Solved Win64/Patched.A strikes again....

kdub22

Posts: 17   +0
Like several others before me, I've successfully acquired the infamous Win64/Patched.A virus. All the other "solutions" online haven't even started to solve my problem, is anybody here available to help?
I'm running Windows 7 Professional.
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Thanks so much for the help Broni! I'm not sure how much of an impact this will have, but I went with the nuclear option prior to your response and reinstalled Windows. Logs attached below.

Malwarebytes Anti-Malware (Trial) 1.65.1.1000
www.malwarebytes.org
Database version: v2012.12.09.05
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
Kurt :: WEBERHOMEPC [administrator]
Protection: Enabled
12/9/2012 2:14:48 PM
mbam-log-2012-12-09 (14-14-48).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 205187
Time elapsed: 1 minute(s), 27 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 8.0.7601.17514
Run by Kurt at 14:28:23 on 2012-12-09
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.16365.12382 [GMT -7:00]
.
AV: AVG Anti-Virus Free Edition 2013 *Enabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: AVG Anti-Virus Free Edition 2013 *Enabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\atieclxx.exe
C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
C:\Program Files (x86)\Gigabyte\EasySaver\ESSVR.EXE
C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe
C:\Program Files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\Gigabyte\ET6\GUI.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe
C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCHelper.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\sysWOW64\wbem\wmiprvse.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
C:\Windows\system32\sppsvc.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\13.3.2\ToolbarUpdater.exe
C:\Program Files (x86)\AVG Secure Search\vprot.exe
C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
C:\Program Files (x86)\AVG\AVG2013\avgrsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\AVG\AVG2013\avgui.exe
C:\Program Files (x86)\AVG\AVG2013\avgcfgex.exe
C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.EXE
C:\Program Files (x86)\lg_fwupdate\fwupdate.exe
C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Windows\notepad.exe
C:\Windows\system32\vssvc.exe
C:\Windows\System32\svchost.exe -k swprv
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uURLSearchHooks: Splashtop Connect SearchHook: {0F3DC9E0-C459-4a40-BCF8-747BD9322E10} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\AddressBarSearch.dll
mWinlogon: Userinit = userinit.exe
BHO: Adobe PDF Reader Link Helper: {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
BHO: Splashtop Connect VisualBookmark: {0E5680D1-BF44-4929-94AF-FD30D784AD1D} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STC.dll
BHO: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\13.3.0.17\AVG Secure Search_toolbar.dll
TB: <No Name>: {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - LocalServer32 - <no file>
TB: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\13.3.0.17\AVG Secure Search_toolbar.dll
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [Corel Photo Downloader] "C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe" -startup
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 8.0\Reader\Reader_sl.exe"
mRun: [STCAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe"
mRun: [ZyngaGamesAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe"
mRun: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2013\avgui.exe" /TRAYONLY
mRun: [vProt] "C:\Program Files (x86)\AVG Secure Search\vprot.exe"
mRun: [MDS_Menu] "C:\Program Files (x86)\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\MediaShow4" UpdateWithCreateOnce "Software\CyberLink\MediaShow\4.1"
mRun: [CLMLServer] "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
mRun: [UpdateP2GoShortCut] "C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
mRun: [RemoteControl9] "C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe"
mRun: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
mRun: [UCam_Menu] "C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\2.0"
mRun: [LGODDFU] "C:\Program Files (x86)\lg_fwupdate\lgfw.exe" blrun
mRun: [UpdatePSTShortCut] "C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
mRun: [Corel File Shell Monitor] C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\CorelIOMonitor.exe
mRunOnce: [EasyTuneVI] C:\Program Files (x86)\Gigabyte\ET6\ETCall.exe
mRunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
TCP: NameServer = 192.168.0.1
TCP: Interfaces\{F42C7FFD-7ACB-4C04-AEA7-33E7F7D6411B} : DHCPNameServer = 192.168.0.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\13.3.2\ViProtocol.dll
SSODL: WebCheck - <orphaned>
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 Avgloga;AVG Logging Driver;C:\Windows\System32\drivers\avgloga.sys [2012-9-21 225120]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;C:\Windows\System32\drivers\avgmfx64.sys [2012-10-5 111456]
R0 Avgrkx64;AVG Anti-Rootkit Driver;C:\Windows\System32\drivers\avgrkx64.sys [2012-9-14 40800]
R1 AppleCharger;AppleCharger;C:\Windows\System32\drivers\AppleCharger.sys [2012-12-9 21104]
R1 AVGIDSDriver;AVGIDSDriver;C:\Windows\System32\drivers\avgidsdrivera.sys [2012-10-22 154464]
R1 Avgldx64;AVG AVI Loader Driver;C:\Windows\System32\drivers\avgldx64.sys [2012-10-2 185696]
R1 Avgtdia;AVG TDI Driver;C:\Windows\System32\drivers\avgtdia.sys [2012-9-21 200032]
R1 avgtp;avgtp;C:\Windows\System32\drivers\avgtpx64.sys [2012-12-9 30568]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2011-5-24 204288]
R2 AMD FUEL Service;AMD FUEL Service;C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-5-24 365568]
R2 AVGIDSAgent;AVGIDSAgent;C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [2012-11-6 5814392]
R2 avgwd;AVG WatchDog;C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [2012-10-22 196664]
R2 ES lite Service;ES lite Service for program management.;C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe [2012-12-9 68136]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-12-9 399432]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-12-9 676936]
R2 SCBackService;Splashtop Connect Service;C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe [2010-11-15 477000]
R2 vToolbarUpdater13.3.2;vToolbarUpdater13.3.2;C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\13.3.2\ToolbarUpdater.exe [2012-12-9 894920]
R2 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [2011-3-23 493384]
R2 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;C:\Program Files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [2011-3-22 497480]
R3 amdiox64;AMD IO Driver;C:\Windows\System32\drivers\amdiox64.sys [2012-12-9 46136]
R3 AODDriver;AODDriver;C:\Program Files (x86)\Gigabyte\ET6\amd64\AODDriver.sys [2010-3-12 52280]
R3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;C:\Windows\System32\drivers\EtronHub3.sys [2011-3-7 40832]
R3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;C:\Windows\System32\drivers\EtronXHCI.sys [2011-3-7 65280]
R3 GVTDrv64;GVTDrv64;C:\Windows\GVTDrv64.sys [2012-12-9 30528]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2012-12-9 25928]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2012-12-9 413800]
S0 AVGIDSHA;AVGIDSHA;C:\Windows\System32\drivers\avgidsha.sys [2012-10-15 63328]
S2 CLKMSVC10_9EC60124;CyberLink Product - 2012/12/09 13:24:56;C:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [2010-11-23 240112]
S3 AppleChargerSrv;AppleChargerSrv;system32\AppleChargerSrv.exe --> system32\AppleChargerSrv.exe [?]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;C:\Windows\System32\drivers\AtihdW76.sys [2012-12-9 114704]
S3 dmvsc;dmvsc;C:\Windows\System32\drivers\dmvsc.sys [2011-4-12 71168]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 27136]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-20 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2010-11-20 31232]
.
=============== Created Last 30 ================
.
2012-12-09 21:12:42 -------- d-----w- C:\Users\Kurt\AppData\Roaming\Malwarebytes
2012-12-09 21:05:59 -------- d-----w- C:\ProgramData\Malwarebytes
2012-12-09 21:05:58 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-12-09 21:05:58 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-12-09 20:47:05 -------- d-----w- C:\ProgramData\Corel
2012-12-09 20:37:32 -------- d-----w- C:\Users\Kurt\AppData\Local\Corel
2012-12-09 20:33:07 -------- d-----w- C:\Program Files (x86)\Corel
2012-12-09 20:33:07 -------- d-----w- C:\Program Files (x86)\Common Files\Corel
2012-12-09 20:27:34 -------- d-----w- C:\Temp
2012-12-09 20:26:58 59904 ----a-w- C:\Windows\SysWow64\wbemdisp.tlb
2012-12-09 20:26:58 102912 ----a-w- C:\Windows\SysWow64\Vb6stkit.dll
2012-12-09 20:26:57 16384 ----a-w- C:\Windows\SysWow64\lgfwunis.exe
2012-12-09 20:26:57 115016 ----a-w- C:\Windows\SysWow64\MSINET.OCX
2012-12-09 20:26:57 102160 ----a-w- C:\Windows\SysWow64\VB6KO.DLL
2012-12-09 20:26:56 -------- d-----w- C:\Program Files (x86)\lg_fwupdate
2012-12-09 20:26:49 77824 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll
2012-12-09 20:26:49 32768 ------w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\objectps.dll
2012-12-09 20:26:49 225280 ------w- C:\Program Files (x86)\Common Files\InstallShield\IScript\iscript.dll
2012-12-09 20:26:49 176128 ------w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\iuser.dll
2012-12-09 20:23:29 -------- d--h--w- C:\Windows\AxInstSV
2012-12-09 20:22:41 505128 ----a-w- C:\Windows\SysWow64\msvcp71.dll
2012-12-09 20:22:41 353576 ----a-w- C:\Windows\SysWow64\msvcr71.dll
2012-12-09 20:22:41 29480 ----a-w- C:\Windows\SysWow64\msxml3a.dll
2012-12-09 20:20:25 -------- d-----w- C:\Users\Kurt\AppData\Local\Cyberlink
2012-12-09 20:20:08 -------- d-----w- C:\ProgramData\AVG Secure Search
2012-12-09 20:02:51 -------- d-----w- C:\Users\Kurt\AppData\Roaming\AVG2013
2012-12-09 20:02:20 -------- d-----w- C:\Users\Kurt\AppData\Local\AVG Secure Search
2012-12-09 20:02:14 -------- d-----w- C:\Users\Kurt\AppData\Roaming\TuneUp Software
2012-12-09 20:02:04 30568 ----a-w- C:\Windows\System32\drivers\avgtpx64.sys
2012-12-09 20:02:02 -------- d-----w- C:\Program Files (x86)\Common Files\AVG Secure Search
2012-12-09 20:02:01 -------- d-----w- C:\Program Files (x86)\AVG Secure Search
2012-12-09 20:01:30 -------- d-----w- C:\ProgramData\AVG2013
2012-12-09 19:59:45 -------- d-----w- C:\Program Files (x86)\AVG
2012-12-09 19:58:12 30528 ----a-w- C:\Windows\GVTDrv64.sys
2012-12-09 19:57:48 25640 ----a-w- C:\Windows\gdrv.sys
2012-12-09 19:42:16 -------- d-----w- C:\Program Files (x86)\AMD
2012-12-09 19:40:50 -------- d--h--w- C:\ProgramData\Common Files
2012-12-09 19:40:50 -------- d-----w- C:\Users\Kurt\AppData\Local\MFAData
2012-12-09 19:40:50 -------- d-----w- C:\Users\Kurt\AppData\Local\Avg2013
2012-12-09 19:40:50 -------- d-----w- C:\ProgramData\MFAData
2012-12-09 19:37:26 31272 ----a-w- C:\Windows\System32\AppleChargerSrv.exe
2012-12-09 19:37:26 21104 ----a-w- C:\Windows\System32\drivers\AppleCharger.sys
2012-12-09 19:37:25 -------- d-----w- C:\Program Files\GIGABYTE
2012-12-09 19:36:39 -------- d-----w- C:\Program Files (x86)\Etron Technology
2012-12-09 19:34:31 413800 ----a-w- C:\Windows\System32\drivers\Rt64win7.sys
2012-12-09 19:34:30 74272 ----a-w- C:\Windows\System32\RtNicProp64.dll
2012-12-09 19:34:30 107552 ----a-w- C:\Windows\System32\RTNUninst64.dll
2012-12-09 19:33:23 -------- d-----w- C:\ProgramData\Splashtop
2012-12-09 19:30:59 2753512 ----a-w- C:\Windows\System32\drivers\RTKVHD64.sys
2012-12-09 19:29:59 -------- d--h--w- C:\ProgramData\{8533ADFA-85F0-4dc1-946A-2A0BA58E78E3}
2012-12-09 19:29:56 -------- d-----w- C:\Users\Kurt\AppData\Roaming\Splashtop
2012-12-09 19:29:44 -------- d-----w- C:\Program Files (x86)\Splashtop
2012-12-09 19:28:56 -------- d-----w- C:\Program Files (x86)\Gigabyte
2012-12-09 19:28:36 69714 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\ctor.dll
2012-12-09 19:28:36 63488 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\ISBEW64.exe
2012-12-09 19:28:36 5632 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\DotNetInstaller.exe
2012-12-09 19:28:36 32768 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\Objectps.dll
2012-12-09 19:28:36 274432 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iscript.dll
2012-12-09 19:28:36 184320 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iuser.dll
2012-12-09 19:28:35 753664 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iKernel.dll
2012-12-09 19:28:35 331908 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\setup.dll
2012-12-09 19:28:35 200836 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Professional\RunTime\11\00\Intel32\iGdi.dll
2012-12-09 19:20:15 -------- d-----w- C:\Users\Kurt\AppData\Local\Diagnostics
2012-12-09 19:19:30 -------- d-----w- C:\Users\Kurt\AppData\Local\AMD
2012-12-09 19:19:21 -------- d-----w- C:\Users\Kurt\AppData\Local\ATI
2012-12-09 19:18:34 0 ----a-w- C:\Windows\ativpsrm.bin
2012-12-09 19:11:37 101376 ----a-w- C:\Windows\System32\Spool\prtprocs\x64\HPZPPWN7.DLL
2012-12-09 19:11:05 -------- d-----w- C:\Windows.old
2012-12-09 19:09:53 -------- d-----w- C:\Users\Kurt\AppData\Local\Adobe
2012-12-09 19:08:33 -------- d-----w- C:\Program Files (x86)\AMD APP
2012-12-09 19:08:19 -------- d-----w- C:\Program Files (x86)\Common Files\ATI Technologies
2012-12-09 19:07:28 46136 ----a-w- C:\Windows\System32\drivers\amdiox64.sys
2012-12-09 19:07:28 -------- d-----w- C:\ProgramData\AMD
2012-12-09 19:07:23 -------- d-----w- C:\Program Files\Common Files\ATI Technologies
2012-12-09 19:07:17 114704 ----a-w- C:\Windows\System32\drivers\AtihdW76.sys
2012-12-09 19:07:07 58880 ----a-w- C:\Windows\System32\coinst.dll
2012-12-09 19:07:07 462848 ----a-w- C:\Windows\System32\ATIDEMGX.dll
2012-12-09 19:06:47 -------- d-----w- C:\Program Files (x86)\ATI Technologies
2012-12-09 19:06:40 -------- d-sh--w- C:\Windows\Installer
2012-12-09 19:06:05 -------- d-----w- C:\Program Files\ATI Technologies
2012-12-09 19:06:03 -------- d-----w- C:\Program Files\ATI
2012-12-09 04:08:15 -------- d-----w- C:\TDSSKiller_Quarantine
.
==================== Find3M ====================
.
2012-10-22 20:02:44 154464 ----a-w- C:\Windows\System32\drivers\avgidsdrivera.sys
2012-10-15 10:48:50 63328 ----a-w- C:\Windows\System32\drivers\avgidsha.sys
2012-10-05 10:32:50 111456 ----a-w- C:\Windows\System32\drivers\avgmfx64.sys
2012-10-02 10:30:38 185696 ----a-w- C:\Windows\System32\drivers\avgldx64.sys
2012-09-21 10:46:04 200032 ----a-w- C:\Windows\System32\drivers\avgtdia.sys
2012-09-21 10:46:00 225120 ----a-w- C:\Windows\System32\drivers\avgloga.sys
2012-09-14 10:05:18 40800 ----a-w- C:\Windows\System32\drivers\avgrkx64.sys
.
============= FINISH: 14:28:31.57 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 12/9/2012 11:57:37 AM
System Uptime: 12/9/2012 12:57:18 PM (2 hours ago)
.
Motherboard: Gigabyte Technology Co., Ltd. | | GA-990FXA-UD3
Processor: AMD FX(tm)-4100 Quad-Core Processor | Socket M2 | 3600/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 1863 GiB total, 1608.755 GiB free.
D: is CDROM (CDFS)
E: is CDROM (CDFS)
F: is FIXED (NTFS) - 229 GiB total, 48.685 GiB free.
G: is FIXED (NTFS) - 186 GiB total, 51.681 GiB free.
J: is FIXED (NTFS) - 0 GiB total, 0.06 GiB free.
.
==== Disabled Device Manager Items =============
.
Class GUID:
Description: Multimedia Video Controller
Device ID: PCI\VEN_4444&DEV_0016&SUBSYS_88010070&REV_01\4&E7415D2&0&30A4
Manufacturer:
Name: Multimedia Video Controller
PNP Device ID: PCI\VEN_4444&DEV_0016&SUBSYS_88010070&REV_01\4&E7415D2&0&30A4
Service:
.
==== System Restore Points ===================
.
RP3: 12/9/2012 12:08:49 PM - Installed Adobe Reader 8.1.0
RP4: 12/9/2012 12:28:42 PM - Installed EasySaver B9.1214.1
RP5: 12/9/2012 12:34:10 PM - Installed Realtek Ethernet Controller Driver
RP6: 12/9/2012 12:36:23 PM - Installed Etron USB3.0 Host Controller
RP7: 12/9/2012 12:37:16 PM - Installed ON_OFF Charge B11.0110.1
RP8: 12/9/2012 12:41:59 PM - Installed Easy Tune 6 B11.0427.1
RP9: 12/9/2012 12:43:04 PM - Installed Bios
RP10: 12/9/2012 12:44:03 PM - Installed AutoGreen B10.1021.1
RP11: 12/9/2012 12:58:33 PM - Installed AVG 2013
RP12: 12/9/2012 1:00:09 PM - Installed AVG 2013
RP13: 12/9/2012 1:14:42 PM - Installed Suite
.
==== Installed Programs ======================
.
Bios
Adobe Reader 8.1.0
AMD APP SDK Runtime
AMD Drag and Drop Transcoding
AMD Fuel
AMD Media Foundation Decoders
AMD VISION Engine Control Center
ATI AVIVO64 Codecs
ATI Catalyst Install Manager
AVG 2013
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Corel PaintShop Photo Pro X3
CyberLink Blu-ray Disc Suite
CyberLink LG Burning Tool
CyberLink MediaShow
CyberLink PowerDVD 9
CyberLink YouCam
Easy Tune 6 B11.0427.1
EasySaver B9.1214.1
Etron USB3.0 Host Controller
HydraVision
ICA
IPM_PSP_Pro
LG Tool Kit
Malwarebytes Anti-Malware version 1.65.1.1000
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
ON_OFF Charge B11.0110.1
PSPPContent
PSPPRO_DCRAW
Realtek Ethernet Controller Driver
Realtek HDMI Audio Driver for ATI
Realtek High Definition Audio Driver
Setup
Splashtop Connect for Firefox
Splashtop Connect IE
Visual Studio 2010 x64 Redistributables
WinZip 15.0
.
==== Event Viewer Messages From Past Week ========
.
12/9/2012 12:44:17 PM, Error: Service Control Manager [7031] - The Windows Installer service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.
12/9/2012 12:28:56 PM, Error: Service Control Manager [7030] - The ES lite Service for program management. service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
12/9/2012 1:01:07 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user WeberHomePC\Kurt SID (S-1-5-21-1790569202-3092264247-2132754983-1000) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
.
==== End Of File ===========================
 

Attachments

  • attach.zip
    2.1 KB · Views: 0
Let's run couple of checks then...

  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

============================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
Here's the Roguekiller logs, I'm struggling to get aswMBR to perform a full scan without stalling out for some reason, I'll post them when I get a full scan completed.

RogueKiller V8.3.2 [Dec 7 2012] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Kurt [Admin rights]
Mode : Scan -- Date : 12/09/2012 17:04:20
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 3 ¤¤¤
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
-> F:\windows\system32\config\SOFTWARE
-> F:\Documents and Settings\Administrator\NTUSER.DAT
-> F:\Documents and Settings\All Users\NTUSER.DAT
-> F:\Documents and Settings\Christina\NTUSER.DAT
-> F:\Documents and Settings\Christina.YOUR-EB7F79AD5C\NTUSER.DAT
-> F:\Documents and Settings\Company\NTUSER.DAT
-> F:\Documents and Settings\Company2\NTUSER.DAT
-> F:\Documents and Settings\Default User\NTUSER.DAT
-> F:\Documents and Settings\Joe\NTUSER.DAT
-> F:\Documents and Settings\Kurt\NTUSER.DAT
-> F:\Documents and Settings\LocalService\NTUSER.DAT
-> F:\Documents and Settings\NetworkService\NTUSER.DAT
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: ST2000DL003-9VT166 ATA Device +++++
--- User ---
[MBR] a5b631397cc309bd72df653eb229c762
[BSP] cb228961def6c96319f67af6ecda9d9d : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907627 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: ST3250824A ATA Device +++++
--- User ---
[MBR] b665aec5604787a525bfac5a82e36379
[BSP] 28bfeeeefcfad793175c7db0815f4069 : MBR Code unknown
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 8369865 | Size: 234385 Mo
1 - [XXXXXX] COMPAQ (0x12) [VISIBLE] Offset (sectors): 63 | Size: 4086 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive2: ST3200826A ATA Device +++++
--- User ---
[MBR] ad896c430bfaca19f3bb353e35eb238d
[BSP] b604184e569d8bdd3ab55a70a37f1961 : MBR Code unknown
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 190779 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[1]_S_12092012_02d1704.txt >>
RKreport[1]_S_12092012_02d1704.txt

RogueKiller V8.3.2 [Dec 7 2012] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Kurt [Admin rights]
Mode : Remove -- Date : 12/09/2012 17:04:40
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 3 ¤¤¤
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
-> F:\windows\system32\config\SOFTWARE
-> F:\Documents and Settings\Administrator\NTUSER.DAT
-> F:\Documents and Settings\All Users\NTUSER.DAT
-> F:\Documents and Settings\Christina\NTUSER.DAT
-> F:\Documents and Settings\Christina.YOUR-EB7F79AD5C\NTUSER.DAT
-> F:\Documents and Settings\Company\NTUSER.DAT
-> F:\Documents and Settings\Company2\NTUSER.DAT
-> F:\Documents and Settings\Default User\NTUSER.DAT
-> F:\Documents and Settings\Joe\NTUSER.DAT
-> F:\Documents and Settings\Kurt\NTUSER.DAT
-> F:\Documents and Settings\LocalService\NTUSER.DAT
-> F:\Documents and Settings\NetworkService\NTUSER.DAT
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: ST2000DL003-9VT166 ATA Device +++++
--- User ---
[MBR] a5b631397cc309bd72df653eb229c762
[BSP] cb228961def6c96319f67af6ecda9d9d : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907627 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: ST3250824A ATA Device +++++
--- User ---
[MBR] b665aec5604787a525bfac5a82e36379
[BSP] 28bfeeeefcfad793175c7db0815f4069 : MBR Code unknown
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 8369865 | Size: 234385 Mo
1 - [XXXXXX] COMPAQ (0x12) [VISIBLE] Offset (sectors): 63 | Size: 4086 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive2: ST3200826A ATA Device +++++
--- User ---
[MBR] ad896c430bfaca19f3bb353e35eb238d
[BSP] b604184e569d8bdd3ab55a70a37f1961 : MBR Code unknown
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 190779 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[2]_D_12092012_02d1704.txt >>
RKreport[1]_S_12092012_02d1704.txt ; RKreport[2]_D_12092012_02d1704.txt
 
Should I be uninstalling Roguekiller? aswMBR seems to stall out every time it gets to that file. Prior to saving a log, the last line reads Scanning C:\Users\Kurt\Desktop\Roguekiller.exe

aswMBR version 0.9.9.1707 Copyright(c) 2011 AVAST Software
Run date: 2012-12-09 19:48:13
-----------------------------
19:48:13.970 OS Version: Windows x64 6.1.7601 Service Pack 1
19:48:13.970 Number of processors: 4 586 0x102
19:48:14.048 ComputerName: WEBERHOMEPC UserName: Kurt
19:48:43.688 Initialize success
19:49:24.311 AVAST engine defs: 12120902
19:49:34.607 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-4
19:49:34.607 Disk 0 Vendor: ST2000DL003-9VT166 CC32 Size: 1907729MB BusType: 3
19:49:34.607 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP2T1L0-5
19:49:34.607 Disk 1 Vendor: ST3250824A 3.AAH Size: 238475MB BusType: 3
19:49:34.622 Disk 2 \Device\Harddisk2\DR2 -> \Device\Ide\IdeDeviceP4T0L0-8
19:49:34.622 Disk 2 Vendor: ST3200826A 3.03 Size: 190782MB BusType: 3
19:49:34.654 Disk 0 MBR read successfully
19:49:34.654 Disk 0 MBR scan
19:49:34.654 Disk 0 Windows 7 default MBR code
19:49:34.669 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
19:49:34.669 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 1907627 MB offset 206848
19:49:34.685 Disk 0 scanning C:\Windows\system32\drivers
19:50:08.958 Service scanning
19:51:39.501 Modules scanning
19:51:39.501 Disk 0 trace - called modules:
19:51:39.516 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS pciide.sys atapi.sys
19:51:39.532 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa800dbb0060]
19:51:39.532 3 CLASSPNP.SYS[fffff880019aa43f] -> nt!IofCallDriver -> [0xfffffa800ca2b340]
19:51:39.532 5 ACPI.sys[fffff88000f4b7a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP2T0L0-4[0xfffffa800d855060]
19:52:04.507 AVAST engine scan C:\Windows
19:52:33.742 AVAST engine scan C:\Windows\system32
20:04:42.107 AVAST engine scan C:\Windows\system32\drivers
20:05:30.483 AVAST engine scan C:\Users\Kurt
20:24:12.764 Disk 0 MBR has been saved successfully to "C:\Users\Kurt\Desktop\MBR.dat"
20:24:12.764 The log file has been saved successfully to "C:\Users\Kurt\Desktop\aswMBR.txt"
 
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

********************************************

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
It finally completed the scan, my bad. I'll get going on the other steps.

n 0.9.9.1707 Copyright(c) 2011 AVAST Software
Run date: 2012-12-09 19:48:13
-----------------------------
19:48:13.970 OS Version: Windows x64 6.1.7601 Service Pack 1
19:48:13.970 Number of processors: 4 586 0x102
19:48:14.048 ComputerName: WEBERHOMEPC UserName: Kurt
19:48:43.688 Initialize success
19:49:24.311 AVAST engine defs: 12120902
19:49:34.607 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-4
19:49:34.607 Disk 0 Vendor: ST2000DL003-9VT166 CC32 Size: 1907729MB BusType: 3
19:49:34.607 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP2T1L0-5
19:49:34.607 Disk 1 Vendor: ST3250824A 3.AAH Size: 238475MB BusType: 3
19:49:34.622 Disk 2 \Device\Harddisk2\DR2 -> \Device\Ide\IdeDeviceP4T0L0-8
19:49:34.622 Disk 2 Vendor: ST3200826A 3.03 Size: 190782MB BusType: 3
19:49:34.654 Disk 0 MBR read successfully
19:49:34.654 Disk 0 MBR scan
19:49:34.654 Disk 0 Windows 7 default MBR code
19:49:34.669 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
19:49:34.669 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 1907627 MB offset 206848
19:49:34.685 Disk 0 scanning C:\Windows\system32\drivers
19:50:08.958 Service scanning
19:51:39.501 Modules scanning
19:51:39.501 Disk 0 trace - called modules:
19:51:39.516 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS pciide.sys atapi.sys
19:51:39.532 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa800dbb0060]
19:51:39.532 3 CLASSPNP.SYS[fffff880019aa43f] -> nt!IofCallDriver -> [0xfffffa800ca2b340]
19:51:39.532 5 ACPI.sys[fffff88000f4b7a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP2T0L0-4[0xfffffa800d855060]
19:52:04.507 AVAST engine scan C:\Windows
19:52:33.742 AVAST engine scan C:\Windows\system32
20:04:42.107 AVAST engine scan C:\Windows\system32\drivers
20:05:30.483 AVAST engine scan C:\Users\Kurt
20:24:12.764 Disk 0 MBR has been saved successfully to "C:\Users\Kurt\Desktop\MBR.dat"
20:24:12.764 The log file has been saved successfully to "C:\Users\Kurt\Desktop\aswMBR.txt"
20:25:40.374 Disk 0 MBR has been saved successfully to "C:\Users\Kurt\Desktop\MBR.dat"
20:25:40.374 The log file has been saved successfully to "C:\Users\Kurt\Desktop\aswMBR.txt"
20:29:28.618 AVAST engine scan C:\ProgramData
20:31:22.296 Scan finished successfully
21:13:40.810 Disk 0 MBR has been saved successfully to "C:\Users\Kurt\Desktop\MBR.dat"
21:13:40.826 The log file has been saved successfully to "C:\Users\Kurt\Desktop\aswMBR.txt"
 
I attached the updated aswMBR log for the fully completed scan, here's the MBAR log.

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1011
(c) Malwarebytes Corporation 2011-2012
OS version: 6.1.7601 Windows 7 Service Pack 1 x64
Account is Administrative
Internet Explorer version: 8.0.7601.17514
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, F:\ DRIVE_FIXED, G:\ DRIVE_FIXED, J:\ DRIVE_FIXED
CPU speed: 3.624000 GHz
Memory total: 17160200192, free: 14579310592
------------ Kernel report ------------
12/09/2012 21:25:53
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\??\C:\Windows\system32\drivers\avgtpx64.sys
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\avgtdia.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\AppleCharger.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\amdppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\System32\Drivers\EtronXHCI.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\hcwPP2.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\1394ohci.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\amdiox64.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\System32\Drivers\EtronHub3.sys
\SystemRoot\System32\Drivers\USBD.SYS
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RtHDMIVX.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\??\C:\Windows\system32\Drivers\rikvm_9EC60124.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Windows\gdrv.sys
\??\C:\Windows\GVTDrv64.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\??\C:\Program Files (x86)\Gigabyte\ET6\amd64\AODDriver.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xfffffa800d82d060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP4T0L0-5\
Lower Device Object: 0xfffffa800d4a9060
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
DriverEntry returned 0x0
Function returned 0x0
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa800d82c060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T1L0-3\
Lower Device Object: 0xfffffa800d49c060
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa800d82b060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T0L0-2\
Lower Device Object: 0xfffffa800d499680
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
Downloaded database version: v2012.12.10.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa800d82b060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800d82bab0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800d82b060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800d476e40, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa800d499680, DeviceName: \Device\Ide\IdeDeviceP2T0L0-2\, DriverName: \Driver\atapi\
------------ End ----------
Upper DeviceData: 0xfffff8a00bc80130, 0xfffffa800d82b060, 0xfffffa80121c4790
Lower DeviceData: 0xfffff8a00644acd0, 0xfffffa800d499680, 0xfffffa80120a3490
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\Windows\system32\drivers...
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 6AA752AF
Partition information:
Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable
Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 3906820096
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 2000398934016 bytes
Sector size: 512 bytes
Scanning physical sectors of unpartitioned space on drive 0 (1-2047-3907009168-3907029168)...
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa800d82c060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800d5bda20, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800d82c060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800d4a7520, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa800d49c060, DeviceName: \Device\Ide\IdeDeviceP2T1L0-3\, DriverName: \Driver\atapi\
------------ End ----------
Upper DeviceData: 0xfffff8a00f700e00, 0xfffffa800d82c060, 0xfffffa801213e090
Lower DeviceData: 0xfffff8a00fb6d240, 0xfffffa800d49c060, 0xfffffa8012103a80
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 7F4E7F4E
Partition information:
Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 8369865 Numsec = 480022200
Partition file system is NTFS
Partition is bootable
Partition 1 type is Other (0x12)
Partition is NOT ACTIVE.
Partition starts at LBA: 63 Numsec = 8369802
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 250059350016 bytes
Sector size: 512 bytes
Physical Sector Size: 512
Drive: 2, DevicePointer: 0xfffffa800d82d060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800d82cb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800d82d060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800d49f580, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa800d4a9060, DeviceName: \Device\Ide\IdeDeviceP4T0L0-5\, DriverName: \Driver\atapi\
------------ End ----------
Upper DeviceData: 0xfffff8a00fb71c90, 0xfffffa800d82d060, 0xfffffa800d0f0090
Lower DeviceData: 0xfffff8a00f995540, 0xfffffa800d4a9060, 0xfffffa801217f2a0
Drive 2
Scanning MBR on drive 2...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: B13EB13E
Partition information:
Partition 0 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 63 Numsec = 390716802
Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 200049647616 bytes
Sector size: 512 bytes
Done!
Performing system, memory and registry scan...
Read File: File "C:\ProgramData\AVG2013\Chjw\36e4b093e4b056b9.dat" is sparse (flags = 32768)
Read File: File "C:\ProgramData\AVG2013\Chjw\fc2656542656104e.dat" is sparse (flags = 32768)
Done!
Scan finished
=======================================
Malwarebytes Anti-Rootkit 1.01.0.1011
www.malwarebytes.org
Database version: v2012.12.10.01
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
Kurt :: WEBERHOMEPC [administrator]
12/9/2012 9:56:00 PM
mbar-log-2012-12-09 (21-56-00).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 30069
Time elapsed: 29 minute(s), 27 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

=============================

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 12-12-10.01 - Kurt 12/10/2012 20:56:35.2.4 - x64
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.16365.14071 [GMT -7:00]
Running from: c:\users\Kurt\Desktop\Kurt.exe
AV: AVG Anti-Virus Free Edition 2013 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: AVG Anti-Virus Free Edition 2013 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-11-11 to 2012-12-11 )))))))))))))))))))))))))))))))
.
.
2012-12-11 04:02 . 2012-12-11 04:02 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-12-11 01:26 . 2012-12-11 01:27 -------- d-----w- c:\users\Christina
2012-12-10 06:12 . 2012-07-26 04:55 785512 ----a-w- c:\windows\system32\drivers\Wdf01000.sys
2012-12-10 06:12 . 2012-07-26 04:55 54376 ----a-w- c:\windows\system32\drivers\WdfLdr.sys
2012-12-10 06:12 . 2012-07-26 04:47 2560 ----a-w- c:\windows\system32\drivers\en-US\wdf01000.sys.mui
2012-12-10 06:12 . 2012-07-26 02:36 9728 ----a-w- c:\windows\system32\Wdfres.dll
2012-12-10 06:04 . 2012-07-26 03:08 229888 ----a-w- c:\windows\system32\WUDFHost.exe
2012-12-10 06:04 . 2012-07-26 03:08 84992 ----a-w- c:\windows\system32\WUDFSvc.dll
2012-12-10 06:04 . 2012-07-26 03:08 744448 ----a-w- c:\windows\system32\WUDFx.dll
2012-12-10 06:04 . 2012-07-26 03:08 45056 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
2012-12-10 06:04 . 2012-07-26 03:08 194048 ----a-w- c:\windows\system32\WUDFPlatform.dll
2012-12-10 06:04 . 2012-07-26 02:26 87040 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
2012-12-10 06:04 . 2012-07-26 02:26 198656 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
2012-12-10 06:03 . 2012-03-01 06:46 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2012-12-10 06:03 . 2012-03-01 06:33 81408 ----a-w- c:\windows\system32\imagehlp.dll
2012-12-10 06:03 . 2012-03-01 06:28 5120 ----a-w- c:\windows\system32\wmi.dll
2012-12-10 06:03 . 2012-03-01 05:33 159232 ----a-w- c:\windows\SysWow64\imagehlp.dll
2012-12-10 06:03 . 2012-03-01 05:29 5120 ----a-w- c:\windows\SysWow64\wmi.dll
2012-12-10 02:26 . 2012-12-10 02:26 -------- d-----w- c:\windows\SysWow64\Wat
2012-12-10 02:26 . 2012-12-10 02:26 -------- d-----w- c:\windows\system32\Wat
2012-12-09 23:43 . 2012-10-30 04:04 66395536 ----a-w- c:\windows\system32\MRT.exe
2012-12-09 23:33 . 2012-08-24 18:03 9056256 ----a-w- c:\windows\system32\mshtml.dll
2012-12-09 23:33 . 2012-08-24 18:02 12295680 ----a-w- c:\windows\system32\ieframe.dll
2012-12-09 23:31 . 2012-08-20 18:48 424448 ----a-w- c:\windows\system32\KernelBase.dll
2012-12-09 23:29 . 2011-05-04 05:25 2315776 ----a-w- c:\windows\system32\tquery.dll
2012-12-09 23:28 . 2012-09-14 19:19 2048 ----a-w- c:\windows\system32\tzres.dll
2012-12-09 23:27 . 2011-11-17 06:35 395776 ----a-w- c:\windows\system32\webio.dll
2012-12-09 23:26 . 2012-06-02 05:45 340992 ----a-w- c:\windows\system32\schannel.dll
2012-12-09 23:25 . 2012-01-04 10:44 509952 ----a-w- c:\windows\system32\ntshrui.dll
2012-12-09 23:24 . 2012-10-18 18:25 3149824 ----a-w- c:\windows\system32\win32k.sys
2012-12-09 23:24 . 2012-04-07 12:31 3216384 ----a-w- c:\windows\system32\msi.dll
2012-12-09 23:24 . 2012-04-07 11:26 2342400 ----a-w- c:\windows\SysWow64\msi.dll
2012-12-09 23:24 . 2011-03-12 12:08 1465344 ----a-w- c:\windows\system32\XpsPrint.dll
2012-12-09 23:24 . 2011-03-12 11:23 870912 ----a-w- c:\windows\SysWow64\XpsPrint.dll
2012-12-09 23:22 . 2011-12-30 06:26 515584 ----a-w- c:\windows\system32\timedate.cpl
2012-12-09 23:21 . 2012-05-05 08:36 503808 ----a-w- c:\windows\system32\srcore.dll
2012-12-09 23:20 . 2012-07-04 22:16 73216 ----a-w- c:\windows\system32\netapi32.dll
2012-12-09 22:50 . 2012-06-02 05:41 184320 ----a-w- c:\windows\system32\cryptsvc.dll
2012-12-09 22:50 . 2012-06-02 05:41 140288 ----a-w- c:\windows\system32\cryptnet.dll
2012-12-09 22:50 . 2012-06-02 05:41 1464320 ----a-w- c:\windows\system32\crypt32.dll
2012-12-09 22:50 . 2012-06-02 04:36 140288 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2012-12-09 22:50 . 2012-06-02 04:36 1159680 ----a-w- c:\windows\SysWow64\crypt32.dll
2012-12-09 22:50 . 2012-06-02 04:36 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
2012-12-09 22:48 . 2011-11-19 14:58 77312 ----a-w- c:\windows\system32\packager.dll
2012-12-09 22:48 . 2011-11-19 14:01 67072 ----a-w- c:\windows\SysWow64\packager.dll
2012-12-09 22:32 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2012-12-09 22:32 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2012-12-09 22:32 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2012-12-09 22:32 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2012-12-09 22:30 . 2012-06-02 22:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2012-12-09 22:30 . 2012-06-02 22:15 36864 ----a-w- c:\windows\system32\wuapp.exe
2012-12-09 22:24 . 2012-12-09 22:24 -------- d-----w- c:\program files (x86)\Microsoft Synchronization Services
2012-12-09 22:24 . 2012-12-10 10:01 -------- d-----w- c:\program files (x86)\Microsoft.NET
2012-12-09 22:24 . 2012-12-09 22:24 -------- d-----w- c:\windows\PCHEALTH
2012-12-09 22:24 . 2012-12-09 22:24 -------- d-----w- c:\program files (x86)\Microsoft Sync Framework
2012-12-09 22:24 . 2012-12-09 22:24 -------- d-----w- c:\program files (x86)\Microsoft SQL Server Compact Edition
2012-12-09 22:23 . 2012-12-09 22:23 -------- d-----w- c:\program files (x86)\Microsoft Visual Studio 8
2012-12-09 22:22 . 2012-12-09 22:22 -------- d-----w- c:\program files\Microsoft Office
2012-12-09 22:22 . 2012-12-09 22:22 -------- d-----w- c:\program files (x86)\Microsoft Analysis Services
2012-12-09 22:21 . 2012-12-09 22:42 -------- d-----w- c:\programdata\Microsoft Help
2012-12-09 22:00 . 2012-12-09 22:00 -------- d-----w- c:\programdata\eSellerate
2012-12-09 21:57 . 2012-12-09 21:57 -------- d-----w- c:\program files (x86)\Common Files\Apple
2012-12-09 21:57 . 2012-12-09 21:57 -------- d-----w- c:\program files (x86)\QuickTime
2012-12-09 21:57 . 2012-12-09 21:57 -------- d-----w- c:\programdata\Apple Computer
2012-12-09 21:57 . 2012-12-09 21:57 -------- d-----w- c:\programdata\InterVideo
2012-12-09 21:55 . 2012-12-09 21:55 -------- d-----w- c:\windows\system32\appmgmt
2012-12-09 21:54 . 2012-12-09 21:54 -------- d-----w- c:\program files (x86)\Common Files\Protexis
2012-12-09 21:53 . 2012-12-09 21:53 -------- d-----w- c:\program files (x86)\Windows Media Components
2012-12-09 21:53 . 2012-12-09 21:53 -------- d-----w- c:\program files (x86)\Common Files\Ulead Systems
2012-12-09 21:05 . 2012-12-09 21:05 -------- d-----w- c:\programdata\Malwarebytes
2012-12-09 21:05 . 2012-12-09 21:05 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-12-09 21:05 . 2012-09-30 02:54 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-12-09 20:47 . 2012-12-09 21:57 -------- d-----w- c:\programdata\Corel
2012-12-09 20:33 . 2012-12-09 21:57 -------- d-----w- c:\programdata\Ulead Systems
2012-12-09 20:33 . 2012-12-09 21:57 -------- d-----w- c:\program files (x86)\Corel
2012-12-09 20:33 . 2012-12-09 21:53 -------- d-----w- c:\program files (x86)\Common Files\Corel
2012-12-09 20:27 . 2012-12-09 20:28 -------- d-----w- C:\Temp
2012-12-09 20:26 . 2001-08-30 04:00 59904 ----a-w- c:\windows\SysWow64\wbemdisp.tlb
2012-12-09 20:26 . 1998-07-22 07:00 102912 ----a-w- c:\windows\SysWow64\Vb6stkit.dll
2012-12-09 20:26 . 2012-12-09 20:28 16384 ----a-w- c:\windows\SysWow64\lgfwunis.exe
2012-12-09 20:26 . 1998-07-22 07:00 102160 ----a-w- c:\windows\SysWow64\VB6KO.DLL
2012-12-09 20:26 . 1998-06-24 07:00 115016 ----a-w- c:\windows\SysWow64\MSINET.OCX
2012-12-09 20:26 . 2012-12-11 03:52 -------- d-----w- c:\program files (x86)\lg_fwupdate
2012-12-09 20:22 . 2012-12-09 20:22 505128 ----a-w- c:\windows\SysWow64\msvcp71.dll
2012-12-09 20:22 . 2012-12-09 20:22 353576 ----a-w- c:\windows\SysWow64\msvcr71.dll
2012-12-09 20:22 . 2012-12-09 20:22 29480 ----a-w- c:\windows\SysWow64\msxml3a.dll
2012-12-09 20:20 . 2012-12-09 20:20 -------- d-----w- c:\programdata\AVG Secure Search
2012-12-09 20:16 . 2012-12-09 20:27 -------- d-----w- c:\program files (x86)\CyberLink
2012-12-09 20:15 . 2012-12-09 21:54 -------- d-----w- c:\programdata\CyberLink
2012-12-09 20:02 . 2012-12-09 20:01 30568 ----a-w- c:\windows\system32\drivers\avgtpx64.sys
2012-12-09 20:02 . 2012-12-09 20:02 -------- d-----w- c:\program files (x86)\Common Files\AVG Secure Search
2012-12-09 20:02 . 2012-12-09 20:02 -------- d-----w- c:\program files (x86)\AVG Secure Search
2012-12-09 20:01 . 2012-12-09 20:02 -------- d-----w- c:\programdata\AVG2013
2012-12-09 19:59 . 2012-12-09 19:59 -------- d-----w- c:\program files (x86)\AVG
2012-12-09 19:58 . 2012-12-11 03:51 30528 ----a-w- c:\windows\GVTDrv64.sys
2012-12-09 19:57 . 2012-12-11 03:51 25640 ----a-w- c:\windows\gdrv.sys
2012-12-09 19:48 . 2012-12-09 19:48 -------- d-----w- c:\programdata\WinZip
2012-12-09 19:42 . 2012-12-09 19:42 -------- d-----w- c:\program files (x86)\AMD
2012-12-09 19:40 . 2012-12-11 01:29 -------- d-----w- c:\programdata\MFAData
2012-12-09 19:40 . 2012-12-09 19:40 -------- d--h--w- c:\programdata\Common Files
2012-12-09 19:37 . 2011-01-11 01:16 21104 ----a-w- c:\windows\system32\drivers\AppleCharger.sys
2012-12-09 19:37 . 2010-04-06 23:30 31272 ----a-w- c:\windows\system32\AppleChargerSrv.exe
2012-12-09 19:37 . 2012-12-09 19:37 -------- d-----w- c:\program files\GIGABYTE
2012-12-09 19:36 . 2012-12-09 19:36 -------- d-----w- c:\program files (x86)\Etron Technology
2012-12-09 19:34 . 2011-01-13 11:58 413800 ----a-w- c:\windows\system32\drivers\Rt64win7.sys
2012-12-09 19:34 . 2011-01-13 11:58 74272 ----a-w- c:\windows\system32\RtNicProp64.dll
2012-12-09 19:34 . 2011-01-13 11:58 107552 ----a-w- c:\windows\system32\RTNUninst64.dll
2012-12-09 19:33 . 2012-12-09 19:41 -------- d-----w- c:\programdata\Splashtop
2012-12-09 19:30 . 2011-02-24 10:21 2753512 ----a-w- c:\windows\system32\drivers\RTKVHD64.sys
2012-12-09 19:29 . 2012-12-09 19:29 -------- d--h--w- c:\programdata\{8533ADFA-85F0-4dc1-946A-2A0BA58E78E3}
2012-12-09 19:29 . 2012-12-09 19:30 -------- d-----w- c:\program files (x86)\Splashtop
2012-12-09 19:28 . 2012-12-09 19:43 -------- d-----w- c:\program files (x86)\Gigabyte
2012-12-09 19:28 . 2012-12-09 22:01 -------- d--h--w- c:\program files (x86)\InstallShield Installation Information
2012-12-09 19:28 . 2012-12-09 20:26 -------- d-----w- c:\program files (x86)\Common Files\InstallShield
2012-12-09 19:19 . 2012-12-09 19:19 -------- d-----w- c:\programdata\ATI
2012-12-09 19:18 . 2012-12-09 19:18 0 ----a-w- c:\windows\ativpsrm.bin
2012-12-09 19:11 . 2009-07-14 01:41 101376 ----a-w- c:\windows\system32\Spool\prtprocs\x64\HPZPPWN7.DLL
2012-12-09 19:11 . 2012-12-09 19:11 -------- d-----w- C:\Windows.old
2012-12-09 19:09 . 2012-12-09 19:09 -------- d-----w- c:\program files (x86)\Common Files\Adobe
2012-12-09 19:08 . 2012-12-09 19:08 -------- d-----w- c:\program files (x86)\AMD APP
2012-12-09 19:08 . 2012-12-09 19:08 -------- d-----w- c:\program files (x86)\Common Files\ATI Technologies
2012-12-09 19:07 . 2012-12-09 19:07 -------- d-----w- c:\programdata\AMD
2012-12-09 19:07 . 2010-02-18 16:18 46136 ----a-w- c:\windows\system32\drivers\amdiox64.sys
2012-12-09 19:07 . 2012-12-09 19:07 -------- d-----w- c:\program files\Common Files\ATI Technologies
2012-12-09 19:07 . 2011-03-30 18:46 114704 ----a-w- c:\windows\system32\drivers\AtihdW76.sys
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-10-22 20:02 . 2012-10-22 20:02 154464 ----a-w- c:\windows\system32\drivers\avgidsdrivera.sys
2012-10-16 08:38 . 2012-12-09 23:27 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2012-10-16 08:38 . 2012-12-09 23:27 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll
2012-10-16 07:39 . 2012-12-09 23:27 561664 ----a-w- c:\windows\apppatch\AcLayers.dll
2012-10-15 10:48 . 2012-10-15 10:48 63328 ----a-w- c:\windows\system32\drivers\avgidsha.sys
2012-10-05 10:32 . 2012-10-05 10:32 111456 ----a-w- c:\windows\system32\drivers\avgmfx64.sys
2012-10-02 10:30 . 2012-10-02 10:30 185696 ----a-w- c:\windows\system32\drivers\avgldx64.sys
2012-09-21 10:46 . 2012-09-21 10:46 200032 ----a-w- c:\windows\system32\drivers\avgtdia.sys
2012-09-21 10:46 . 2012-09-21 10:46 225120 ----a-w- c:\windows\system32\drivers\avgloga.sys
2012-09-14 10:05 . 2012-09-14 10:05 40800 ----a-w- c:\windows\system32\drivers\avgrkx64.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{0F3DC9E0-C459-4a40-BCF8-747BD9322E10}"= "c:\program files (x86)\Splashtop\Splashtop Connect IE\AddressBarSearch.dll" [2011-03-04 165776]
.
[HKEY_CLASSES_ROOT\clsid\{0f3dc9e0-c459-4a40-bcf8-747bd9322e10}]
[HKEY_CLASSES_ROOT\AddressBarSearch.SearchHook.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E8E0178-00EF-413d-9324-E7B3E31572E3}]
[HKEY_CLASSES_ROOT\AddressBarSearch.SearchHook]
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2012-12-09 20:01 1828808 ----a-w- c:\program files (x86)\AVG Secure Search\13.3.0.17\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\13.3.0.17\AVG Secure Search_toolbar.dll" [2012-12-09 1828808]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Corel Photo Downloader"="c:\program files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe" [2010-03-19 523408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-05-25 336384]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"STCAgent"="c:\program files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe" [2011-03-04 776064]
"ZyngaGamesAgent"="c:\program files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe" [2010-11-15 841544]
"AVG_UI"="c:\program files (x86)\AVG\AVG2013\avgui.exe" [2012-11-07 3143800]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2012-12-09 1046984]
"MDS_Menu"="c:\program files (x86)\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe" [2009-02-25 218408]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2009-12-15 103720]
"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"RemoteControl9"="c:\program files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [2010-08-03 87336]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared files\brs.exe" [2010-11-23 75048]
"UCam_Menu"="c:\program files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"LGODDFU"="c:\program files (x86)\lg_fwupdate\lgfw.exe" [2012-12-09 27760]
"UpdatePSTShortCut"="c:\program files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe" [2010-12-23 222504]
"Standby"="c:\program files (x86)\Common Files\Corel\Standby\Standby.exe" [2009-12-17 105632]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2008-09-06 413696]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 91520]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"EasyTuneVI"="c:\program files (x86)\Gigabyte\ET6\ETCall.exe" [2007-07-26 20480]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2013\avgidsagent.exe [2012-11-07 5814392]
R2 CLKMSVC10_9EC60124;CyberLink Product - 2012/12/09 13:24;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [2010-11-24 240112]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe [2010-04-06 31272]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [2011-03-30 114704]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-21 71168]
R3 GVTDrv64;GVTDrv64;c:\windows\GVTDrv64.sys [2012-12-11 30528]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-12-10 1255736]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys [2012-10-15 63328]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys [2012-09-21 225120]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys [2012-10-05 111456]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys [2012-09-14 40800]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys [2011-01-11 21104]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys [2012-10-22 154464]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys [2012-10-02 185696]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys [2012-09-21 200032]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys [2012-12-09 30568]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-05-25 204288]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-05-25 365568]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2013\avgwdsvc.exe [2012-10-22 196664]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
S2 ES lite Service;ES lite Service for program management.;c:\program files (x86)\Gigabyte\EasySaver\ESSVR.EXE [2009-08-24 68136]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-09-30 399432]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-09-30 676936]
S2 SCBackService;Splashtop Connect Service;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe [2010-11-15 477000]
S2 vToolbarUpdater13.3.2;vToolbarUpdater13.3.2;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\13.3.2\ToolbarUpdater.exe [2012-12-09 894920]
S2 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [2011-03-24 493384]
S2 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [2011-03-22 497480]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys [2010-02-18 46136]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys [2011-03-07 40832]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys [2011-03-07 65280]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-09-30 25928]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-01-13 413800]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
*Deregistered* - CLKMDRV10_9EC60124
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-02-24 11780712]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.0.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\13.3.2\ViProtocol.dll
.
- - - - ORPHANS REMOVED - - - -
.
WebBrowser-{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10a.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10a.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10a.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10a.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10a.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10a.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}]
@Denied: (A 2) (Everyone)
@="IFlashBroker2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2012-12-10 21:03:43
ComboFix-quarantined-files.txt 2012-12-11 04:03
ComboFix2.txt 2012-12-11 03:49
.
Pre-Run: 1,595,439,841,280 bytes free
Post-Run: 1,595,133,911,040 bytes free
.
- - End Of File - - 311CF8922D8FA317CB3D894E8DC62E87
 
Rkill 2.4.5 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Rkill can be found at this link:
http://www.bleepingcomputer.com/forums/topic308364.html
Program started at: 12/10/2012 08:54:37 PM in x64 mode.
Windows Version: Windows 7 Professional Service Pack 1
Checking for Windows services to stop:
* No malware services found to stop.
Checking for processes to terminate:
* No malware processes found to kill.
Checking Registry for malware related settings:
* No issues found in the Registry.
Resetting .EXE, .COM, & .BAT associations in the Windows Registry.
Performing miscellaneous checks:
* Windows Defender Disabled
[HKLM\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware" = dword:00000001
Checking Windows Service Integrity:
* Windows Defender (WinDefend) is not Running.
Startup Type set to: Manual
Searching for Missing Digital Signatures:
* No issues found.
Checking HOSTS File:
* HOSTS file entries found:
127.0.0.1 localhost
Program finished at: 12/10/2012 08:55:00 PM
Execution time: 0 hours(s), 0 minute(s), and 23 seconds(s)
 
Looks good.

Any current issues?

============================

Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

Next...

  • Double click on adwcleaner.exe to run the tool.
  • Click on Uninstall.
  • Confirm with yes.

=============================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Seems to be running fine so far. OTL log to follow.

# AdwCleaner v2.100 - Logfile created 12/10/2012 at 21:22:42
# Updated 09/12/2012 by Xplode
# Operating system : Windows 7 Professional Service Pack 1 (64 bits)
# User : Kurt - WEBERHOMEPC
# Boot Mode : Normal
# Running from : C:\Users\Kurt\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\130VRNIF\2-adwcleaner[1].exe
# Option [Delete]

***** [Services] *****

***** [Files / Folders] *****
Deleted on reboot : C:\Program Files (x86)\Common Files\AVG Secure Search
File Deleted : C:\user.js
Folder Deleted : C:\Program Files (x86)\AVG Secure Search
Folder Deleted : C:\ProgramData\AVG Secure Search
Folder Deleted : C:\Users\Christina\AppData\Local\AVG Secure Search
Folder Deleted : C:\Users\Kurt\AppData\Local\AVG Secure Search
Folder Deleted : C:\Users\Kurt\AppData\LocalLow\AVG Secure Search
***** [Registry] *****
Key Deleted : HKCU\Software\AVG Secure Search
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\Software\AVG Secure Search
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Key Deleted : HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
***** [Internet Browsers] *****
-\\ Internet Explorer v8.0.7601.17514
[OK] Registry is clean.
*************************
AdwCleaner[S1].txt - [5464 octets] - [10/12/2012 21:22:42]
########## EOF - C:\AdwCleaner[S1].txt - [5524 octets] ##########
 
OTL logfile created on: 12/10/2012 9:28:31 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Kurt\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

15.98 Gb Total Physical Memory | 13.59 Gb Available Physical Memory | 85.02% Memory free
31.96 Gb Paging File | 29.38 Gb Available in Paging File | 91.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 1862.92 Gb Total Space | 1485.63 Gb Free Space | 79.75% Space Free | Partition Type: NTFS
Drive F: | 228.89 Gb Total Space | 48.69 Gb Free Space | 21.27% Space Free | Partition Type: NTFS
Drive G: | 186.31 Gb Total Space | 51.68 Gb Free Space | 27.74% Space Free | Partition Type: NTFS
Drive J: | 100.00 Mb Total Space | 61.83 Mb Free Space | 61.83% Space Free | Partition Type: NTFS

Computer Name: WEBERHOMEPC | User Name: Kurt | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/12/10 21:27:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Kurt\Desktop\OTL.exe
PRC - [2012/12/09 13:27:44 | 000,871,536 | ---- | M] (BitLeader) -- C:\Program Files (x86)\lg_fwupdate\fwupdate.exe
PRC - [2012/12/09 13:01:49 | 000,894,920 | ---- | M] () -- C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\13.3.2\ToolbarUpdater.exe
PRC - [2012/11/06 19:00:32 | 003,143,800 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2013\avgui.exe
PRC - [2012/11/06 19:00:04 | 005,814,392 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
PRC - [2012/10/22 13:05:08 | 000,196,664 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
PRC - [2012/09/29 19:54:26 | 000,766,536 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012/09/29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/09/29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2011/03/23 21:37:18 | 000,493,384 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe
PRC - [2011/03/22 01:37:16 | 000,497,480 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe
PRC - [2010/11/23 01:33:20 | 000,075,048 | ---- | M] (cyberlink) -- C:\Program Files (x86)\CyberLink\Shared files\brs.exe
PRC - [2010/11/20 20:24:27 | 000,257,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
PRC - [2010/11/15 04:21:56 | 000,841,544 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe
PRC - [2010/11/15 04:21:54 | 000,477,000 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe
PRC - [2010/08/02 20:13:12 | 000,087,336 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
PRC - [2010/03/18 22:16:34 | 000,523,408 | ---- | M] (Corel, Inc.) -- C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe
PRC - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
PRC - [2009/12/17 06:42:06 | 000,105,632 | ---- | M] (Corel) -- C:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe
PRC - [2009/12/15 13:47:00 | 000,103,720 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2009/08/24 14:38:06 | 000,068,136 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe
PRC - [2008/10/04 20:16:26 | 000,235,936 | R--- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10a.exe
PRC - [2008/03/25 17:21:56 | 000,219,656 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\GUI.exe
PRC - [2007/07/24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe


========== Modules (No Company Name) ==========

MOD - [2011/04/26 14:57:32 | 000,303,104 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\MFCCPU.dll
MOD - [2011/04/22 16:14:38 | 002,592,839 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\Normal.dll
MOD - [2011/04/18 13:59:22 | 000,417,859 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\work.dll
MOD - [2011/03/17 00:11:16 | 004,297,568 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2011/03/03 15:25:00 | 000,196,608 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\GVTunner.dll
MOD - [2011/03/01 19:00:58 | 000,126,976 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\StabilityLib.dll
MOD - [2011/02/23 11:10:30 | 000,106,496 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\SF.dll
MOD - [2011/02/23 11:09:52 | 000,151,552 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\OCK.dll
MOD - [2010/12/02 16:01:10 | 000,106,496 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\HM.dll
MOD - [2010/10/20 15:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2010/10/19 10:59:46 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\GPTT.dll
MOD - [2010/06/24 15:50:08 | 000,094,208 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\IccLibDll.dll
MOD - [2010/06/10 15:52:24 | 000,110,592 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\AMD8.dll
MOD - [2010/03/12 05:40:58 | 004,449,632 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\platform.dll
MOD - [2010/03/12 05:40:56 | 000,423,256 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\device.dll
MOD - [2009/12/22 16:52:04 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\ycc.dll
MOD - [2009/12/15 13:49:20 | 000,013,096 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
MOD - [2009/12/15 13:46:38 | 000,619,816 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
MOD - [2008/05/07 15:22:58 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\CIAMIB.dll
MOD - [2008/03/25 17:21:56 | 000,219,656 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\GUI.exe
MOD - [2003/02/14 14:11:46 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\Gigabyte\ET6\Sound.dll


========== Services (SafeList) ==========

SRV:64bit: - [2011/05/24 23:18:38 | 000,365,568 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2011/05/24 20:03:38 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010/04/06 16:30:38 | 000,031,272 | ---- | M] () [On_Demand | Stopped] -- C:\Windows\SysNative\AppleChargerSrv.exe -- (AppleChargerSrv)
SRV:64bit: - [2009/07/13 18:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 18:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012/12/09 13:01:49 | 000,894,920 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\13.3.2\ToolbarUpdater.exe -- (vToolbarUpdater13.3.2)
SRV - [2012/11/06 19:00:04 | 005,814,392 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2012/10/22 13:05:08 | 000,196,664 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe -- (avgwd)
SRV - [2012/09/29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012/09/29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2011/03/23 21:37:18 | 000,493,384 | ---- | M] (Splashtop Inc.) [Auto | Running] -- C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe -- (WCUService_STC_FF)
SRV - [2011/03/22 01:37:16 | 000,497,480 | ---- | M] (Splashtop Inc.) [Auto | Running] -- C:\Program Files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe -- (WCUService_STC_IE)
SRV - [2010/11/23 17:33:22 | 000,240,112 | ---- | M] (CyberLink) [Auto | Stopped] -- C:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe -- (CLKMSVC10_9EC60124)
SRV - [2010/11/15 04:21:54 | 000,477,000 | ---- | M] (Splashtop Inc.) [Auto | Running] -- C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe -- (SCBackService)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/08/24 14:38:06 | 000,068,136 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe -- (ES lite Service)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2007/07/24 11:15:14 | 000,185,632 | ---- | M] (Protexis Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/12/09 13:01:49 | 000,030,568 | ---- | M] (AVG Technologies) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtpx64.sys -- (avgtp)
DRV:64bit: - [2012/10/22 13:02:44 | 000,154,464 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2012/10/15 03:48:50 | 000,063,328 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2012/10/05 03:32:50 | 000,111,456 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2012/10/02 03:30:38 | 000,185,696 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2012/09/29 19:54:26 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012/09/21 03:46:04 | 000,200,032 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2012/09/21 03:46:00 | 000,225,120 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:64bit: - [2012/09/14 03:05:18 | 000,040,800 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/05/24 21:26:56 | 009,359,872 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011/05/24 19:25:42 | 000,309,760 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011/03/30 11:46:44 | 000,114,704 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2011/03/07 02:22:00 | 000,065,280 | ---- | M] (Etron Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\EtronXHCI.sys -- (EtronXHCI)
DRV:64bit: - [2011/03/07 02:22:00 | 000,040,832 | ---- | M] (Etron Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\EtronHub3.sys -- (EtronHub3)
DRV:64bit: - [2011/01/13 04:58:30 | 000,413,800 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/01/10 18:16:08 | 000,021,104 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\AppleCharger.sys -- (AppleCharger)
DRV:64bit: - [2010/11/23 03:33:00 | 000,300,648 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
DRV:64bit: - [2010/11/20 20:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 20:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010/11/20 20:23:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2010/11/20 20:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 20:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/11/20 20:23:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/02/18 09:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2007/02/06 13:30:06 | 000,227,328 | ---- | M] (Hauppauge Computer Works, Inc.) [23|25|26]xxx) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\hcwPP2.sys -- (hcwPP2)
DRV - [2012/12/10 21:25:30 | 000,030,528 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\GVTDrv64.sys -- (GVTDrv64)
DRV - [2012/12/10 21:25:16 | 000,025,640 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\gdrv.sys -- (gdrv)
DRV - [2010/03/12 05:40:48 | 000,052,280 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Gigabyte\ET6\amd64\AODDriver.sys -- (AODDriver)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/?rd=1&ucc=CA&dcc=CA&opt=0&ocid=iehp&tc=12
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = EB C9 67 90 54 D7 CD 01 [binary data]
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\..\URLSearchHook: {0F3DC9E0-C459-4a40-BCF8-747BD9322E10} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\AddressBarSearch.dll (Splashtop Inc.)
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=SPLBR1&pc=SPLH
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\..\SearchScopes\{2229F7D5-A357-44d5-BDDE-E3ABEB459594}: "URL" = http://www.google.com/cse?cx=partne...ub-3794288947762788:7941509802&q={searchTerms}
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\..\SearchScopes\{8FE864F8-D038-4a37-95E2-6C3F70570EC1}: "URL" = http://search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBDSV
IE - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1} [2012/12/09 12:30:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0} [2012/12/09 12:30:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{d9284e50-81fc-11da-a72b-0800200c9a66}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66} [2012/12/09 12:30:40 | 000,000,000 | ---D | M]
 
O1 HOSTS File: ([2012/12/10 20:47:53 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\AVG2013\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [BDRegion] C:\Program Files (x86)\CyberLink\Shared files\brs.exe (cyberlink)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [LGODDFU] C:\Program Files (x86)\lg_fwupdate\lgfw.exe (Bitleader)
O4 - HKLM..\Run: [MDS_Menu] C:\Program Files (x86)\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [RemoteControl9] C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [Standby] C:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe (Corel)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [STCAgent] C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe (Splashtop Inc.)
O4 - HKLM..\Run: [UpdateP2GoShortCut] C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePSTShortCut] C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [vProt] "C:\Program Files (x86)\AVG Secure Search\vprot.exe" File not found
O4 - HKLM..\Run: [ZyngaGamesAgent] C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe (Splashtop Inc.)
O4 - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000..\Run: [Corel Photo Downloader] C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe (Corel, Inc.)
O4 - HKLM..\RunOnce: [EasyTuneVI] C:\Program Files (x86)\Gigabyte\ET6\ETcall.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1790569202-3092264247-2132754983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F42C7FFD-7ACB-4C04-AEA7-33E7F7D6411B}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2005/11/10 04:37:17 | 000,000,000 | ---- | M] () - F:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012/12/10 21:27:53 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Kurt\Desktop\OTL.exe
[2012/12/10 21:25:18 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2012/12/10 21:03:44 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/12/10 20:42:16 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/12/10 20:42:16 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/12/10 20:42:16 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/12/10 20:40:42 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/12/10 20:40:04 | 000,000,000 | ---D | C] -- C:\Users\Kurt\Desktop\rkill
[2012/12/10 20:39:24 | 001,754,528 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\Kurt\Desktop\rkill.exe
[2012/12/10 20:38:42 | 005,011,065 | R--- | C] (Swearware) -- C:\Users\Kurt\Desktop\Kurt.exe
[2012/12/10 06:50:13 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/12/09 19:26:50 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Wat
[2012/12/09 19:26:48 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\Wat
[2012/12/09 18:44:17 | 000,000,000 | ---D | C] -- C:\Windows\Minidump
[2012/12/09 17:05:54 | 004,732,416 | ---- | C] (AVAST Software) -- C:\Users\Kurt\Desktop\aswMBR.exe
[2012/12/09 17:03:38 | 000,000,000 | ---D | C] -- C:\Users\Kurt\Desktop\RK_Quarantine
[2012/12/09 15:25:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
[2012/12/09 15:25:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
[2012/12/09 15:24:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Synchronization Services
[2012/12/09 15:24:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER
[2012/12/09 15:24:37 | 000,000,000 | ---D | C] -- C:\Windows\PCHEALTH
[2012/12/09 15:24:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft.NET
[2012/12/09 15:24:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Sync Framework
[2012/12/09 15:24:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft SQL Server Compact Edition
[2012/12/09 15:23:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Visual Studio 8
[2012/12/09 15:22:41 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Office
[2012/12/09 15:22:30 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Analysis Services
[2012/12/09 15:21:20 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Microsoft Help
[2012/12/09 15:21:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Office
[2012/12/09 15:21:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft Help
[2012/12/09 15:03:52 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Macromedia
[2012/12/09 15:01:35 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Ulead Systems
[2012/12/09 15:00:33 | 000,000,000 | ---D | C] -- C:\ProgramData\eSellerate
[2012/12/09 14:58:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\SmartSound Software
[2012/12/09 14:58:41 | 000,000,000 | ---D | C] -- C:\ProgramData\SmartSound Software Inc
[2012/12/09 14:58:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media
[2012/12/09 14:58:11 | 000,000,000 | ---D | C] -- C:\Windows\RegisteredPackages
[2012/12/09 14:58:03 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Macromed
[2012/12/09 14:57:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2012/12/09 14:57:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Apple
[2012/12/09 14:57:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2012/12/09 14:57:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2012/12/09 14:57:40 | 000,000,000 | ---D | C] -- C:\ProgramData\InterVideo
[2012/12/09 14:56:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel VideoStudio Pro X3
[2012/12/09 14:55:04 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\appmgmt
[2012/12/09 14:54:01 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Power2Go
[2012/12/09 14:54:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Protexis
[2012/12/09 14:53:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Windows Media Components
[2012/12/09 14:53:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Ulead Systems
[2012/12/09 14:26:05 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Kurt\Desktop\dds.com
[2012/12/09 14:12:42 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Malwarebytes
[2012/12/09 14:05:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/12/09 14:05:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/12/09 14:05:58 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012/12/09 14:05:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012/12/09 13:47:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Corel
[2012/12/09 13:37:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3
[2012/12/09 13:37:32 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Corel
[2012/12/09 13:37:16 | 000,000,000 | ---D | C] -- C:\Users\Kurt\Documents\My PSP Files
[2012/12/09 13:37:16 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Corel
[2012/12/09 13:33:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Ulead Systems
[2012/12/09 13:33:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Corel
[2012/12/09 13:33:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Corel
[2012/12/09 13:27:34 | 000,000,000 | ---D | C] -- C:\Temp
[2012/12/09 13:27:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LG Tool Kit
[2012/12/09 13:26:57 | 000,016,384 | ---- | C] (BitLeader) -- C:\Windows\SysWow64\lgfwunis.exe
[2012/12/09 13:26:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\lg_fwupdate
[2012/12/09 13:24:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink Blu-ray Disc Suite
[2012/12/09 13:20:26 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\CyberLink
[2012/12/09 13:20:25 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Cyberlink
[2012/12/09 13:20:20 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CyberLink Blu-ray Disc Suite
[2012/12/09 13:16:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CyberLink
[2012/12/09 13:15:24 | 000,000,000 | ---D | C] -- C:\ProgramData\CyberLink
[2012/12/09 13:15:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Temp
[2012/12/09 13:02:51 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\AVG2013
[2012/12/09 13:02:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2012/12/09 13:02:14 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\TuneUp Software
[2012/12/09 13:02:04 | 000,030,568 | ---- | C] (AVG Technologies) -- C:\Windows\SysNative\drivers\avgtpx64.sys
[2012/12/09 13:02:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\AVG Secure Search
[2012/12/09 13:01:30 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2013
[2012/12/09 12:59:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AVG
[2012/12/09 12:48:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip
[2012/12/09 12:48:36 | 000,000,000 | ---D | C] -- C:\ProgramData\WinZip
[2012/12/09 12:48:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WinZip
[2012/12/09 12:42:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AMD
[2012/12/09 12:40:50 | 000,000,000 | -H-D | C] -- C:\ProgramData\Common Files
[2012/12/09 12:40:50 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\MFAData
[2012/12/09 12:40:50 | 000,000,000 | ---D | C] -- C:\ProgramData\MFAData
[2012/12/09 12:40:50 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Avg2013
[2012/12/09 12:37:25 | 000,000,000 | ---D | C] -- C:\Program Files\GIGABYTE
[2012/12/09 12:36:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Etron Technology
[2012/12/09 12:36:23 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2012/12/09 12:34:31 | 000,413,800 | ---- | C] (Realtek ) -- C:\Windows\SysNative\drivers\Rt64win7.sys
[2012/12/09 12:34:14 | 000,000,000 | ---D | C] -- C:\Windows\Prefetch
[2012/12/09 12:33:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Splashtop
[2012/12/09 12:31:53 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\RTCOM
[2012/12/09 12:31:53 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
[2012/12/09 12:31:52 | 000,000,000 | ---D | C] -- C:\Windows\Panther
[2012/12/09 12:31:38 | 000,372,056 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEP64H.dll
[2012/12/09 12:31:38 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RH3DHT64.dll
[2012/12/09 12:31:38 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RH3DAA64.dll
[2012/12/09 12:31:38 | 000,204,120 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEED64H.dll
[2012/12/09 12:31:38 | 000,097,624 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEL64H.dll
[2012/12/09 12:31:38 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEG64H.dll
[2012/12/09 12:31:04 | 002,578,576 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\WavesGUILib.dll
[2012/12/09 12:31:04 | 000,518,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSX64.dll
[2012/12/09 12:31:04 | 000,220,496 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysNative\SFNHK64.dll
[2012/12/09 12:31:04 | 000,211,184 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSTSH64.dll
[2012/12/09 12:31:04 | 000,198,896 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSHP64.dll
[2012/12/09 12:31:04 | 000,155,888 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\SysNative\SRSWOW64.dll
[2012/12/09 12:31:04 | 000,081,232 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysNative\SFCOM64.dll
[2012/12/09 12:31:04 | 000,074,064 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysWow64\SFCOM.dll
[2012/12/09 12:31:03 | 000,078,160 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysNative\SFAPO64.dll
[2012/12/09 12:30:58 | 000,375,128 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEP64A.dll
[2012/12/09 12:30:58 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DHT64.dll
[2012/12/09 12:30:58 | 000,310,104 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RP3DAA64.dll
[2012/12/09 12:30:58 | 000,204,120 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEED64A.dll
[2012/12/09 12:30:58 | 000,101,208 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEL64A.dll
[2012/12/09 12:30:58 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\SysNative\RTEEG64A.dll
[2012/12/09 12:30:57 | 001,718,616 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEP64A.dll
[2012/12/09 12:30:57 | 000,421,720 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EED64A.dll
[2012/12/09 12:30:57 | 000,334,680 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxVolumeSDAPO.dll
[2012/12/09 12:30:57 | 000,127,832 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEL64A.dll
[2012/12/09 12:30:57 | 000,108,888 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEA64A.dll
[2012/12/09 12:30:57 | 000,074,584 | ---- | C] (Dolby Laboratories) -- C:\Windows\SysNative\R4EEG64A.dll
[2012/12/09 12:30:56 | 002,197,264 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioEQ.dll
[2012/12/09 12:30:56 | 001,868,944 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioRealtek.dll
[2012/12/09 12:30:56 | 000,341,336 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioAPO30.dll
[2012/12/09 12:30:56 | 000,318,808 | ---- | C] (Waves Audio Ltd.) -- C:\Windows\SysNative\MaxxAudioAPO20.dll
[2012/12/09 12:30:53 | 002,075,712 | ---- | C] (Fortemedia Corporation) -- C:\Windows\SysNative\FMAPO64.dll
[2012/12/09 12:30:53 | 000,491,112 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSSymmetryDLL64.dll
[2012/12/09 12:30:53 | 000,475,752 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSVoiceClarityDLL64.dll
[2012/12/09 12:30:52 | 001,327,208 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2SpeakerDLL64.dll
[2012/12/09 12:30:52 | 001,179,752 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSS2HeadphoneDLL64.dll
[2012/12/09 12:30:52 | 001,111,656 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBoostDLL64.dll
[2012/12/09 12:30:52 | 000,504,936 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSBassEnhancementDLL64.dll
[2012/12/09 12:30:52 | 000,317,032 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSNeoPCDLL64.dll
[2012/12/09 12:30:52 | 000,269,928 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLimiterDLL64.dll
[2012/12/09 12:30:52 | 000,266,856 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGainCompensatorDLL64.dll
[2012/12/09 12:30:52 | 000,126,056 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSLFXAPO64.dll
[2012/12/09 12:30:52 | 000,125,544 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPO64.dll
[2012/12/09 12:30:52 | 000,125,032 | ---- | C] (DTS) -- C:\Windows\SysNative\DTSGFXAPONS64.dll
[2012/12/09 12:30:51 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Temp
[2012/12/09 12:30:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Realtek
[2012/12/09 12:29:59 | 000,000,000 | -H-D | C] -- C:\ProgramData\{8533ADFA-85F0-4dc1-946A-2A0BA58E78E3}
[2012/12/09 12:29:56 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Splashtop
[2012/12/09 12:29:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Splashtop
[2012/12/09 12:28:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE
[2012/12/09 12:28:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Gigabyte
[2012/12/09 12:28:55 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\InstallShield Installation Information
[2012/12/09 12:28:35 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\InstallShield
[2012/12/09 12:20:15 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Diagnostics
[2012/12/09 12:19:30 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\AMD
[2012/12/09 12:19:21 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\ATI
[2012/12/09 12:19:21 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\ATI
[2012/12/09 12:19:21 | 000,000,000 | ---D | C] -- C:\ProgramData\ATI
[2012/12/09 12:11:17 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Adobe
[2012/12/09 12:11:05 | 000,000,000 | ---D | C] -- C:\Windows.old
[2012/12/09 12:09:53 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Adobe
[2012/12/09 12:09:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2012/12/09 12:09:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2012/12/09 12:09:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Adobe
[2012/12/09 12:08:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AMD APP
[2012/12/09 12:08:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\ATI Technologies
[2012/12/09 12:08:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD VISION Engine Control Center
[2012/12/09 12:07:28 | 000,000,000 | ---D | C] -- C:\ProgramData\AMD
[2012/12/09 12:07:23 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\ATI Technologies
[2012/12/09 12:07:07 | 000,058,880 | ---- | C] (AMD) -- C:\Windows\SysNative\coinst.dll
[2012/12/09 12:06:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ATI Technologies
[2012/12/09 12:06:40 | 000,000,000 | -HSD | C] -- C:\Windows\Installer
[2012/12/09 12:06:05 | 000,000,000 | ---D | C] -- C:\Program Files\ATI Technologies
[2012/12/09 12:06:03 | 000,000,000 | ---D | C] -- C:\Program Files\ATI
[2012/12/09 11:58:03 | 000,000,000 | R--D | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
[2012/12/09 11:58:03 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Searches
[2012/12/09 11:58:03 | 000,000,000 | R--D | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2012/12/09 11:58:03 | 000,000,000 | -H-D | C] -- C:\Users\Kurt\Application Data\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2012/12/09 11:57:55 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Identities
[2012/12/09 11:57:52 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Contacts
[2012/12/09 11:57:51 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\VirtualStore
[2012/12/09 11:57:40 | 000,000,000 | --SD | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Videos
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Saved Games
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Pictures
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Music
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Links
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Favorites
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Downloads
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Documents
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\Desktop
[2012/12/09 11:57:40 | 000,000,000 | R--D | C] -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\AppData\Local\Temporary Internet Files
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Templates
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Start Menu
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\SendTo
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Recent
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\PrintHood
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\NetHood
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Documents\My Videos
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Documents\My Pictures
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Documents\My Music
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\My Documents
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Local Settings
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\AppData\Local\History
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Cookies
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\Application Data
[2012/12/09 11:57:40 | 000,000,000 | -HSD | C] -- C:\Users\Kurt\AppData\Local\Application Data
[2012/12/09 11:57:40 | 000,000,000 | -H-D | C] -- C:\Users\Kurt\AppData
[2012/12/09 11:57:40 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Temp
[2012/12/09 11:57:40 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Local\Microsoft
[2012/12/09 11:57:40 | 000,000,000 | ---D | C] -- C:\Users\Kurt\AppData\Roaming\Media Center Programs
[2012/12/08 21:08:15 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/12/10 21:30:47 | 000,726,316 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/12/10 21:30:47 | 000,623,940 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/12/10 21:30:47 | 000,106,316 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/12/10 21:27:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Kurt\Desktop\OTL.exe
[2012/12/10 21:27:02 | 000,020,896 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/12/10 21:27:02 | 000,020,896 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/12/10 21:25:48 | 000,000,344 | ---- | M] () -- C:\Windows\lgfwup.ini
[2012/12/10 21:25:30 | 000,030,528 | ---- | M] () -- C:\Windows\GVTDrv64.sys
[2012/12/10 21:25:30 | 000,000,004 | ---- | M] () -- C:\Windows\SysWow64\GVTunner.ref
[2012/12/10 21:24:47 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/12/10 21:24:38 | 4280,213,502 | -HS- | M] () -- C:\hiberfil.sys
[2012/12/10 20:47:53 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012/12/10 20:40:03 | 001,754,528 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\Kurt\Desktop\rkill.exe
[2012/12/10 20:38:48 | 005,011,065 | R--- | M] (Swearware) -- C:\Users\Kurt\Desktop\Kurt.exe
[2012/12/10 06:39:58 | 000,446,152 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/12/09 21:13:40 | 000,000,512 | ---- | M] () -- C:\Users\Kurt\Desktop\MBR.dat
[2012/12/09 19:18:13 | 000,002,076 | ---- | M] () -- C:\Users\Kurt\Desktop\LG Burning Tool.lnk
[2012/12/09 19:18:09 | 000,001,239 | ---- | M] () -- C:\Users\Kurt\Desktop\Blu-ray Disc Suite.lnk
[2012/12/09 18:43:51 | 1916,475,601 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2012/12/09 17:05:57 | 004,732,416 | ---- | M] (AVAST Software) -- C:\Users\Kurt\Desktop\aswMBR.exe
[2012/12/09 17:03:36 | 000,753,664 | ---- | M] () -- C:\Users\Kurt\Desktop\RogueKiller.exe
[2012/12/09 14:56:35 | 000,001,038 | ---- | M] () -- C:\Users\Public\Desktop\Corel VideoStudio Pro X3.lnk
[2012/12/09 14:31:43 | 000,002,175 | ---- | M] () -- C:\Users\Kurt\Desktop\attach.zip
[2012/12/09 14:26:09 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Kurt\Desktop\dds.com
[2012/12/09 13:37:33 | 000,001,340 | ---- | M] () -- C:\Users\Public\Desktop\Corel PaintShop Photo Pro X3.lnk
[2012/12/09 13:28:07 | 000,016,384 | ---- | M] (BitLeader) -- C:\Windows\SysWow64\lgfwunis.exe
[2012/12/09 13:02:15 | 000,000,965 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2013.lnk
[2012/12/09 13:01:49 | 000,030,568 | ---- | M] (AVG Technologies) -- C:\Windows\SysNative\drivers\avgtpx64.sys
[2012/12/09 12:48:42 | 000,002,247 | ---- | M] () -- C:\Users\Public\Desktop\WinZip.lnk
[2012/12/09 12:42:23 | 000,002,012 | ---- | M] () -- C:\Users\Public\Desktop\ET6.lnk
[2012/12/09 12:39:04 | 000,001,140 | ---- | M] () -- C:\Users\Kurt\Desktop\Activate Splashtop Connect.lnk
[2012/12/09 12:37:30 | 000,041,450 | ---- | M] () -- C:\Windows\SysWow64\license.rtf
[2012/12/09 12:37:30 | 000,041,450 | ---- | M] () -- C:\Windows\SysNative\license.rtf
[2012/12/09 12:33:39 | 000,000,010 | ---- | M] () -- C:\Windows\GSetup.ini
[2012/12/09 12:30:37 | 000,001,426 | ---- | M] () -- C:\Users\Kurt\Desktop\Games.lnk
[2012/12/09 12:18:34 | 000,000,000 | ---- | M] () -- C:\Windows\ativpsrm.bin
[2012/12/09 12:11:45 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_User_WpdFs_01_09_00.Wdf
[2012/12/09 12:09:41 | 000,002,014 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 8.lnk
[2012/12/09 11:59:27 | 000,001,441 | ---- | M] () -- C:\Users\Kurt\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/12/10 21:25:30 | 000,000,004 | ---- | C] () -- C:\Windows\SysWow64\GVTunner.ref
[2012/12/10 20:42:16 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/12/10 20:42:16 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/12/10 20:42:16 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/12/10 20:42:16 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/12/10 20:42:16 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/12/09 23:12:47 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2012/12/09 23:04:29 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2012/12/09 18:43:51 | 1916,475,601 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2012/12/09 17:20:29 | 000,000,512 | ---- | C] () -- C:\Users\Kurt\Desktop\MBR.dat
[2012/12/09 17:03:33 | 000,753,664 | ---- | C] () -- C:\Users\Kurt\Desktop\RogueKiller.exe
[2012/12/09 14:56:35 | 000,001,038 | ---- | C] () -- C:\Users\Public\Desktop\Corel VideoStudio Pro X3.lnk
[2012/12/09 14:31:43 | 000,002,175 | ---- | C] () -- C:\Users\Kurt\Desktop\attach.zip
[2012/12/09 13:37:33 | 000,001,340 | ---- | C] () -- C:\Users\Public\Desktop\Corel PaintShop Photo Pro X3.lnk
[2012/12/09 13:28:07 | 000,001,239 | ---- | C] () -- C:\Users\Kurt\Desktop\Blu-ray Disc Suite.lnk
[2012/12/09 13:27:01 | 000,000,344 | ---- | C] () -- C:\Windows\lgfwup.ini
[2012/12/09 13:22:20 | 000,002,076 | ---- | C] () -- C:\Users\Kurt\Desktop\LG Burning Tool.lnk
[2012/12/09 13:02:15 | 000,000,965 | ---- | C] () -- C:\Users\Public\Desktop\AVG 2013.lnk
[2012/12/09 12:58:12 | 000,030,528 | ---- | C] () -- C:\Windows\GVTDrv64.sys
[2012/12/09 12:48:42 | 000,002,247 | ---- | C] () -- C:\Users\Public\Desktop\WinZip.lnk
[2012/12/09 12:42:23 | 000,002,012 | ---- | C] () -- C:\Users\Public\Desktop\ET6.lnk
[2012/12/09 12:39:04 | 000,001,140 | ---- | C] () -- C:\Users\Kurt\Desktop\Activate Splashtop Connect.lnk
[2012/12/09 12:37:26 | 000,031,272 | ---- | C] () -- C:\Windows\SysNative\AppleChargerSrv.exe
[2012/12/09 12:37:26 | 000,021,104 | ---- | C] () -- C:\Windows\SysNative\drivers\AppleCharger.sys
[2012/12/09 12:37:06 | 000,001,345 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
[2012/12/09 12:37:06 | 000,001,326 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
[2012/12/09 12:34:30 | 000,074,272 | ---- | C] () -- C:\Windows\SysNative\RtNicProp64.dll
[2012/12/09 12:33:18 | 4280,213,502 | -HS- | C] () -- C:\hiberfil.sys
[2012/12/09 12:29:56 | 000,001,426 | ---- | C] () -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Social Games.lnk
[2012/12/09 12:29:56 | 000,001,426 | ---- | C] () -- C:\Users\Kurt\Desktop\Games.lnk
[2012/12/09 12:28:15 | 000,000,010 | ---- | C] () -- C:\Windows\GSetup.ini
[2012/12/09 12:18:34 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2012/12/09 12:11:45 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_User_WpdFs_01_09_00.Wdf
[2012/12/09 12:09:41 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 8.lnk
[2012/12/09 12:09:41 | 000,002,014 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader 8.lnk
[2012/12/09 12:07:07 | 000,166,624 | ---- | C] () -- C:\Windows\SysNative\atiapfxx.blb
[2012/12/09 12:07:07 | 000,032,635 | ---- | C] () -- C:\Windows\atiogl.xml
[2012/12/09 12:07:07 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2012/12/09 12:07:07 | 000,003,929 | ---- | C] () -- C:\Windows\SysNative\atipblag.dat
[2012/12/09 11:59:27 | 000,001,441 | ---- | C] () -- C:\Users\Kurt\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2012/12/09 11:58:08 | 000,001,413 | ---- | C] () -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
[2012/12/09 11:58:05 | 000,001,447 | ---- | C] () -- C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[2012/12/09 11:57:40 | 000,000,290 | ---- | C] () -- C:\Users\Kurt\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2012/12/09 11:57:40 | 000,000,272 | ---- | C] () -- C:\Users\Kurt\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2011/05/24 23:44:26 | 000,059,904 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll

========== ZeroAccess Check ==========

[2009/07/13 21:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/08 22:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 21:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 18:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 20:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 18:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2012/12/10 18:28:59 | 000,000,000 | ---D | M] -- C:\Users\Christina\AppData\Roaming\AVG2013
[2012/12/10 18:28:54 | 000,000,000 | ---D | M] -- C:\Users\Christina\AppData\Roaming\Splashtop
[2012/12/09 13:02:51 | 000,000,000 | ---D | M] -- C:\Users\Kurt\AppData\Roaming\AVG2013
[2012/12/09 12:29:56 | 000,000,000 | ---D | M] -- C:\Users\Kurt\AppData\Roaming\Splashtop
[2012/12/09 13:02:14 | 000,000,000 | ---D | M] -- C:\Users\Kurt\AppData\Roaming\TuneUp Software
[2012/12/09 15:01:35 | 000,000,000 | ---D | M] -- C:\Users\Kurt\AppData\Roaming\Ulead Systems

========== Purity Check ==========


< End of report >
 
OTL Extras logfile created on: 12/10/2012 9:28:31 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Kurt\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

15.98 Gb Total Physical Memory | 13.59 Gb Available Physical Memory | 85.02% Memory free
31.96 Gb Paging File | 29.38 Gb Available in Paging File | 91.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 1862.92 Gb Total Space | 1485.63 Gb Free Space | 79.75% Space Free | Partition Type: NTFS
Drive F: | 228.89 Gb Total Space | 48.69 Gb Free Space | 21.27% Space Free | Partition Type: NTFS
Drive G: | 186.31 Gb Total Space | 51.68 Gb Free Space | 27.74% Space Free | Partition Type: NTFS
Drive J: | 100.00 Mb Total Space | 61.83 Mb Free Space | 61.83% Space Free | Partition Type: NTFS

Computer Name: WEBERHOMEPC | User Name: Kurt | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with Corel PaintShop Photo Pro X3] -- "C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe" "%L" (Corel, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with Corel PaintShop Photo Pro X3] -- "C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe" "%L" (Corel, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0A4EFD20-87C2-4F44-A345-C2418EE7FE56}" = rport=139 | protocol=6 | dir=out | app=system |
"{1725E951-F186-47C5-90AF-425E924FBD68}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{187E4AB1-7BF8-4D5F-AF63-60EFB8BBF800}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
"{1E607043-DE29-4AA9-BA0E-EEED6C85A405}" = lport=2869 | protocol=6 | dir=in | app=system |
"{269525B0-4CB9-4630-8CE8-D49B78CB5622}" = rport=10243 | protocol=6 | dir=out | app=system |
"{2ED29A00-8F64-4783-8423-0CB07ED62C06}" = rport=137 | protocol=17 | dir=out | app=system |
"{3732CECB-276F-47AB-BD28-EEB8EB2E60D8}" = rport=445 | protocol=6 | dir=out | app=system |
"{3BA86255-3428-4A5C-A322-CC71367F72FD}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4A65944A-4390-4429-9985-8DC54CCBA221}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{5FDB5B6A-CBC0-44C5-A50C-938D13549010}" = rport=138 | protocol=17 | dir=out | app=system |
"{7C61386D-D34B-4B7E-8797-079363659988}" = lport=445 | protocol=6 | dir=in | app=system |
"{82967749-9755-4EDE-A61B-2C38D0EB62D7}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{82EFFFF1-0F18-4306-BCC5-A65997BB26E4}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{9203A63C-0309-4601-9A2B-0221DAB33A47}" = lport=137 | protocol=17 | dir=in | app=system |
"{931E273A-073D-4B07-A2E5-ED41DC66AE81}" = lport=10243 | protocol=6 | dir=in | app=system |
"{9C0EF6A3-3176-4708-AE6D-58B4A296DA06}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A1F1E8B5-4F47-43FC-99AE-555029AAE724}" = lport=138 | protocol=17 | dir=in | app=system |
"{A7133EFA-4CB8-4818-8526-C7DD16864D84}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{AEADE394-B411-41D3-B026-D7AB0828AFA9}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{BA9F2B0A-D7AC-4945-A1F2-D2A29FA84FD0}" = lport=139 | protocol=6 | dir=in | app=system |
"{E7F32D8A-D629-4271-8288-3D311D9576E2}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{F3C4C1A8-2B88-4589-ACBD-7714D0298A9B}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{FDAA7C1B-88FD-4F8E-B82C-B29B9894F08F}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{FF00AF77-2DBA-4F38-9A39-DB933C74C3F1}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1796CC77-73F0-480E-8271-6DB29537CC6D}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{2309B9EA-EFA4-43E4-A748-501B1B2BCB40}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{26CCF7A3-302F-4CA4-B8D3-2377FE92659C}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{372D3D5B-205C-4090-9564-3E75D489D7BE}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd9\powerdvd9.exe |
"{37739078-C478-44FC-A482-714A276D9DE2}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{3C8F6E60-C752-4DCB-B32E-EFE0599B7C1D}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{446AF767-86EC-46D3-8FB9-CEA2226AD782}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{49B9BA9D-265B-4E5B-ACC4-82BF0A6B06F1}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgnsa.exe |
"{51BE4262-581E-4A76-BCA6-E17A8E740239}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{5FCB859F-1CAA-4B01-8B04-DF19AA3B3D79}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{6A98C57B-6E22-4DE4-B791-942DE9B86E8A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{6D8484E9-F65A-478C-B6C0-08E00EADB494}" = protocol=6 | dir=out | app=system |
"{75770E8B-11B6-48C5-ABFB-10265C4212C7}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgemca.exe |
"{7DCF5DAA-1E95-4C94-A004-2C4EBBF23F23}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{884A0DB8-91CB-43FA-B314-A678336FC70E}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{8B5FF8EB-20D7-4F20-AC1B-09583337D505}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{96C0CB03-DA2E-4B83-854C-568A0F3E8EA9}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{A7DF75FF-B6F7-4995-B2FF-0E0AD1E21E5D}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{A838F68D-7188-48A0-A606-14AC322D7813}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{B712A1C2-3B0F-4136-B26D-684B365F0DF7}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgdiagex.exe |
"{BF54FD00-07EC-43B8-AC4E-4A9186AE34B5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CD094174-E03D-4527-8C98-57105653FDA4}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgemca.exe |
"{CE8CBA40-C84E-413C-9BEC-C9EE63A5609E}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{DC7C993B-48FA-4B87-93C6-697D2BA36F01}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgdiagex.exe |
"{E76B1619-5338-46F6-91E8-316209582384}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{E7B85EA7-A740-464A-9F2E-94F2C86E586C}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{EC64EF12-5058-49E1-9D57-B300BB91DAAF}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{EE936B2A-6DBD-4884-91A4-27A04088AAE1}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgnsa.exe |
"{F70C38CD-CD8A-4EC0-AFFA-A6E8C85372E5}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{F9EA6570-19B7-4FDE-AB22-74C87105AD2A}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{FB1C71CD-5C92-4690-88E8-923DB68FF4F3}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FF9F3ADA-E1AD-473B-B17D-0B81DFBBBB6E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{116C20CC-0843-1FC0-2AE8-BD3535911B36}" = AMD Drag and Drop Transcoding
"{15824B1C-BF4F-6E1E-CAE9-1D36986DAB61}" = ccc-utility64
"{21B133D6-5979-47F0-BE1C-F6A6B304693F}" = Visual Studio 2010 x64 Redistributables
"{222400DE-7E85-7599-2BFA-AE99BFA904EC}" = AMD Fuel
"{30CAD3B3-7EF6-4087-2A50-97EF66966776}" = ATI AVIVO64 Codecs
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{8F99D081-8285-D986-E9D1-F32095DD1DF8}" = AMD Media Foundation Decoders
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{94D5B25E-194F-AF08-E444-F51FC2038DE5}" = ATI Catalyst Install Manager
"{B9D80BD8-C6F4-467C-9717-0ABA9684DA29}" = AVG 2013
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
"{DAD98ADA-0824-4946-98BB-0BDD03233398}" = AVG 2013
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6246243-CF06-4E40-8A37-C3B537695C36}" = Share64
"AVG" = AVG 2013
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"_{D1AEB5DB-04FA-489D-94EF-8600898B93EE}" = Corel PaintShop Photo Pro X3
"_{F072CA07-A781-45E4-9975-C033A73019CF}" = Corel VideoStudio Pro X3
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{06C9AC04-E960-9AB2-776D-9D540E5ADCC5}" = CCC Help Finnish
"{07300F01-89CA-4CF8-92BD-2A605EB83C95}" = EasySaver B9.1214.1
"{190E6FBD-BC93-397D-F3B2-5AEDE9C0BB1B}" = AMD VISION Engine Control Center
"{19A492A0-888F-44A0-9B21-D91700763F62}" = Catalyst Control Center - Branding
"{1D6ACDA2-8272-F683-37FD-5313DB60719B}" = CCC Help Dutch
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink Blu-ray Disc Suite
"{28CF3C17-0631-C92F-37B9-0EB916166FBE}" = CCC Help Chinese Traditional
"{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}" = SmartSound Quicktracks 5
"{3B13A3BF-9B10-6A8E-F101-B1F4DF31C35E}" = CCC Help Korean
"{3B983EFD-6E37-4AD9-9A7D-8C83E61674F7}" = Splashtop Connect IE
"{3DECD372-76A1-4483-BF10-B547790A3261}" = ON_OFF Charge B11.0110.1
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink LG Burning Tool
"{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.0427.1
"{45D49CA7-D7D8-4659-B35A-EBD98C30AF28}" = Splashtop Connect for Firefox
"{4E13F1E6-CC89-8C89-CFB1-5567FAAA396B}" = Catalyst Control Center Graphics Previews Common
"{5449FB4F-1802-4D5B-A6D8-087DB1142147}" = Realtek HDMI Audio Driver for ATI
"{5D540B95-1238-79D5-359D-390732F2DC17}" = CCC Help Chinese Standard
"{5F6DBC94-5102-850E-11F6-C6B894437463}" = CCC Help Spanish
"{6179550A-3E7C-499E-BCC9-9E8113E0A285}" = LG Tool Kit
"{61D6862D-C3E2-6026-2E10-B3DBFECE729E}" = CCC Help Swedish
"{6759B364-88B8-BCFE-913F-09303A7A664E}" = CCC Help Japanese
"{6B9D937D-807A-B6BE-134F-5610110DCA4C}" = CCC Help German
"{6C3168E7-1D35-EAED-9328-F157A05B0709}" = CCC Help Portuguese
"{6D0F581B-8FBF-4668-18EA-D502371E426A}" = CCC Help Hungarian
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7E4CB404-F1E4-4E81-A1CB-2CBB310481D1}" = MLE
"{80E158EA-7181-40FE-A701-301CE6BE64AB}" = CyberLink MediaShow
"{829A80DF-E9D4-DA84-79A6-6CDF2C515C7D}" = CCC Help Thai
"{8531767F-C76F-9D60-F7A7-FF6DC3655D99}" = CCC Help French
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{89A617DB-ECEA-3C50-7EED-68E38190AC4E}" = CCC Help Danish
"{8B1CFC9A-C44F-23D3-76DA-3FCB80207D4D}" = CCC Help Russian
"{8DC42D05-680B-41B0-8878-6C14D24602DB}" = QuickTime
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUSR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUSR_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A93D7BA-AE4D-57AE-D976-A8A9EF893794}" = CCC Help English
"{A03CFE07-071C-1F3A-F0B1-B25D06F2AB23}" = CCC Help Czech
"{A48CE6DE-1E75-EBE2-8EF7-6E6EA51962AC}" = HydraVision
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A683088F-4D85-3E5F-7AA8-2B49F190E3E8}" = CCC Help Turkish
"{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"{AC76BA86-7AD7-1033-7B44-A81000000003}" = Adobe Reader 8.1.0
"{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}" = Bios
"{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}" = SmartSound Common Data
"{C27B9A80-6A57-ECCF-F952-DC8F27AA67B7}" = Catalyst Control Center InstallProxy
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240C1}" = WinZip 15.0
"{D1612A3D-0DCC-4055-BB6A-0036F31158A0}" = Setup
"{D1AEB5DB-04FA-489D-94EF-8600898B93EE}" = ICA
"{DA4BF4BE-3CDC-43B5-BBDA-DDDA73103111}" = Corel PaintShop Photo Pro X3
"{DCD941B6-F2E7-4FAF-B102-F7D4DE5FF99A}" = IPM_PSP_Pro
"{DCF1928A-FC01-48E7-A7E6-4651D42EF6A1}" = PSPPRO_DCRAW
"{DE068074-A5F4-55EC-ED6C-0B2A6F0AF255}" = Catalyst Control Center Localization All
"{DF8B9311-ADE7-4EDE-B121-326CAA3D225D}" = PSPPContent
"{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}" = Etron USB3.0 Host Controller
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{E684CD9B-CE1D-3955-5554-14D1636F676E}" = CCC Help Polish
"{E81C8F78-42DF-9A7C-D8E7-9ED95A97A027}" = CCC Help Norwegian
"{EA5BCA5B-C0B2-6ED5-CD9D-63CACBD69CD1}" = CCC Help Greek
"{EE4AE8EC-7A6D-75EB-1547-F08D4A999A93}" = CCC Help Italian
"{F069C491-69E6-4D9B-9A0C-B7894A1FA97C}" = Setup
"{F072CA07-A781-45E4-9975-C033A73019CF}" = ICA
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F206FEC3-F5DD-43FD-A8CF-9C46B8A6A92C}" = VSPro
"{F4E9851F-765E-40B7-9859-237C2724E62C}" = DeviceIO
"{F6A76E9C-C299-4CFA-AD2A-57FE9DD68B70}" = Contents
"{F8423392-2296-4748-9B66-344432459632}" = PureHD
"{F8428B4D-E324-4F5C-9CC7-E88B53CD765E}" = ContentHD
"{F909BD3C-8684-4ACF-B7C3-33F4F9F901B7}" = Share
"{F95C8C1F-25BB-44EC-A7E6-5C17ABC6BC71}" = VIO
"{FB0B6DDD-DF3E-4CD6-927C-724AB854E322}" = VSClassic
"{FD67D9F3-FED6-4A2E-9D6C-8C8C44DEF8FF}" = IPM_VS_Pro
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink Blu-ray Disc Suite
"InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}" = SmartSound Quicktracks 5
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink LG Burning Tool
"InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.0427.1
"InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}" = CyberLink MediaShow
"InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"InstallShield_{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}" = SmartSound Common Data
"InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}" = Etron USB3.0 Host Controller
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.65.1.1000
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"Windows Media Encoder 9" = Windows Media Encoder 9 Series

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 12/10/2012 9:40:22 AM | Computer Name = WeberHomePC | Source = .NET Runtime Optimization Service | ID = 1107
Description =

Error - 12/10/2012 9:40:23 AM | Computer Name = WeberHomePC | Source = .NET Runtime Optimization Service | ID = 1107
Description =

Error - 12/10/2012 9:40:38 AM | Computer Name = WeberHomePC | Source = WinMgmt | ID = 10
Description =

Error - 12/10/2012 9:27:36 PM | Computer Name = WeberHomePC | Source = WinMgmt | ID = 10
Description =

Error - 12/10/2012 11:36:05 PM | Computer Name = WeberHomePC | Source = WinMgmt | ID = 10
Description =

Error - 12/10/2012 11:42:18 PM | Computer Name = WeberHomePC | Source = VSS | ID = 18
Description =

Error - 12/10/2012 11:42:18 PM | Computer Name = WeberHomePC | Source = VSS | ID = 8193
Description =

Error - 12/10/2012 11:42:19 PM | Computer Name = WeberHomePC | Source = System Restore | ID = 8193
Description =

Error - 12/10/2012 11:51:21 PM | Computer Name = WeberHomePC | Source = WinMgmt | ID = 10
Description =

Error - 12/11/2012 12:25:24 AM | Computer Name = WeberHomePC | Source = WinMgmt | ID = 10
Description =

[ System Events ]
Error - 12/10/2012 11:48:20 PM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7001
Description = The Computer Browser service depends on the Server service which failed
to start because of the following error: %%1068

Error - 12/10/2012 11:48:20 PM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7001
Description = The Computer Browser service depends on the Server service which failed
to start because of the following error: %%1068

Error - 12/10/2012 11:50:54 PM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7006
Description = The ScRegSetValueExW call failed for FailureActions with the following
error: %%5

Error - 12/10/2012 11:50:57 PM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7006
Description = The ScRegSetValueExW call failed for FailureActions with the following
error: %%5

Error - 12/11/2012 12:00:04 AM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 12/11/2012 12:02:10 AM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 12/11/2012 12:23:15 AM | Computer Name = WeberHomePC | Source = DCOM | ID = 10010
Description =

Error - 12/11/2012 12:23:27 AM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7006
Description = The ScRegSetValueExW call failed for FailureActions with the following
error: %%5

Error - 12/11/2012 12:24:50 AM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7006
Description = The ScRegSetValueExW call failed for FailureActions with the following
error: %%5

Error - 12/11/2012 12:24:54 AM | Computer Name = WeberHomePC | Source = Service Control Manager | ID = 7006
Description = The ScRegSetValueExW call failed for FailureActions with the following
error: %%5


< End of report >
 
OTL logs are clean.

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
SecurityCheck and Farbar logs......

Results of screen317's Security Check version 0.99.56
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 8 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
AVG Anti-Virus Free Edition 2013
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.65.1.1000
Adobe Flash Player 10 Flash Player out of Date!
Adobe Reader 8 Adobe Reader out of Date!
Mozilla Firefox (for.)
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
AVG avgwdsvc.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````


Farbar Service Scanner Version: 10-12-2012
Ran by Kurt (administrator) on 11-12-2012 at 06:21:05
Running from "C:\Users\Kurt\Desktop"
Windows 7 Professional Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.
 
Must have missed some in the copying process.....

Farbar Service Scanner Version: 10-12-2012
Ran by Kurt (administrator) on 11-12-2012 at 06:21:05
Running from "C:\Users\Kurt\Desktop"
Windows 7 Professional Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============

File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit

**** End of log ****
 
Back