013-05-29 11:33 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-03 17:40 - 2013-05-29 11:33 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-08-03 17:40 - 2013-05-29 11:29 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-03 17:29 - 2013-06-05 13:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-08-03 17:29 - 2013-06-04 16:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-08-03 17:29 - 2013-06-04 14:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-08-01 18:32 - 2013-08-01 18:32 - 00000000 ____D C:\Users\Owner\AppData\Local\{44015565-668C-4246-9CA6-BDAA78F92A26}
2013-07-29 21:22 - 2013-07-29 21:22 - 00000000 ____D C:\Users\Owner\AppData\Local\{0C380FF6-DFDB-4B27-BC94-EF12CEDC6D82}
2013-07-28 17:52 - 2013-07-28 17:52 - 00000000 ____D C:\Users\Owner\AppData\Local\{BAA5FADA-83A4-448E-94A2-7B72DB248E96}
2013-07-26 15:34 - 2013-07-26 15:34 - 00000000 ____D C:\Users\Owner\AppData\Local\{88E50754-64F7-46F3-8226-6FFC91632D8C}
2013-07-25 11:33 - 2013-07-25 11:33 - 00000000 ____D C:\Users\Owner\AppData\Local\{19528596-767C-431F-A55B-93C7534C8225}
2013-07-20 01:51 - 2013-07-20 01:51 - 00311608 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgloga.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00246072 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00206648 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgldx64.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00071480 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsha.sys

==================== One Month Modified Files and Folders =======

2013-08-19 11:54 - 2013-08-19 11:53 - 01575812 _____ (Farbar) C:\Users\Owner\Desktop\FRST64.exe
2013-08-19 11:53 - 2013-08-19 11:53 - 00002300 _____ C:\Users\Owner\Desktop\RKreport[0]_D_08192013_115307.txt
2013-08-19 11:53 - 2013-08-19 11:36 - 00000000 ____D C:\Users\Owner\Desktop\RK_Quarantine
2013-08-19 11:49 - 2013-08-19 11:49 - 00002184 _____ C:\Users\Owner\Desktop\RKreport[0]_S_08192013_114943.txt
2013-08-19 11:37 - 2013-08-19 11:37 - 00002151 _____ C:\Users\Owner\Desktop\RKreport[0]_S_08192013_113738.txt
2013-08-19 11:36 - 2013-08-19 11:36 - 03800064 _____ C:\Users\Owner\Desktop\RogueKillerX64.exe
2013-08-19 11:35 - 2009-07-14 14:45 - 00022064 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-19 11:35 - 2009-07-14 14:45 - 00022064 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-19 11:32 - 2011-10-06 14:55 - 00000896 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-19 11:31 - 2013-08-19 11:30 - 00417569 _____ C:\Windows\system32\Drivers\vsconfig.xml
2013-08-19 11:30 - 2013-08-19 11:30 - 00000762 _____ C:\Users\Public\Desktop\ZoneAlarm Security.lnk
2013-08-19 11:30 - 2013-08-19 11:23 - 00000000 ____D C:\Program Files (x86)\CheckPoint
2013-08-19 11:30 - 2013-08-19 11:00 - 00003138 _____ C:\Windows\System32\Tasks\FRAPS
2013-08-19 11:30 - 2011-10-08 20:21 - 00000000 ____D C:\Fraps
2013-08-19 11:29 - 2011-10-06 14:55 - 00000892 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-19 11:28 - 2013-06-03 10:44 - 00000350 _____ C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2013-08-19 11:27 - 2011-10-06 14:58 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-19 11:27 - 2010-11-21 13:47 - 00840700 _____ C:\Windows\PFRO.log
2013-08-19 11:27 - 2009-07-14 15:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-19 11:27 - 2009-07-14 14:51 - 00140224 _____ C:\Windows\setupact.log
2013-08-19 11:26 - 2011-10-06 09:49 - 01801252 _____ C:\Windows\WindowsUpdate.log
2013-08-19 11:23 - 2013-08-19 11:23 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Check Point Software Technologies LTD
2013-08-19 11:23 - 2013-08-19 11:23 - 00000000 ____D C:\Program Files (x86)\Check Point Software Technologies LTD
2013-08-19 11:22 - 2013-08-19 11:22 - 02466392 _____ (Check Point Software Technologies LTD) C:\Users\Owner\Desktop\zafwSetupWeb_110_768_000.exe
2013-08-19 11:17 - 2012-07-23 06:29 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-19 11:13 - 2013-08-19 11:13 - 00012516 _____ C:\Users\Owner\Desktop\attach.txt
2013-08-19 11:12 - 2013-08-19 11:13 - 00024415 _____ C:\Users\Owner\Desktop\dds.txt
2013-08-19 11:07 - 2011-10-08 13:13 - 00000000 ____D C:\ProgramData\MFAData
2013-08-19 11:06 - 2013-08-19 11:06 - 00688992 ____R (Swearware) C:\Users\Owner\Desktop\dds.scr
2013-08-19 10:56 - 2013-08-19 10:56 - 00001030 _____ C:\Users\UpdatusUser\Desktop\ZoneAlarm Security.lnk
2013-08-19 10:56 - 2013-08-19 10:56 - 00000000 ____D C:\Program Files\CheckPoint
2013-08-19 10:53 - 2013-08-19 10:53 - 46947840 _____ C:\Users\Owner\Desktop\zaSetup_92_102_000_en.exe
2013-08-19 10:53 - 2013-08-19 10:53 - 00000000 ____D C:\ProgramData\CheckPoint
2013-08-19 09:39 - 2012-01-31 14:31 - 00000000 ____D C:\Program Files (x86)\MALWAREBYTES ANTI-MALWARE
2013-08-19 09:36 - 2011-10-06 14:55 - 00000000 ____D C:\Users\Owner\AppData\Local\Google
2013-08-19 09:30 - 2011-12-06 20:14 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Dropbox
2013-08-18 19:02 - 2009-07-14 15:13 - 00729880 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-18 18:57 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\E Video - Excell@
2013-08-18 18:50 - 2013-07-09 21:33 - 00000000 ____D C:\Users\Owner\Documents\Wondershare Video Editor
2013-08-18 18:47 - 2013-04-05 23:49 - 00000000 ____D C:\ProgramData\Wondershare Video Converter Ultimate
2013-08-18 18:47 - 2012-01-10 18:01 - 00001008 _____ C:\Users\Owner\AppData\Roaming\burnaware.ini
2013-08-18 18:26 - 2013-08-18 18:16 - 00000000 ____D C:\Users\Owner\Desktop\Winters  13 11 30
2013-08-18 18:11 - 2013-08-18 18:05 - 00000000 ____D C:\Users\Owner\Desktop\Susic 13 12 07
2013-08-18 18:00 - 2013-08-18 17:56 - 00000000 ____D C:\Users\Owner\Desktop\Bowman 14 01 26
2013-08-18 17:55 - 2013-08-18 17:49 - 00000000 ____D C:\Users\Owner\Desktop\Banwell 14 09 20
2013-08-18 17:27 - 2013-08-18 17:27 - 00000544 _____ C:\Users\Owner\Desktop\Thunderbird 2013-08-16.pcv - Shortcut.lnk
2013-08-18 09:54 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\PDF files@
2013-08-17 22:05 - 2013-08-17 22:05 - 41247872 _____ C:\Users\Owner\Desktop\Firefox 22.0 (en-GB) - 2013-08-17.pcv
2013-08-17 00:00 - 2009-07-14 13:20 - 00000000 ____D C:\Windows\rescache
2013-08-16 22:11 - 2013-08-16 22:09 - 574236229 _____ C:\Users\Owner\Desktop\Thunderbird 2013-08-16.pcv
2013-08-16 20:03 - 2013-08-16 17:06 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-08-16 19:40 - 2011-10-06 09:49 - 00000000 ___RD C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-16 19:40 - 2011-10-06 09:49 - 00000000 ___RD C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-08-16 19:38 - 2012-05-21 17:49 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-08-16 19:38 - 2012-05-21 17:49 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-08-16 19:36 - 2013-08-16 19:35 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 19:36 - 2011-10-09 07:46 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-16 18:50 - 2013-08-16 18:50 - 00000584 _____ C:\Windows\system32\TmInstall.log
2013-08-16 18:46 - 2013-08-14 20:20 - 00000000 ____D C:\ProgramData\Trend Micro
2013-08-16 18:45 - 2013-08-14 20:22 - 00000000 ____D C:\Users\Owner\AppData\Local\Trend Micro
2013-08-16 17:07 - 2013-08-16 17:07 - 00001043 _____ C:\Users\Public\Desktop\SpywareBlaster.lnk
2013-08-16 17:07 - 2013-08-16 17:07 - 00000000 ____D C:\ProgramData\Licenses
2013-08-16 17:06 - 2013-08-16 17:06 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Owner\Desktop\spywareblastersetup50.exe
2013-08-16 17:01 - 2013-08-16 16:41 - 00000000 ____D C:\ProgramData\SecTaskMan
2013-08-16 16:57 - 2013-08-16 16:40 - 00000000 ____D C:\Program Files (x86)\Security Task Manager
2013-08-16 16:55 - 2013-08-16 16:55 - 00003256 _____ C:\Windows\System32\Tasks\{FCB4353F-12CF-402C-97A4-847521F3E236}
2013-08-16 16:41 - 2013-08-16 16:39 - 02365840 _____ C:\Users\Owner\Desktop\SecurityTaskManager_Setup.exe
2013-08-16 16:30 - 2013-08-16 16:30 - 00007598 _____ C:\Users\Owner\AppData\Local\Resmon.ResmonCfg
2013-08-16 16:26 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\Personal - Excell@
2013-08-15 23:28 - 2012-03-04 16:59 - 00000000 ____D C:\Windows\System32\Tasks\NCH Software
2013-08-15 23:18 - 2011-10-09 10:53 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Skype
2013-08-15 12:39 - 2011-12-28 08:07 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-15 12:37 - 2012-12-23 10:34 - 00001073 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-08-14 20:56 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\House - Excell@
2013-08-14 20:26 - 2011-10-09 18:06 - 02127963 _____ C:\Windows\system32\Drivers\Cat.DB
2013-08-14 20:23 - 2011-10-09 17:52 - 00000000 ____D C:\ProgramData\PC Tools
2013-08-14 20:18 - 2013-08-14 20:18 - 00000036 _____ C:\Users\Owner\AppData\Local\housecall.guid.cache
2013-08-14 14:28 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\CD Case Labels@
2013-08-14 12:35 - 2013-07-10 00:17 - 00000000 ____D C:\Users\Owner\AppData\Local\Firestorm
2013-08-14 10:13 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\CD Disc Prints@
2013-08-14 10:13 - 2009-07-14 15:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-08-14 09:48 - 2013-08-14 09:47 - 00000000 ____D C:\Users\Owner\AppData\Local\{5780915C-75EA-46F4-BFFC-A0ED135B2DDD}
2013-08-12 08:15 - 2013-08-12 08:15 - 00000000 ____D C:\Users\Owner\AppData\Local\{634CEBBA-7BF8-405D-83EB-D57050F97058}
2013-08-12 07:53 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\E Video - Word@
2013-08-11 13:09 - 2013-07-10 00:17 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Firestorm
2013-08-11 10:30 - 2011-10-08 22:33 - 00000000 ____D C:\Users\Owner\Documents\2L Excell@
2013-08-11 00:46 - 2013-08-11 00:46 - 00000000 ____D C:\Users\Owner\AppData\Local\{3F60DC2F-6067-46B4-81FC-229DDF3C0B90}
2013-08-09 22:33 - 2013-07-03 10:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-09 22:33 - 2013-05-22 07:36 - 00003716 _____ C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2013-08-09 22:33 - 2012-10-24 14:39 - 00000000 ____D C:\Program Files (x86)\AVG Secure Search
2013-08-09 22:32 - 2012-10-24 14:39 - 00045856 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2013-08-09 12:13 - 2013-08-09 12:13 - 00000000 ____D C:\Users\Owner\AppData\Local\Steinberg
2013-08-09 12:12 - 2013-08-09 12:12 - 00001065 _____ C:\Users\Public\Desktop\WaveLab LE 7.lnk
2013-08-09 12:12 - 2013-08-09 12:12 - 00000000 ____D C:\Users\Owner\AppData\Roaming\Steinberg
2013-08-09 12:12 - 2013-08-09 12:12 - 00000000 ____D C:\Program Files\Common Files\Steinberg
2013-08-09 12:11 - 2013-08-09 12:11 - 00002892 _____ () C:\Windows\SysWOW64\audcon.sys
2013-08-09 12:11 - 2013-08-09 12:11 - 00000000 ____D C:\ProgramData\Syncrosoft
2013-08-09 12:11 - 2013-08-09 12:10 - 00004922 _____ C:\Windows\DPINST.LOG
2013-08-09 12:11 - 2013-08-09 12:10 - 00000000 ____D C:\ProgramData\eLicenser
2013-08-09 12:11 - 2013-08-09 12:10 - 00000000 ____D C:\Program Files (x86)\eLicenser
2013-08-09 12:10 - 2013-08-09 12:10 - 00000051 _____ C:\Windows\SysWOW64\SYNSOPOS.exe.cfg
2013-08-09 12:10 - 2013-08-09 12:10 - 00000000 ____D C:\Program Files (x86)\Syncrosoft
2013-08-09 12:10 - 2013-08-09 12:10 - 00000000 ____D C:\Program Files (x86)\Steinberg
2013-08-08 07:18 - 2012-04-25 14:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-07 23:29 - 2013-08-07 23:29 - 00000000 ____D C:\Users\Owner\AppData\Local\Apps\2.0
2013-08-07 11:54 - 2013-08-07 11:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-06 08:46 - 2013-07-09 21:34 - 00001107 _____ C:\Users\Public\Desktop\Wondershare Player.lnk
2013-08-06 08:46 - 2013-07-09 21:34 - 00000000 ____D C:\ProgramData\Wondershare Player
2013-08-05 16:14 - 2011-10-06 15:52 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-04 22:14 - 2013-08-04 22:14 - 00000000 ____D C:\Users\Owner\AppData\Local\{5B7CF8DC-3CDA-46F3-8764-261D5829C645}
2013-08-03 17:53 - 2009-07-14 14:45 - 00413344 _____ C:\Windows\system32\FNTCACHE.DAT
2013-08-03 17:50 - 2009-07-14 15:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-08-03 17:50 - 2009-07-14 15:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-08-01 18:54 - 2012-03-27 16:32 - 00000000 ____D C:\ProgramData\xml_param
2013-08-01 18:32 - 2013-08-01 18:32 - 00000000 ____D C:\Users\Owner\AppData\Local\{44015565-668C-4246-9CA6-BDAA78F92A26}
2013-07-31 11:01 - 2012-10-24 14:39 - 00000925 _____ C:\Users\Public\Desktop\AVG 2013.lnk
2013-07-30 17:16 - 2013-07-09 21:34 - 00941992 _____ C:\Windows\SysWOW64\WPShellExt64.dll
2013-07-29 21:22 - 2013-07-29 21:22 - 00000000 ____D C:\Users\Owner\AppData\Local\{0C380FF6-DFDB-4B27-BC94-EF12CEDC6D82}
2013-07-28 23:34 - 2011-11-13 21:01 - 00002172 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-28 23:34 - 2011-10-06 14:54 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-28 17:52 - 2013-07-28 17:52 - 00000000 ____D C:\Users\Owner\AppData\Local\{BAA5FADA-83A4-448E-94A2-7B72DB248E96}
2013-07-26 15:34 - 2013-07-26 15:34 - 00000000 ____D C:\Users\Owner\AppData\Local\{88E50754-64F7-46F3-8226-6FFC91632D8C}
2013-07-25 19:25 - 2013-08-16 08:49 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 18:57 - 2013-08-16 08:49 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-25 11:33 - 2013-07-25 11:33 - 00000000 ____D C:\Users\Owner\AppData\Local\{19528596-767C-431F-A55B-93C7534C8225}
2013-07-20 01:51 - 2013-07-20 01:51 - 00311608 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgloga.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00246072 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00206648 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgldx64.sys
2013-07-20 01:50 - 2013-07-20 01:50 - 00071480 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsha.sys

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-16 23:53

==================== End Of Log ============================

 

 

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-08-2013
Ran by Owner at 2013-08-19 11:55:06
Running from C:\Users\Owner\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
 2013 (Version: 2013.0.3392)
 Update for Microsoft Office 2007 (KB2508958) (x32)
3 Mobile Broadband (x32 Version: 11.002.03.32.100)
Adobe AIR (x32 Version: 3.0.0.4080)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Photoshop Lightroom 4.2 64-bit (Version: 4.2.1)
Adobe Reader X (10.1.7) (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Audacity 1.3.13 (Unicode) (x32)
AVG 2012 (Version: 12.0.1834)
AVG 2012 (Version: 12.0.1869)
AVG 2012 (Version: 12.0.1872)
AVG 2012 (Version: 12.0.1873)
AVG 2012 (Version: 12.0.1890)
AVG 2012 (Version: 12.0.1901)
AVG 2012 (Version: 12.0.1913)
AVG 2013 (Version: 13.0.3211)
AVG 2013 (Version: 13.0.3392)
AVG Security Toolbar (x32 Version: 15.5.0.2)
Bonjour (Version: 3.0.0.10)
BurnAware Home 5.2 (x32)
Canon MP610 series
CD-LabelPrint (x32)
ConvertHelper 2.2 (x32)
D3DX10 (x32 Version: 15.4.2368.0902)
Data Import Utility (x32 Version: 1.00.004)
Doxillion Document Converter (x32)
eLicenser Control (x32)
Express Zip File Compression Software (x32)
Fraps (remove only) (x32)
Free YouTube Downloader 3.5.126 (x32)
Google Earth (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.153)
GoToMeeting 5.1.0.873 (HKCU Version: 5.1.0.873)
HandBrake 0.9.8 (x32 Version: 0.9.8)
Intel® Management Engine Components (x32 Version: 7.0.0.1118)
Intel® Network Connections 15.6.25.0 (Version: 15.6.25.0)
Internode Monthly Usage Meter 8.2a (x32)
iTunes (Version: 11.0.4.4)
Java 7 Update 25 (64-bit) (Version: 7.0.250)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
LAME v3.98.3 for Audacity (x32)
Malwarebytes Anti-Malware version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Camera Codec Pack (x32 Version: 16.4.1734.1104)
Microsoft Mouse and Keyboard Center (Version: 2.1.177.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Access MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Access Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Professional 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
MozBackup 1.5.1 (x32)
Mozilla Firefox 22.0 (x86 en-GB) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 17.0.8)
Mozilla Thunderbird 17.0.8 (x86 en-US) (x32 Version: 17.0.8)
MSVCRT (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML 4.0 SP2 Parser and SDK (x32 Version: 4.20.9818.0)
NVIDIA 3D Vision Controller Driver (x32 Version: 280.19)
NVIDIA 3D Vision Controller Driver 314.22 (Version: 314.22)
NVIDIA 3D Vision Driver 314.22 (Version: 314.22)
NVIDIA Control Panel 314.22 (Version: 314.22)
NVIDIA Graphics Driver 314.22 (Version: 314.22)
NVIDIA HD Audio Driver 1.3.23.1 (Version: 1.3.23.1)
NVIDIA Install Application (Version: 2.1002.115.743)
NVIDIA PhysX (x32 Version: 9.12.1031)
NVIDIA PhysX System Software 9.12.1031 (Version: 9.12.1031)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1422)
NVIDIA Update 1.12.12 (Version: 1.12.12)
NVIDIA Update Components (Version: 1.12.12)
pdfFactory (Version: 4.50)
POP Peeper (x32)
Prism Video File Converter (x32)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6215)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0)
Replay Media Catcher 4 (4.4.5) (x32 Version: 4.4.5)
Security Task Manager 1.8g (x32 Version: 1.8g)
Skype Click to Call (x32 Version: 6.9.12585)
Skype™ 6.6 (x32 Version: 6.6.106)
SpywareBlaster 5.0 (x32 Version: 5.0.0)
System Requirements Lab (x32)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (x32)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update for Microsoft Office Access 2007 Help (KB963663) (x32)
Update for Microsoft Office Excel 2007 Help (KB963678) (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2768023) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817642) 32-Bit Edition (x32)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update for Microsoft Office Publisher 2007 Help (KB963667) (x32)
Update for Microsoft Office Script Editor Help (KB963671) (x32)
Update for Microsoft Office Word 2007 Help (KB963665) (x32)
Visual Studio 2008 x64 Redistributables (x32 Version: 10.0.0.2)
Visual Studio 2010 x64 Redistributables (Version: 13.0.0.1)
VisualRoute (x32)
VLC media player 1.1.11 (x32 Version: 1.1.11)
WaveLab LE 7 (x32 Version: 7.1.0.543)
WinASO Registry Optimizer 4.7.5 (x32)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinRAR 4.10 beta 2 (64-bit) (Version: 4.10.2)
Wondershare Player(Build 1.5.0) (x32 Version: 1.5.0.3)
Wondershare Video Converter Ultimate(Build 6.0.4.0) (x32 Version: 6.0.4.0)
Wondershare Video Editor(Build 3.1.3) (x32)
XnView 1.98.2 (x32 Version: 1.98.2)
Xvid MPEG-4 Video Codec (x32)
Yahoo! Messenger (x32)
Yahoo! Software Update (x32)
ZoneAlarm Firewall (x32 Version: 11.0.768.000)
ZoneAlarm Free Firewall (x32 Version: 11.0.768.000)
ZoneAlarm Security (x32 Version: 11.0.768.000)
ZoneAlarm Security Toolbar  (x32 Version: 1.8.22.0)

==================== Restore Points  =========================

15-08-2013 22:49:56 Windows Update
16-08-2013 09:32:44 Windows Update
18-08-2013 23:35:35 Removed Google Drive

==================== Hosts content: ==========================

2009-07-14 12:34 - 2009-06-11 07:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0786F740-2F2C-453E-83EE-E9D8429F89B4} - System32\Tasks\{8CF4591D-A7B4-4EE3-8AD2-85BEAA6A7DAC} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe [2013-07-03] (Mozilla Corporation)
Task: {099EF2DD-72F6-498C-A270-54005A026E11} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-01-29] (Microsoft)
Task: {0C3E909F-7D54-401E-A80C-36B8CC210367} - System32\Tasks\RunAsStdUser => C:\Program Files (x86)\Desk 365\desk365.exe No File
Task: {178E610C-CB0D-41C1-86AD-2B188E8E01BD} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe No File
Task: {35573B98-23E5-4F21-B909-F27E60F20817} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-01-29] (Microsoft Corporation)
Task: {3B0679A5-0FD2-44B2-A2A0-9469AEE4149F} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-01-29] (Microsoft Corporation)
Task: {589A06C8-6746-4971-B4CA-E91BDEE3286C} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-01-29] (Microsoft Corporation)
Task: {5950802A-33E2-4F92-9CB3-4FBDEE72F2C9} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{7E606E2C-3F2B-47FD-AEA3-27B7AB06A72D}.exe No File
Task: {5BEB2C39-BAA6-4BFD-ADE8-DD1C7AE91B78} - System32\Tasks\NCH Software\ExpressZipDowngrade => C:\Program Files (x86)\NCH Software\ExpressZip\expresszip.exe [2012-07-09] (NCH Software)
Task: {6D0D775D-E0E9-47C9-B640-CA8698B1C789} - System32\Tasks\NCH Software\ExpressZipReminder => C:\Program Files (x86)\NCH Software\ExpressZip\ExpressZip.exe [2012-07-09] (NCH Software)
Task: {72BF309B-238D-401C-99FE-9D5D72408B11} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-17] (Adobe Systems Incorporated)
Task: {79C59375-9F16-48E8-9667-FE50A52D232C} - System32\Tasks\NCH Software\prismDowngrade => C:\Program Files (x86)\NCH Software\Prism\prism.exe [2012-03-04] (NCH Software)
Task: {7F9EA45A-A547-4FB3-8E9D-E45C9A95FBDD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-10-06] (Google Inc.)
Task: {C2A2715D-D0EC-4A73-82DF-26A6C4E9BAF4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-10-06] (Google Inc.)
Task: {CED900D9-5B7E-4EC7-A95E-84E7A27C2599} - System32\Tasks\FRAPS => C:\Fraps\fraps.exe [2012-08-30] (Beepa P/L)
Task: {D521F04C-9082-4C7E-AF39-02B9806E51EE} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-01-29] (Microsoft Corporation)
Task: {DC224212-7FF5-4A02-BF8D-27D8F7D17FC1} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {FC5C7FC6-7659-4979-AFE1-A8A6794CA0F6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {FE072C77-53AD-44C0-82CD-D34F964A9741} - System32\Tasks\NCH Software\prismShakeIcon => C:\Program Files (x86)\NCH Software\Prism\Prism.exe [2012-03-04] (NCH Software)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{7E606E2C-3F2B-47FD-AEA3-27B7AB06A72D}.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/19/2013 11:28:47 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/19/2013 11:00:55 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/19/2013 10:53:16 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/19/2013 09:30:21 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/18/2013 04:46:33 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/18/2013 09:46:08 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/17/2013 09:57:42 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/16/2013 08:00:05 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/16/2013 07:40:16 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/16/2013 07:08:58 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (08/19/2013 11:31:15 AM) (Source: Service Control Manager) (User: )
Description: The TrueVector Internet Monitor service is marked as an interactive service.  However, the system is configured to not allow interactive services.  This service may not function properly.

Error: (08/19/2013 11:29:25 AM) (Source: Service Control Manager) (User: )
Description: The NVIDIA Update Service Daemon service failed to start due to the following error:
%%1069

Error: (08/19/2013 11:29:25 AM) (Source: Service Control Manager) (User: )
Description: The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error:
%%1330

To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).

Error: (08/19/2013 11:27:21 AM) (Source: Service Control Manager) (User: )
Description: The following boot-start or system-start driver(s) failed to load:
TfFsMon
TFSysMon

Error: (08/19/2013 11:27:12 AM) (Source: Service Control Manager) (User: )
Description: The Microsoft Antimalware Service service failed to start due to the following error:
%%2

Error: (08/19/2013 11:26:19 AM) (Source: Service Control Manager) (User: )
Description: The ScRegSetValueExW call failed for FailureActions with the following error:
%%5

Error: (08/19/2013 11:26:13 AM) (Source: DCOM) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (08/19/2013 11:01:44 AM) (Source: Service Control Manager) (User: )
Description: The NVIDIA Update Service Daemon service failed to start due to the following error:
%%1069

Error: (08/19/2013 11:01:44 AM) (Source: Service Control Manager) (User: )
Description: The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error:
%%1330

To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).

Error: (08/19/2013 10:59:43 AM) (Source: Service Control Manager) (User: )
Description: The following boot-start or system-start driver(s) failed to load:
TfFsMon
TFSysMon


Microsoft Office Sessions:
=========================

==================== Memory info ===========================

Percentage of memory in use: 56%
Total physical RAM: 8171.94 MB
Available physical RAM: 3563.31 MB
Total Pagefile: 16342.06 MB
Available Pagefile: 11399.5 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:114.36 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 0A996451)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=466 GB) - (Type=07 NTFS)
 

Link to post
Share on other sites

That looks Good......Next:

Download Malwarebytes Anti-Rootkit from HERE

  • Unzip the contents to a folder in a convenient location.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log.txt and system-log.txt
To attach a log if needed:

Bottom right corner of this page.

more-reply-options.jpg

New window that comes up.

choose-files1.jpg

~~~~~~~~~~~~~~~~~~~~~~~

Note:

If no additional threats were found, verify that your system is now running normally, making sure that the following items are functional:

Internet access

Windows Update

Windows Firewall

If there are additional problems with your system, such as any of those listed above or other system issues, then run the fixdamage tool included with Malwarebytes Anti-Rootkit and reboot. It's located in the Plugins folder which is in the MBAR folder.

Just run fixdamage.exe.

Verify that they are now functioning normally.

MrC

Link to post
Share on other sites

All seems good now and Internet, Updates and my Firewall all seem to be working.

The mbar and system log are pasted below

Many thanks for your help with this - I'll send somethrough paypal just by way of a thankyou and I'll be investing in the paid version of malwarebytes.

 

Thanks again

 

 

 

Malwarebytes Anti-Rootkit BETA 1.06.1.1005
www.malwarebytes.org

Database version: v2013.08.18.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Owner :: OWNER-PC [administrator]

19/08/2013 2:58:32 PM
mbar-log-2013-08-19 (14-58-32).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
Scan options disabled: PUP
Objects scanned: 280237
Time elapsed: 18 minute(s), 1 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)

 

*******

 

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.1.1005

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 3.392000 GHz
Memory total: 8568897536, free: 6115168256

Downloaded database version: v2013.08.18.05
Initializing...
------------ Kernel report ------------
     08/19/2013 13:36:47
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\??\C:\Windows\system32\drivers\avgtpx64.sys
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\avgtdia.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\vsdatant.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\Drivers\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\DRIVERS\e1c62x64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\1394ohci.sys
\SystemRoot\system32\DRIVERS\athrx.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\appliand.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\nvhda64v.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\point64.sys
\SystemRoot\system32\DRIVERS\usbscan.sys
\SystemRoot\system32\DRIVERS\usbprint.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\drivers\usbaudio.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_msahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\drivers\spsys.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8008d0b790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000091\
Lower Device Object: 0xfffffa8008abfb60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8007613790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa80073e3060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8007613790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8007537870, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8007613790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006ffc3f0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa80073e3060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: A996451

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848  Numsec = 976564224

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa8008d0b790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8008cfcb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8008d0b790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8008abfb60, DeviceName: \Device\00000091\, DriverName: \Driver\USBSTOR\
------------ End ----------
Read File:  File "c:\programdata\avg2013\chjw\14f84017f83ff598.dat:43010d05-ca79-4c29-9356-e81deeb38f32" is sparse (flags = 32768)
Read File:  File "c:\programdata\avg2013\chjw\14f84017f83ff598.dat:58215f7b-611c-4258-901b-3354c5a88b42" is sparse (flags = 32768)
Infected: HKCU\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|Load --> [PUM.UserWLoad]
Infected: HKCU\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|Load --> [Trojan.Ransom]
Scan finished
Creating System Restore point...
Cleaning up...
Removal successful. No system shutdown is required.
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.1.1005

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 3.392000 GHz
Memory total: 8568897536, free: 3973832704

Initializing...
------------ Kernel report ------------
     08/19/2013 14:58:30
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\??\C:\Windows\system32\drivers\avgtpx64.sys
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\avgtdia.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\vsdatant.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\System32\Drivers\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\DRIVERS\e1c62x64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\1394ohci.sys
\SystemRoot\system32\DRIVERS\athrx.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\appliand.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\nvhda64v.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\point64.sys
\SystemRoot\system32\DRIVERS\usbscan.sys
\SystemRoot\system32\DRIVERS\usbprint.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\drivers\usbaudio.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_msahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8008d0b790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000091\
Lower Device Object: 0xfffffa8008abfb60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8007613790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa80073e3060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8007613790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8007537870, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8007613790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006ffc3f0, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa80073e3060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: A996451

Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048  Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848  Numsec = 976564224

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0  Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa8008d0b790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8008cfcb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8008d0b790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8008abfb60, DeviceName: \Device\00000091\, DriverName: \Driver\USBSTOR\
------------ End ----------
Read File:  File "c:\programdata\avg2013\chjw\14f84017f83ff598.dat:43010d05-ca79-4c29-9356-e81deeb38f32" is sparse (flags = 32768)
Read File:  File "c:\programdata\avg2013\chjw\14f84017f83ff598.dat:58215f7b-611c-4258-901b-3354c5a88b42" is sparse (flags = 32768)
Scan finished
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removal finished
 

Link to post
Share on other sites

Just one further follow up question if I can - Given that the malware has been removed and I'm now on malwarebytes pro plus all the normal virus and firewall protocols would this computer be considered safe for conducting online banking transaction? Do removal mean that the computer is now 'clean'?  Many thanks.  

Link to post
Share on other sites

Just one further follow up question if I can - Given that the malware has been removed and I'm now on malwarebytes pro plus all the normal virus and firewall protocols would this computer be considered safe for conducting online banking transaction? Do removal mean that the computer is now 'clean'?  Many thanks.

It should be once we're done, I suggest you change all your passwords and keep a close eye on all your sensitive accounts.

We're not done yet:

Please download and run ComboFix.

The most important things to remember when running it is to disable all your malware programs and run Combofix from your desktop.

Please visit this webpage for download links, and instructions for running ComboFix

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Information on disabling your malware programs can be found Here.

Make sure you run ComboFix from your desktop.

Give it at least 30-45 minutes to finish if needed.

Please include the C:\ComboFix.txt in your next reply for further review.

 

---------->NOTE<----------

If you get the message Illegal operation attempted on registry key that has been marked for deletion after you run ComboFix....please reboot the computer, this should resolve the problem. You may have to do this several times if needed.

MrC

Link to post
Share on other sites

All virus and malware disabled and combofix run,

report cut for pasting

virus and malware reenabled

report pasted below

 

****

 

ComboFix 13-08-19.01 - Owner 19/08/2013  22:49:06.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.1.1033.18.8172.4046 [GMT 10:00]
Running from: c:\users\Owner\Desktop\ComboFix.exe
AV: AVG AntiVirus Free Edition 2013 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
FW: ZoneAlarm Free Firewall Firewall *Disabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
SP: AVG AntiVirus Free Edition 2013 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\users\Owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\22find.lnk
c:\users\Owner\g2mdlhlpx.exe
c:\windows\SysWow64\frapsvid.dll
.
.
(((((((((((((((((((((((((   Files Created from 2013-07-19 to 2013-08-19  )))))))))))))))))))))))))))))))
.
.
2013-08-19 12:55 . 2013-08-19 12:55    --------    d-----w-    c:\users\UpdatusUser\AppData\Local\temp
2013-08-19 12:55 . 2013-08-19 12:55    --------    d-----w-    c:\users\Default\AppData\Local\temp
2013-08-19 03:36 . 2013-08-19 05:16    --------    d-----w-    c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-08-19 01:54 . 2013-08-19 01:54    --------    d-----w-    C:\FRST
2013-08-19 01:31 . 2013-08-19 01:31    --------    d-----w-    c:\windows\Internet Logs
2013-08-19 01:23 . 2013-08-19 01:23    --------    d-----w-    c:\program files (x86)\Check Point Software Technologies LTD
2013-08-19 01:23 . 2013-08-19 01:23    --------    d-----w-    c:\users\Owner\AppData\Roaming\Check Point Software Technologies LTD
2013-08-19 01:23 . 2013-08-19 01:30    --------    d-----w-    c:\program files (x86)\CheckPoint
2013-08-19 00:56 . 2013-08-19 00:56    --------    d-----w-    c:\program files\CheckPoint
2013-08-19 00:54 . 2010-05-15 06:30    458840    ----a-w-    c:\windows\system32\drivers\~GLH0023.TMP
2013-08-19 00:53 . 2013-08-19 00:53    --------    d-----w-    c:\programdata\CheckPoint
2013-08-16 09:35 . 2013-08-16 09:36    --------    d-----w-    c:\windows\system32\MRT
2013-08-16 09:32 . 2013-02-27 05:52    14172672    ----a-w-    c:\windows\system32\shell32.dll
2013-08-16 09:32 . 2013-02-27 05:52    197120    ----a-w-    c:\windows\system32\shdocvw.dll
2013-08-16 09:32 . 2013-02-27 05:48    1930752    ----a-w-    c:\windows\system32\authui.dll
2013-08-16 09:32 . 2013-02-27 06:02    111448    ----a-w-    c:\windows\system32\consent.exe
2013-08-16 09:32 . 2013-02-27 05:47    70144    ----a-w-    c:\windows\system32\appinfo.dll
2013-08-16 09:32 . 2013-02-27 04:49    1796096    ----a-w-    c:\windows\SysWow64\authui.dll
2013-08-16 09:32 . 2013-07-19 01:58    2048    ----a-w-    c:\windows\system32\tzres.dll
2013-08-16 09:32 . 2013-07-19 01:41    2048    ----a-w-    c:\windows\SysWow64\tzres.dll
2013-08-16 09:32 . 2013-03-19 05:53    48640    ----a-w-    c:\windows\system32\wwanprotdim.dll
2013-08-16 09:32 . 2013-03-19 05:53    230400    ----a-w-    c:\windows\system32\wwansvc.dll
2013-08-16 09:31 . 2013-05-10 05:49    30720    ----a-w-    c:\windows\system32\cryptdlg.dll
2013-08-16 09:31 . 2013-05-10 03:20    24576    ----a-w-    c:\windows\SysWow64\cryptdlg.dll
2013-08-16 09:31 . 2013-04-25 23:30    1505280    ----a-w-    c:\windows\SysWow64\d3d11.dll
2013-08-16 09:31 . 2013-03-31 22:52    1887232    ----a-w-    c:\windows\system32\d3d11.dll
2013-08-16 07:07 . 2013-08-16 07:07    --------    d-----w-    c:\programdata\Licenses
2013-08-16 07:06 . 2013-08-16 10:03    --------    d-----w-    c:\program files (x86)\SpywareBlaster
2013-08-16 06:41 . 2013-08-19 12:24    --------    d-----w-    c:\programdata\SecTaskMan
2013-08-15 22:48 . 2013-07-09 05:54    1732032    ----a-w-    c:\windows\system32\ntdll.dll
2013-08-15 22:48 . 2013-07-09 04:53    1292192    ----a-w-    c:\windows\SysWow64\ntdll.dll
2013-08-15 22:48 . 2013-07-09 05:53    243712    ----a-w-    c:\windows\system32\wow64.dll
2013-08-15 22:48 . 2013-07-09 02:49    14336    ----a-w-    c:\windows\SysWow64\ntvdm64.dll
2013-08-15 22:48 . 2013-07-09 04:52    5120    ----a-w-    c:\windows\SysWow64\wow32.dll
2013-08-15 22:48 . 2013-07-09 02:49    25600    ----a-w-    c:\windows\SysWow64\setup16.exe
2013-08-15 22:48 . 2013-07-09 02:49    7680    ----a-w-    c:\windows\SysWow64\instnm.exe
2013-08-15 22:48 . 2013-07-09 02:49    2048    ----a-w-    c:\windows\SysWow64\user.exe
2013-08-15 22:46 . 2013-07-06 06:03    1910208    ----a-w-    c:\windows\system32\drivers\tcpip.sys
2013-08-15 22:44 . 2013-06-15 04:32    39936    ----a-w-    c:\windows\system32\drivers\tssecsrv.sys
2013-08-15 02:37 . 2013-08-15 02:37    --------    d-----w-    c:\users\Owner\AppData\Local\Programs
2013-08-14 10:22 . 2013-08-16 08:45    --------    d-----w-    c:\users\Owner\AppData\Local\Trend Micro
2013-08-14 10:20 . 2013-08-16 08:46    --------    d-----w-    c:\programdata\Trend Micro
2013-08-09 02:13 . 2013-08-15 12:26    --------    d-----w-    C:\temp
2013-08-09 02:13 . 2013-08-09 02:13    --------    d-----w-    c:\users\Owner\AppData\Local\Steinberg
2013-08-09 02:12 . 2013-08-09 02:12    --------    d-----w-    c:\program files\Common Files\Steinberg
2013-08-09 02:12 . 2013-08-09 02:12    --------    d-----w-    c:\users\Owner\AppData\Roaming\Steinberg
2013-08-09 02:12 . 2013-08-09 02:12    --------    d-----w-    c:\program files (x86)\Common Files\Steinberg
2013-08-09 02:11 . 2013-08-09 02:11    --------    d-----w-    c:\programdata\Syncrosoft
2013-08-09 02:11 . 2013-08-09 02:11    2892    ----a-w-    c:\windows\SysWow64\audcon.sys
2013-08-09 02:10 . 2013-08-09 02:11    --------    d-----w-    c:\programdata\eLicenser
2013-08-09 02:10 . 2013-08-09 02:11    --------    d-----w-    c:\program files (x86)\eLicenser
2013-08-09 02:10 . 2013-08-09 02:10    --------    d-----w-    c:\program files (x86)\Syncrosoft
2013-08-09 02:10 . 2010-09-17 02:27    1708544    ----a-w-    c:\windows\system32\synsoacc.dll
2013-08-09 02:10 . 2010-09-17 02:27    1277952    ----a-w-    c:\windows\SysWow64\SYNSOACC.dll
2013-08-09 02:10 . 2010-09-17 02:27    86016    ----a-w-    c:\windows\SysWow64\SYNSOPOS.exe
2013-08-09 02:10 . 2013-08-09 02:10    --------    d-----w-    c:\program files (x86)\Steinberg
2013-08-07 13:29 . 2013-08-07 13:29    --------    d-----w-    c:\users\Owner\AppData\Local\Apps
2013-08-07 01:38 . 2013-08-07 01:54    --------    d-----w-    c:\program files (x86)\Mozilla Thunderbird
2013-08-03 07:29 . 2013-05-27 05:50    1011712    ----a-w-    c:\program files\Windows Defender\MpSvc.dll
2013-08-03 07:29 . 2013-05-27 05:50    571904    ----a-w-    c:\program files\Windows Defender\MpClient.dll
2013-08-03 07:29 . 2013-05-27 05:50    314880    ----a-w-    c:\program files\Windows Defender\MpCommu.dll
2013-08-03 07:29 . 2013-05-27 04:57    4608    ----a-w-    c:\program files (x86)\Windows Defender\MsMpLics.dll
2013-08-03 07:29 . 2013-05-27 04:57    54784    ----a-w-    c:\program files (x86)\Windows Defender\MpOAV.dll
2013-08-03 07:29 . 2013-05-27 04:57    392704    ----a-w-    c:\program files (x86)\Windows Defender\MpClient.dll
2013-08-03 07:29 . 2013-05-27 03:15    9216    ----a-w-    c:\program files (x86)\Windows Defender\MpAsDesc.dll
2013-08-03 07:29 . 2013-06-04 06:00    624128    ----a-w-    c:\windows\system32\qedit.dll
2013-08-03 07:29 . 2013-06-04 04:53    509440    ----a-w-    c:\windows\SysWow64\qedit.dll
2013-08-03 07:29 . 2013-06-05 03:34    3153920    ----a-w-    c:\windows\system32\win32k.sys
.
.
.
((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-09 12:32 . 2012-10-24 04:39    45856    ----a-w-    c:\windows\system32\drivers\avgtpx64.sys
2013-08-05 06:14 . 2011-10-06 05:52    78161360    ----a-w-    c:\windows\system32\MRT.exe
2013-07-30 07:16 . 2013-07-09 11:34    941992    ----a-w-    c:\windows\SysWow64\WPShellExt64.dll
2013-07-19 15:51 . 2013-07-19 15:51    311608    ----a-w-    c:\windows\system32\drivers\avgloga.sys
2013-07-19 15:50 . 2013-07-19 15:50    71480    ----a-w-    c:\windows\system32\drivers\avgidsha.sys
2013-07-19 15:50 . 2013-07-19 15:50    246072    ----a-w-    c:\windows\system32\drivers\avgidsdrivera.sys
2013-07-19 15:50 . 2013-07-19 15:50    206648    ----a-w-    c:\windows\system32\drivers\avgldx64.sys
2013-07-16 22:55 . 2013-07-16 22:55    96168    ----a-w-    c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-07-16 22:55 . 2012-06-07 03:46    867240    ----a-w-    c:\windows\SysWow64\npdeployJava1.dll
2013-07-16 22:55 . 2011-10-06 04:51    789416    ----a-w-    c:\windows\SysWow64\deployJava1.dll
2013-07-16 22:52 . 2013-07-16 22:52    108968    ----a-w-    c:\windows\system32\WindowsAccessBridge-64.dll
2013-07-16 22:52 . 2013-07-16 22:53    972712    ----a-w-    c:\windows\system32\deployJava1.dll
2013-07-16 22:52 . 2013-07-16 22:53    312232    ----a-w-    c:\windows\system32\javaws.exe
2013-07-16 22:52 . 2013-07-16 22:53    1093032    ----a-w-    c:\windows\system32\npDeployJava1.dll
2013-07-16 22:52 . 2013-07-16 22:52    189352    ----a-w-    c:\windows\system32\javaw.exe
2013-07-16 22:52 . 2013-07-16 22:52    188840    ----a-w-    c:\windows\system32\java.exe
2013-07-16 22:23 . 2012-05-18 22:02    692104    ----a-w-    c:\windows\SysWow64\FlashPlayerApp.exe
2013-07-16 22:23 . 2011-10-06 04:55    71048    ----a-w-    c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-07-09 15:32 . 2013-07-09 15:32    45880    ----a-w-    c:\windows\system32\drivers\avgrkx64.sys
2013-07-09 04:45 . 2013-08-15 22:48    44032    ----a-w-    c:\windows\apppatch\acwow64.dll
2013-06-30 15:45 . 2013-06-30 15:45    116536    ----a-w-    c:\windows\system32\drivers\avgmfx64.sys
2013-06-13 06:34 . 2013-06-13 06:34    451096    ----a-w-    c:\windows\system32\drivers\vsdatant.sys
.
.
(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2013-08-09 12:32    3122864    ----a-w-    c:\program files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\15.5.0.2\AVG Secure Search_toolbar.dll" [2013-08-09 3122864]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Messenger (Yahoo!)"="c:\program files (x86)\Yahoo!\Messenger\YahooMessenger.exe" [2011-11-23 6497592]
"POP Peeper"="c:\program files (x86)\POP Peeper\POPPeeper.exe" [2011-11-16 1613824]
"InternodeUsage"="c:\progra~2\INTERN~2\mum.exe" [2011-02-19 1361408]
"FreeRAM XP"="c:\program files (x86)\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" [2006-03-23 1591808]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-10-08 113288]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2013-08-09 2314416]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"AVG_UI"="c:\program files (x86)\AVG\AVG2013\avgui.exe" [2013-06-30 4411440]
"Wondershare Helper Compact.exe"="c:\program files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2013-06-13 1743648]
"BrowserPlugInHelper"="c:\program files (x86)\Wondershare\Video Converter Ultimate\BrowserPlugInHelper.exe" [2013-04-01 409888]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-04-30 421888]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-11 253816]
"ZoneAlarm"="c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2013-06-19 73832]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute    REG_MULTI_SZ       autocheck autochk *\0 /sync /restart\0 /sync /restart\0 /sync /restart\0 /sync /restart\0 /sync /restart\0 /sync /restart\0 /sync /restart
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys;c:\windows\SYSNATIVE\drivers\TfFsMon.sys [x]
R0 TFSysMon;TFSysMon;c:\windows\system32\drivers\TfSysMon.sys;c:\windows\SYSNATIVE\drivers\TfSysMon.sys [x]
R2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2013\avgidsagent.exe;c:\program files (x86)\AVG\AVG2013\avgidsagent.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 appliand;Applian Network Service;c:\windows\system32\DRIVERS\appliand.sys;c:\windows\SYSNATIVE\DRIVERS\appliand.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TfNetMon;TfNetMon;c:\windows\system32\drivers\TfNetMon.sys;c:\windows\SYSNATIVE\drivers\TfNetMon.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2013\avgwdsvc.exe;c:\program files (x86)\AVG\AVG2013\avgwdsvc.exe [x]
S2 Intel® PROSet Monitoring Service;Intel® PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 vToolbarUpdater15.5.0;vToolbarUpdater15.5.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.5.0\ToolbarUpdater.exe [x]
S2 ZAPrivacyService;ZoneAlarm Privacy Service;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [x]
S3 appliandMP;appliandMP;c:\windows\system32\DRIVERS\appliand.sys;c:\windows\SYSNATIVE\DRIVERS\appliand.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2013-08-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-18 22:23]
.
2013-08-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-10-06 04:55]
.
2013-08-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-10-06 04:55]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-10-05 11474024]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm



mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html
TCP: DhcpNameServer = 192.168.1.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\15.5.0\ViProtocol.dll
FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\
FF - prefs.js: browser.search.selectedEngine - Search By ZoneAlarm


FF - ExtSQL: 2013-07-11 15:09; {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}; c:\program files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - ExtSQL: 2013-08-19 11:32; ffxtlbr@zonealarm.com; c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\extensions\ffxtlbr@zonealarm.com
FF - ExtSQL: !HIDDEN! 2013-04-06 00:49; {8D150B8F-EFE8-45a3-A4A3-053020F48FAC}; c:\program files (x86)\Wondershare\Video Converter Ultimate\SVRFirefoxExt


FF - user.js: extensions.zonealarm.id - f83ff598000000000000b6487add78ee
FF - user.js: extensions.zonealarm.appId - {C56C48A0-DA4E-46F6-9859-1553DC865F84}
FF - user.js: extensions.zonealarm.instlDay - 15936
FF - user.js: extensions.zonealarm.vrsn - 1.8.22.0
FF - user.js: extensions.zonealarm.vrsni - 1.8.22.0
FF - user.js: extensions.zonealarm.vrsnTs - 1.8.22.011:30
FF - user.js: extensions.zonealarm.prtnrId - checkpoint
FF - user.js: extensions.zonealarm.prdct - zonealarm
FF - user.js: extensions.zonealarm.aflt - 1025
FF - user.js: extensions.zonealarm.smplGrp - none
FF - user.js: extensions.zonealarm.tlbrId - goughDev3
FF - user.js: extensions.zonealarm.instlRef - ZLN33485265336895-1001
FF - user.js: extensions.zonealarm.dfltLng - en
FF - user.js: extensions.zonealarm.excTlbr - false
FF - user.js: extensions.zonealarm.ffxUnstlRst - false
FF - user.js: extensions.zonealarm.admin - false
FF - user.js: extensions.zonealarm.autoRvrt - false
FF - user.js: extensions.zonealarm.rvrt - true
FF - user.js: extensions.zonealarm.hmpg - true

FF - user.js: extensions.zonealarm.dfltSrch - true
FF - user.js: extensions.zonealarm.srchPrvdr - Search By ZoneAlarm

FF - user.js: extensions.zonealarm.dnsErr - true
FF - user.js: extensions.zonealarm.newTab - true

.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - (no file)
Wow6432Node-HKCU-Run-Mobile Partner - c:\program files (x86)\3 Mobile Broadband\3 Mobile Broadband.exe
Wow6432Node-HKLM-Run-AVG_TRAY - c:\program files (x86)\AVG\AVG2012\avgtray.exe
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} - (no file)
AddRemove-3 Mobile Broadband - c:\program files (x86)\3 Mobile Broadband\uninst.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-08-19  22:59:06
ComboFix-quarantined-files.txt  2013-08-19 12:59
.
Pre-Run: 119,793,422,336 bytes free
Post-Run: 122,037,956,608 bytes free
.
- - End Of File - - 7E5E8C1D279ED7691AA1611757A1EF79
A36C5E4F47E84449FF07ED3517B43A31

Link to post
Share on other sites

Looks Good.......

Lets check for any adware while you're here:

Please download AdwCleaner from here and save it on your Desktop.

AdwCleaner is a reliable removal tool for Adware, Foistware, toolbars and potentially unwanted programs.

AdwCleaner is a tool that deletes :

· Adwares (software ads)

· PUP/LPI (Potentially Undesirable Program)

· Toolbars

· Hijacker (Hijack of the browser's homepage)

It works with a Search and Deletion method. It can be easily uninstalled using the "Uninstall" mode.

  • Right-click on adwcleaner.exe and select Run As Administrator (for XP just double click) to launch the application.
  • Now click on the Search tab.
  • Please post the contents of the log-file created in your next post.
Note: The log can also be located at C:\ >> AdwCleaner[XX].txt >> XX <-- Denotes the number of times the application has been ran, so in this should be something like R1.

Note:

Please look over what was found......especially any folders, we're going to permanently delete it all in the next step....if there's something you may want to keep...please let me know and I'll explain to why it shouldn't be on your system.

If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.

Please note that Antivir Webguard uses ASK Toolbar as part of its web security. If you remove ASK by using Adwcleaner, Antivir Webguard will no longer work properly. Therefore, if you use this program please use the instructions below to access the options screen where you should enable /DisableAskDetections before using AdwCleaner.

You can click on the question mark (?) in the upper left corner of the program and then click on Options. You will then be presented with a dialog where you can disable various detections. These options are described below:

/DisableAskDetection - This option disables Ask Toolbar detection.

MrC

Link to post
Share on other sites

Adwcleaner d/l and run. log pasted below

 

***

 

# AdwCleaner v2.306 - Logfile created 08/19/2013 at 23:56:36
# Updated 19/07/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Owner - OWNER-PC
# Boot Mode : Normal
# Running from : C:\Users\Owner\Desktop\adwcleaner.exe
# Option [search]


***** [services] *****


***** [Files / Folders] *****

File Found : C:\Program Files (x86)\Mozilla Firefox\searchplugins\22find.xml
File Found : C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg-secure-search.xml
File Found : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\searchplugins\zonealarm.xml







Folder Found : C:\Program Files (x86)\AVG Secure Search
Folder Found : C:\Program Files (x86)\Common Files\337
Folder Found : C:\Program Files (x86)\Common Files\AVG Secure Search
Folder Found : C:\Program Files (x86)\Common Files\Wondershare
Folder Found : C:\Program Files (x86)\Desk 365
Folder Found : C:\Program Files (x86)\Ilivid
Folder Found : C:\Program Files (x86)\Wondershare
Folder Found : C:\ProgramData\AVG Secure Search
Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
Folder Found : C:\Users\Owner\AppData\Local\AVG Secure Search
Folder Found : C:\Users\Owner\AppData\Local\Ilivid Player
Folder Found : C:\Users\Owner\AppData\Local\Wondershare
Folder Found : C:\Users\Owner\AppData\LocalLow\AVG Secure Search
Folder Found : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Conduit
Folder Found : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\extensions\avg@toolbar

***** [Registry] *****

Key Found : HKCU\Software\AppDataLow\Software\SmartBar
Key Found : HKCU\Software\AVG Secure Search
Key Found : HKCU\Software\Conduit
Key Found : HKCU\Software\ilivid
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKCU\Software\OpenCandy
Key Found : HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\Software\AVG Secure Search
Key Found : HKLM\Software\AVG Security Toolbar
Key Found : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Found : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Found : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Found : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Key Found : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Found : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Found : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Found : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Found : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Found : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Key Found : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Found : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Found : HKLM\SOFTWARE\Classes\ilivid
Key Found : HKLM\SOFTWARE\Classes\Prod.cap
Key Found : HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\viprotocol
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Found : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Key Found : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Found : HKLM\Software\Conduit
Key Found : HKLM\Software\Desksvc
Key Found : HKLM\Software\ilivid
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Found : HKLM\Software\V9
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Found : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Key Found : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla
Key Found : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Found : HKU\S-1-5-21-3644360488-4018859999-2343838713-1000\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Found : HKU\S-1-5-21-3644360488-4018859999-2343838713-1000\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Value Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Value Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]

***** [internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16502



-\\ Mozilla Firefox v22.0 (en-GB)

File : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\prefs.js


Found : user_pref("CT2611275.CTID", "ct2611275");
Found : user_pref("CT2611275.CommunitiesChangesLastCheckTime", "0");
Found : user_pref("CT2611275.CurrentServerDate", "18-9-2010");
Found : user_pref("CT2611275.DialogsAlignMode", "LTR");
Found : user_pref("CT2611275.DownloadReferralCookieData", "");
Found : user_pref("CT2611275.EMailNotifierCheckInterval", "5");
Found : user_pref("CT2611275.EMailNotifierLabelLength", 5);
Found : user_pref("CT2611275.EMailNotifierPollDate", "Sat Sep 18 2010 09:34:43 GMT+1000 (AUS Eastern Standar[...]
Found : user_pref("CT2611275.EMailNotifierSound", "C:\\WINDOWS\\Media\\Windows XP Balloon.wav");
Found : user_pref("CT2611275.FirstServerDate", "14-7-2010");
Found : user_pref("CT2611275.FirstTime", true);
Found : user_pref("CT2611275.FirstTimeFF3", true);
Found : user_pref("CT2611275.FirstTimeSettingsDone", true);
Found : user_pref("CT2611275.FixPageNotFoundErrors", true);
Found : user_pref("CT2611275.GroupingServerCheckInterval", 1440);

Found : user_pref("CT2611275.Initialize", true);
Found : user_pref("CT2611275.InitializeCommonPrefs", true);
Found : user_pref("CT2611275.InstallationAndCookieDataSentCount", 3);
Found : user_pref("CT2611275.InstallationType", "UnknownIntegration");
Found : user_pref("CT2611275.InstalledDate", "Wed Jul 14 2010 10:35:14 GMT+1000 (AUS Eastern Standard Time)"[...]
Found : user_pref("CT2611275.IsGrouping", false);
Found : user_pref("CT2611275.IsMulticommunity", false);
Found : user_pref("CT2611275.IsOpenThankYouPage", false);
Found : user_pref("CT2611275.IsOpenUninstallPage", true);
Found : user_pref("CT2611275.LanguagePackLastCheckTime", "Wed Jul 14 2010 10:36:02 GMT+1000 (AUS Eastern Sta[...]
Found : user_pref("CT2611275.LanguagePackReloadIntervalMM", 1440);

Found : user_pref("CT2611275.LastLogin_2.6.0.15", "Tue Aug 24 2010 16:20:56 GMT+1000 (AUS Eastern Standard T[...]
Found : user_pref("CT2611275.LastLogin_2.7.2.0", "Sat Sep 18 2010 08:24:20 GMT+1000 (AUS Eastern Standard Ti[...]
Found : user_pref("CT2611275.LatestVersion", "2.6.0.15");
Found : user_pref("CT2611275.Locale", "en");
Found : user_pref("CT2611275.LoginCache", 4);
Found : user_pref("CT2611275.MCDetectTooltipHeight", "83");
Found : user_pref("CT2611275.MCDetectTooltipShow", false);

Found : user_pref("CT2611275.MCDetectTooltipWidth", "295");
Found : user_pref("CT2611275.SHRINK_TOOLBAR", 1);

Found : user_pref("CT2611275.SearchFromAddressBarIsInit", true);

Found : user_pref("CT2611275.SearchInNewTabEnabled", true);
Found : user_pref("CT2611275.SearchInNewTabIntervalMM", 1440);
Found : user_pref("CT2611275.SearchInNewTabLastCheckTime", "Wed Jul 14 2010 10:35:50 GMT+1000 (AUS Eastern S[...]


Found : user_pref("CT2611275.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2611275.SettingsLastCheckTime", "Wed Jul 14 2010 10:35:12 GMT+1000 (AUS Eastern Standar[...]
Found : user_pref("CT2611275.SettingsLastUpdate", "1278969850");
Found : user_pref("CT2611275.ThirdPartyComponentsInterval", 504);
Found : user_pref("CT2611275.ThirdPartyComponentsLastCheck", "Wed Jul 14 2010 10:35:11 GMT+1000 (AUS Eastern[...]
Found : user_pref("CT2611275.ThirdPartyComponentsLastUpdate", "1278969850");

Found : user_pref("CT2611275.UserID", "UN68864685358897987");
Found : user_pref("CT2611275.ValidationData_Search", 2);
Found : user_pref("CT2611275.ValidationData_Toolbar", 2);
Found : user_pref("CT2611275.alertChannelId", "1004080");
Found : user_pref("CT2611275.clientLogIsEnabled", true);

Found : user_pref("CT2611275.components.1000034", true);
Found : user_pref("CT2611275.components.1000082", false);
Found : user_pref("CT2611275.components.1000234", false);
Found : user_pref("CT2611275.components.129169216377958973", false);
Found : user_pref("CT2611275.ct2611275.DialogsAlignMode", "LTR");
Found : user_pref("CT2611275.ct2611275.FirstTimeSettingsDone", true);
Found : user_pref("CT2611275.ct2611275.GroupingInvalidateCache", false);
Found : user_pref("CT2611275.ct2611275.GroupingLastCheckTime", "0");
Found : user_pref("CT2611275.ct2611275.GroupingLastServerUpdateTime", "0");
Found : user_pref("CT2611275.ct2611275.InvalidateCache", false);
Found : user_pref("CT2611275.ct2611275.LanguagePackLastCheckTime", "Fri Sep 17 2010 21:04:41 GMT+1000 (AUS E[...]
Found : user_pref("CT2611275.ct2611275.Locale", "en");
Found : user_pref("CT2611275.ct2611275.RadioLastCheckTime", "0");
Found : user_pref("CT2611275.ct2611275.RadioLastUpdateIPServer", "0");
Found : user_pref("CT2611275.ct2611275.RadioLastUpdateServer", "0");

Found : user_pref("CT2611275.ct2611275.SearchInNewTabLastCheckTime", "Fri Sep 17 2010 19:24:22 GMT+1000 (AUS[...]
Found : user_pref("CT2611275.ct2611275.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2611275.ct2611275.SettingsLastCheckTime", "Sat Sep 18 2010 08:24:16 GMT+1000 (AUS Easte[...]
Found : user_pref("CT2611275.ct2611275.SettingsLastUpdate", "1284634969");
Found : user_pref("CT2611275.ct2611275.ThirdPartyComponentsLastCheck", "Wed Sep 15 2010 13:00:47 GMT+1000 (A[...]
Found : user_pref("CT2611275.ct2611275.ThirdPartyComponentsLastUpdate", "1278969850");
Found : user_pref("CT2611275.ct2611275.components.129169216377802721", false);
Found : user_pref("CT2611275.ct2611275.components.129169216377958972", false);
Found : user_pref("CT2611275.ct2611275.components.2908631891167152152", false);
Found : user_pref("CT2611275.ct2611275.components.554326054559251442", false);
Found : user_pref("CT2611275.ct2611275.components.8176992201662633517", false);
Found : user_pref("CT2611275.ct2611275.components.839060508835981488", false);
Found : user_pref("CT2611275.myStuffEnabled", true);
Found : user_pref("CT2611275.myStuffPublihserMinWidth", 400);

Found : user_pref("CT2611275.myStuffServiceIntervalMM", 1440);


Found : user_pref("CT3241324_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\"[...]



Found : user_pref("CommunityToolbar.ToolbarsList", "CT2611275");
Found : user_pref("CommunityToolbar.ToolbarsList2", "CT2611275");
Found : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Thu Jul 15 2010 10:37:33 GMT+1000 (AUS[...]
Found : user_pref("browser.search.defaultenginename", "22find");
Found : user_pref("surfcanyon.daily_code", "scIsOnSearchEngineDomain = function() {\nreturn contains(scCurre[...]
Found : user_pref("surfcanyon.daily_code_timestamp", "1304556719559");
Found : user_pref("surfcanyon.display_similar_product_images", true);
Found : user_pref("surfcanyon.google_search_button_click_query", "%22shot+from+the+top+of+the+cathedral%22")[...]
Found : user_pref("surfcanyon.google_search_button_click_ts", "1304130351786");
Found : user_pref("surfcanyon.hourly_code", "scGetDocument = function() {\nreturn scIsFF ? content.document [...]
Found : user_pref("surfcanyon.hourly_code2", "scEnableGoogle_hourly = function() {\nvar args = window.locati[...]
Found : user_pref("surfcanyon.hourly_code_timestamp", "1304593760921");
Found : user_pref("surfcanyon.inst_id", "89322613629590375184783736031943");
Found : user_pref("surfcanyon.inst_timestamp", "1302583159809");
Found : user_pref("surfcanyon.last_seen_splash", "330");
Found : user_pref("surfcanyon.num_recs_clicked", "14");
Found : user_pref("surfcanyon.num_results_clicked", "206");
Found : user_pref("surfcanyon.num_results_clicked_when_recs_available", "105");
Found : user_pref("surfcanyon.num_searches", "130");
Found : user_pref("surfcanyon.partner_code", "WTIFFEUA");
Found : user_pref("surfcanyon.refinements_cache", "nch malware/nch malware^nch browser defender/nch software[...]
Found : user_pref("surfcanyon.search_links_enabled", true);
Found : user_pref("surfcanyon.url_bar_icon_disabled", true);

-\\ Google Chrome v [unable to get version]

File : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[R1].txt - [23792 octets] - [19/08/2013 23:56:36]

########## EOF - C:\AdwCleaner[R1].txt - [23853 octets] ##########

Link to post
Share on other sites

Lots of adware found....lets clear it out.....

  • Please re-run AdwCleaner
  • Click on Delete button.
  • Your computer will be rebooted automatically. A text file will open after the restart. Please post the content of that logfile in your reply.

Note: You can find the logfile at C:\AdwCleaner[sn].txt as well - n is the order number.

Then......

Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select Show in Results List and Check for removal.

Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

Make sure that everything is checked, and click Remove Selected.

Please let me know how computer is running now, MrC

Link to post
Share on other sites

adwcleaner re run and then clicked on delete

report posted below

malwarebytes report to follow shortly -

 

***

 

# AdwCleaner v2.306 - Logfile created 08/20/2013 at 00:25:14
# Updated 19/07/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Owner - OWNER-PC
# Boot Mode : Normal
# Running from : C:\Users\Owner\Desktop\adwcleaner.exe
# Option [Delete]


***** [services] *****


***** [Files / Folders] *****

Deleted on reboot : C:\Program Files (x86)\Common Files\AVG Secure Search
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\22find.xml
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg-secure-search.xml
File Deleted : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\searchplugins\zonealarm.xml
File Disinfected : C:\Users\Owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
File Disinfected : C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
File Disinfected : C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
File Disinfected : C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Folder Deleted : C:\Program Files (x86)\AVG Secure Search
Folder Deleted : C:\Program Files (x86)\Common Files\337
Folder Deleted : C:\Program Files (x86)\Common Files\Wondershare
Folder Deleted : C:\Program Files (x86)\Desk 365
Folder Deleted : C:\Program Files (x86)\Ilivid
Folder Deleted : C:\Program Files (x86)\Wondershare
Folder Deleted : C:\ProgramData\AVG Secure Search
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
Folder Deleted : C:\Users\Owner\AppData\Local\AVG Secure Search
Folder Deleted : C:\Users\Owner\AppData\Local\Ilivid Player
Folder Deleted : C:\Users\Owner\AppData\Local\Wondershare
Folder Deleted : C:\Users\Owner\AppData\LocalLow\AVG Secure Search
Folder Deleted : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\Conduit
Folder Deleted : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\extensions\avg@toolbar

***** [Registry] *****

Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKCU\Software\AVG Secure Search
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\ilivid
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\OpenCandy
Key Deleted : HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\Software\AVG Secure Search
Key Deleted : HKLM\Software\AVG Security Toolbar
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\ilivid
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\Desksvc
Key Deleted : HKLM\Software\ilivid
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Deleted : HKLM\Software\V9
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]

***** [internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16502



-\\ Mozilla Firefox v22.0 (en-GB)

File : C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\prefs.js

C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\sfvauzhs.default\user.js ... Deleted !


Deleted : user_pref("CT2611275.CTID", "ct2611275");
Deleted : user_pref("CT2611275.CommunitiesChangesLastCheckTime", "0");
Deleted : user_pref("CT2611275.CurrentServerDate", "18-9-2010");
Deleted : user_pref("CT2611275.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2611275.DownloadReferralCookieData", "");
Deleted : user_pref("CT2611275.EMailNotifierCheckInterval", "5");
Deleted : user_pref("CT2611275.EMailNotifierLabelLength", 5);
Deleted : user_pref("CT2611275.EMailNotifierPollDate", "Sat Sep 18 2010 09:34:43 GMT+1000 (AUS Eastern Standar[...]
Deleted : user_pref("CT2611275.EMailNotifierSound", "C:\\WINDOWS\\Media\\Windows XP Balloon.wav");
Deleted : user_pref("CT2611275.FirstServerDate", "14-7-2010");
Deleted : user_pref("CT2611275.FirstTime", true);
Deleted : user_pref("CT2611275.FirstTimeFF3", true);
Deleted : user_pref("CT2611275.FirstTimeSettingsDone", true);
Deleted : user_pref("CT2611275.FixPageNotFoundErrors", true);
Deleted : user_pref("CT2611275.GroupingServerCheckInterval", 1440);

Deleted : user_pref("CT2611275.Initialize", true);
Deleted : user_pref("CT2611275.InitializeCommonPrefs", true);
Deleted : user_pref("CT2611275.InstallationAndCookieDataSentCount", 3);
Deleted : user_pref("CT2611275.InstallationType", "UnknownIntegration");
Deleted : user_pref("CT2611275.InstalledDate", "Wed Jul 14 2010 10:35:14 GMT+1000 (AUS Eastern Standard Time)"[...]
Deleted : user_pref("CT2611275.IsGrouping", false);
Deleted : user_pref("CT2611275.IsMulticommunity", false);
Deleted : user_pref("CT2611275.IsOpenThankYouPage", false);
Deleted : user_pref("CT2611275.IsOpenUninstallPage", true);
Deleted : user_pref("CT2611275.LanguagePackLastCheckTime", "Wed Jul 14 2010 10:36:02 GMT+1000 (AUS Eastern Sta[...]
Deleted : user_pref("CT2611275.LanguagePackReloadIntervalMM", 1440);

Deleted : user_pref("CT2611275.LastLogin_2.6.0.15", "Tue Aug 24 2010 16:20:56 GMT+1000 (AUS Eastern Standard T[...]
Deleted : user_pref("CT2611275.LastLogin_2.7.2.0", "Sat Sep 18 2010 08:24:20 GMT+1000 (AUS Eastern Standard Ti[...]
Deleted : user_pref("CT2611275.LatestVersion", "2.6.0.15");
Deleted : user_pref("CT2611275.Locale", "en");
Deleted : user_pref("CT2611275.LoginCache", 4);
Deleted : user_pref("CT2611275.MCDetectTooltipHeight", "83");
Deleted : user_pref("CT2611275.MCDetectTooltipShow", false);

Deleted : user_pref("CT2611275.MCDetectTooltipWidth", "295");
Deleted : user_pref("CT2611275.SHRINK_TOOLBAR", 1);

Deleted : user_pref("CT2611275.SearchFromAddressBarIsInit", true);

Deleted : user_pref("CT2611275.SearchInNewTabEnabled", true);
Deleted : user_pref("CT2611275.SearchInNewTabIntervalMM", 1440);
Deleted : user_pref("CT2611275.SearchInNewTabLastCheckTime", "Wed Jul 14 2010 10:35:50 GMT+1000 (AUS Eastern S[...]


Deleted : user_pref("CT2611275.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2611275.SettingsLastCheckTime", "Wed Jul 14 2010 10:35:12 GMT+1000 (AUS Eastern Standar[...]
Deleted : user_pref("CT2611275.SettingsLastUpdate", "1278969850");
Deleted : user_pref("CT2611275.ThirdPartyComponentsInterval", 504);
Deleted : user_pref("CT2611275.ThirdPartyComponentsLastCheck", "Wed Jul 14 2010 10:35:11 GMT+1000 (AUS Eastern[...]
Deleted : user_pref("CT2611275.ThirdPartyComponentsLastUpdate", "1278969850");

Deleted : user_pref("CT2611275.UserID", "UN68864685358897987");
Deleted : user_pref("CT2611275.ValidationData_Search", 2);
Deleted : user_pref("CT2611275.ValidationData_Toolbar", 2);
Deleted : user_pref("CT2611275.alertChannelId", "1004080");
Deleted : user_pref("CT2611275.clientLogIsEnabled", true);

Deleted : user_pref("CT2611275.components.1000034", true);
Deleted : user_pref("CT2611275.components.1000082", false);
Deleted : user_pref("CT2611275.components.1000234", false);
Deleted : user_pref("CT2611275.components.129169216377958973", false);
Deleted : user_pref("CT2611275.ct2611275.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2611275.ct2611275.FirstTimeSettingsDone", true);
Deleted : user_pref("CT2611275.ct2611275.GroupingInvalidateCache", false);
Deleted : user_pref("CT2611275.ct2611275.GroupingLastCheckTime", "0");
Deleted : user_pref("CT2611275.ct2611275.GroupingLastServerUpdateTime", "0");
Deleted : user_pref("CT2611275.ct2611275.InvalidateCache", false);
Deleted : user_pref("CT2611275.ct2611275.LanguagePackLastCheckTime", "Fri Sep 17 2010 21:04:41 GMT+1000 (AUS E[...]
Deleted : user_pref("CT2611275.ct2611275.Locale", "en");
Deleted : user_pref("CT2611275.ct2611275.RadioLastCheckTime", "0");
Deleted : user_pref("CT2611275.ct2611275.RadioLastUpdateIPServer", "0");
Deleted : user_pref("CT2611275.ct2611275.RadioLastUpdateServer", "0");

Deleted : user_pref("CT2611275.ct2611275.SearchInNewTabLastCheckTime", "Fri Sep 17 2010 19:24:22 GMT+1000 (AUS[...]
Deleted : user_pref("CT2611275.ct2611275.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2611275.ct2611275.SettingsLastCheckTime", "Sat Sep 18 2010 08:24:16 GMT+1000 (AUS Easte[...]
Deleted : user_pref("CT2611275.ct2611275.SettingsLastUpdate", "1284634969");
Deleted : user_pref("CT2611275.ct2611275.ThirdPartyComponentsLastCheck", "Wed Sep 15 2010 13:00:47 GMT+1000 (A[...]
Deleted : user_pref("CT2611275.ct2611275.ThirdPartyComponentsLastUpdate", "1278969850");
Deleted : user_pref("CT2611275.ct2611275.components.129169216377802721", false);
Deleted : user_pref("CT2611275.ct2611275.components.129169216377958972", false);
Deleted : user_pref("CT2611275.ct2611275.components.2908631891167152152", false);
Deleted : user_pref("CT2611275.ct2611275.components.554326054559251442", false);
Deleted : user_pref("CT2611275.ct2611275.components.8176992201662633517", false);
Deleted : user_pref("CT2611275.ct2611275.components.839060508835981488", false);
Deleted : user_pref("CT2611275.myStuffEnabled", true);
Deleted : user_pref("CT2611275.myStuffPublihserMinWidth", 400);

Deleted : user_pref("CT2611275.myStuffServiceIntervalMM", 1440);


Deleted : user_pref("CT3241324_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\"[...]



Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2611275");
Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2611275");
Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Thu Jul 15 2010 10:37:33 GMT+1000 (AUS[...]
Deleted : user_pref("browser.search.defaultenginename", "22find");
Deleted : user_pref("surfcanyon.daily_code", "scIsOnSearchEngineDomain = function() {\nreturn contains(scCurre[...]
Deleted : user_pref("surfcanyon.daily_code_timestamp", "1304556719559");
Deleted : user_pref("surfcanyon.display_similar_product_images", true);
Deleted : user_pref("surfcanyon.google_search_button_click_query", "%22shot+from+the+top+of+the+cathedral%22")[...]
Deleted : user_pref("surfcanyon.google_search_button_click_ts", "1304130351786");
Deleted : user_pref("surfcanyon.hourly_code", "scGetDocument = function() {\nreturn scIsFF ? content.document [...]
Deleted : user_pref("surfcanyon.hourly_code2", "scEnableGoogle_hourly = function() {\nvar args = window.locati[...]
Deleted : user_pref("surfcanyon.hourly_code_timestamp", "1304593760921");
Deleted : user_pref("surfcanyon.inst_id", "89322613629590375184783736031943");
Deleted : user_pref("surfcanyon.inst_timestamp", "1302583159809");
Deleted : user_pref("surfcanyon.last_seen_splash", "330");
Deleted : user_pref("surfcanyon.num_recs_clicked", "14");
Deleted : user_pref("surfcanyon.num_results_clicked", "206");
Deleted : user_pref("surfcanyon.num_results_clicked_when_recs_available", "105");
Deleted : user_pref("surfcanyon.num_searches", "130");
Deleted : user_pref("surfcanyon.partner_code", "WTIFFEUA");
Deleted : user_pref("surfcanyon.refinements_cache", "nch malware/nch malware^nch browser defender/nch software[...]
Deleted : user_pref("surfcanyon.search_links_enabled", true);
Deleted : user_pref("surfcanyon.url_bar_icon_disabled", true);

-\\ Google Chrome v [unable to get version]

File : C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[R1].txt - [23899 octets] - [19/08/2013 23:56:36]
AdwCleaner[R2].txt - [23960 octets] - [20/08/2013 00:25:02]
AdwCleaner[s1].txt - [23012 octets] - [20/08/2013 00:25:14]

########## EOF - C:\AdwCleaner[s1].txt - [23073 octets] ##########

Link to post
Share on other sites

Malware bytes updated and scanner set as requested

 

nothing found for deletion report pasted below

 

Computer now seems to be running very well.

***

 

Malwarebytes Anti-Malware (PRO) 1.75.0.1300
www.malwarebytes.org

Database version: v2013.08.19.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Owner :: OWNER-PC [administrator]

Protection: Enabled

20/08/2013 12:35:56 AM
mbam-log-2013-08-20 (00-35-56).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 255485
Time elapsed: 2 minute(s), 16 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

Link to post
Share on other sites

Good.....

Lets check your computers security before you go and we have a little cleanup to do also:

Download Security Check by screen317 from HERE or HERE.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • If you get Unsupported operating system. Aborting now, just reboot and try again.
  • A Notepad document should open automatically called checkup.txt.
  • Please Post the contents of that document.
  • Do Not Attach It!!!
MrC
Link to post
Share on other sites

Hi, Sec Check downloaded and run with no problems. checkup.txt pasted below

 

***

 

 Results of screen317's Security Check version 0.99.72  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:``````````````
 Windows Firewall Disabled!  
AVG AntiVirus Free Edition 2013   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:`````````
 SpywareBlaster 5.0    
 Malwarebytes Anti-Malware version 1.75.0.1300  
 Java 7 Update 25  
 Adobe Flash Player 11.8.800.94  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox (23.0.1)
 Mozilla Thunderbird (17.0.8)
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 AVG avgwdsvc.exe
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 CheckPoint ZoneAlarm vsmon.exe  
 CheckPoint ZoneAlarm zatray.exe  
 CheckPoint ZoneAlarm ZAPrivacyService.exe  
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 6%
````````````````````End of Log``````````````````````

Link to post
Share on other sites

Out dated programs on the system are vulnerable to malware.
Please update or uninstall them:


---------------------------------------------

Adobe Reader 10.1.7 Adobe Reader out of Date! <---please check for an update if available or uninstall and download and install Foxit Reader which is less vulnerable to malware and much better than Adobe. Don't install any toolbars that may come with it (ASK Toolbar).

--------------------------------------------

A little clean up to do....

Please Uninstall ComboFix: (if you used it)

Press the Windows logo key + R to bring up the "run box"

Copy and paste next command in the field:

ComboFix /uninstall

Make sure there's a space between Combofix and /

cf2.jpg

Then hit enter.
This will uninstall Combofix, delete its related folders and files, hide file extensions, hide the system/hidden files and clears System Restore cache and create new Restore point

(If that doesn't work.....you can simply rename ComboFix.exe to Uninstall.exe and double click it to complete the uninstall or download and run the uninstaller)

---------------------------------

If you used FRST:
Download the fixlist.txt to the same folder as FRST.
Run FRST and click Fix only once and wait
That will delete the quarantine folder created by FRST.

-----------------------------

If you used DeFogger to disable your CD Emulation drivers, please re-enable them.

-------------------------------

Please download OTC to your desktop.
http://oldtimer.geekstogo.com/OTC.exe

Double-click OTC to run it. (Vista and up users, please right click on OTC and select "Run as an Administrator")
Click on the CleanUp! button and follow the prompts.
(If you get a warning from your firewall or other security programs regarding OTC attempting to contact the Internet, please allow the connection.)
You will be asked to reboot the machine to finish the Cleanup process, choose Yes.
After the reboot all the tools we used should be gone.
Note: Some more recently created tools may not yet be removed by OTC. Feel free to manually delete any tools it leaves behind.

Any other programs or logs you can manually delete.
IE: RogueKiller.exe, RKreport.txt, RK_Quarantine folder, C:\FRST, MBAR, etc....AdwCleaner > just run the program and click uninstall.

-------------------------------

Any questions...please post back.

If you think I've helped you, please leave a comment > click on my avatar picture > click Profile Feed.

Take a look at My Preventive Maintenance to avoid being infected again.

Good Luck and Thanks for using the forum, MrC

Link to post
Share on other sites

All done thanks - the Adobe says there is no update available so I uninstalled it anyway and loaded Foxit - thanks for the link.

All items removed okay and system seems fine now

Many thanks for your help - much appreciated and I'll go browse the maintenance file now.:)

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.