Solved 80000032.@ 80000064.@ 000000cb problem

Carveid4

Posts: 14   +0
Hi there

Recently I got infected by some malware I believe. Avast keep popping notifications that says:

Trojan Horse Blocked
Object: C:\windows\installer\...\80000064.@
Infection: Win32:ZAccess-PB[Trj]
Action: Moved to chest
Process C:\Windows\System32\services.exe

I have check my virus chest list in Avast and there r hundreds of named 80000032.@ 80000064.@ 000000cb things.

I have read the top thread and follow the steps.
There r my
Malwarebytes Anti-Malware log txt, DDS.txt and Attach.txt below:

Greatly appreciated!
 
Malwarebytes Anti-Malware Log:

Malwarebytes Anti-Malware (Trial) 1.75.0.1300


Database version: v2013.06.23.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
DXK :: DXKHPDV7 [administrator]

Protection: Enabled

6/23/2013 12:44:21 PM
mbam-log-2013-06-23 (12-44-21).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 237231
Time elapsed: 3 minute(s), 27 second(s)

Memory Processes Detected: 1
C:\Windows\KMService.exe (RiskWare.Tool.CK) -> 4012 -> Delete on reboot.

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 23
HKCR\AppID\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4} (PUP.Funshion) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\CLSID\{11CC93E4-0BE6-4f8f-82AA-D577FB955B05} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\CLSID\{0E11C2FE-0E47-7E34-DE79-1C44F386B751} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\TypeLib\{F9BC0421-BB5C-447d-8547-BB45AFA80A4D} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\Interface\{4D89001B-5B5B-4E76-A1F5-638E49DB7A58} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\0E11C2FE-0E47-7E34-DE79-1C44F386B751.Addr.1 (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\0E11C2FE-0E47-7E34-DE79-1C44F386B751.Addr (PUP.Funshion) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E11C2FE-0E47-7E34-DE79-1C44F386B751} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{0E11C2FE-0E47-7E34-DE79-1C44F386B751} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{0E11C2FE-0E47-7E34-DE79-1C44F386B751} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\AddressSearch.JsObject.1 (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\AddressSearch.JsObject (PUP.Funshion) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11CC93E4-0BE6-4F8F-82AA-D577FB955B05} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\CLSID\{91878E42-FC03-4785-B513-1F9E613D1027} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\TypeLib\{D02E3AB9-7796-40CB-BDFC-20D834FE1F75} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\Interface\{FCB380C4-D350-44BE-8791-50216F4747AC} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\ASBarBroker.BDBroker.1 (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\ASBarBroker.BDBroker (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\CLSID\{FBEDBA6C-44A2-43b9-BD49-20EB6E0C4E86} (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\AddressSearch.SnavHttpProtocol.1 (PUP.Funshion) -> Quarantined and deleted successfully.
HKCR\AddressSearch.SnavHttpProtocol (PUP.Funshion) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Google\Chrome\Extensions\kincjchfokkeneeofpeefomkikfkiedl (PUP.FCTPlugin) -> Quarantined and deleted successfully.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 4
C:\Windows\KMService.exe (RiskWare.Tool.CK) -> Delete on reboot.
C:\Program Files (x86)\QvodPlayer\AddIn\{0E11C2FE-0E47-7E34-DE79-1C44F386B751}\QvodAddr.dll (PUP.Funshion) -> Quarantined and deleted successfully.
C:\Program Files (x86)\QvodPlayer\AddIn\{0E11C2FE-0E47-7E34-DE79-1C44F386B751}\ASBarBroker.exe (PUP.Funshion) -> Quarantined and deleted successfully.
C:\Users\DXK\AppData\Local\Temp\Rodap679\setup.exe (PUP.Downloader.ZYL) -> Quarantined and deleted successfully.

(end)
 
DDS.txt:

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16611 BrowserJavaVersion: 10.13.2
Run by DXK at 13:04:19 on 2013-06-23
Microsoft Windows 7 Ultimate 6.1.7601.1.936.86.1033.18.6092.2030 [GMT -4:00]
.
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files\IDT\WDM\STacSV64.exe
C:\Windows\system32\Hpservice.exe
C:\Program Files\Tablet\Wacom\WTabletServicePro.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\atieclxx.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k WbioSvcGroup
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\IDT\WDM\AESTSr64.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
C:\Windows\SysWOW64\HZ_CommSrv.exe
C:\Windows\system32\HZ_CommSrv64.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files (x86)\ngsrv\ngslotd.exe
C:\Program Files (x86)\Sendori\sndappv2.exe
C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\Synergy\synergyd.exe
C:\Windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Sendori\SendoriSvc.exe
C:\Program Files (x86)\Sendori\Sendori.Service.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files (x86)\HP SimplePass 2012\TouchControl.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\HP SimplePass 2012\BioMonitor.exe
C:\Program Files (x86)\Sendori\SendoriUp.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
C:\Program Files\Tablet\Wacom\WacomHost.exe
C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
C:\Program Files (x86)\Google\Update\1.3.21.145\GoogleCrashHandler.exe
C:\Program Files (x86)\Google\Update\1.3.21.145\GoogleCrashHandler64.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Windows\System32\hkcmd.exe
C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\CCBComponents\DMWZ\CCBCertificate.exe
C:\Windows\System32\WatchData\Watchdata CCB OCL CSP v3.2\WDCertM_CCB.exe
C:\Program Files\IDT\WDM\sttray64.exe
C:\Program Files (x86)\Youdao\Dict\YodaoDict.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\SogouInput\Components\AddressSearch\1.0.0.1169\SGImeGuard.exe
C:\Program Files\Synergy\synergys.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Users\DXK\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
C:\Program Files\Digiarty\Air_Playit\airplayit.exe
D:\Software\DesktopOK_Unicode.exe
C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\DataProxy.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Users\DXK\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
C:\Program Files (x86)\Youdao\Dict\5.4.43.3217\wordbook.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Program Files (x86)\ACDSee Pro\ACDSeePro5.exe
C:\Program Files (x86)\Hobbyist Software\VLC Streamer\VLC Streamer Configuration.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files (x86)\Tencent\QQ\QQProtect\Bin\QQProtect.exe
C:\Program Files\Digiarty\Air_Playit\AirPS.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\Users\DXK\AppData\Roaming\Dropbox\bin\Dropbox.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Sendori\SendoriTray.exe
C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\CNCB\PerCiticMate\CITICibnkmtf.exe
C:\Windows\SysWOW64\RunDll32.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\prism\zdclient.exe
C:\Program Files (x86)\Tencent\QQ\bin\TXPlatform.exe
C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\zdesktop.exe
C:\Program Files (x86)\Tencent\QQ\bin\QQ.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
C:\Windows\SysWOW64\NOTEPAD.EXE
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.bing.com
uSearch Bar = hxxp://www.bing.com
uDefault_Page_URL = hxxp://www.003900.com/?yx
uSearchAssistant = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate=25/04/2013
mURLSearchHooks: {117752a6-0a02-4048-a184-55e95a55e47f} - <orphaned>
mWinlogon: Userinit = userinit.exe,
BHO: {117752a6-0a02-4048-a184-55e95a55e47f} - <orphaned>
BHO: {47CEEE9C-3B9B-492C-95CA-1AC3A99D154C} - <orphaned>
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: 电脑管家网页防火墙: {7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} -
BHO: TrueSuite Website Log On: {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2012\IEBHO.dll
BHO: ??à×?????§3?: {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\XunleiBHO7.2.5.3360.dll
BHO: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: QvodExtend: {A8502600-B272-4F68-A67B-A0305D46D297} - C:\Program Files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend.dll
BHO: Adobe PDF Conversion Toolbar Helper: {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
BHO: CITICS ProcessProtect Class: {C37F9D60-975D-41f2-A745-4DC934D319AA} - C:\Windows\SysWOW64\CITICSPP.dll
BHO: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
BHO: Browse2save: {E8B180DB-11F7-5680-4C4B-58A23338278C} - C:\ProgramData\Browse2save\50ef4ddd9421b.dll
BHO: {e9e8eb35-ff77-455d-b677-91e5e4fc06c2} - <orphaned>
BHO: {EEE6C35C-6118-11DC-9C72-001320C79847} - <orphaned>
BHO: IE Search Helper: {F3CE26F0-7F40-16DC-CD7C-019C6A1354A1} - C:\Program Files (x86)\Tencent\SOSOAddr\ieaddr.dll
BHO: SmartSelect Class: {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} -
TB: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
TB: <No Name>: {ae07101b-46d4-4a98-af68-0333ea26e113} - LocalServer32 - <no file>
uRun: [YodaoDict] "C:\Program Files (x86)\Youdao\Dict\YodaoDict.exe" -hide -autostart
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [8B29EDC583F5ECFECA233480495261706418E6DA._service_run] "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=service
uRun: [ImeGuardCom] C:\Program Files (x86)\SogouInput\Components\AddressSearch\1.0.0.1169\SGImeGuard.exe
uRun: [GoogleDriveSync] "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
uRun: [Spotify Web Helper] "C:\Users\DXK\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
uRun: [Digiarty_Software_AirPlayit] "C:\Program Files\Digiarty\Air_Playit\airplayit.exe" -min
uRun: [DesktopOK] "D:\Software\DesktopOK_Unicode.exe" -bg -startup
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
uRun: [Google Update] "C:\Users\DXK\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [SkyDrive] "C:\Users\DXK\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" /background
uRun: [OfficeSyncProcess] "C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE"
uRun: [ACDSee] C:\Program Files (x86)\ACDSee Pro\ACDSeePro5.exe /tray
uRun: [SearchProtect] C:\Users\DXK\AppData\Roaming\SearchProtect\bin\cltmng.exe
uRun: [Hobbyist Software VLC Streamer] "C:\Program Files (x86)\Hobbyist Software\VLC Streamer\VLC Streamer Configuration.exe" /startup
uRun: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
uRun: [QQ2009] "C:\Program Files (x86)\Tencent\QQ\QQProtect\Bin\QQProtect.exe" /background
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [CITICibnkmt] C:\Program Files (x86)\CNCB\PerCiticMate\Launcher.exe -/PerBS
mRun: [avast] "C:\Program Files\AVAST Software\Avast\avastUI.exe" /nogui
mRun: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
mRun: [hhukcert] C:\Windows\SysWOW64\hhukcert.exe
mRun: [SearchProtectAll] C:\Program Files (x86)\SearchProtect\bin\cltmng.exe
mRun: [vcs3demo] C:\PROGRA~2\AVVCS3~1.0\Vcs3Cmd.exe
mRun: [Sendori Tray] "C:\Program Files (x86)\Sendori\SendoriTray.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [Acrobat Assistant 8.0] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe"
mRun: [Synergy] C:/Program Files/Synergy/synergy.exe
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
uExplorerRun: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
StartupFolder: C:\Users\DXK\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\DXK\AppData\Roaming\Dropbox\bin\Dropbox.exe
StartupFolder: C:\Users\DXK\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\FACEBO~1.LNK - C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
StartupFolder: C:\Users\DXK\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\ZIMBRA~1.LNK - C:\Windows\SysWOW64\cscript.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\BLUETO~1.LNK - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableLUA = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
mPolicies-System: SoftwareSASGeneration = dword:1
IE: &D&ownload &with BitComet - C:\Program Files\BitComet\BitComet.exe/AddLink.htm
IE: &D&ownload all with BitComet - C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
IE: &使用115优蛋 3下载 - C:\Program Files (x86)\115\UDown\getUrl.htm
IE: &使用115优蛋 3下载全部链接 - C:\Program Files (x86)\115\UDown\getAllUrl.htm
IE: Download by easyMule - C:\Program Files (x86)\easyMule\IE2EM.htm
IE: E&xport to Microsoft Excel - C:\PROGRA~1\MICROS~3\Office14\EXCEL.EXE/3000
IE: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
IE: 使用迅雷精简版下载 - C:\Program Files (x86)\Thunder Network\MiniThunder\BHO\minixlgeturl.htm
IE: 使用迅雷精简版下载全部链接 - C:\Program Files (x86)\Thunder Network\MiniThunder\BHO\minixlgetAllurl.htm
IE: 导出到 Microsoft Excel(&X) - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: 添加为阿里旺旺表情 - C:\Program Files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm
IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
LSP: C:\Windows\System32\Sendori.dll
LSP: mswsock.dll
Trusted Zone: alipay.com
Trusted Zone: alipay.com
Trusted Zone: alisoft.com
Trusted Zone: alisoft.com
Trusted Zone: ecitic.com
Trusted Zone: ecitic.com
Trusted Zone: icbc.com.cn
Trusted Zone: taobao.com
Trusted Zone: taobao.com
DPF: {82E5DF24-51E8-47CD-864A-F4BD5005AA73} - hxxps://www.icloud.com/system/iCloud.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {BC878AFA-767A-47D8-B61E-AD96F210833A} - hxxps://mybank.icbc.com.cn/icbc/newperbank/icbcEnvCtrl.cab
DPF: {C391E12A-EAF1-45F1-8425-6E513C0D553C} - hxxps://pbank.95559.com.cn/personbank/ocx/x6432.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{5351E026-3925-4166-9A7B-6420A249B55A} : NameServer = 216.146.35.240,216.146.36.240,192.168.1.1
TCP: Interfaces\{5351E026-3925-4166-9A7B-6420A249B55A} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06} : NameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\353414440275962756C6563737 : DHCPNameServer = 69.41.96.96 205.243.80.66
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\4496E676E2C4F6E23557E6E2755696 : NameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\4496E676E2C4F6E23557E6E2755696 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\A69616E676368656E676 : NameServer = 218.2.2.2,218.4.4.4
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\A69616E676368656E676 : DHCPNameServer = 218.2.2.2 218.4.4.4
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-BHO: avast! WebRep: {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll
x64-BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-BHO: TrueSuite Website Log On: {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2012\x64\IEBHO.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: QvodExtend: {A8502600-B272-4F68-A67B-A0305D46D298} - C:\Program Files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend_x64.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-BHO: Hotspot Shield Class: {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -
x64-TB: avast! WebRep: {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll
x64-TB: <No Name>: {ae07101b-46d4-4a98-af68-0333ea26e113} - LocalServer32 - <no file>
x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-Run: [BCSSync] "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
x64-Run: [CCBCertificate] C:\Program Files\CCBComponents\DMWZ\CCBCertificate.exe
x64-Run: [wdcertm_ccb] C:\Windows\System32\WatchData\Watchdata CCB OCL CSP v3.2\WDCertM_CCB.exe
x64-Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe
x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
x64-IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
x64-DPF: {2A688E44-F42D-4134-B37A-E56FDFD5025A} - hxxps://unionpaysecure.com/upe/UPEditorX64.cab
x64-DPF: {488A4255-3236-44B3-8F27-FA1AECAA8844} - hxxps://download.alipay.com/aliedit/aliedit/2401/aliedit.cab
x64-DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} - hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect119b.cab
x64-DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
x64-DPF: {EC8A3953-D2E9-404C-825A-AACCBC30B99E} - hxxps://pbank.95559.com.cn/personbank/ocx/x64.cab
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-mASetup: {0CE7EBAF-157D-4111-9146-057CB2A4023E} - msiexec /fu {0CE7EBAF-157D-4111-9146-057CB2A4023E} /qn
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3290973&CUI=UN10031956291469529&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/firefox
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=utf-8&q=
FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll
FF - plugin: C:\Program Files (x86)\AliWangWang\7.20.14C\npAliSSOLogin.dll
FF - plugin: C:\Program Files (x86)\AliWangWang\7.20.14C\npwangwang.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npCCBEnckey.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npCCBInfoScan.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npCCBNetSignCom.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npdmccbplugin.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npdmwritecert.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npHDZB2gCertCtrl.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npHDZB2gSNCtrl.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npHDZBCertCtrl.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npHDZBSNCtrl.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npWDImportCertCtrl.dll
FF - plugin: C:\Program Files (x86)\CCBComponents\Plugins\npwdkctrl.dll
FF - plugin: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll
FF - plugin: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll
FF - plugin: C:\Program Files (x86)\Common Files\Tencent\NPQSCALL\npqscall.dll
FF - plugin: C:\Program Files (x86)\Common Files\Tencent\TXSSO\1.2.2.1\Bin\npSSOAxCtrlForPTLogin.dll
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npCouponPrinter.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npMozCouponPrinter.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npwangwang.dll
FF - plugin: C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll
FF - plugin: C:\Program Files (x86)\QvodPlayer\npQvodInsert.dll
FF - plugin: C:\Program Files (x86)\QvodPlayer\npShareModule.dll
FF - plugin: C:\Program Files (x86)\TabletPlugins\npwacom.dll
FF - plugin: C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll
FF - plugin: C:\Program Files (x86)\Tencent\QQMusic\QzoneMusic\npQzoneMusic.dll
FF - plugin: C:\Program Files (x86)\Tencent\Qzone\npQQPhotoDrawEx.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll
FF - plugin: C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll
FF - plugin: C:\Users\DXK\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll
FF - plugin: C:\Users\DXK\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
FF - plugin: C:\Users\DXK\AppData\Roaming\alipay\cf\npalicdo.dll
FF - plugin: C:\Users\DXK\AppData\Roaming\baidu\Baidu Uploader\npUploader.dll
FF - plugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll
FF - plugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll
FF - plugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npo1d.dll
FF - plugin: C:\Windows\System32\aliedit\3.3.0.0\npaliedit.dll
FF - plugin: C:\Windows\System32\aliedit\3.3.0.0\npAliSecCtrl.dll
FF - plugin: C:\Windows\System32\aliedit\3.3.0.0\npAliSecCtrl64.dll
FF - plugin: C:\Windows\System32\Wat\npWatWeb.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll
FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: !HIDDEN! 2013-01-14 21:34; 50ef4ddd94086@50ef4ddd940c0.com; C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions\50ef4ddd94086@50ef4ddd940c0.com
.
---- FIREFOX POLICIES ----
FF - user.js: general.useragent.extra.brc - BRI/1
user_pref('extensions.autoDisableScopes', 0);user_pref('security.csp.enable', false);user_pref('security.OCSP.enabled', 0);
============= SERVICES / DRIVERS ===============
.
R0 aswRvrt;aswRvrt;C:\Windows\System32\drivers\aswRvrt.sys [2013-3-26 65336]
R0 aswVmm;aswVmm;C:\Windows\System32\drivers\aswVmm.sys [2013-3-26 189936]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2012-2-17 55280]
R1 aswKbd;aswKbd;C:\Windows\System32\drivers\aswKbd.sys [2013-1-19 21136]
R1 aswSnx;aswSnx;C:\Windows\System32\drivers\aswSnx.sys [2012-2-17 1025808]
R1 aswSP;aswSP;C:\Windows\System32\drivers\aswSP.sys [2012-2-17 378432]
R1 BocomKeyFlt;BocomKeyFlt;C:\Windows\BocomKeyFlt.sys [2012-3-26 42120]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;C:\Windows\System32\drivers\dtsoftbus01.sys [2012-2-17 283200]
R2 AESTFilters;Andrea ST Filters Service;C:\Program Files\IDT\WDM\AESTSr64.exe [2013-1-16 89600]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2012-2-17 204288]
R2 Application Sendori;Application Sendori;C:\Program Files (x86)\Sendori\SendoriSvc.exe [2013-5-21 119072]
R2 aswFsBlk;aswFsBlk;C:\Windows\System32\drivers\aswFsBlk.sys [2012-2-17 33400]
R2 aswMonFlt;aswMonFlt;C:\Windows\System32\drivers\aswMonFlt.sys [2012-2-17 80816]
R2 avast! Antivirus;avast! Antivirus;C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2013-5-22 46808]
R2 FPLService;TrueSuiteService;C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe [2011-8-26 260424]
R2 HP Support Assistant Service;HP Support Assistant Service;C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe [2012-9-27 86528]
R2 HPDrvMntSvc.exe;HP Quick Synchronization Service;C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2012-8-10 197536]
R2 hpsrv;HP Service;C:\Windows\System32\hpservice.exe [2011-5-27 30520]
R2 HPWMISVC;HPWMISVC;C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [2012-3-5 35200]
R2 HZ_CommSrv;HDZB Comm Service For V3.0;C:\Windows\SysWOW64\HZ_CommSrv.exe [2012-10-12 11776]
R2 HZ_CommSrv64;HDZB Comm Service 64 For V2.0;C:\Windows\System32\HZ_CommSrv64.exe [2012-10-12 17920]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2012-2-17 13592]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-6-23 418376]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-6-23 701512]
R2 ngSlotD;ngSlotDaemon;C:\Program Files (x86)\ngsrv\ngslotd.exe [2012-3-1 181624]
R2 PassGuard;PassGuard;C:\Windows\System32\drivers\PassGuard_x64.sys [2012-11-22 65392]
R2 PECKbdProtector;PECKbdProtector;C:\Windows\System32\drivers\PECKP_x64.SYS [2012-4-6 52640]
R2 Service Sendori;Service Sendori;C:\Program Files (x86)\Sendori\Sendori.Service.exe [2013-5-21 19744]
R2 sndappv2;sndappv2;C:\Program Files (x86)\Sendori\sndappv2.exe [2013-5-21 3623200]
R2 Synergy;Synergy;C:\Program Files\Synergy\synergyd.exe [2012-10-23 423496]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-2-17 2656536]
R2 WDMonitorCCB;WatchData ccb V3.2;C:\Windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe [2012-11-27 62816]
R2 WTabletServicePro;Wacom Professional Service;C:\Program Files\Tablet\Wacom\WTabletServicePro.exe [2013-4-11 613688]
R3 hidkmdf;KMDF Driver;C:\Windows\System32\drivers\hidkmdf.sys [2013-4-11 14320]
R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2012-2-17 317440]
R3 intelkmd;intelkmd;C:\Windows\System32\drivers\igdpmd64.sys [2012-2-17 12289472]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2013-6-23 25928]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\Windows\System32\drivers\nusb3hub.sys [2011-6-11 91648]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\Windows\System32\drivers\nusb3xhc.sys [2011-6-11 208896]
R3 R6BaseSmc;USB Token 32 Holder Service;C:\Windows\System32\drivers\smccarda.sys [2012-3-1 24360]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver;C:\Windows\System32\drivers\RtsPStor.sys [2012-2-17 338536]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2012-2-17 428136]
R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;C:\Windows\System32\drivers\rtl8192ce.sys [2012-2-17 1145448]
R3 WacHidRouter;Wacom Hid Router;C:\Windows\System32\drivers\wachidrouter.sys [2013-4-11 82416]
R3 wacomrouterfilter;Wacom Router Filter Driver;C:\Windows\System32\drivers\wacomrouterfilter.sys [2013-4-11 15344]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 CltMngSvc;Search Protect by Conduit Updater;C:\Program Files (x86)\SearchProtect\bin\CltMngSvc.exe --> C:\Program Files (x86)\SearchProtect\bin\CltMngSvc.exe [?]
S2 KMService;KMService;C:\Windows\System32\srvany.exe --> C:\Windows\System32\srvany.exe [?]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-6-3 162408]
S2 vcs;vcs;C:\Program Files (x86)\AV VCS 3.0\Vcs.sys [2013-4-15 6852]
S3 BITCOMET_HELPER_SERVICE;BitComet Disk Boost Service;C:\Program Files\BitComet\tools\BitCometService.exe -service --> C:\Program Files\BitComet\tools\BitCometService.exe -service [?]
S3 BTWAMPFL;BTWAMPFL;C:\Windows\System32\drivers\btwampfl.sys [2013-3-17 349224]
S3 btwl2cap;Bluetooth L2CAP Service;C:\Windows\System32\drivers\btwl2cap.sys [2013-3-17 39464]
S3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [2012-2-17 1432400]
S3 ose64;Office 64 Source Engine;C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-1-9 174440]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2012-2-20 20992]
S3 ScreamBAudioSvc;ScreamBee Audio;C:\Windows\System32\drivers\ScreamingBAudio64.sys [2012-7-31 38992]
S3 SwitchBoard;Adobe SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-2-19 517096]
S3 taphss6;Anchorfree HSS VPN Adapter;C:\Windows\System32\drivers\taphss6.sys [2013-2-12 42184]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2012-2-20 59392]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2012-2-19 1255736]
S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\System32\drivers\wdcsam64.sys [2008-5-6 14464]
S4 AlipaySecSvc;Alipay security service;C:\Program Files (x86)\alipay\alieditplus\AlipaySecSvc.exe [2012-12-18 319840]
S4 ARUpdate;Tencent AddressBar Update Service;C:\Program Files\TENCENT\AddrUpdate\AddrUpdate.exe [2012-3-17 116656]
S4 BBSvc;BingBar Service;C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.EXE [2012-6-11 193616]
S4 BBUpdate;BBUpdate;C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.EXE [2012-6-11 240208]
S4 BotkindSyncService;Botkind Service;C:\Program Files (x86)\Allway Sync\Bin\SyncService.exe service --> C:\Program Files (x86)\Allway Sync\Bin\SyncService.exe service [?]
S4 Freemake Improver;Freemake Improver;C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [2012-10-8 100864]
S4 FreemakeVideoCapture;FreemakeVideoCapture;C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe [2012-10-8 8704]
S4 IconMan_R;IconMan_R;C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2012-2-17 2413056]
S4 mi-raysat_3dsmax2012_64;mental ray 3.9 Satellite for Autodesk 3ds Max 2012 64-bit - English 64-bit;C:\Program Files\Autodesk\3ds Max 2012\mentalimages\satellite\raysat_3dsmax2012_64server.exe [2011-2-22 86016]
S4 SSUService;Splashtop Software Updater Service;C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe [2012-10-16 386920]
S4 VRaySpawner 2011;VRaySpawner 2011;C:\Program Files\Autodesk\3ds Max 2012\vrayspawner2012.exe [2012-2-17 145408]
.
=============== File Associations ===============
.
ShellExec: dreamweaver.exe: Open="C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS5.5\dreamweaver.exe", "%1"
.
=============== Created Last 30 ================
.
2013-06-23 16:35:32--------d-----w-C:\Users\DXK\AppData\Roaming\Malwarebytes
2013-06-23 16:35:24--------d-----w-C:\ProgramData\Malwarebytes
2013-06-23 16:35:2325928----a-w-C:\Windows\System32\drivers\mbam.sys
2013-06-23 16:35:23--------d-----w-C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-23 01:56:10--------d-----w-C:\Users\DXK\AppData\Roaming\Zylom
2013-06-23 01:56:0698304----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npzylomgamesplayer.dll
2013-06-23 01:56:06--------d-----w-C:\ProgramData\Zylom
2013-06-22 18:16:05--------d-----w-C:\ProgramData\Big Fish Games
2013-06-22 18:15:01--------d-----w-C:\BigFishGamesCache
2013-06-22 01:39:290----a-w-C:\Windows\SysWow64\nsw3F8D.tmp
2013-06-22 01:39:290----a-w-C:\Windows\System32\nsr400B.tmp
2013-06-22 01:20:16--------d-----w-C:\Users\DXK\AppData\Roaming\SogouInput
2013-06-21 15:17:239552976----a-w-C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{B4F271D9-D93A-4941-9B2F-7EF5DAD29962}\mpengine.dll
2013-06-16 01:19:56--------d-----w-C:\Program Files (x86)\FinalAlert 2 Yuri's Revenge
2013-06-13 04:54:59817664----a-w-C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll
2013-06-13 04:54:59108032----a-w-C:\Program Files (x86)\Internet Explorer\jsdebuggeride.dll
2013-06-13 04:54:581767936----a-w-C:\Windows\SysWow64\wininet.dll
2013-06-13 04:54:581084928----a-w-C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll
2013-06-13 04:54:572241024----a-w-C:\Windows\System32\wininet.dll
2013-06-08 02:48:37--------d-----w-C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-08 02:48:37--------d-----w-C:\Program Files\iTunes
2013-06-08 02:48:37--------d-----w-C:\Program Files\iPod
2013-06-08 02:48:37--------d-----w-C:\Program Files (x86)\iTunes
2013-05-25 02:34:17159744----a-w-C:\Program Files\Internet Explorer\Plugins\npqtplugin5.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files\Internet Explorer\Plugins\npqtplugin4.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files\Internet Explorer\Plugins\npqtplugin3.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files\Internet Explorer\Plugins\npqtplugin2.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files\Internet Explorer\Plugins\npqtplugin.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
2013-05-25 02:34:17159744----a-w-C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
.
==================== Find3M ====================
.
2013-06-13 13:17:0171048----a-w-C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-13 13:17:01692104----a-w-C:\Windows\SysWow64\FlashPlayerApp.exe
2013-06-08 12:28:462706432----a-w-C:\Windows\System32\mshtml.tlb
2013-06-08 11:13:192706432----a-w-C:\Windows\SysWow64\mshtml.tlb
2013-05-24 19:53:4052640----a-w-C:\Windows\System32\drivers\PECKP_x64.SYS
2013-05-22 00:50:42325920----a-w-C:\Windows\SysWow64\Sendori.dll
2013-05-17 01:25:272877440----a-w-C:\Windows\SysWow64\jscript9.dll
2013-05-17 01:25:2661440----a-w-C:\Windows\SysWow64\iesetup.dll
2013-05-17 01:25:26109056----a-w-C:\Windows\SysWow64\iesysprep.dll
2013-05-17 00:58:103958784----a-w-C:\Windows\System32\jscript9.dll
2013-05-17 00:58:0867072----a-w-C:\Windows\System32\iesetup.dll
2013-05-17 00:58:08136704----a-w-C:\Windows\System32\iesysprep.dll
2013-05-14 12:23:2589600----a-w-C:\Windows\System32\RegisterIEPKEYs.exe
2013-05-14 08:40:1371680----a-w-C:\Windows\SysWow64\RegisterIEPKEYs.exe
2013-05-13 05:51:01184320----a-w-C:\Windows\System32\cryptsvc.dll
2013-05-13 05:51:001464320----a-w-C:\Windows\System32\crypt32.dll
2013-05-13 05:51:00139776----a-w-C:\Windows\System32\cryptnet.dll
2013-05-13 05:50:4052224----a-w-C:\Windows\System32\certenc.dll
2013-05-13 04:45:55140288----a-w-C:\Windows\SysWow64\cryptsvc.dll
2013-05-13 04:45:551160192----a-w-C:\Windows\SysWow64\crypt32.dll
2013-05-13 04:45:55103936----a-w-C:\Windows\SysWow64\cryptnet.dll
2013-05-13 03:43:551192448----a-w-C:\Windows\System32\certutil.exe
2013-05-13 03:08:10903168----a-w-C:\Windows\SysWow64\certutil.exe
2013-05-13 03:08:0643008----a-w-C:\Windows\SysWow64\certenc.dll
2013-05-10 07:57:3827208----a-w-C:\Windows\System32\AdobePDFUI.dll
2013-05-10 07:57:3455872----a-w-C:\Windows\System32\AdobePDF.dll
2013-05-10 05:49:2730720----a-w-C:\Windows\System32\cryptdlg.dll
2013-05-10 03:20:5424576----a-w-C:\Windows\SysWow64\cryptdlg.dll
2013-05-09 08:59:0772016----a-w-C:\Windows\System32\drivers\aswRdr2.sys
2013-05-09 08:59:0765336----a-w-C:\Windows\System32\drivers\aswRvrt.sys
2013-05-09 08:59:07189936----a-w-C:\Windows\System32\drivers\aswVmm.sys
2013-05-09 08:59:071025808----a-w-C:\Windows\System32\drivers\aswSnx.sys
2013-05-09 08:59:0680816----a-w-C:\Windows\System32\drivers\aswMonFlt.sys
2013-05-09 08:58:3741664----a-w-C:\Windows\avastSS.scr
2013-05-08 06:39:011910632----a-w-C:\Windows\System32\drivers\tcpip.sys
2013-05-06 17:54:00733280----a-w-C:\Windows\SysWow64\PowerEnterCITIC.ocx
2013-05-02 06:06:08278800------w-C:\Windows\System32\MpSigStub.exe
2013-05-01 07:59:1294208----a-w-C:\Windows\SysWow64\QuickTimeVR.qtx
2013-05-01 07:59:1269632----a-w-C:\Windows\SysWow64\QuickTime.qts
2013-04-26 05:51:36751104----a-w-C:\Windows\System32\win32spl.dll
2013-04-26 04:55:21492544----a-w-C:\Windows\SysWow64\win32spl.dll
2013-04-25 23:30:321505280----a-w-C:\Windows\SysWow64\d3d11.dll
2013-04-17 07:02:061230336----a-w-C:\Windows\SysWow64\WindowsCodecs.dll
2013-04-17 06:24:461424384----a-w-C:\Windows\System32\WindowsCodecs.dll
2013-04-15 21:23:50723230----a-w-C:\Windows\unins000.exe
2013-04-13 05:49:23135168----a-w-C:\Windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49:19350208----a-w-C:\Windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49:19308736----a-w-C:\Windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49:19111104----a-w-C:\Windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45:16474624----a-w-C:\Windows\apppatch\AcSpecfc.dll
2013-04-13 04:45:152176512----a-w-C:\Windows\apppatch\AcGenral.dll
2013-04-12 20:37:532376400----a-w-C:\Windows\System32\InstallCertListAx_64.ocx
2013-04-12 20:37:48542416----a-w-C:\Windows\System32\CheckSign_64.ocx
2013-04-12 20:37:4348336----a-w-C:\Windows\SysWow64\InstallCertListAx.ocx
2013-04-12 20:37:4340144----a-w-C:\Windows\SysWow64\DelCert.ocx
2013-04-12 20:37:3772968----a-w-C:\Windows\SysWow64\CheckSign.ocx
2013-04-12 20:37:33265424----a-w-C:\Windows\SysWow64\ICBCNetSignGEx.dll
2013-04-12 20:37:32265424----a-w-C:\Windows\SysWow64\ICBCNetSignG.dll
2013-04-12 20:37:31285904----a-w-C:\Windows\SysWow64\ICBC_NetSign.dll
2013-04-12 20:37:3077008----a-w-C:\Windows\SysWow64\certInStall.dll
2013-04-12 14:45:081656680----a-w-C:\Windows\System32\drivers\ntfs.sys
2013-04-11 14:22:56770384----a-w-C:\Windows\SysWow64\msvcr100.dll
2013-04-11 14:22:56421200----a-w-C:\Windows\SysWow64\msvcp100.dll
2013-04-10 06:01:54265064----a-w-C:\Windows\System32\drivers\dxgmms1.sys
2013-04-10 06:01:53983400----a-w-C:\Windows\System32\drivers\dxgkrnl.sys
2013-04-10 03:30:503153920----a-w-C:\Windows\System32\win32k.sys
2013-03-31 22:52:161887232----a-w-C:\Windows\System32\d3d11.dll
2008-11-05 16:51:28203965----a-w-C:\Program Files (x86)\always-on-top.exe
2008-07-13 23:42:5287040----a-w-C:\Program Files (x86)\Turn Off LCD.exe
.
============= FINISH: 13:04:36.51 ===============
 
Attach.txt


UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Ultimate
Boot Device: \Device\HarddiskVolume1
Install Date: 2/17/2012 12:48:43 PM
System Uptime: 6/23/2013 12:51:17 PM (1 hours ago)
.
Motherboard: Hewlett-Packard | | 1800
Processor: Intel(R) Core(TM) i5-2430M CPU @ 2.40GHz | CPU1 | 2401/1333mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 107 GiB total, 13.249 GiB free.
D: is FIXED (NTFS) - 488 GiB total, 48.158 GiB free.
E: is FIXED (NTFS) - 210 GiB total, 53.209 GiB free.
F: is CDROM ()
J: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP339: 6/21/2013 11:17:10 AM - Windows Update
.
==== Installed Programs ======================
.
115UDown
3D Ripper DX v1.8
A-PDF Text Extractor 1.4
ACDSee Pro 5.1
Adobe Acrobat X Pro - English, Fran鏰is, Deutsch
Adobe After Effects CS5.5 Third Party Content
Adobe AIR
Adobe Community Help
Adobe Creative Suite 5.5 Master Collection
Adobe Download Assistant
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Story
Adobe Widget Browser
Air Media Server 1.0.19
Air Playit 2.0.0
Alipay Cert Component 2.0.0.1
Alipay security control 3.3.0.0
Allway Sync version 12.3.3
AMCap
AMD APP SDK Runtime
AMD Catalyst Install Manager
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Audacity 2.0.2
Audio Editor
AuthenTec TrueAPI
Autodesk 3ds Max 2012 64-bit - English
Autodesk 3ds Max 9 32-bit
Autodesk Backburner 2012.0.0
Autodesk DirectConnect 2012 64-bit
Autodesk DirectConnect 2013 64-bit
Autodesk FBX Plug-in 2012.0 - 3ds Max 2012 64-bit
Autodesk FBX Plug-in 2013.1 - Maya 2013 64-bit
Autodesk MatchMover 2012 64-bit
Autodesk MatchMover 2013 64-bit
Autodesk Material Library 2012
Autodesk Material Library Base Resolution Image Library 2012
Autodesk Material Library Medium Resolution Image Library 2012
Autodesk Maya 2012 64-bit
Autodesk Maya 2012 64-bit Hotfix 1
Autodesk Maya 2012 64-bit Hotfix 2
Autodesk Maya 2012 Chinese Documentation
Autodesk Maya 2013 64-bit
AV Voice Changer Software 3.0.89
avast! Free Antivirus
Bing Bar
Bing Rewards Client Installer
BitComet 1.35 64-bit
Bonjour
Browse2save
BrowseToSave 1.66
Catalyst Control Center
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
Catalyst Control Center Profiles Mobile
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Cisco EAP-FAST Module
Cisco LEAP Module
Cisco PEAP Module
CITIC B2C PayGate v3.0.1.0506
CITIC ibanking USBKey driver-FTSAFE(epass2000) v1.0.11.1017
CITIC pibanking file certificate safebox v1.0.1.0119
CITIC pibanking safe driver v1.0.8.0119
Composite 2012 64-bit
Composite 2013 64-bit
Cool Edit Pro 2.0
Coupon Printer for Windows
D3DX10
DAEMON Tools Lite
Debut Video Capture Software
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
Dojotech Spotify Recorder
DomaIQ
Dropbox
easyMule
Facebook Messenger 2.1.4814.0
ffdshow x64 v1.1.4323 [2012-02-13]
FinalAlert 2 Yuri's Revenge
FL Studio v7.0
Foobar2000 v1.0.3 Final 汉化版
Fraps
Freemake Video Downloader
Glary Utilities 2.44.0.1450
Google Chrome
Google Drive
Google Earth
Google SketchUp Pro 7
Google Talk Plugin
Google Update Helper
Half-Life Uplink
Hewlett-Packard ACLM.NET v1.2.1.1
HP 3D DriveGuard
HP Application Assistant
HP CoolSense
HP Customer Experience Enhancements
HP On Screen Display
HP Photo Creations
HP Power Manager
HP Product Detection
HP Quick Launch
HP QuickWeb
HP SimplePass 2012
HP Software Framework
HP Support Assistant
HP Update
ICBCChromeExtension
iCloud
IDT Audio
IE搜索助手
iLivid
Intel(R) Control Center
Intel(R) Display Audio Driver
Intel(R) Management Engine Components
Intel(R) Rapid Storage Technology
Internet Explorer Toolbar 4.7 by SweetPacks
iSpy
iTunes
Java 7 Update 13
Java Auto Updater
Java(TM) 6 Update 31
JavaFX 2.1.1
Lock On: Modern Air Combat
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office File Validation Add-In
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office Office 32-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 32-bit MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft Silverlight
Microsoft SkyDrive
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Sync Framework 2.0 Core Components (x64) ENU
Microsoft Sync Framework 2.0 Provider Services (x64) ENU
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual C++ 8.0 Support DLLs
Microsoft XNA Framework Redistributable 4.0
Microsoft_VC100_CRT_SP1_x64
Microsoft_VC100_CRT_SP1_x86
Microsoft_VC80_ATL_x86
Microsoft_VC80_ATL_x86_x64
Microsoft_VC80_CRT_x86
Microsoft_VC80_CRT_x86_x64
Microsoft_VC80_MFC_x86
Microsoft_VC80_MFC_x86_x64
Microsoft_VC80_MFCLOC_x86
Microsoft_VC80_MFCLOC_x86_x64
Microsoft_VC90_ATL_x86
Microsoft_VC90_ATL_x86_x64
Microsoft_VC90_CRT_x86
Microsoft_VC90_CRT_x86_x64
Microsoft_VC90_MFC_x86
Microsoft_VC90_MFC_x86_x64
Microsoft_VC90_MFCLOC_x86
Microsoft_VC90_MFCLOC_x86_x64
MixiDJ V18 Toolbar
Monopoly Deluxe
Movie Maker
Mozilla Firefox 20.0.1 (x86 en-US)
Mozilla Maintenance Service
MSVC80_x64_v2
MSVC80_x86_v2
MSVC90_x64
MSVC90_x86
MSVCRT
MSVCRT110
MSVCRT110_amd64
MSXML 4.0 SP2 (KB973688)
Nero Burning Rom V9.0.9.4c 简化版
Nokia Connectivity Cable Driver
Nokia Suite
Notepad++
NVIDIA PhysX Plug-in for Autodesk Maya 2012 64 bit
PC Connectivity Solution
PDF Settings CS5
Photo Common
Photo Gallery
PX Profile Update
PxMergeModule
QQ游戏
QuickTime
Readiris Pro 12
Realtek Ethernet Controller Driver
Realtek PCIE Card Reader
REALTEK Wireless LAN Driver
Renesas Electronics USB 3.0 Host Controller Driver
Rhinoceros 4.0 Evaluation
Safari
SafeTransaction 5.1.0.0
Search Assistant JustBrowse 1.66
Search Protect by conduit
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
Security Update for Microsoft Excel 2010 (KB2597126) 64-Bit Edition
Security Update for Microsoft Filter Pack 2.0 (KB2553501) 64-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2687422) 64-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2760406) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2687501) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2687510) 64-Bit Edition
Security Update for Microsoft OneNote 2010 (KB2760600) 64-Bit Edition
Security Update for Microsoft Publisher 2010 (KB2553147) 64-Bit Edition
Security Update for Microsoft Visio 2010 (KB2810068) 64-Bit Edition
Security Update for Microsoft Visio Viewer 2010 (KB2687505) 64-Bit Edition
Security Update for Microsoft Word 2010 (KB2760410) 64-Bit Edition
Sendori
Skype? 6.5
Splashtop Remote Client
Splashtop Streamer
Spotify
Sunlogin Main Control 1.0 Beta
Synaptics TouchPad Driver
SyncToy 2.1 (x64)
Synergy
The KMPlayer (remove only)
Thumbplug TGA
Toon Boom Animate Pro 2
TreeSize Free V2.7
Ultra Fractal 5.04
Unity Web Player
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553378) 64-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2598242) 64-Bit Edition
Update for Microsoft Office 2010 (KB2687509) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2597090) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2598240) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
Update Manager for SweetPacks 1.1
V-Ray for 3dsmax 2012 for x64
Validity WBF DDK
Vegas Pro 9.0
Vimicro USB PC Camera 301x
VJoy 1.1
VLC media player 2.0.5
VLC Setup Helper
VLC Streamer 3.28
Wacom Tablet
WebTablet FB Plugin 32 bit
WebTablet FB Plugin 64 bit
WebTablet IE Plugin
WebTablet Netscape Plugin
WIDCOMM Bluetooth Software
Windows Driver Package - Broadcom Bluetooth (06/15/2009 6.2.0.9000)
Windows Driver Package - Broadcom Bluetooth (07/30/2009 6.2.0.9405)
Windows Driver Package - Broadcom HIDClass (07/28/2009 6.2.0.9800)
Windows Driver Package - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Media Player Firefox Plugin
Windows XP Mode
WinPcap 4.1.2
WinRAR ???????
Wise Auto Shutdown 1.13
Wise Disk Cleaner 7.73
Zimbra Desktop
Ziperello 2.1 汉化版
中信银行个人网银伴侣 v1.1.0.0726
中信银行网上银行安全增强控件 v1.1.0.0
中国建设银行E路护航网银安全组件 1.0.2.14
交行网银安全输入软件 3.0
优酷客户端
千千静听 5.9.6
向日葵命令行插件
向日葵远控摄像头插件
向日葵远控文件管理插件
向日葵远控桌面插件
向日葵远控端口转发插件
大明五洲 建行网银盾
大明五洲 建行网银盾(64bit)
影视搜索 1.0.0
快播 5.7.128
搜狗拼音输入法 6.5正式版
搜索更新服务
支付宝安全控件 3.6.0.0
流星蝴蝶剑
百度云
百度云上传控件 2.0.0
腾讯QQ2012
迅雷精简版
阿里旺旺2012正式版SP1
魔影工厂
.
==== Event Viewer Messages From Past Week ========
.
6/23/2013 12:52:53 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} and APPID {344ED43D-D086-4961-86A6-1106F4ACAD9B} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
6/23/2013 12:52:09 PM, Error: Service Control Manager [7023] - The Function Discovery Resource Publication service terminated with the following error: %%-2147024891
6/23/2013 12:52:09 PM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Resource Publication service which failed to start because of the following error: %%-2147024891
6/23/2013 12:51:37 PM, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
6/23/2013 12:51:36 PM, Error: Service Control Manager [7000] - The vcs service failed to start due to the following error: This driver has been blocked from loading
6/23/2013 12:51:36 PM, Error: Application Popup [1060] - \??\C:\Program Files (x86)\AV VCS 3.0\vcs.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
6/23/2013 12:51:35 PM, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
6/23/2013 12:51:35 PM, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
6/23/2013 12:51:35 PM, Error: Service Control Manager [7000] - The Search Protect by Conduit Updater service failed to start due to the following error: The system cannot find the file specified.
6/23/2013 12:51:33 PM, Error: Service Control Manager [7000] - The NWLink IPX/SPX/NetBIOS Compatible Transport Protocol service failed to start due to the following error: Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
6/22/2013 8:12:56 PM, Error: Microsoft-Windows-SharedAccess_NAT [30013] - The DHCP allocator has disabled itself on IP address 192.168.1.4, since the IP address is outside the 192.168.137.0/255.255.255.0 scope from which addresses are being allocated to DHCP clients. To enable the DHCP allocator on this IP address, change the scope to include the IP address, or change the IP address to fall within the scope.
6/22/2013 10:37:31 PM, Error: Microsoft-Windows-SharedAccess_NAT [34001] - The ICS_IPV6 failed to configure IPv6 stack.
6/21/2013 11:21:28 AM, Error: Schannel [36888] - The following fatal alert was generated: 10. The internal error state is 10.
6/19/2013 8:16:24 AM, Error: Microsoft-Windows-SharedAccess_NAT [31004] - The DNS proxy agent was unable to allocate 0 bytes of memory. This may indicate that the system is low on virtual memory, or that the memory manager has encountered an internal error.
6/19/2013 10:04:32 AM, Error: Service Control Manager [7034] - The sndappv2 service terminated unexpectedly. It has done this 1 time(s).
6/18/2013 10:58:00 AM, Error: Service Control Manager [7034] - The Google Update Service (gupdate) service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===========================================

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Thanks a lot for the quick reply!

Here r the logs:

RogueKiller Log

RogueKiller V8.6.1 _x64_ [Jun 19 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : DXK [Admin rights]
Mode : Remove -- Date : 06/23/2013 14:27:32
| ARK || FAK || MBR |

¤¤¤ Bad processes : 2 ¤¤¤
[SUSP PATH][DLL] explorer.exe -- C:\Users\DXK\AppData\Roaming\baidu\BaiduYun\NetdiskExt64.dll [x] ->
[SUSP PATH][WHITELIST] explorer.exe -- C:\Users\DXK\AppData\Roaming\baidu\BaiduYun\NetdiskExt64.dll [x] ->

¤¤¤ Registry Entries : 15 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : SearchProtect (C:\Users\DXK\AppData\Roaming\SearchProtect\bin\cltmng.exe [x]) -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-1906198180-1849361612-3852044266-1000\[...]\Run : SearchProtect (C:\Users\DXK\AppData\Roaming\SearchProtect\bin\cltmng.exe [x]) -> [0x2] The system cannot find the file specified.
[DNS] HKLM\[...]\CCSet\[...]\{5351E026-3925-4166-9A7B-6420A249B55A} : NameServer (216.146.35.240,216.146.36.240,192.168.1.1) -> NOT REMOVED, USE DNSFIX
[DNS] HKLM\[...]\CS001\[...]\{5351E026-3925-4166-9A7B-6420A249B55A} : NameServer (216.146.35.240,216.146.36.240,192.168.1.1) -> NOT REMOVED, USE DNSFIX
[DNS] HKLM\[...]\CS002\[...]\{5351E026-3925-4166-9A7B-6420A249B55A} : NameServer (216.146.35.240,216.146.36.240,192.168.1.1) -> NOT REMOVED, USE DNSFIX
[HJ POL] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyPics (0) -> REPLACED (1)
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
[HJ DESK] HKCU\[...]\ClassicStartMenu : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKCU\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][File] @ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\@ [-] --> REMOVED AT REBOOT
[ZeroAccess][Folder] U : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U [-] --> DELETED
[ZeroAccess][Folder] L : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\L [-] --> DELETED
[ZeroAccess][File] Desktop.ini : C:\Windows\assembly\GAC_32\Desktop.ini [-] --> REMOVED AT REBOOT
[ZeroAccess][File] Desktop.ini : C:\Windows\assembly\GAC_64\Desktop.ini [-] --> REMOVED AT REBOOT
[ZeroAccess][Junction] en-US : C:\Program Files\Windows Defender\en-US >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpAsDesc.dll : C:\Program Files\Windows Defender\MpAsDesc.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpClient.dll : C:\Program Files\Windows Defender\MpClient.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpCmdRun.exe : C:\Program Files\Windows Defender\MpCmdRun.exe >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpCommu.dll : C:\Program Files\Windows Defender\MpCommu.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpEvMsg.dll : C:\Program Files\Windows Defender\MpEvMsg.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpOAV.dll : C:\Program Files\Windows Defender\MpOAV.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpRTP.dll : C:\Program Files\Windows Defender\MpRTP.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpSvc.dll : C:\Program Files\Windows Defender\MpSvc.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MSASCui.exe : C:\Program Files\Windows Defender\MSASCui.exe >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpCom.dll : C:\Program Files\Windows Defender\MsMpCom.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpLics.dll : C:\Program Files\Windows Defender\MsMpLics.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpRes.dll : C:\Program Files\Windows Defender\MsMpRes.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] zh-CN : C:\Program Files\Windows Defender\zh-CN >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] zh-TW : C:\Program Files\Windows Defender\zh-TW >> \systemroot\system32\config [-] --> Junction DELETED
[Aslr|ZeroAccess][File] services.exe : C:\Windows\System32\services.exe [-] --> REPLACED AT REBOOT -> (C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe)
[ZeroAccess][File] 00000004.@ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U\00000004.@ [-] --> DELETED
[ZeroAccess][File] 00000008.@ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U\00000008.@ [-] --> DELETED
[ZeroAccess][File] 000000cb.@ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U\000000cb.@ [-] --> DELETED
[ZeroAccess][File] 80000000.@ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U\80000000.@ [-] --> DELETED
[ZeroAccess][File] 00000004.@ : C:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\L\00000004.@ [-] --> DELETED

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: SanDisk SDSSDH120GG25 +++++
--- User ---
[MBR] b1dff7a1809b0098c3b0903aac1a1721
[BSP] 6c2ba1def87ea7e98f9d55bac568d3b9 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 109243 Mo
2 - [XXXXXX] FAT32-LBA (0x0c) [VISIBLE] Offset (sectors): 223936512 | Size: 5120 Mo
User = LL1 ... OK!
User = LL2 ... OK!

+++++ PhysicalDrive1: SanDisk SDSSDH120GG25 +++++
--- User ---
[MBR] 111d6456cc8bb0baac0c2a0d5fd70a76
[BSP] 49d0ba0b24236561241ecfdd602e3c7d : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 500000 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 1024002048 | Size: 215401 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_06232013_142732.txt >>
RKreport[0]_S_06232013_140835.txt

mbar report1

Malwarebytes Anti-Rootkit BETA 1.06.0.1004
www.malwarebytes.org

Database version: v2013.06.23.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
DXK :: DXKHPDV7 [administrator]

6/23/2013 2:33:22 PM
mbar-log-2013-06-23 (14-33-22).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
Scan options disabled: PUP
Objects scanned: 341608
Time elapsed: 9 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 5
c:\Windows\System32\services.exe (Rootkit.0Access) -> Replace on reboot.
c:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\@ (Backdoor.0Access) -> Delete on reboot.
c:\Windows\assembly\GAC_32\Desktop.ini (Rootkit.0access) -> Delete on reboot.
c:\Windows\assembly\GAC_64\Desktop.ini (Rootkit.0access) -> Delete on reboot.
c:\Users\DXK\AppData\Local\Temp\services.exe.tmp (Heuristics.Reserved.Word.Exploit) -> Delete on reboot.

Physical Sectors Detected: 0
(No malicious items detected)

(end)

mbar report2

Malwarebytes Anti-Rootkit BETA 1.06.0.1004
www.malwarebytes.org

Database version: v2013.06.23.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
DXK :: DXKHPDV7 [administrator]

6/23/2013 2:49:10 PM
mbar-log-2013-06-23 (14-49-10).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
Scan options disabled: PUP
Objects scanned: 341733
Time elapsed: 9 minute(s), 16 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 1
c:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U (Backdoor.0Access) -> Delete on reboot.

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)

mbar report3

Malwarebytes Anti-Rootkit BETA 1.06.0.1004
www.malwarebytes.org

Database version: v2013.06.23.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
DXK :: DXKHPDV7 [administrator]

6/23/2013 2:59:45 PM
mbar-log-2013-06-23 (14-59-45).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
Scan options disabled: PUP
Objects scanned: 341522
Time elapsed: 9 minute(s), 19 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
system-log.txt

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16618

Java version: 1.6.0_31

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED
CPU speed: 2.394000 GHz
Memory total: 6387777536, free: 2073432064

Downloaded database version: v2013.06.23.03
Initializing...
------------ Kernel report ------------
06/23/2013 14:33:19
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\vmbus.sys
\SystemRoot\system32\drivers\winhv.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\system32\DRIVERS\hpdskflt.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\System32\Drivers\aswVmm.sys
\SystemRoot\System32\Drivers\aswRvrt.sys
\SystemRoot\system32\DRIVERS\dtsoftbus01.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\aswSnx.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\Drivers\aswKbd.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\Drivers\aswTdi.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\Drivers\aswrdr2.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\vpcnfltr.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\vpcvmm.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\??\C:\Windows\BocomKeyFlt.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\System32\Drivers\aswSP.SYS
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\system32\DRIVERS\igdpmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\rtl8192Ce.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\RtsPStor.sys
\SystemRoot\system32\drivers\sdbus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\Accelerometer.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\vjoy.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\smccarda.sys
\SystemRoot\system32\DRIVERS\SMCLIB.SYS
\SystemRoot\System32\DRIVERS\scfilter.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\vpcusb.sys
\SystemRoot\system32\DRIVERS\usbrpm.sys
\SystemRoot\system32\DRIVERS\vpchbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\DRIVERS\stwrt64.sys
\SystemRoot\system32\DRIVERS\portcls.sys
\SystemRoot\system32\DRIVERS\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\IntcDAud.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\wachidrouter.sys
\SystemRoot\system32\DRIVERS\hidkmdf.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\wacomrouterfilter.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\aswMonFlt.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\System32\Drivers\aswFsBlk.SYS
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WinUSB.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\npf.sys
\??\C:\Windows\system32\drivers\PassGuard_x64.sys
\SystemRoot\system32\drivers\peauth.sys
\??\C:\Windows\system32\drivers\PECKP_x64.SYS
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\imm32.dll
\Windows\System32\setupapi.dll
\Windows\System32\gdi32.dll
\Windows\System32\imagehlp.dll
\Windows\System32\shlwapi.dll
\Windows\System32\lpk.dll
\Windows\System32\ole32.dll
\Windows\System32\sechost.dll
\Windows\System32\normaliz.dll
\Windows\System32\urlmon.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\nsi.dll
\Windows\System32\usp10.dll
\Windows\System32\kernel32.dll
\Windows\System32\user32.dll
\Windows\System32\Wldap32.dll
\Windows\System32\psapi.dll
\Windows\System32\shell32.dll
\Windows\System32\wininet.dll
\Windows\System32\advapi32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\comdlg32.dll
\Windows\System32\iertutil.dll
\Windows\System32\ws2_32.dll
\Windows\System32\clbcatq.dll
\Windows\System32\oleaut32.dll
\Windows\System32\msctf.dll
\Windows\System32\difxapi.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\KernelBase.dll
\Windows\System32\crypt32.dll
\Windows\System32\devobj.dll
\Windows\System32\wintrust.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa80085e5060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-2\
Lower Device Object: 0xfffffa8005df6050
Lower Device Driver Name: \Driver\iaStor\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80085e4060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa8005d4e050
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80085e4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80085e4b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80085e4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006221b10, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8005d4e050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: D309985A

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 223729664

Partition 2 type is Other (0xc)
Partition is NOT ACTIVE.
Partition starts at LBA: 223936512 Numsec = 10485760

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 120034123776 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-234421648-234441648)...
Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa80085e5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80085e5b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80085e5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006222b10, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8005df6050, DeviceName: \Device\Ide\IAAStorageDevice-2\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 5886C2AB

Partition information:

Partition 0 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 1024000000

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 1024002048 Numsec = 441141248

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 750156374016 bytes
Sector size: 512 bytes

Done!
Backup file found for a file c:\Windows\System32\services.exe
Infected: c:\Windows\System32\services.exe --> [Rootkit.0Access]
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Infected: c:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\@ --> [Backdoor.0Access]
Infected: c:\Windows\assembly\GAC_32\Desktop.ini --> [Rootkit.0access]
Infected: c:\Windows\assembly\GAC_64\Desktop.ini --> [Rootkit.0access]
Infected: c:\Users\DXK\AppData\Local\Temp\services.exe.tmp --> [Heuristics.Reserved.Word.Exploit]
Scan finished
Creating System Restore point...
Cleaning up...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Executing an action fixdamage.exe...
Success!
Queuing an action fixdamage.exe
Removal scheduling successful. System shutdown needed.
System shutdown occurred
=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16618

Java version: 1.6.0_31

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED
CPU speed: 2.394000 GHz
Memory total: 6387777536, free: 2180026368

Initializing...
------------ Kernel report ------------
06/23/2013 14:49:07
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\vmbus.sys
\SystemRoot\system32\drivers\winhv.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\system32\DRIVERS\hpdskflt.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\System32\Drivers\aswVmm.sys
\SystemRoot\System32\Drivers\aswRvrt.sys
\SystemRoot\system32\DRIVERS\dtsoftbus01.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\aswSnx.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\Drivers\aswKbd.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\Drivers\aswTdi.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\Drivers\aswrdr2.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\vpcnfltr.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\vpcvmm.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\??\C:\Windows\BocomKeyFlt.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\System32\Drivers\aswSP.SYS
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\system32\DRIVERS\igdpmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\rtl8192Ce.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\RtsPStor.sys
\SystemRoot\system32\drivers\sdbus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\Accelerometer.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\vjoy.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\smccarda.sys
\SystemRoot\system32\DRIVERS\SMCLIB.SYS
\SystemRoot\System32\DRIVERS\scfilter.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\vpcusb.sys
\SystemRoot\system32\DRIVERS\usbrpm.sys
\SystemRoot\system32\DRIVERS\vpchbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\DRIVERS\stwrt64.sys
\SystemRoot\system32\DRIVERS\portcls.sys
\SystemRoot\system32\DRIVERS\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\IntcDAud.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\wachidrouter.sys
\SystemRoot\system32\DRIVERS\hidkmdf.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\wacomrouterfilter.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\aswMonFlt.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\System32\Drivers\aswFsBlk.SYS
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WinUSB.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\npf.sys
\??\C:\Windows\system32\drivers\PassGuard_x64.sys
\SystemRoot\system32\drivers\peauth.sys
\??\C:\Windows\system32\drivers\PECKP_x64.SYS
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\drivers\spsys.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\imagehlp.dll
\Windows\System32\shlwapi.dll
\Windows\System32\wininet.dll
\Windows\System32\setupapi.dll
\Windows\System32\lpk.dll
\Windows\System32\imm32.dll
\Windows\System32\clbcatq.dll
\Windows\System32\sechost.dll
\Windows\System32\gdi32.dll
\Windows\System32\psapi.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\msvcrt.dll
\Windows\System32\usp10.dll
\Windows\System32\shell32.dll
\Windows\System32\comdlg32.dll
\Windows\System32\advapi32.dll
\Windows\System32\user32.dll
\Windows\System32\msctf.dll
\Windows\System32\oleaut32.dll
\Windows\System32\ole32.dll
\Windows\System32\Wldap32.dll
\Windows\System32\kernel32.dll
\Windows\System32\difxapi.dll
\Windows\System32\nsi.dll
\Windows\System32\iertutil.dll
\Windows\System32\urlmon.dll
\Windows\System32\normaliz.dll
\Windows\System32\ws2_32.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\KernelBase.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\devobj.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa80063a5060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-2\
Lower Device Object: 0xfffffa8006108050
Lower Device Driver Name: \Driver\iaStor\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80063a4060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa8006102050
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80063a4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063a4b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063a4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800620fa70, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8006102050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: D309985A

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 223729664

Partition 2 type is Other (0xc)
Partition is NOT ACTIVE.
Partition starts at LBA: 223936512 Numsec = 10485760

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 120034123776 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-234421648-234441648)...
Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa80063a5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8006211930, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063a5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006210910, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8006108050, DeviceName: \Device\Ide\IAAStorageDevice-2\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 5886C2AB

Partition information:

Partition 0 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 1024000000

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 1024002048 Numsec = 441141248

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 750156374016 bytes
Sector size: 512 bytes

Done!
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Infected: c:\Windows\Installer\{0aee4989-01e3-d787-db95-8a0239959f5c}\U --> [Backdoor.0Access]
Scan finished
Creating System Restore point...
Cleaning up...
Executing an action fixdamage.exe...
Success!
Queuing an action fixdamage.exe
Removal successful. No system shutdown is required.
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16618

Java version: 1.6.0_31

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED
CPU speed: 2.394000 GHz
Memory total: 6387777536, free: 2761740288

Initializing...
------------ Kernel report ------------
06/23/2013 14:59:42
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\vmbus.sys
\SystemRoot\system32\drivers\winhv.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\system32\DRIVERS\hpdskflt.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\System32\Drivers\aswVmm.sys
\SystemRoot\System32\Drivers\aswRvrt.sys
\SystemRoot\system32\DRIVERS\dtsoftbus01.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\aswSnx.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\Drivers\aswKbd.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\Drivers\aswTdi.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\Drivers\aswrdr2.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\ws2ifsl.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\vpcnfltr.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\vpcvmm.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\??\C:\Windows\BocomKeyFlt.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\System32\Drivers\aswSP.SYS
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\system32\DRIVERS\igdpmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\rtl8192Ce.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\RtsPStor.sys
\SystemRoot\system32\drivers\sdbus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\Accelerometer.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\vjoy.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\smccarda.sys
\SystemRoot\system32\DRIVERS\SMCLIB.SYS
\SystemRoot\System32\DRIVERS\scfilter.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\vpcusb.sys
\SystemRoot\system32\DRIVERS\usbrpm.sys
\SystemRoot\system32\DRIVERS\vpchbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\DRIVERS\stwrt64.sys
\SystemRoot\system32\DRIVERS\portcls.sys
\SystemRoot\system32\DRIVERS\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\IntcDAud.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\wachidrouter.sys
\SystemRoot\system32\DRIVERS\hidkmdf.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\wacomrouterfilter.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\aswMonFlt.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\System32\Drivers\aswFsBlk.SYS
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WinUSB.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\npf.sys
\??\C:\Windows\system32\drivers\PassGuard_x64.sys
\SystemRoot\system32\drivers\peauth.sys
\??\C:\Windows\system32\drivers\PECKP_x64.SYS
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\imagehlp.dll
\Windows\System32\shlwapi.dll
\Windows\System32\wininet.dll
\Windows\System32\setupapi.dll
\Windows\System32\lpk.dll
\Windows\System32\imm32.dll
\Windows\System32\clbcatq.dll
\Windows\System32\sechost.dll
\Windows\System32\gdi32.dll
\Windows\System32\psapi.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\msvcrt.dll
\Windows\System32\usp10.dll
\Windows\System32\shell32.dll
\Windows\System32\comdlg32.dll
\Windows\System32\advapi32.dll
\Windows\System32\user32.dll
\Windows\System32\msctf.dll
\Windows\System32\oleaut32.dll
\Windows\System32\ole32.dll
\Windows\System32\Wldap32.dll
\Windows\System32\kernel32.dll
\Windows\System32\difxapi.dll
\Windows\System32\nsi.dll
\Windows\System32\iertutil.dll
\Windows\System32\urlmon.dll
\Windows\System32\normaliz.dll
\Windows\System32\ws2_32.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\KernelBase.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\devobj.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa80063a5060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-2\
Lower Device Object: 0xfffffa8006108050
Lower Device Driver Name: \Driver\iaStor\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80063a4060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa8006102050
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80063a4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80063a4b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063a4060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800620fa70, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8006102050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: D309985A

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 223729664

Partition 2 type is Other (0xc)
Partition is NOT ACTIVE.
Partition starts at LBA: 223936512 Numsec = 10485760

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 120034123776 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-234421648-234441648)...
Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa80063a5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8006211930, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80063a5060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006210910, DeviceName: Unknown, DriverName: \Driver\hpdskflt\
DevicePointer: 0xfffffa8006108050, DeviceName: \Device\Ide\IAAStorageDevice-2\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 5886C2AB

Partition information:

Partition 0 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 1024000000

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 1024002048 Numsec = 441141248

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 750156374016 bytes
Sector size: 512 bytes

Done!
<<<2>>>
Device number: 1, partition: 2
<<<3>>>
Volume: E:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scan finished
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_1_r.mbam...
Removal finished
 
Good :)
That took care of ZeroAccess rootkit.

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix.txt

ComboFix 13-06-22.01 - DXK 3/2013 Sun 16:44:30.1.4 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.936.86.1033.18.6092.3412 [GMT -4:00]
执行位置: c:\users\DXK\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( 被删除的档案 )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\desktop.ini
c:\program files (x86)\DealPly
c:\program files (x86)\DealPly\DealPly.crx
c:\program files (x86)\DealPly\DealPlyUpdate.exe
c:\program files (x86)\DealPly\DealPlyUpdate.log
c:\program files (x86)\DealPly\DealPlyUpdateRun.exe
c:\program files (x86)\DealPly\icon.ico
c:\program files (x86)\DealPly\uninst.exe
c:\program files (x86)\Ziperello
c:\program files (x86)\Ziperello\dictionary\english.txt
c:\program files (x86)\Ziperello\sample.zip
c:\program files (x86)\Ziperello\soft2cn.com汉化说明.exe
c:\program files (x86)\Ziperello\turbozipcracker.ini
c:\program files (x86)\Ziperello\uninst.exe
c:\program files (x86)\Ziperello\Ziperello.exe
c:\program files (x86)\Ziperello\ziperellohelp.chm
c:\program files (x86)\Ziperello\汉化手记.URL
c:\program files (x86)\Ziperello\汉化相关问题反馈.url
c:\program files (x86)\Ziperello\汉化说明.txt
c:\programdata\114la.ico
c:\programdata\115
c:\programdata\115\UDown\Accounts.ini
c:\programdata\115\UDown\Data\HisData.db
c:\programdata\115\UDown\resume.ini
c:\programdata\115\UDown\Syscfg.ini
c:\programdata\115\UDown\transfer.ini
c:\programdata\115\UDown\uar.bin
c:\programdata\Browse2save
c:\programdata\Browse2save\50ef4ddd9421b.dll
c:\programdata\Browse2save\50ef4ddd9421b.tlb
c:\programdata\Browse2save\data\Browse2save.dat
c:\programdata\Browse2save\settings.ini
c:\programdata\Browse2save\uninstall.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Browse2save
c:\programdata\Microsoft\Windows\Start Menu\Programs\Browse2save\Browse2save.lnk
c:\programdata\Microsoft\Windows\Start Menu\Programs\Browse2save\Uninstall.lnk
c:\programdata\ntuser.dat
c:\users\camstudio\hook.dll
c:\users\camstudio\Playplus.exe
c:\users\DXK\AppData\Local\datos.txt
c:\users\DXK\AppData\Local\save_en.bmp
c:\users\DXK\AppData\Local\save_es.bmp
c:\users\DXK\AppData\Local\Temp\_MEI11882\_ctypes.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\_elementtree.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\_hashlib.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\_multiprocessing.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\_socket.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\_ssl.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\pyexpat.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\pysqlite2._sqlite.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\python27.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\pythoncom27.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\PyWinTypes27.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\select.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\unicodedata.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32api.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32com.shell.shell.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32crypt.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32event.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32file.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32inet.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32pdh.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32process.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32profile.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32security.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\win32ts.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\windows._cacheinvalidation.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._controls_.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._core_.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._gdi_.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._html2.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._misc_.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._windows_.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wx._wizard.pyd
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxbase294u_net_vc90.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxbase294u_vc90.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxmsw294u_adv_vc90.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxmsw294u_core_vc90.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxmsw294u_html_vc90.dll
c:\users\DXK\AppData\Local\Temp\_MEI11882\wxmsw294u_webview_vc90.dll
c:\users\DXK\AppData\Roaming\360SE
c:\users\DXK\AppData\Roaming\360SE\360SE.ini
c:\users\DXK\AppData\Roaming\SogouExplorer
c:\users\DXK\AppData\Roaming\SogouExplorer\confdll.dll
c:\users\DXK\AppData\Roaming\SogouExplorer\config.xml
c:\users\Public\maya_mr391-64bit.exe
c:\windows\SysWOW64\_desktop.ini
c:\windows\SysWow64\DEBUG.log
c:\windows\SysWow64\frapsvid.dll
c:\windows\SysWow64\Packet.dll
c:\windows\SysWow64\pthreadVC.dll
c:\windows\SysWow64\wpcap.dll
e:\docs\Readiris.DUS
.
.
((((((((((((((((((((((((((((((((((((((( 驱动/服务 )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_HZ_CommSrv
-------\Service_npf
-------\Service_vcs
.
.
((((((((((((((((((((((((( 2013-05-23 至 2013-06-23 的新的档案 )))))))))))))))))))))))))))))))
.
.
2013-06-23 21:18 . 2013-06-23 21:18--------d-----w-c:\users\Default\AppData\Local\temp
2013-06-23 18:33 . 2013-06-23 21:20--------d-----w-c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-06-23 16:35 . 2013-06-23 16:35--------d-----w-c:\users\DXK\AppData\Roaming\Malwarebytes
2013-06-23 16:35 . 2013-06-23 16:35--------d-----w-c:\programdata\Malwarebytes
2013-06-23 16:35 . 2013-06-23 16:35--------d-----w-c:\program files (x86)\Malwarebytes' Anti-Malware
2013-06-23 16:35 . 2013-04-04 18:5025928----a-w-c:\windows\system32\drivers\mbam.sys
2013-06-23 02:22 . 2013-06-23 13:52--------d-----w-c:\users\Public\Wpao
2013-06-23 02:22 . 2013-06-23 02:22--------d-----w-c:\users\Public\msnc
2013-06-23 01:56 . 2013-06-23 01:56--------d-----w-c:\users\DXK\AppData\Roaming\Zylom
2013-06-23 01:56 . 2013-06-23 01:56--------d-----w-c:\programdata\Zylom
2013-06-23 01:56 . 2006-09-26 16:0398304----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npzylomgamesplayer.dll
2013-06-22 18:16 . 2013-06-23 02:38--------d-----w-c:\programdata\Big Fish Games
2013-06-22 18:15 . 2013-06-23 02:37--------d-----w-C:\BigFishGamesCache
2013-06-22 01:39 . 2013-06-22 01:390----a-w-c:\windows\SysWow64\nsw3F8D.tmp
2013-06-22 01:39 . 2013-06-22 01:390----a-w-c:\windows\system32\nsr400B.tmp
2013-06-22 01:20 . 2013-06-22 01:20--------d-----w-c:\users\DXK\AppData\Roaming\SogouInput
2013-06-21 15:17 . 2013-06-12 03:089552976----a-w-c:\programdata\Microsoft\Windows Defender\Definition Updates\{B4F271D9-D93A-4941-9B2F-7EF5DAD29962}\mpengine.dll
2013-06-16 01:19 . 2013-06-18 15:28--------d-----w-c:\program files (x86)\FinalAlert 2 Yuri's Revenge
2013-06-13 04:54 . 2013-05-17 01:25817664----a-w-c:\program files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll
2013-06-13 04:54 . 2013-05-17 01:25108032----a-w-c:\program files (x86)\Internet Explorer\jsdebuggeride.dll
2013-06-13 04:54 . 2013-05-17 01:251767936----a-w-c:\windows\SysWow64\wininet.dll
2013-06-13 04:54 . 2013-05-17 00:581084928----a-w-c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2013-06-13 04:54 . 2013-05-17 00:5853248----a-w-c:\windows\system32\jsproxy.dll
2013-06-13 04:54 . 2013-05-17 00:592241024----a-w-c:\windows\system32\wininet.dll
2013-06-08 02:48 . 2013-06-08 02:48--------d-----w-c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-08 02:48 . 2013-06-08 02:48--------d-----w-c:\program files\iTunes
2013-06-08 02:48 . 2013-06-08 02:48--------d-----w-c:\program files (x86)\iTunes
2013-06-08 02:48 . 2013-06-08 02:48--------d-----w-c:\program files\iPod
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files\Internet Explorer\Plugins\npqtplugin.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
2013-05-25 02:34 . 2013-05-25 02:34159744----a-w-c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
2013-05-25 02:34 . 2013-05-25 02:34--------d-----w-c:\program files (x86)\QuickTime
.
.
.
(((((((((((((((((((((((((((((((((((((((( 在三个月内被修改的档案 ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-13 13:17 . 2012-03-30 02:12692104----a-w-c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-13 13:17 . 2012-02-17 16:2371048----a-w-c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-13 04:55 . 2012-02-22 19:5175825640----a-w-c:\windows\system32\MRT.exe
2013-05-24 19:53 . 2012-04-06 19:2352640----a-w-c:\windows\system32\drivers\PECKP_x64.SYS
2013-05-23 14:14 . 2013-05-23 14:1497280----a-w-c:\windows\system32\mshtmled.dll
2013-05-23 14:14 . 2013-05-23 14:1492160----a-w-c:\windows\system32\SetIEInstalledDate.exe
2013-05-23 14:14 . 2013-05-23 14:14905728----a-w-c:\windows\system32\mshtmlmedia.dll
2013-05-23 14:14 . 2013-05-23 14:1481408----a-w-c:\windows\system32\icardie.dll
2013-05-23 14:14 . 2013-05-23 14:1477312----a-w-c:\windows\system32\tdc.ocx
2013-05-23 14:14 . 2013-05-23 14:14762368----a-w-c:\windows\system32\ieapfltr.dll
2013-05-23 14:14 . 2013-05-23 14:1473728----a-w-c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-23 14:14 . 2013-05-23 14:14719360----a-w-c:\windows\SysWow64\mshtmlmedia.dll
2013-05-23 14:14 . 2013-05-23 14:1462976----a-w-c:\windows\system32\pngfilt.dll
2013-05-23 14:14 . 2013-05-23 14:1461952----a-w-c:\windows\SysWow64\tdc.ocx
2013-05-23 14:14 . 2013-05-23 14:14599552----a-w-c:\windows\system32\vbscript.dll
2013-05-23 14:14 . 2013-05-23 14:14523264----a-w-c:\windows\SysWow64\vbscript.dll
2013-05-23 14:14 . 2013-05-23 14:1452224----a-w-c:\windows\system32\msfeedsbs.dll
2013-05-23 14:14 . 2013-05-23 14:1451200----a-w-c:\windows\system32\imgutil.dll
2013-05-23 14:14 . 2013-05-23 14:1448640----a-w-c:\windows\SysWow64\mshtmler.dll
2013-05-23 14:14 . 2013-05-23 14:1448640----a-w-c:\windows\system32\mshtmler.dll
2013-05-23 14:14 . 2013-05-23 14:14452096----a-w-c:\windows\system32\dxtmsft.dll
2013-05-23 14:14 . 2013-05-23 14:14441856----a-w-c:\windows\system32\html.iec
2013-05-23 14:14 . 2013-05-23 14:1438400----a-w-c:\windows\SysWow64\imgutil.dll
2013-05-23 14:14 . 2013-05-23 14:14361984----a-w-c:\windows\SysWow64\html.iec
2013-05-23 14:14 . 2013-05-23 14:14281600----a-w-c:\windows\system32\dxtrans.dll
2013-05-23 14:14 . 2013-05-23 14:1427648----a-w-c:\windows\system32\licmgr10.dll
2013-05-23 14:14 . 2013-05-23 14:14270848----a-w-c:\windows\system32\iedkcs32.dll
2013-05-23 14:14 . 2013-05-23 14:14247296----a-w-c:\windows\system32\webcheck.dll
2013-05-23 14:14 . 2013-05-23 14:14235008----a-w-c:\windows\system32\url.dll
2013-05-23 14:14 . 2013-05-23 14:1423040----a-w-c:\windows\SysWow64\licmgr10.dll
2013-05-23 14:14 . 2013-05-23 14:14226304----a-w-c:\windows\system32\elshyph.dll
2013-05-23 14:14 . 2013-05-23 14:14216064----a-w-c:\windows\system32\msls31.dll
2013-05-23 14:14 . 2013-05-23 14:14197120----a-w-c:\windows\system32\msrating.dll
2013-05-23 14:14 . 2013-05-23 14:14185344----a-w-c:\windows\SysWow64\elshyph.dll
2013-05-23 14:14 . 2013-05-23 14:14173568----a-w-c:\windows\system32\ieUnatt.exe
2013-05-23 14:14 . 2013-05-23 14:14167424----a-w-c:\windows\system32\iexpress.exe
2013-05-23 14:14 . 2013-05-23 14:14158720----a-w-c:\windows\SysWow64\msls31.dll
2013-05-23 14:14 . 2013-05-23 14:141509376----a-w-c:\windows\system32\inetcpl.cpl
2013-05-23 14:14 . 2013-05-23 14:14150528----a-w-c:\windows\SysWow64\iexpress.exe
2013-05-23 14:14 . 2013-05-23 14:14149504----a-w-c:\windows\system32\occache.dll
2013-05-23 14:14 . 2013-05-23 14:14144896----a-w-c:\windows\system32\wextract.exe
2013-05-23 14:14 . 2013-05-23 14:141441280----a-w-c:\windows\SysWow64\inetcpl.cpl
2013-05-23 14:14 . 2013-05-23 14:141400416----a-w-c:\windows\system32\ieapfltr.dat
2013-05-23 14:14 . 2013-05-23 14:14138752----a-w-c:\windows\SysWow64\wextract.exe
2013-05-23 14:14 . 2013-05-23 14:1413824----a-w-c:\windows\system32\mshta.exe
2013-05-23 14:14 . 2013-05-23 14:14137216----a-w-c:\windows\SysWow64\ieUnatt.exe
2013-05-23 14:14 . 2013-05-23 14:14136192----a-w-c:\windows\system32\iepeers.dll
2013-05-23 14:14 . 2013-05-23 14:14135680----a-w-c:\windows\system32\IEAdvpack.dll
2013-05-23 14:14 . 2013-05-23 14:1412800----a-w-c:\windows\SysWow64\mshta.exe
2013-05-23 14:14 . 2013-05-23 14:1412800----a-w-c:\windows\system32\msfeedssync.exe
2013-05-23 14:14 . 2013-05-23 14:14110592----a-w-c:\windows\SysWow64\IEAdvpack.dll
2013-05-23 14:14 . 2013-05-23 14:141054720----a-w-c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-23 14:14 . 2013-05-23 14:14102912----a-w-c:\windows\system32\inseng.dll
2013-05-22 00:50 . 2012-10-09 00:44325920----a-w-c:\windows\SysWow64\Sendori.dll
2013-05-10 07:57 . 2013-05-10 07:5727208----a-w-c:\windows\system32\AdobePDFUI.dll
2013-05-10 07:57 . 2013-05-10 07:5755872----a-w-c:\windows\system32\AdobePDF.dll
2013-05-09 14:30 . 2012-07-17 19:3722240----a-w-c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-09 08:59 . 2013-03-26 16:0765336----a-w-c:\windows\system32\drivers\aswRvrt.sys
2013-05-09 08:59 . 2013-03-26 16:07189936----a-w-c:\windows\system32\drivers\aswVmm.sys
2013-05-09 08:59 . 2012-03-17 14:3872016----a-w-c:\windows\system32\drivers\aswRdr2.sys
2013-05-09 08:59 . 2012-02-18 02:1364288----a-w-c:\windows\system32\drivers\aswTdi.sys
2013-05-09 08:59 . 2012-02-18 02:13378432----a-w-c:\windows\system32\drivers\aswSP.sys
2013-05-09 08:59 . 2012-02-18 02:131025808----a-w-c:\windows\system32\drivers\aswSnx.sys
2013-05-09 08:59 . 2012-02-18 02:1380816----a-w-c:\windows\system32\drivers\aswMonFlt.sys
2013-05-09 08:59 . 2012-02-18 02:1333400----a-w-c:\windows\system32\drivers\aswFsBlk.sys
2013-05-09 08:58 . 2012-02-18 02:1341664----a-w-c:\windows\avastSS.scr
2013-05-09 08:58 . 2012-02-17 23:55287840----a-w-c:\windows\system32\aswBoot.exe
2013-05-06 17:54 . 2012-04-06 19:23733280----a-w-c:\windows\SysWow64\PowerEnterCITIC.ocx
2013-05-02 06:06 . 2012-02-21 14:36278800------w-c:\windows\system32\MpSigStub.exe
2013-05-01 07:59 . 2013-05-01 07:5994208----a-w-c:\windows\SysWow64\QuickTimeVR.qtx
2013-05-01 07:59 . 2013-05-01 07:5969632----a-w-c:\windows\SysWow64\QuickTime.qts
2013-04-15 21:23 . 2013-04-15 21:24723230----a-w-c:\windows\unins000.exe
2013-04-13 05:49 . 2013-05-15 15:29135168----a-w-c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49 . 2013-05-15 15:29350208----a-w-c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49 . 2013-05-15 15:29308736----a-w-c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49 . 2013-05-15 15:29111104----a-w-c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45 . 2013-05-15 15:29474624----a-w-c:\windows\apppatch\AcSpecfc.dll
2013-04-13 04:45 . 2013-05-15 15:292176512----a-w-c:\windows\apppatch\AcGenral.dll
2013-04-12 20:37 . 2013-04-12 20:382376400----a-w-c:\windows\system32\InstallCertListAx_64.ocx
2013-04-12 20:37 . 2013-04-12 20:38542416----a-w-c:\windows\system32\CheckSign_64.ocx
2013-04-12 20:37 . 2013-04-12 20:3848336----a-w-c:\windows\SysWow64\InstallCertListAx.ocx
2013-04-12 20:37 . 2013-04-12 20:3840144----a-w-c:\windows\SysWow64\DelCert.ocx
2013-04-12 20:37 . 2013-04-12 20:3872968----a-w-c:\windows\SysWow64\CheckSign.ocx
2013-04-12 20:37 . 2013-04-12 20:38265424----a-w-c:\windows\SysWow64\ICBCNetSignGEx.dll
2013-04-12 20:37 . 2013-04-12 20:38265424----a-w-c:\windows\SysWow64\ICBCNetSignG.dll
2013-04-12 20:37 . 2013-04-12 20:38285904----a-w-c:\windows\SysWow64\ICBC_NetSign.dll
2013-04-12 20:37 . 2013-04-12 20:3877008----a-w-c:\windows\SysWow64\certInStall.dll
2013-04-12 14:45 . 2013-04-24 14:431656680----a-w-c:\windows\system32\drivers\ntfs.sys
2013-04-11 14:22 . 2012-06-26 13:44770384----a-w-c:\windows\SysWow64\msvcr100.dll
2013-04-11 14:22 . 2011-06-11 06:58421200----a-w-c:\windows\SysWow64\msvcp100.dll
2013-04-10 06:01 . 2013-05-15 15:29265064----a-w-c:\windows\system32\drivers\dxgmms1.sys
2013-04-10 06:01 . 2013-05-15 15:29983400----a-w-c:\windows\system32\drivers\dxgkrnl.sys
2013-04-10 03:30 . 2013-05-15 15:293153920----a-w-c:\windows\system32\win32k.sys
2008-11-05 16:51 . 2013-02-02 02:39203965----a-w-c:\program files (x86)\always-on-top.exe
2008-07-13 23:42 . 2012-06-09 19:1287040----a-w-c:\program files (x86)\Turn Off LCD.exe
.
.
((((((((((((((((((((((((((((((((((((((((((((( AWF ))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
((((((((((((((((((((((((((((((((((((( 重要登入点 ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*注意* 空白与合法缺省登录将不会被显示
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{A8502600-B272-4F68-A67B-A0305D46D297}]
2013-02-04 03:21217520----a-w-c:\program files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{F3CE26F0-7F40-16DC-CD7C-019C6A1354A1}]
2012-02-28 11:02516472----a-w-c:\program files (x86)\Tencent\SOSOAddr\ieaddr.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-06-03 19:41222832----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-06-03 19:41222832----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-06-03 19:41222832----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DownloadIcon]
@="{A8502600-B272-4F68-A67B-A0305D46D297}"
[HKEY_CLASSES_ROOT\CLSID\{A8502600-B272-4F68-A67B-A0305D46D297}]
2013-02-04 03:21217520----a-w-c:\program files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36130736----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36130736----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36130736----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36130736----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"YodaoDict"="c:\program files (x86)\Youdao\Dict\YodaoDict.exe" [2013-04-22 3661456]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"8B29EDC583F5ECFECA233480495261706418E6DA._service_run"="c:\program files (x86)\Google\Chrome\Application\chrome.exe" [2013-06-15 825808]
"ImeGuardCom"="c:\program files (x86)\SogouInput\Components\AddressSearch\1.0.0.1169\SGImeGuard.exe" [2013-04-12 314488]
"GoogleDriveSync"="c:\program files (x86)\Google\Drive\googledrivesync.exe" [2013-04-16 19662744]
"Spotify Web Helper"="c:\users\DXK\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2013-06-13 1104384]
"Digiarty_Software_AirPlayit"="c:\program files\Digiarty\Air_Playit\airplayit.exe" [2012-02-28 10468672]
"DesktopOK"="d:\software\DesktopOK_Unicode.exe" [2010-09-19 105984]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-03 19603048]
"SkyDrive"="c:\users\DXK\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" [2013-06-03 257136]
"OfficeSyncProcess"="c:\program files\Microsoft Office\Office14\MSOSYNC.EXE" [2012-01-18 911160]
"ACDSee"="c:\program files (x86)\ACDSee Pro\ACDSeePro5.exe" [2011-12-14 20754032]
"Hobbyist Software VLC Streamer"="c:\program files (x86)\Hobbyist Software\VLC Streamer\VLC Streamer Configuration.exe" [2013-04-25 1659416]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2012-02-13 3481408]
"QQ2009"="c:\program files (x86)\Tencent\QQ\QQProtect\Bin\QQProtect.exe" [2013-06-19 106168]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
"CITICibnkmt"="c:\program files (x86)\CNCB\PerCiticMate\Launcher.exe" [2010-08-11 214416]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2013-05-09 4858968]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2013-05-10 38984]
"hhukcert"="c:\windows\SysWOW64\hhukcert.exe" [N/A]
"SearchProtectAll"="c:\program files (x86)\SearchProtect\bin\cltmng.exe" [N/A]
"vcs3demo"="c:\progra~2\AVVCS3~1.0\Vcs3Cmd.exe" [2003-09-21 61440]
"Sendori Tray"="c:\program files (x86)\Sendori\SendoriTray.exe" [2013-05-22 83232]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"<NO NAME>"="" [N/A]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2013-05-10 840768]
"Synergy"="C:/Program Files/Synergy/synergy.exe" [2012-10-23 1101384]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-31 152392]
.
c:\users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\DXK\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-24 27776968]
Facebook Messenger.lnk - c:\users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe [2013-3-7 248240]
Zimbra Desktop.lnk - c:\windows\SysWOW64\cscript.exe "c:\program files (x86)\Zimbra\Zimbra Desktop\win32\zdrun.vbs" [2009-7-13 126976]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2010-12-23 1131808]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\keyboard layouts\e0200804]
Ime FileREG_SZ SOGOUPY.IME
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\R6BaseSmc]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ry6_USB]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SCardSvr]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{50DD5230-BA8A-11D1-BF5D-0000F805F530}]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-disabled]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe"
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SwitchBoard"=c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
"AdobeCS5.5ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 CltMngSvc;Search Protect by Conduit Updater;c:\program files (x86)\SearchProtect\bin\CltMngSvc.exe;c:\program files (x86)\SearchProtect\bin\CltMngSvc.exe [x]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
R2 KMService;KMService;c:\windows\system32\srvany.exe;c:\windows\SYSNATIVE\srvany.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BITCOMET_HELPER_SERVICE;BitComet Disk Boost Service;c:\program files\BitComet\tools\BitCometService.exe;c:\program files\BitComet\tools\BitCometService.exe [x]
R3 BTWAMPFL;BTWAMPFL;c:\windows\system32\DRIVERS\btwampfl.sys;c:\windows\SYSNATIVE\DRIVERS\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
R3 HHVReader;HuaHong Virtual SmartCard Reader Driver;c:\windows\system32\DRIVERS\HHVRdr.sys;c:\windows\SYSNATIVE\DRIVERS\HHVRdr.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 ProtectorA;ProtectorA;c:\windows\system32\drivers\ProtectorA.sys;c:\windows\SYSNATIVE\drivers\ProtectorA.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys;c:\windows\SYSNATIVE\drivers\ScreamingBAudio64.sys [x]
R3 SwitchBoard;Adobe SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R4 AlipaySecSvc;Alipay security service;c:\program files (x86)\alipay\alieditplus\AlipaySecSvc.exe;c:\program files (x86)\alipay\alieditplus\AlipaySecSvc.exe [x]
R4 ARUpdate;Tencent AddressBar Update Service;c:\program files\TENCENT\AddrUpdate\AddrUpdate.exe;c:\program files\TENCENT\AddrUpdate\AddrUpdate.exe [x]
R4 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe [x]
R4 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe [x]
R4 BotkindSyncService;Botkind Service;c:\program files (x86)\Allway Sync\Bin\SyncService.exe service;c:\program files (x86)\Allway Sync\Bin\SyncService.exe service [x]
R4 Freemake Improver;Freemake Improver;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [x]
R4 FreemakeVideoCapture;FreemakeVideoCapture;c:\program files (x86)\Freemake\CaptureLib\CaptureLibService.exe;c:\program files (x86)\Freemake\CaptureLib\CaptureLibService.exe [x]
R4 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [x]
R4 mi-raysat_3dsmax2012_64;mental ray 3.9 Satellite for Autodesk 3ds Max 2012 64-bit - English 64-bit;c:\program files\Autodesk\3ds Max 2012\mentalimages\satellite\raysat_3dsmax2012_64server.exe;c:\program files\Autodesk\3ds Max 2012\mentalimages\satellite\raysat_3dsmax2012_64server.exe [x]
R4 SSUService;Splashtop Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe;c:\program files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe [x]
R4 VRaySpawner 2011;VRaySpawner 2011;c:\program files\Autodesk\3ds Max 2012\vrayspawner2012.exe;c:\program files\Autodesk\3ds Max 2012\vrayspawner2012.exe [x]
S0 aswRvrt;aswRvrt; [x]
S0 aswVmm;aswVmm; [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswKbd;aswKbd; [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 BocomKeyFlt;BocomKeyFlt;c:\windows\BocomKeyFlt.sys;c:\windows\BocomKeyFlt.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 AESTFilters;Andrea ST Filters Service;c:\program files\IDT\WDM\AESTSr64.exe;c:\program files\IDT\WDM\AESTSr64.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Application Sendori;Application Sendori;c:\program files (x86)\Sendori\SendoriSvc.exe;c:\program files (x86)\Sendori\SendoriSvc.exe [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 FPLService;TrueSuiteService;c:\program files (x86)\HP SimplePass 2012\TrueSuiteService.exe;c:\program files (x86)\HP SimplePass 2012\TrueSuiteService.exe [x]
S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [x]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe;c:\windows\SYSNATIVE\Hpservice.exe [x]
S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [x]
S2 HZ_CommSrv64;HDZB Comm Service 64 For V2.0;c:\windows\system32\HZ_CommSrv64.exe;c:\windows\SYSNATIVE\HZ_CommSrv64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
S2 ngSlotD;ngSlotDaemon;c:\program files (x86)\ngsrv\ngslotd.exe;c:\program files (x86)\ngsrv\ngslotd.exe [x]
S2 PassGuard;PassGuard;c:\windows\system32\drivers\PassGuard_x64.sys;c:\windows\SYSNATIVE\drivers\PassGuard_x64.sys [x]
S2 PECKbdProtector;PECKbdProtector;c:\windows\system32\drivers\PECKP_x64.SYS;c:\windows\SYSNATIVE\drivers\PECKP_x64.SYS [x]
S2 Service Sendori;Service Sendori;c:\program files (x86)\Sendori\Sendori.Service.exe;c:\program files (x86)\Sendori\Sendori.Service.exe [x]
S2 sndappv2;sndappv2;c:\program files (x86)\Sendori\sndappv2.exe;c:\program files (x86)\Sendori\sndappv2.exe [x]
S2 SplashtopRemoteService;Splashtop? Remote Service;c:\program files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe;c:\program files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe [x]
S2 Synergy;Synergy;c:\program files\Synergy\synergyd.exe;c:\program files\Synergy\synergyd.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 WDMonitorCCB;WatchData ccb V3.2;c:\windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe;c:\windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe [x]
S2 WTabletServicePro;Wacom Professional Service;c:\program files\Tablet\Wacom\WTabletServicePro.exe;c:\program files\Tablet\Wacom\WTabletServicePro.exe [x]
S3 hidkmdf;KMDF Driver;c:\windows\system32\DRIVERS\hidkmdf.sys;c:\windows\SYSNATIVE\DRIVERS\hidkmdf.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 R6BaseSmc;USB Token 32 Holder Service;c:\windows\system32\DRIVERS\smccarda.sys;c:\windows\SYSNATIVE\DRIVERS\smccarda.sys [x]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsPStor.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
S3 WacHidRouter;Wacom Hid Router;c:\windows\system32\DRIVERS\wachidrouter.sys;c:\windows\SYSNATIVE\DRIVERS\wachidrouter.sys [x]
S3 wacomrouterfilter;Wacom Router Filter Driver;c:\windows\system32\DRIVERS\wacomrouterfilter.sys;c:\windows\SYSNATIVE\DRIVERS\wacomrouterfilter.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - RASACD
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{2D46B6DC-2207-486B-B523-A557E6D54B47}]
start [N/A]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-06-18 19:581165776----a-w-c:\program files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe
.
‘计划任务’ 文件夹 里的内容
.
2013-06-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 13:17]
.
2013-06-23 c:\windows\Tasks\AliUpdater{49FB0879-458F-4129-BF81-C81E63F2E257}.job
- c:\program files (x86)\AliWangWang\AliTask.exe [2012-07-26 08:25]
.
2013-06-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000Core.job
- c:\users\DXK\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-14 01:31]
.
2013-06-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000UA.job
- c:\users\DXK\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-14 01:31]
.
2013-06-23 c:\windows\Tasks\GlaryInitialize.job
- c:\program files (x86)\Glary Utilities\initialize.exe [2012-04-11 01:06]
.
2013-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-01 15:21]
.
2013-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-01 15:21]
.
2013-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000Core.job
- c:\users\DXK\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-08 00:37]
.
2013-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000UA.job
- c:\users\DXK\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-08 00:37]
.
2013-06-21 c:\windows\Tasks\HPCeeScheduleForDXK.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14 03:15]
.
.
 
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A8502600-B272-4F68-A67B-A0305D46D298}]
2013-02-04 03:21330160----a-w-c:\program files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ .netdiskExt0]
@="{8A8BC1BD-D897-4CE7-9F60-F93990548F3D}"
[HKEY_CLASSES_ROOT\CLSID\{8A8BC1BD-D897-4CE7-9F60-F93990548F3D}]
2013-02-19 03:582661528----a-w-c:\users\DXK\AppData\Roaming\baidu\BaiduYun\NetdiskExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ .netdiskExt1]
@="{6E2D25A2-5272-4B77-9A1E-6BE1AA5CFCEE}"
[HKEY_CLASSES_ROOT\CLSID\{6E2D25A2-5272-4B77-9A1E-6BE1AA5CFCEE}]
2013-02-19 03:582661528----a-w-c:\users\DXK\AppData\Roaming\baidu\BaiduYun\NetdiskExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ .netdiskExt2]
@="{24606D69-91E1-4370-BA41-53174339C1C3}"
[HKEY_CLASSES_ROOT\CLSID\{24606D69-91E1-4370-BA41-53174339C1C3}]
2013-02-19 03:582661528----a-w-c:\users\DXK\AppData\Roaming\baidu\BaiduYun\NetdiskExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-06-03 19:41261744----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-06-03 19:41261744----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-06-03 19:41261744----a-w-c:\users\DXK\AppData\Local\Microsoft\SkyDrive\17.0.2010.0530\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2013-05-09 08:58133840----a-w-c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DownloadIcon]
@="{A8502600-B272-4F68-A67B-A0305D46D298}"
[HKEY_CLASSES_ROOT\CLSID\{A8502600-B272-4F68-A67B-A0305D46D298}]
2013-02-04 03:21330160----a-w-c:\program files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36164016----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36164016----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36164016----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36164016----a-w-c:\users\DXK\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2013-04-16 20:10776144----a-w-c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2013-04-16 20:10776144----a-w-c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2013-04-16 20:10776144----a-w-c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2013-04-16 20:10776144----a-w-c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [N/A]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-08-09 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-08-09 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-08-09 416024]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 112512]
"CCBCertificate"="c:\program files\CCBComponents\DMWZ\CCBCertificate.exe" [2012-10-31 717728]
"wdcertm_ccb"="c:\windows\system32\WatchData\Watchdata CCB OCL CSP v3.2\WDCertM_CCB.exe" [2012-09-13 1229192]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2013-01-16 1425408]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-09-20 444904]
.
------- 而外的扫描 -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.bing.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate=25/04/2013
IE: &D&ownload &with BitComet - c:\program files\BitComet\BitComet.exe/AddLink.htm
IE: &D&ownload all with BitComet - c:\program files\BitComet\BitComet.exe/AddAllLink.htm
IE: &使用115优蛋 3下载 - c:\program files (x86)\115\UDown\getUrl.htm
IE: &使用115优蛋 3下载全部链接 - c:\program files (x86)\115\UDown\getAllUrl.htm
IE: Download by easyMule - c:\program files (x86)\easyMule\IE2EM.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office14\EXCEL.EXE/3000
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
IE: 使用迅雷精简版下载 - c:\program files (x86)\Thunder Network\MiniThunder\BHO\minixlgeturl.htm
IE: 使用迅雷精简版下载全部链接 - c:\program files (x86)\Thunder Network\MiniThunder\BHO\minixlgetAllurl.htm
IE: 导出到 Microsoft Excel(&X) - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: 添加为阿里旺旺表情 - c:\program files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm
Trusted Zone: alipay.com
Trusted Zone: alisoft.com
Trusted Zone: ccb.cn\b2b
Trusted Zone: ccb.com\*
Trusted Zone: ccb.com\www
Trusted Zone: ccb.com.cn\*
Trusted Zone: ccb.com.cn\ca2
Trusted Zone: ccb.com.cn\ca3
Trusted Zone: ccb.com.cn\ibsbjstar
Trusted Zone: ccb.com.cn\mybank
Trusted Zone: ecitic.com
Trusted Zone: ecitic.com\b2c.bank
Trusted Zone: ecitic.com\creditcard
Trusted Zone: ecitic.com\e.bank
Trusted Zone: ecitic.com\enterprise.bank
Trusted Zone: icbc.com.cn
Trusted Zone: taobao.com
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{5351E026-3925-4166-9A7B-6420A249B55A}: NameServer = 216.146.35.240,216.146.36.240,192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}: NameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\4496E676E2C4F6E23557E6E2755696: NameServer = 192.168.1.1
TCP: Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}\A69616E676368656E676: NameServer = 218.2.2.2,218.4.4.4
DPF: {BC878AFA-767A-47D8-B61E-AD96F210833A} - hxxps://mybank.icbc.com.cn/icbc/newperbank/icbcEnvCtrl.cab
DPF: {C391E12A-EAF1-45F1-8425-6E513C0D553C} - hxxps://pbank.95559.com.cn/personbank/ocx/x6432.cab
FF - ProfilePath - c:\users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3290973&CUI=UN10031956291469529&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/firefox
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=utf-8&q=
FF - ExtSQL: !HIDDEN! 2013-01-14 21:34; 50ef4ddd94086@50ef4ddd940c0.com; c:\users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions\50ef4ddd94086@50ef4ddd940c0.com
FF - user.js: general.useragent.extra.brc - BRI/1
user_pref('extensions.autoDisableScopes', 0);user_pref('security.csp.enable', false);user_pref('security.OCSP.enabled', 0);
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{117752a6-0a02-4048-a184-55e95a55e47f} - (no file)
BHO-{47CEEE9C-3B9B-492C-95CA-1AC3A99D154C} - (no file)
BHO-{7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} - c:\program files (x86)\Tencent\QQPCMgr\7.2.7224.210\TSWebMon.dat
BHO-{E8B180DB-11F7-5680-4C4B-58A23338278C} - c:\programdata\Browse2save\50ef4ddd9421b.dll
BHO-{e9e8eb35-ff77-455d-b677-91e5e4fc06c2} - (no file)
BHO-{EEE6C35C-6118-11DC-9C72-001320C79847} - (no file)
Toolbar-10 - (no file)
Toolbar-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)
BHO-{F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - c:\program files (x86)\Hotspot Shield\HssIE\HssIE_64.dll
Toolbar-10 - (no file)
AddRemove-AlipaySecControl - c:\windows\system32\aliedit\3.3.0.0\uninst.exe
AddRemove-MixiDJ_V18 Toolbar - c:\program files (x86)\MixiDJ_V18\uninstall.exe
AddRemove-SearchProtect - c:\program files (x86)\SearchProtect\bin\uninstall.exe
AddRemove-Ziperello - c:\program files (x86)\Ziperello\uninst.exe
AddRemove-{C3F3165C-74D3-6FDB-3274-14FDA8698CFA} - c:\programdata\Browse2save\uninstall.exe
AddRemove-{EE202411-2C26-49E8-9784-1BC1DBF7DE96} - c:\program files (x86)\InstallShield Installation Information\{EE202411-2C26-49E8-9784-1BC1DBF7DE96}\setup.exe
AddRemove-UnityWebPlayer - c:\users\DXK\AppData\Local\Unity\WebPlayer\Uninstall.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{8E5E2654-AD2D-48BF-AC2D-D17F00898D06}"=hex:51,66,7a,6c,4c,1d,38,12,3a,25,4d,
8a,1f,e3,d1,0d,d3,3b,92,3f,05,d7,c9,12
"{47833539-D0C5-4125-9FA8-0819E2EAAC93}"=hex:51,66,7a,6c,4c,1d,38,12,57,36,90,
43,f7,9e,4b,04,e0,be,4b,59,e7,b4,e8,87
"{0A0DDBD3-6641-40B9-873F-BBDD26D6C14E}"=hex:51,66,7a,6c,4c,1d,38,12,bd,d8,1e,
0e,73,28,d7,05,f8,29,f8,9d,23,88,85,5a
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{39F7E362-828A-4B5A-BCAF-5B79BFDFEA60}"=hex:51,66,7a,6c,4c,1d,38,12,0c,e0,e4,
3d,b8,cc,34,0e,c3,b9,18,39,ba,81,ae,74
"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,38,12,d5,94,07,
72,c2,98,42,03,c9,fd,97,9a,f4,87,69,57
"{8590886E-EC8C-43C1-A32C-E4C2B0B6395B}"=hex:51,66,7a,6c,4c,1d,38,12,00,8b,83,
81,be,a2,af,06,dc,3a,a7,82,b5,e8,7d,4f
"{889D2FEB-5411-4565-8998-1DD2C5261283}"=hex:51,66,7a,6c,4c,1d,38,12,85,2c,8e,
8c,23,1a,0b,00,f6,8e,5e,92,c0,78,56,97
"{A8502600-B272-4F68-A67B-A0305D46D297}"=hex:51,66,7a,6c,4c,1d,38,12,6e,25,43,
ac,40,fc,06,0a,d9,6d,e3,70,58,18,96,83
"{AE7CD045-E861-484F-8273-0445EE161910}"=hex:51,66,7a,6c,4c,1d,38,12,2b,d3,6f,
aa,53,a6,21,0d,fd,65,47,05,eb,48,5d,04
"{C37F9D60-975D-41F2-A745-4DC934D319AA}"=hex:51,66,7a,6c,4c,1d,38,12,0e,9e,6c,
c7,6f,d9,9c,04,d8,53,0e,89,31,8d,5d,be
"{C8CBC109-B04A-4DDA-956E-BFFE0360DADD}"=hex:51,66,7a,6c,4c,1d,38,12,67,c2,d8,
cc,78,fe,b4,08,ea,78,fc,be,06,3e,9e,c9
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{F30648AB-3E9F-8736-6C03-D90E16EA1500}"=hex:51,66,7a,6c,4c,1d,38,12,c5,4b,15,
f7,ad,70,58,c2,13,15,9a,4e,13,b4,51,14
"{F4971EE7-DAA0-4053-9964-665D8EE6A077}"=hex:51,66,7a,6c,4c,1d,38,12,89,1d,84,
f0,92,94,3d,05,e6,72,25,1d,8b,b8,e4,63
"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,38,12,5f,9d,16,
fb,68,82,40,0b,c0,2d,d5,a9,2c,88,11,17
"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,38,12,11,dd,f9,
b9,57,8c,be,54,c3,fb,43,e0,cc,54,f1,1b
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:6f,67,c8,d6,4f,00,cd,01
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\ACD Systems\EditLib\Presets\+R *2*]
"加亮阴影"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,45,78,70,6f,73,75,72,65,4c,65,\
"上次使用"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,45,78,70,6f,73,75,72,65,4c,65,\
"调暗"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,3c,
63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,45,78,70,6f,73,75,72,65,4c,65,76,\
"只是调和"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,45,78,70,6f,73,75,72,65,4c,65,\
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\ACD Systems\EditLib\Presets\陙≧輋IQ *2*]
"提高对比度"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,
3e,3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,45,78,70,6f,73,75,72,65,41,\
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\ACD Systems\EditLib\Presets\翀jR *2*]
"上次使用"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,43,72,6f,70,3c,2f,6e,61,6d,65,\
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\ACD Systems\EditLib\Presets\宼e'Y\ *2*]
"1/2 大小"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
"1024x768"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
"640x480"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
"800x600"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
"上次使用"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
"双倍大小"=hex:3c,3f,78,6d,6c,20,76,65,72,73,69,6f,6e,3d,22,31,2e,30,22,3f,3e,
3c,63,6f,6d,6d,61,6e,64,3e,3c,6e,61,6d,65,3e,52,65,73,69,7a,65,3c,2f,6e,61,\
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Microsoft\Office\12.0\Common\Open Find\Microsoft Office Word\Settings\Sb*_]
"ClientGUID"=hex:ff,ce,9d,e9,f3,bd,db,49,af,8a,6e,06,55,fa,7a,c3
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee Pro 5.xmp"
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000_Classes\.*?柼扂e鷈6e剉颯憉噀鯪]
@Allowed: (Read) (RestrictedCode)
@="AliFileCheck.File"
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000_Classes\Applications\YoukuDesktop.exe\shell\O(uOw憿[7b飠 *Sb*_\command]
@="\"c:\\Program Files (x86)\\YouKu\\YoukuClient\\YoukuDesktop.exe\" iku://|explorer|%1|"
.
[HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000_Classes\SystemFileAssociations\.kux\Shell\O(uOw憿[7b飠 *Sb*_\Command]
@="\"c:\\Program Files (x86)\\YouKu\\YoukuClient\\YoukuDesktop.exe\" iku://|explorer|%1|"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{BEB3C0C7-B648-4257-96D9-B5D024816E27}\Version*Version]
"Version"=hex:bb,cd,81,c1,f6,21,58,87,bf,1e,30,df,15,2d,02,c6,f1,85,1d,29,c6,
68,3a,c1,9c,55,34,bb,39,89,34,ec,e9,96,8a,ac,78,81,12,02,0b,87,33,81,8b,b6,\
.
[HKEY_LOCAL_MACHINE\software\Classes\FlashVideo\Shell\O(uOw憿[7b飠 *Sb*_\Command]
@="\"c:\\Program Files (x86)\\YouKu\\YoukuClient\\YoukuDesktop.exe\" iku://|explorer|%1|"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_202_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_202.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\YoukuVideo\Shell\O(uOw憿[7b飠 *Sb*_\Command]
@="\"c:\\Program Files (x86)\\YouKu\\YoukuClient\\YoukuDesktop.exe\" iku://|explorer|%1|"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="??捁楴敶?汐杵湩愠摮??敗?汐杵湩 v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="??捁楴敶?汐杵湩愠摮??敗?汐杵湩 v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Uninstall\-N齎鷁緥鰯L圗*飴*俀鰯塠hQ膥鯪塠艌 z廭]
"DisplayName"="中国建设银行E路护航网银安全组件 1.0.2.14"
"UninstallString"="c:\\Program Files\\CCBComponents\\uninst.exe"
"DisplayIcon"="c:\\Program Files (x86)\\CCBComponents\\Detector\\index.ico"
"DisplayVersion"="1.0.2.14"
"URLInfoAbout"="http://www.ccb.com"
"Publisher"="China Construction Bank"
"NoModify"=dword:00000001
"NoRepair"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Minnetonka Audio Software\SurCode Dolby Digital Premiere\Version*Version]
"Version"=hex:bb,cd,81,c1,f6,21,58,87,bf,1e,30,df,15,2d,02,c6,f1,85,1d,29,c6,
68,3a,c1,9c,55,34,bb,39,89,34,ec,e9,96,8a,ac,78,81,12,02,0b,87,33,81,8b,b6,\
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Q*Q*8nb]
"DisplayName"="QQ游戏"
"UninstallString"="c:\\Program Files (x86)\\Tencent\\QQGame\\Uninstall.EXE"
"Publisher"="腾讯公司"
"DisplayIcon"="c:\\Program Files (x86)\\Tencent\\QQGame\\QQGame.EXE"
"DisplayVersion"="3.0.109.60"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\'Yf擭2m *鷁L圦鰯]
"DisplayName"="大明五洲 建行网银盾"
"DisplayIcon"="c:\\Program Files (x86)\\CCBComponents\\DMWZ\\uninst.exe"
"DisplayVersion"="2.0.18.2"
"URLInfoAbout"="http://www.bdtech.com.cn"
"Publisher"="Beijing Daming Wuzhou science and technology Co.,Ltd"
"NoModify"=dword:00000001
"NoRepair"=dword:00000001
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ 其他运行进程 ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Sendori\SendoriUp.exe
c:\program files (x86)\Google\Update\1.3.21.145\GoogleCrashHandler.exe
c:\program files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
c:\program files\Tablet\Wacom\WacomHost.exe
c:\program files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
c:\program files (x86)\Splashtop\Splashtop Remote\Server\DataProxy.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
完成时间: 2013-06-23 17:41:07 - 电脑已重新启动
ComboFix-quarantined-files.txt 2013-06-23 21:41
.
Pre-Run: 14,705,659,904 bytes free
Post-Run: 16,705,609,728 bytes free
.
- - End Of File - - B6F270392A91F0012760A002B605011E
D41D8CD98F00B204E9800998ECF8427E
 
Looks good.

How is computer doing?

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Great! No more popping ups! Seems everything back to normal.

I still paste the reports here:

AdwCleaner report:

# AdwCleaner v2.303 - Logfile created 06/23/2013 at 20:23:15
# Updated 08/06/2013 by Xplode
# Operating system : Windows 7 Ultimate Service Pack 1 (64 bits)
# User : DXK - DXKHPDV7
# Boot Mode : Normal
# Running from : C:\Users\DXK\Desktop\bootkit_remover\adwcleaner.exe
# Option [Delete]


***** [Services] *****

Stopped & Deleted : CltMngSvc

***** [Files / Folders] *****

Deleted on reboot : C:\Program Files (x86)\Common Files\Tencent
Deleted on reboot : C:\Program Files (x86)\Tencent
File Deleted : C:\END
File Deleted : C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\searchplugins\Web Search.xml
Folder Deleted : C:\Program Files (x86)\Ilivid
Folder Deleted : C:\Program Files (x86)\SweetIM
Folder Deleted : C:\Program Files\DomaIQ Uninstaller
Folder Deleted : C:\Program Files\Tencent
Folder Deleted : C:\ProgramData\{B49A644A-1076-4A3D-B124-DAA7862F2318}
Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\InstallMate
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ilivid
Folder Deleted : C:\ProgramData\SweetIM
Folder Deleted : C:\ProgramData\Tencent
Folder Deleted : C:\Users\DXK\AppData\Local\Ilivid Player
Folder Deleted : C:\Users\DXK\AppData\Local\PackageAware
Folder Deleted : C:\Users\DXK\AppData\Local\Supreme Savings
Folder Deleted : C:\Users\DXK\AppData\Local\Tencent
Folder Deleted : C:\Users\DXK\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\DXK\AppData\LocalLow\SweetIM
Folder Deleted : C:\Users\DXK\AppData\LocalLow\Tencent
Folder Deleted : C:\Users\DXK\AppData\Roaming\DriverCure
Folder Deleted : C:\Users\DXK\AppData\Roaming\ExpressFiles
Folder Deleted : C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions\50ef4ddd94086@50ef4ddd940c0.com
Folder Deleted : C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\SweetPacksToolbarData
Folder Deleted : C:\Users\DXK\AppData\Roaming\OpenCandy
Folder Deleted : C:\Users\DXK\AppData\Roaming\Tencent

***** [Registry] *****

Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
Key Deleted : HKCU\Software\AppDataLow\SProtector
Key Deleted : HKCU\Software\AppDataLow\TENCENT
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\ExpressFiles
Key Deleted : HKCU\Software\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Key Deleted : HKCU\Software\ilivid
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKCU\Software\PIP
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\TENCENT
Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Deleted : HKLM\SOFTWARE\Classes\ilivid
Key Deleted : HKLM\Software\Classes\Installer\Features\2B1E51D87B2D71A44BB42DDD5E894160
Key Deleted : HKLM\Software\Classes\Installer\Features\90C64EA18BA25EE488BF80DCF07F2FFD
Key Deleted : HKLM\Software\Classes\Installer\Features\B3FE01107D5856345B58C425C1AF0946
Key Deleted : HKLM\Software\Classes\Installer\Features\EB6AF8AEEB922FA4392548F13812E50B
Key Deleted : HKLM\Software\Classes\Installer\Products\2B1E51D87B2D71A44BB42DDD5E894160
Key Deleted : HKLM\Software\Classes\Installer\Products\90C64EA18BA25EE488BF80DCF07F2FFD
Key Deleted : HKLM\Software\Classes\Installer\Products\B3FE01107D5856345B58C425C1AF0946
Key Deleted : HKLM\Software\Classes\Installer\Products\EB6AF8AEEB922FA4392548F13812E50B
Key Deleted : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar
Key Deleted : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3290973
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.sweetie
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.sweetie.1
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{B00FE392-639D-4688-976E-A1BFF368CB96}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\Software\DealPly
Key Deleted : HKLM\Software\ExpressFiles
Key Deleted : HKLM\Software\ilivid
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Key Deleted : HKLM\Software\PIP
Key Deleted : HKLM\Software\SP Global
Key Deleted : HKLM\Software\SProtector
Key Deleted : HKLM\Software\Supreme Savings
Key Deleted : HKLM\Software\TENCENT
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E8B180DB-11F7-5680-4C4B-58A23338278C}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{31111111-1111-1111-1111-110111991162}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E8B180DB-11F7-5680-4C4B-58A23338278C}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0110EF3B-85D7-4365-B585-4C521CFA9064}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{8D15E1B2-D2B7-4A17-B44B-D2DDE5981406}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C3F3165C-74D3-6FDB-3274-14FDA8698CFA}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{EA8FA6BE-29BE-4AF2-9352-841F83215EB0}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DomaIQ Uninstaller
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Optimizer Pro_is1
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SearchProtectAll]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{EEE6C35B-6118-11DC-9C72-001320C79847}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [10]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]

***** [Internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16611

Replaced : [HKCU\Software\Microsoft\Internet Explorer\Search - Default_Search_URL] = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate=25/04/2013 --> hxxp://www.google.com
Replaced : [HKCU\Software\Microsoft\Internet Explorer\Search - SearchAssistant] = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate=25/04/2013 --> hxxp://www.google.com
Replaced : [HKCU\Software\Microsoft\Internet Explorer\SearchUrl - Default] = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate={installDate} --> hxxp://www.google.com
Replaced : [HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl - Default] = hxxp://feed.snap.do/?publisher=VertiTechnologyYB&dpid=VertiTechnologyYB&co=US&userid=e64745ae-910c-48ee-9795-84c3fd9cfa99&searchtype=ds&q={searchTerms}&installDate=25/04/2013 --> hxxp://www.google.com

-\\ Mozilla Firefox v20.0.1 (en-US)

File : C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\prefs.js

C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\user.js ... Deleted !

Deleted : user_pref("CT3290973.FF19Solved", "true");
Deleted : user_pref("CT3290973.UserID", "UN10031956291469529");
Deleted : user_pref("CT3290973.addressUrlXPETakeover", "true");
Deleted : user_pref("CT3290973.autoDisableScopes", 0);
Deleted : user_pref("CT3290973.browser.search.defaultthis.engineName", "true");
Deleted : user_pref("CT3290973.defaultSearchXPETakeover", "true");
Deleted : user_pref("CT3290973.installDate", "15/4/2013 17:25:43");
Deleted : user_pref("CT3290973.installerVersion", "1.3.7.3");
Deleted : user_pref("CT3290973.keyword", "true");
Deleted : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3290973&octid=CT329097[...]
Deleted : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "hxxp://websearch.just-browse.info/?l=1&q=");
Deleted : user_pref("aol_toolbar.default.homepage.check", false);
Deleted : user_pref("aol_toolbar.default.search.check", false);
Deleted : user_pref("browser.search.defaultenginename,S", "WebSearch");
Deleted : user_pref("browser.search.defaultthis.engineName", "MixiDJ V18 Customized Web Search");
Deleted : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3290973&CUI[...]
Deleted : user_pref("browser.search.order.1,S", "WebSearch");
Deleted : user_pref("browser.search.selectedEngine,S", "WebSearch");
Deleted : user_pref("extensions.BabylonToolbar.prtkDS", 0);
Deleted : user_pref("extensions.BabylonToolbar.prtkHmpg", 0);
Deleted : user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3290973&octid=CT3290973[...]
Deleted : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT[...]
Deleted : user_pref("smartbar.originalHomepage", "hxxp://myfile.scad.edu/");
Deleted : user_pref("smartbar.originalSearchAddressUrl", "hxxp://websearch.just-browse.info/?l=1&q=");
Deleted : user_pref("smartbar.originalSearchEngine", "WebSearch");
Deleted : user_pref("sweetim.toolbar.RevertDialog.enable", "false");
Deleted : user_pref("sweetim.toolbar.UserSelectedSaveSettings", "true");
Deleted : user_pref("sweetim.toolbar.Visibility.VisibilityGuardLastUnHide", "1371650932874");
Deleted : user_pref("sweetim.toolbar.Visibility.enable", "true");
Deleted : user_pref("sweetim.toolbar.Visibility.intervaldays", "7");
Deleted : user_pref("sweetim.toolbar.cda.DisableOveride.enable", "true");
Deleted : user_pref("sweetim.toolbar.cda.HideOveride.enable", "true");
Deleted : user_pref("sweetim.toolbar.cda.RemoveOveride.enable", "true");
Deleted : user_pref("sweetim.toolbar.cda.returnValue", "hide");
Deleted : user_pref("sweetim.toolbar.dialogs.0.enable", "true");
Deleted : user_pref("sweetim.toolbar.dialogs.0.handler", "chrome://sim_toolbar_package/content/optionsdialog-h[...]
Deleted : user_pref("sweetim.toolbar.dialogs.0.height", "335");
Deleted : user_pref("sweetim.toolbar.dialogs.0.id", "id_options_dialog");
Deleted : user_pref("sweetim.toolbar.dialogs.0.title", "$string.config.label;");
Deleted : user_pref("sweetim.toolbar.dialogs.0.url", "hxxp://www.sweetim.com/simffbar/options_remote_ff.asp?la[...]
Deleted : user_pref("sweetim.toolbar.dialogs.0.width", "761");
Deleted : user_pref("sweetim.toolbar.dialogs.1.enable", "true");
Deleted : user_pref("sweetim.toolbar.dialogs.1.handler", "chrome://sim_toolbar_package/content/exampledialog-h[...]
Deleted : user_pref("sweetim.toolbar.dialogs.1.height", "300");
Deleted : user_pref("sweetim.toolbar.dialogs.1.id", "id_example_dialog");
Deleted : user_pref("sweetim.toolbar.dialogs.1.title", "Example (unit-test) dialog");
Deleted : user_pref("sweetim.toolbar.dialogs.1.url", "chrome://sim_toolbar_package/content/exampledialog.html"[...]
Deleted : user_pref("sweetim.toolbar.dialogs.1.width", "500");
Deleted : user_pref("sweetim.toolbar.dialogs.2.enable", "true");
Deleted : user_pref("sweetim.toolbar.dialogs.2.handler", "chrome://sim_toolbar_package/content/cdadialog-handl[...]
Deleted : user_pref("sweetim.toolbar.dialogs.2.height", "150");
Deleted : user_pref("sweetim.toolbar.dialogs.2.id", "id_dialog_hide_disable_remove");
Deleted : user_pref("sweetim.toolbar.dialogs.2.title", "Option Dialog");
Deleted : user_pref("sweetim.toolbar.dialogs.2.url", "hxxp://www.sweetim.com/simffbar/simcdadialog.asp");
Deleted : user_pref("sweetim.toolbar.dialogs.2.width", "530");
Deleted : user_pref("sweetim.toolbar.dnscatch.domain-blacklist", ".*.sweetim.com/.*|.*.facebook.com/.*|.*.goog[...]
Deleted : user_pref("sweetim.toolbar.highlight.colors", "#FFFF00,#00FFE4,#5AFF00,#0087FF,#FFCC00,#FF00F0");
Deleted : user_pref("sweetim.toolbar.keywordUrlGuard.enable", "false");
Deleted : user_pref("sweetim.toolbar.logger.ConsoleHandler.MinReportLevel", "7");
Deleted : user_pref("sweetim.toolbar.logger.FileHandler.FileName", "ff-toolbar.log");
Deleted : user_pref("sweetim.toolbar.logger.FileHandler.MaxFileSize", "200000");
Deleted : user_pref("sweetim.toolbar.logger.FileHandler.MinReportLevel", "7");
Deleted : user_pref("sweetim.toolbar.mode.debug", "false");
Deleted : user_pref("sweetim.toolbar.newtab.created", "false");
Deleted : user_pref("sweetim.toolbar.newtab.enable", "true");
Deleted : user_pref("sweetim.toolbar.previous.browser.search.defaultenginename", "");
Deleted : user_pref("sweetim.toolbar.previous.browser.search.selectedEngine", "");
Deleted : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "");
Deleted : user_pref("sweetim.toolbar.previous.keyword.URL", "");
Deleted : user_pref("sweetim.toolbar.rc.url", "hxxp://www.sweetim.com/simffbar/rc.html?toolbar_version=$ITEM_V[...]
Deleted : user_pref("sweetim.toolbar.scripts.0.addcontextdiv", "true");
Deleted : user_pref("sweetim.toolbar.scripts.0.callback", "simVerification");
Deleted : user_pref("sweetim.toolbar.scripts.0.domain-blacklist", "");
Deleted : user_pref("sweetim.toolbar.scripts.0.domain-whitelist", "hxxp://(www.|apps.)?facebook\\.com.*");
Deleted : user_pref("sweetim.toolbar.scripts.0.elementid", "id_script_sim_fb");
Deleted : user_pref("sweetim.toolbar.scripts.0.enable", "false");
Deleted : user_pref("sweetim.toolbar.scripts.0.id", "id_script_fb");
Deleted : user_pref("sweetim.toolbar.scripts.0.url", "hxxp://sc.sweetim.com/apps/in/fb/infb.js");
Deleted : user_pref("sweetim.toolbar.scripts.1.addcontextdiv", "true");
Deleted : user_pref("sweetim.toolbar.scripts.1.callback", "simVerification");
Deleted : user_pref("sweetim.toolbar.scripts.1.domain-blacklist", "");
Deleted : user_pref("sweetim.toolbar.scripts.1.domain-whitelist", "hxxps://(www.|apps.)?facebook\\.com.*");
Deleted : user_pref("sweetim.toolbar.scripts.1.elementid", "id_script_sim_fb");
Deleted : user_pref("sweetim.toolbar.scripts.1.enable", "false");
Deleted : user_pref("sweetim.toolbar.scripts.1.id", "id_script_fb_hxxpS");
Deleted : user_pref("sweetim.toolbar.scripts.1.url", "hxxps://sc.sweetim.com/apps/in/fb/infb.js");
Deleted : user_pref("sweetim.toolbar.scripts.2.addcontextdiv", "false");
Deleted : user_pref("sweetim.toolbar.scripts.2.callback", "");
Deleted : user_pref("sweetim.toolbar.scripts.2.domain-blacklist", ".*.google..*|.*.bing..*|.*.live..*|.*.msn..[...]
Deleted : user_pref("sweetim.toolbar.scripts.2.domain-whitelist", "");
Deleted : user_pref("sweetim.toolbar.scripts.2.elementid", "id_predict_include_script");
Deleted : user_pref("sweetim.toolbar.scripts.2.enable", "false");
Deleted : user_pref("sweetim.toolbar.scripts.2.id", "id_script_prad");
Deleted : user_pref("sweetim.toolbar.scripts.2.url", "hxxp://cdn1.certified-apps.com/scripts/shared/enable.js?[...]
Deleted : user_pref("sweetim.toolbar.search.history.capacity", "10");
Deleted : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_DS", "");
Deleted : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_HP", "");
Deleted : user_pref("sweetim.toolbar.searchguard.enable", "");
Deleted : user_pref("sweetim.toolbar.searchguard.initialized_by_rc", "true");
Deleted : user_pref("sweetim.toolbar.simapp_id", "{B88DDDAC-5B79-11E2-A727-082E5F86FFF6}");
Deleted : user_pref("sweetim.toolbar.version", "1.9.0.0");

-\\ Google Chrome v27.0.1453.116

File : C:\Users\DXK\AppData\Local\Google\Chrome\User Data\Default\Preferences

Deleted [l.4688] : urls_to_restore_on_startup = [ "hxxp://www.google.com/", "hxxp://homepage.scad.edu", "", "htt[...]

*************************

AdwCleaner[S1].txt - [19560 octets] - [23/06/2013 20:23:15]

########## EOF - C:\AdwCleaner[S1].txt - [19621 octets] ##########


JRT report:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.9.4 (05.06.2013:1)
OS: Windows 7 Ultimate x64
Ran by DXK on 06/23/2013 Sun at 20:27:10.37
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\baidu
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\baidu
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
Failed to delete: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{1FF7973D-AB0A-496d-82C1-4EADBBA11E7B}



~~~ Files

Successfully deleted: [File] "C:\Program Files (x86)\mozilla firefox\plugins\npcouponprinter.dll"
Successfully deleted: [File] "C:\Program Files (x86)\mozilla firefox\plugins\npmozcouponprinter.dll"
Successfully deleted: [File] "C:\Windows\couponprinter.ocx"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\baidu"
Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\ProgramData\cloud software ltd"
Successfully deleted: [Folder] "C:\ProgramData\splashtop"
Successfully deleted: [Folder] "C:\ProgramData\strongvault online backup"
Successfully deleted: [Folder] "C:\Users\DXK\AppData\Roaming\baidu"
Successfully deleted: [Folder] "C:\Users\DXK\AppData\Roaming\tencent"
Successfully deleted: [Folder] "C:\Users\DXK\appdata\local\splashtop"
Successfully deleted: [Folder] "C:\Users\DXK\appdata\local\strongvault"
Successfully deleted: [Folder] "C:\Program Files (x86)\baidu"
Successfully deleted: [Folder] "C:\Program Files (x86)\coupons"
Successfully deleted: [Folder] "C:\Program Files (x86)\justbrowse"
Failed to delete: [Folder] "C:\Program Files (x86)\splashtop"
Successfully deleted: [Folder] "C:\Program Files (x86)\strongvault online backup"
Successfully deleted: [Folder] "C:\Program Files (x86)\tencent"
Successfully deleted: [Folder] "C:\ai_recyclebin"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Successfully deleted: [File] C:\Users\DXK\AppData\Roaming\mozilla\firefox\profiles\yooqx1et.default\invalidprefs.js
Successfully deleted the following from C:\Users\DXK\AppData\Roaming\mozilla\firefox\profiles\yooqx1et.default\prefs.js

user_pref("extensions.crossrider.bic", "13da7f401e92f64f3ca27486ebb330f1");
Emptied folder: C:\Users\DXK\AppData\Roaming\mozilla\firefox\profiles\yooqx1et.default\minidumps [16 files]



~~~ Chrome

Successfully deleted: [Registry Key] hkey_local_machine\software\policies\google\chrome\extensioninstallforcelist



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06/23/2013 Sun at 20:32:02.52
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL report:

OTL logfile created on: 6/23/2013 8:37:32 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\DXK\Desktop\bootkit_remover
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16614)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

5.95 Gb Total Physical Memory | 3.25 Gb Available Physical Memory | 54.68% Memory free
11.90 Gb Paging File | 8.99 Gb Available in Paging File | 75.60% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 106.68 Gb Total Space | 16.37 Gb Free Space | 15.35% Space Free | Partition Type: NTFS
Drive D: | 488.28 Gb Total Space | 54.69 Gb Free Space | 11.20% Space Free | Partition Type: NTFS
Drive E: | 210.35 Gb Total Space | 53.21 Gb Free Space | 25.30% Space Free | Partition Type: NTFS
Drive G: | 931.51 Gb Total Space | 566.99 Gb Free Space | 60.87% Space Free | Partition Type: NTFS

Computer Name: DXKHPDV7 | User Name: DXK | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/06/23 20:21:52 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\DXK\Desktop\bootkit_remover\OTL.exe
PRC - [2013/06/13 12:00:38 | 001,104,384 | ---- | M] (Spotify Ltd) -- C:\Users\DXK\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2013/06/03 15:41:02 | 000,257,136 | ---- | M] (Microsoft Corporation) -- C:\Users\DXK\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
PRC - [2013/05/24 20:47:30 | 027,776,968 | ---- | M] (Dropbox, Inc.) -- C:\Users\DXK\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2013/05/21 20:50:44 | 003,623,200 | ---- | M] (Sendori) -- C:\Program Files (x86)\Sendori\sndappv2.exe
PRC - [2013/05/21 20:50:44 | 000,196,896 | ---- | M] (Sendori, Inc.) -- C:\Program Files (x86)\Sendori\SendoriUp.exe
PRC - [2013/05/21 20:50:44 | 000,119,072 | ---- | M] (Sendori, Inc.) -- C:\Program Files (x86)\Sendori\SendoriSvc.exe
PRC - [2013/05/21 20:50:44 | 000,083,232 | ---- | M] (Sendori, Inc.) -- C:\Program Files (x86)\Sendori\SendoriTray.exe
PRC - [2013/05/21 20:50:44 | 000,019,744 | ---- | M] (sendori) -- C:\Program Files (x86)\Sendori\Sendori.Service.exe
PRC - [2013/05/13 21:53:18 | 000,216,968 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.21.145\GoogleCrashHandler.exe
PRC - [2013/05/10 03:57:36 | 000,840,768 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
PRC - [2013/05/10 00:57:24 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/05/09 04:58:30 | 004,858,968 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2013/05/09 04:58:30 | 000,046,808 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2013/04/24 22:50:32 | 001,659,416 | ---- | M] (Hobbyist Software) -- C:\Program Files (x86)\Hobbyist Software\VLC Streamer\VLC Streamer Configuration.exe
PRC - [2013/04/22 17:04:17 | 003,661,456 | ---- | M] (网易公司) -- C:\Program Files (x86)\Youdao\Dict\YodaoDict.exe
PRC - [2013/04/22 17:04:17 | 001,900,176 | ---- | M] (网易公司) -- C:\Program Files (x86)\Youdao\Dict\5.4.43.3217\WordBook.exe
PRC - [2013/04/16 16:10:44 | 019,662,744 | ---- | M] (Google) -- C:\Program Files (x86)\Google\Drive\googledrivesync.exe
PRC - [2013/04/12 00:46:20 | 000,314,488 | ---- | M] (Sogou.com Inc.) -- C:\Program Files (x86)\SogouInput\Components\AddressSearch\1.0.0.1169\SGImeGuard.exe
PRC - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013/03/18 08:13:22 | 000,179,024 | ---- | M] () -- C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\zdesktop.exe
PRC - [2013/03/07 22:32:38 | 000,248,240 | ---- | M] (Facebook) -- C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
PRC - [2012/11/28 04:28:22 | 000,548,264 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
PRC - [2012/11/28 04:28:20 | 002,670,496 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
PRC - [2012/11/28 04:28:16 | 006,655,912 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
PRC - [2012/11/28 04:28:10 | 001,998,248 | ---- | M] (Splashtop Inc.) -- C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\DataProxy.exe
PRC - [2012/10/08 19:15:51 | 000,039,808 | ---- | M] (Wacom Technology) -- C:\Program Files\Tablet\Wacom\WacomHost.exe
PRC - [2012/08/10 16:48:50 | 000,197,536 | ---- | M] (Hewlett-Packard Company) -- C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
PRC - [2012/05/28 22:16:22 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\CCBComponents\Plugins\CARoot\WDPKCSUtil.exe
PRC - [2012/03/05 14:38:38 | 000,035,200 | ---- | M] (Hewlett-Packard Development Company, L.P.) -- C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
PRC - [2012/03/01 13:00:11 | 000,181,624 | ---- | M] (Feitian) -- C:\Program Files (x86)\ngsrv\ngslotd.exe
PRC - [2012/02/28 15:06:48 | 010,468,672 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\airplayit.exe
PRC - [2012/02/28 15:06:40 | 001,607,488 | ---- | M] (Digiarty, Inc.) -- C:\Program Files\Digiarty\Air_Playit\AirPS.exe
PRC - [2011/12/29 04:57:00 | 000,062,816 | ---- | M] ( Beijing WatchData System Co., Ltd.) -- C:\Windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe
PRC - [2011/12/14 06:01:04 | 020,754,032 | ---- | M] (ACD Systems) -- C:\Program Files (x86)\ACDSee Pro\ACDSeePro5.exe
PRC - [2011/09/02 11:14:18 | 000,020,992 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\prism\zdclient.exe
PRC - [2011/08/26 04:58:00 | 000,260,424 | ---- | M] (HP) -- C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe
PRC - [2011/08/26 04:57:40 | 000,653,128 | ---- | M] (HP) -- C:\Program Files (x86)\HP SimplePass 2012\TouchControl.exe
PRC - [2011/08/26 04:57:14 | 000,142,664 | ---- | M] (HP) -- C:\Program Files (x86)\HP SimplePass 2012\BioMonitor.exe
PRC - [2011/08/09 15:46:08 | 002,656,536 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011/08/09 15:46:06 | 000,325,912 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2011/05/20 14:10:26 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010/09/19 14:41:16 | 000,105,984 | ---- | M] (Nenad Hrg SoftwareOK) -- D:\Software\DesktopOK_Unicode.exe
PRC - [2010/08/05 03:51:22 | 000,894,352 | ---- | M] (中信银行) -- C:\Program Files (x86)\CNCB\PerCiticMate\CITICibnkmtf.exe


========== Modules (No Company Name) ==========

MOD - [2013/06/23 20:25:40 | 001,022,416 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\windows._cacheinvalidation.pyd
MOD - [2013/06/23 20:25:40 | 000,805,888 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._gdi_.pyd
MOD - [2013/06/23 20:25:40 | 000,557,056 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\pysqlite2._sqlite.pyd
MOD - [2013/06/23 20:25:40 | 000,320,512 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32com.shell.shell.pyd
MOD - [2013/06/23 20:25:40 | 000,128,512 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_elementtree.pyd
MOD - [2013/06/23 20:25:40 | 000,098,816 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32api.pyd
MOD - [2013/06/23 20:25:40 | 000,070,656 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._html2.pyd
MOD - [2013/06/23 20:25:40 | 000,044,032 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_socket.pyd
MOD - [2013/06/23 20:25:40 | 000,026,624 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_multiprocessing.pyd
MOD - [2013/06/23 20:25:40 | 000,022,528 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32ts.pyd
MOD - [2013/06/23 20:25:40 | 000,011,264 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32crypt.pyd
MOD - [2013/06/23 20:25:39 | 001,175,040 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._core_.pyd
MOD - [2013/06/23 20:25:39 | 001,153,024 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_ssl.pyd
MOD - [2013/06/23 20:25:39 | 001,062,400 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._controls_.pyd
MOD - [2013/06/23 20:25:39 | 000,811,008 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._windows_.pyd
MOD - [2013/06/23 20:25:39 | 000,735,232 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._misc_.pyd
MOD - [2013/06/23 20:25:39 | 000,711,680 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_hashlib.pyd
MOD - [2013/06/23 20:25:39 | 000,686,080 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\unicodedata.pyd
MOD - [2013/06/23 20:25:39 | 000,364,544 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\pythoncom27.dll
MOD - [2013/06/23 20:25:39 | 000,127,488 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\pyexpat.pyd
MOD - [2013/06/23 20:25:39 | 000,122,368 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\wx._wizard.pyd
MOD - [2013/06/23 20:25:39 | 000,119,808 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32file.pyd
MOD - [2013/06/23 20:25:39 | 000,110,080 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\PyWinTypes27.dll
MOD - [2013/06/23 20:25:39 | 000,108,544 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32security.pyd
MOD - [2013/06/23 20:25:39 | 000,087,040 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\_ctypes.pyd
MOD - [2013/06/23 20:25:39 | 000,038,912 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32inet.pyd
MOD - [2013/06/23 20:25:39 | 000,035,840 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32process.pyd
MOD - [2013/06/23 20:25:39 | 000,025,600 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32pdh.pyd
MOD - [2013/06/23 20:25:39 | 000,018,432 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32event.pyd
MOD - [2013/06/23 20:25:39 | 000,017,408 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\win32profile.pyd
MOD - [2013/06/23 20:25:39 | 000,010,240 | ---- | M] () -- C:\Users\DXK\AppData\Local\Temp\_MEI69722\select.pyd
MOD - [2013/05/16 18:51:02 | 000,401,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml.Linq\990123c5701a26f1d724150839811bce\System.Xml.Linq.ni.dll
MOD - [2013/05/16 18:50:36 | 000,094,208 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ComponentMod#\f790ac5c52534a143d43ac48e25423ea\System.ComponentModel.DataAnnotations.ni.dll
MOD - [2013/05/16 18:49:56 | 002,297,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\3c2ed368e1f3889997dfb42a5ca77284\System.Core.ni.dll
MOD - [2013/05/15 14:25:52 | 014,340,608 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\af525b4bec3b9941b7be8ffbf813da80\PresentationFramework.ni.dll
MOD - [2013/05/15 14:25:42 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\30e3a21202000677d0a9270572251477\System.Windows.Forms.ni.dll
MOD - [2013/05/15 14:25:36 | 012,237,824 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\7eac0dbe9aa20b55e37235f8ee030e6b\PresentationCore.ni.dll
MOD - [2013/05/15 14:25:28 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\716959df79685a1eae0fc14275a32b0f\WindowsBase.ni.dll
MOD - [2013/05/15 14:25:26 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\764f15e86c82662e977bd418bd6318c1\System.Configuration.ni.dll
MOD - [2013/03/26 00:29:23 | 000,537,088 | ---- | M] () -- C:\Users\DXK\AppData\Local\Zimbra\Zimbra Desktop\data\tmp\java\sqlite-3.7.51-sqlitejdbc.dll
MOD - [2013/03/20 01:36:02 | 000,150,528 | ---- | M] () -- C:\Program Files (x86)\Hobbyist Software\VLC Streamer\NBug.dll
MOD - [2013/03/18 08:13:22 | 000,179,024 | ---- | M] () -- C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\zdesktop.exe
MOD - [2013/03/13 16:48:52 | 024,978,944 | ---- | M] () -- C:\Users\DXK\AppData\Roaming\Dropbox\bin\libcef.dll
MOD - [2013/03/07 22:32:40 | 021,014,960 | ---- | M] () -- C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\libcef.dll
MOD - [2013/03/07 22:32:38 | 000,292,272 | ---- | M] () -- C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\CefSharp.dll
MOD - [2013/03/07 22:32:38 | 000,179,632 | ---- | M] () -- C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\CefSharp.WinForms.dll
MOD - [2013/02/14 11:10:14 | 000,212,992 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\7ff638de44686eab4afaa8b3c8a9cfca\System.ServiceProcess.ni.dll
MOD - [2013/01/09 17:36:26 | 002,347,008 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\2ad51da1b752b19c992fcefd56eb7c01\System.Runtime.Serialization.ni.dll
MOD - [2013/01/09 17:36:14 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\d7d20811a7ce7cc589153648cbb1ce5c\PresentationFramework.Aero.ni.dll
MOD - [2013/01/09 17:36:01 | 006,611,456 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\dd20416f723ee13ffb4173ec1afc4ec4\System.Data.ni.dll
MOD - [2013/01/09 17:35:40 | 001,592,832 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\eead6629e384a5b69f9ae35284b7eeed\System.Drawing.ni.dll
MOD - [2013/01/09 17:35:27 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f687c43e9fdec031988b33ae722c4613\System.Xml.ni.dll
MOD - [2013/01/09 17:35:23 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\369f8bdca364e2b4936d18dea582912c\System.ni.dll
MOD - [2013/01/09 17:35:20 | 011,493,376 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\7150b9136fad5b79e88f6c7f9d3d2c39\mscorlib.ni.dll
MOD - [2012/11/13 19:32:50 | 003,558,400 | ---- | M] () -- C:\Users\DXK\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
MOD - [2012/10/08 04:58:50 | 000,897,024 | ---- | M] () -- C:\Windows\SysWOW64\HD_Crypt32.dll
MOD - [2012/05/28 22:16:22 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\CCBComponents\Plugins\CARoot\WDPKCSUtil.exe
MOD - [2012/03/01 11:21:16 | 000,095,936 | ---- | M] () -- C:\Program Files (x86)\Youdao\Dict\5.4.43.3217\CrashRpt.dll
MOD - [2012/03/01 11:21:16 | 000,016,064 | ---- | M] () -- C:\Program Files (x86)\Youdao\Dict\stable\Acrobat2Dict.dll
MOD - [2012/02/28 15:06:48 | 010,468,672 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\airplayit.exe
MOD - [2012/02/08 17:09:52 | 000,780,096 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\ServerAdmin.dll
MOD - [2011/12/31 10:51:16 | 001,654,592 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\Config.dll
MOD - [2011/11/02 00:26:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/11/02 00:26:12 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/07/18 18:11:44 | 000,435,560 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\CI.dll
MOD - [2011/07/12 02:25:40 | 000,572,336 | ---- | M] () -- C:\Program Files\Digiarty\Air_Playit\sqlite3.dll
MOD - [2011/06/14 09:11:34 | 000,856,064 | ---- | M] () -- C:\Program Files (x86)\Zimbra\Zimbra Desktop\win32\prism\xulrunner\js3250.dll
MOD - [2011/03/08 21:22:58 | 000,026,112 | ---- | M] () -- C:\Program Files (x86)\Hobbyist Software\VLC Streamer\ZeroconfService.dll
MOD - [2010/11/04 21:58:05 | 002,927,616 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2010/03/17 04:51:46 | 000,014,672 | ---- | M] () -- C:\Program Files (x86)\ACDSee Pro\Win7API.dll
MOD - [2005/07/13 03:55:44 | 000,024,064 | ---- | M] () -- C:\Program Files (x86)\ACDSee Pro\XalanMessages_1_9.dll


========== Services (SafeList) ==========

SRV:64bit: - File not found [Disabled | Stopped] -- C:\Program Files\TENCENT\AddrUpdate\AddrUpdate.exe /Service -- (ARUpdate)
SRV:64bit: - [2013/05/09 04:58:30 | 000,046,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2013/02/08 14:37:01 | 000,613,688 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- C:\Program Files\Tablet\Wacom\WTabletServicePro.exe -- (WTabletServicePro)
SRV:64bit: - [2013/01/16 18:04:09 | 000,311,808 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Program Files\IDT\WDM\stacsv64.exe -- (STacSV)
SRV:64bit: - [2013/01/16 18:04:07 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Program Files\IDT\WDM\AESTSr64.exe -- (AESTFilters)
SRV:64bit: - [2013/01/08 10:57:41 | 001,432,400 | ---- | M] (Flexera Software, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe -- (FLEXnet Licensing Service 64)
SRV:64bit: - [2012/10/23 19:26:36 | 000,423,496 | ---- | M] () [Auto | Running] -- C:\Program Files\Synergy\synergyd.exe -- (Synergy)
SRV:64bit: - [2012/10/12 03:12:12 | 000,017,920 | ---- | M] (华大智宝电子系统有限公司) [Auto | Running] -- C:\Windows\SysNative\HZ_CommSrv64.exe -- (HZ_CommSrv64)
SRV:64bit: - [2012/03/07 19:36:57 | 000,145,408 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Autodesk\3ds Max 2012\vrayspawner2012.exe -- (VRaySpawner 2011)
SRV:64bit: - [2011/10/01 05:06:14 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/05/27 15:20:12 | 000,030,520 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Windows\SysNative\hpservice.exe -- (hpsrv)
SRV:64bit: - [2011/02/22 22:52:54 | 000,086,016 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\Autodesk\3ds Max 2012\mentalimages\satellite\raysat_3dsmax2012_64server.exe -- (mi-raysat_3dsmax2012_64)
SRV:64bit: - [2010/12/28 04:00:34 | 001,296,728 | ---- | M] (www.BitComet.com) [On_Demand | Stopped] -- C:\Program Files\BitComet\tools\BitCometService.exe -- (BITCOMET_HELPER_SERVICE)
SRV:64bit: - [2010/12/23 18:02:52 | 000,953,632 | ---- | M] (Broadcom Corporation.) [Auto | Running] -- C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe -- (btwdins)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 21:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2013/06/13 09:17:01 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/06/03 16:21:54 | 000,162,408 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/05/21 20:50:44 | 003,623,200 | ---- | M] (Sendori) [Auto | Running] -- C:\Program Files (x86)\Sendori\sndappv2.exe -- (sndappv2)
SRV - [2013/05/21 20:50:44 | 000,119,072 | ---- | M] (Sendori, Inc.) [Auto | Running] -- C:\Program Files (x86)\Sendori\SendoriSvc.exe -- (Application Sendori)
SRV - [2013/05/21 20:50:44 | 000,019,744 | ---- | M] (sendori) [Auto | Running] -- C:\Program Files (x86)\Sendori\Sendori.Service.exe -- (Service Sendori)
SRV - [2013/05/10 00:57:24 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013/04/22 13:24:48 | 000,115,608 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/04/04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013/04/04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012/12/19 10:49:34 | 000,732,648 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2012/12/18 02:32:38 | 000,319,840 | ---- | M] (Alipay Inc. ) [Disabled | Stopped] -- C:\Program Files (x86)\alipay\alieditplus\AlipaySecSvc.exe -- (AlipaySecSvc)
SRV - [2012/11/28 04:28:22 | 000,548,264 | ---- | M] (Splashtop Inc.) [Auto | Running] -- C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe -- (SplashtopRemoteService)
SRV - [2012/11/19 00:44:52 | 000,182,784 | ---- | M] () [Disabled | Stopped] -- C:\Program Files (x86)\Allway Sync\Bin\SyncService.exe -- (BotkindSyncService)
SRV - [2012/09/27 12:55:16 | 000,086,528 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe -- (HP Support Assistant Service)
SRV - [2012/09/07 15:37:04 | 000,100,864 | ---- | M] (Freemake) [Disabled | Stopped] -- C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe -- (Freemake Improver)
SRV - [2012/09/07 14:40:18 | 000,008,704 | ---- | M] (Freemake) [Disabled | Stopped] -- C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe -- (FreemakeVideoCapture)
SRV - [2012/08/10 16:48:50 | 000,197,536 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe -- (HPDrvMntSvc.exe)
SRV - [2012/08/04 00:10:30 | 000,072,704 | ---- | M] (Autodesk) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe -- (Autodesk Licensing Service)
SRV - [2012/07/13 21:08:44 | 000,008,192 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\srvany.exe -- (KMService)
SRV - [2012/06/11 16:22:16 | 000,240,208 | ---- | M] (Microsoft Corporation.) [Disabled | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.EXE -- (BBUpdate)
SRV - [2012/06/11 16:22:16 | 000,193,616 | ---- | M] (Microsoft Corporation.) [Disabled | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.EXE -- (BBSvc)
SRV - [2012/03/09 16:15:58 | 005,578,105 | ---- | M] (TigerVNC Project) [Disabled | Stopped] -- C:\Program Files (x86)\TigerVNC\winvnc4.exe -- (WinVNC4)
SRV - [2012/03/05 14:38:38 | 000,035,200 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe -- (HPWMISVC)
SRV - [2012/03/01 13:00:11 | 000,181,624 | ---- | M] (Feitian) [Auto | Running] -- C:\Program Files (x86)\ngsrv\ngslotd.exe -- (ngSlotD)
SRV - [2012/02/17 16:29:23 | 000,651,720 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011/12/29 04:57:00 | 000,062,816 | ---- | M] ( Beijing WatchData System Co., Ltd.) [Auto | Running] -- C:\Windows\SysWOW64\WatchData\Watchdata CCB OCL CSP v3.2\WDKeyMonitorCCB.exe -- (WDMonitorCCB)
SRV - [2011/08/26 04:58:00 | 000,260,424 | ---- | M] (HP) [Auto | Running] -- C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe -- (FPLService)
SRV - [2011/08/09 15:46:08 | 002,656,536 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2011/08/09 15:46:06 | 000,325,912 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2011/06/29 00:12:08 | 002,413,056 | ---- | M] (Realsil Microelectronics Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe -- (IconMan_R)
SRV - [2011/05/20 14:10:26 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/02/19 14:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2006/09/29 12:48:06 | 000,065,536 | ---- | M] () [Disabled | Stopped] -- C:\Program Files (x86)\Autodesk\3ds Max 9\mentalray\satellite\raysat_3dsmax9_32server.exe -- (mi-raysat_3dsmax9_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/05/24 15:53:40 | 000,052,640 | ---- | M] (CSII) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\PECKP_x64.SYS -- (PECKbdProtector)
DRV:64bit: - [2013/05/09 04:59:07 | 001,025,808 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2013/05/09 04:59:07 | 000,378,432 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2013/05/09 04:59:07 | 000,189,936 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswVmm.sys -- (aswVmm)
DRV:64bit: - [2013/05/09 04:59:07 | 000,072,016 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr2.sys -- (aswRdr)
DRV:64bit: - [2013/05/09 04:59:07 | 000,065,336 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswRvrt.sys -- (aswRvrt)
DRV:64bit: - [2013/05/09 04:59:07 | 000,064,288 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi)
DRV:64bit: - [2013/05/09 04:59:06 | 000,080,816 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2013/05/09 04:59:06 | 000,033,400 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2013/04/04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2013/02/12 17:01:36 | 000,042,184 | ---- | M] (Anchorfree Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\taphss6.sys -- (taphss6)
DRV:64bit: - [2013/01/16 18:04:09 | 000,535,552 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\stwrt64.sys -- (STHDA)
DRV:64bit: - [2012/12/20 18:20:07 | 000,015,344 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wacomrouterfilter.sys -- (wacomrouterfilter)
DRV:64bit: - [2012/12/19 19:01:19 | 000,082,416 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wachidrouter.sys -- (WacHidRouter)
DRV:64bit: - [2012/12/19 19:01:19 | 000,014,320 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\hidkmdf.sys -- (hidkmdf)
DRV:64bit: - [2012/12/13 14:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/11/22 22:06:41 | 000,065,392 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\PassGuard_x64.sys -- (PassGuard)
DRV:64bit: - [2012/11/09 16:33:30 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc)
DRV:64bit: - [2012/11/09 16:33:30 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd)
DRV:64bit: - [2012/11/09 16:33:30 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt)
DRV:64bit: - [2012/11/09 16:33:30 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev)
DRV:64bit: - [2012/10/30 18:51:55 | 000,021,136 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswKbd.sys -- (aswKbd)
DRV:64bit: - [2012/10/17 14:53:46 | 000,026,112 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/07/31 10:45:10 | 000,038,992 | ---- | M] (Screaming Bee LLC) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ScreamingBAudio64.sys -- (ScreamBAudioSvc)
DRV:64bit: - [2012/06/02 10:37:42 | 000,014,976 | ---- | M] (Headsoft) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vjoy.sys -- (vhidmini)
DRV:64bit: - [2012/03/01 13:00:12 | 000,024,360 | ---- | M] (OEM) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\smccarda.sys -- (R6BaseSmc)
DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/02/17 15:19:34 | 000,283,200 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV:64bit: - [2011/10/01 07:58:34 | 009,981,952 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011/10/01 04:28:46 | 000,310,272 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011/08/09 15:32:02 | 012,289,472 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdpmd64.sys -- (intelkmd)
DRV:64bit: - [2011/07/18 23:11:10 | 001,145,448 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rtl8192ce.sys -- (RTL8192Ce)
DRV:64bit: - [2011/06/11 00:00:38 | 000,208,896 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011/06/11 00:00:36 | 000,091,648 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011/06/10 01:19:54 | 001,451,056 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2011/05/30 23:03:34 | 000,338,536 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtsPStor.sys -- (RSPCIESTOR)
DRV:64bit: - [2011/05/27 15:20:12 | 000,043,320 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Accelerometer.sys -- (Accelerometer)
DRV:64bit: - [2011/05/27 15:20:12 | 000,030,008 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\hpdskflt.sys -- (hpdskflt)
DRV:64bit: - [2011/05/20 13:53:44 | 000,557,848 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011/03/11 02:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 02:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/17 01:11:08 | 000,428,136 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010/12/23 19:14:42 | 000,349,224 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btwampfl.sys -- (BTWAMPFL)
DRV:64bit: - [2010/12/23 19:14:26 | 000,039,464 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btwl2cap.sys -- (btwl2cap)
DRV:64bit: - [2010/12/23 19:14:26 | 000,021,416 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btwrchid.sys -- (btwrchid)
DRV:64bit: - [2010/12/23 19:14:24 | 000,138,280 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btwavdt.sys -- (btwavdt)
DRV:64bit: - [2010/12/23 19:14:24 | 000,106,536 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btwaudio.sys -- (btwaudio)
DRV:64bit: - [2010/11/20 09:34:04 | 000,360,832 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcvmm.sys -- (vpcvmm)
DRV:64bit: - [2010/11/20 09:34:04 | 000,194,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpchbus.sys -- (vpcbus)
DRV:64bit: - [2010/11/20 09:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 07:35:34 | 000,095,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpcusb.sys -- (vpcusb)
DRV:64bit: - [2010/11/20 07:35:22 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcnfltr.sys -- (vpcnfltr)
DRV:64bit: - [2010/11/20 07:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 07:03:42 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010/11/20 06:43:57 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2010/11/20 05:37:42 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010/10/20 14:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010/10/15 08:28:16 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 20:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009/07/09 04:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/03/18 16:35:42 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hamachi.sys -- (hamachi)
DRV:64bit: - [2008/05/06 04:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2005/03/25 20:00:00 | 000,138,752 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\nwlnkipx.sys -- (NwlnkIpx)
DRV - [2012/03/26 17:07:20 | 000,042,120 | ---- | M] (BANK OF COMMUNICATIONS) [Kernel | System | Running] -- C:\Windows\BocomKeyFlt.sys -- (BocomKeyFlt)
DRV - [2012/03/20 22:19:50 | 000,088,320 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Stopped] -- C:\Windows\SysWOW64\drivers\Nwlnkipx.Sys -- (NwlnkIpx)
DRV - [2010/12/16 04:35:16 | 000,020,112 | ---- | M] (www.ISRA.org.cn) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\ProtectorA.sys -- (ProtectorA)
DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {117752a6-0a02-4048-a184-55e95a55e47f} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.bing.com
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 74 4F 6E BE 7A 15 CE 01 [binary data]
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..\SearchScopes,DefaultScope = {1FF7973D-AB0A-496d-82C1-4EADBBA11E7B}
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..\SearchScopes\{1FF7973D-AB0A-496d-82C1-4EADBBA11E7B}: "URL" = http://www.soso.com/q?sc=web&cid=th...0c60g00&lr=&ie={inputEncoding}&unc=y400372_95
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Google"
FF - prefs.js..browser.search.order.1: "Google"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "http://www.google.com/firefox"
FF - prefs.js..extensions.enabledAddons: plugin%40videofiledownload.com:1.5
FF - prefs.js..extensions.enabledAddons: %7B1B33E42F-EF14-4cd3-B6DC-174571C4340D%7D:3.8
FF - prefs.js..extensions.enabledAddons: %7BB042753D-F57E-4e8e-A01B-7379A6D4CEFB%7D:1.35
FF - prefs.js..extensions.enabledAddons: %7BEB9394A3-4AD6-4918-9537-31A1FD8E8EDF%7D:2.0
FF - prefs.js..extensions.enabledAddons: %7BEEE6C361-6118-11DC-9C72-001320C79847%7D:1.9.0.0
FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:8.0.1489
FF - prefs.js..extensions.enabledAddons: fmdownloader%40gmail.com:1.0.0
FF - prefs.js..extensions.enabledAddons: ytfmdownloader%40gmail.com:1.0.0
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - prefs.js..keyword.URL: "http://www.google.com/search?ie=UTF-8&oe=utf-8&q="
FF - prefs.js..browser.search.defaultengine: "Google"
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@alipay.com/npAliSecCtrl: C:\Windows\SysWOW64\aliedit\3.3.0.0\npAliSecCtrl64.dll (Alipay.com Inc. )
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@wacom.com/wtPlugin,version=2.1.0.3: C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF:64bit: - HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF - HKLM\Software\MozillaPlugins\alibaba.com/npwangwang;version=1.0: C:\Program Files (x86)\AliWangWang\7.20.12C\npwangwang.dll File not found
FF - HKLM\Software\MozillaPlugins\@alipay.com/npaliedit: C:\Windows\system32\aliedit\3.3.0.0\npaliedit.dll (Alipay.com co.,ltd)
FF - HKLM\Software\MozillaPlugins\@alipay.com/npAliSecCtrl: C:\Windows\system32\aliedit\3.3.0.0\npAliSecCtrl.dll (Alipay.com Inc. )
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@baidu.com/UploadPlugin: C:\Users\DXK\AppData\Roaming\baidu\Baidu Uploader\npUploader.dll File not found
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/CCBEnckey,version=1.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npCCBEnckey.dll ( )
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/CCBInfoScan,version=1.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npCCBInfoScan.dll ( )
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/CCBNetSignCom,version=1.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npCCBNetSignCom.dll ( )
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/dmwz-ccbdevidctrl,version=1.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npdmccbplugin.dll ( )
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/dmwz-WriteCert,version=1.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npdmwritecert.dll ( )
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/HDZB2gCertCtrl,version=2.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npHDZB2gCertCtrl.dll (Beijing Hua Da-Zhi Bao Electronic Systems Ltd.)
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/HDZB2gSNCtrl,version=2.0.0.1: C:\Program Files (x86)\CCBComponents\Plugins\npHDZB2gSNCtrl.dll (Beijing Hua Da-Zhi Bao Electronic Systems Ltd.)
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/HDZBCertCtrl,version=1.0.0.8: C:\Program Files (x86)\CCBComponents\Plugins\npHDZBCertCtrl.dll (北京华大智宝电子系统有限公司)
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/HDZBSNCtrl,version=1.0.0.8: C:\Program Files (x86)\CCBComponents\Plugins\npHDZBSNCtrl.dll (北京华大智宝电子系统有限公司)
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/WDImportCertCtrl,version=1.0.0.2: C:\Program Files (x86)\CCBComponents\Plugins\npWDImportCertCtrl.dll (Watchdata (Beijing))
FF - HKLM\Software\MozillaPlugins\@ccb.com.cn/wdkctrl,version=1.0.0.2: C:\Program Files (x86)\CCBComponents\Plugins\npwdkctrl.dll (Watchdata (Beijing))
FF - HKLM\Software\MozillaPlugins\google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.13.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.13.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@kingsfot.com/npkws: c:\program files (x86)\kingsoft\kingsoft antivirus\npkws.dll File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3505.0912: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nokia.com/EnablerPlugin: C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF - HKLM\Software\MozillaPlugins\@qq.com/npqscall: C:\Program Files (x86)\Common Files\Tencent\NPQSCALL\npqscall.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/QQPhotoDrawEx: C:\Program Files (x86)\Tencent\Qzone\npQQPhotoDrawEx.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/QzoneMusic: C:\Program Files (x86)\Tencent\QQMusic\QzoneMusic\npQzoneMusic.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/TXSSO: C:\Program Files (x86)\Common Files\Tencent\TXSSO\1.2.2.1\Bin\npSSOAxCtrlForPTLogin.dll File not found
FF - HKLM\Software\MozillaPlugins\@qvod.com/QvodInsert: C:\Program Files (x86)\QvodPlayer\npQvodInsert.dll (Shenzhen QVOD Technology Co.,Ltd)
FF - HKLM\Software\MozillaPlugins\@qvod.com/QvodShare: C:\Program Files (x86)\QvodPlayer\npShareModule.dll (Shenzhen QVOD Technology Co.,Ltd)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.5: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.10: C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wacom-plugin,version=1.1.0.3: C:\Program Files (x86)\TabletPlugins\npwacom.dll (Wacom, Inc.)
FF - HKLM\Software\MozillaPlugins\@wacom.com/wtPlugin,version=2.1.0.3: C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
FF - HKLM\Software\MozillaPlugins\@zylom.com/ZylomGamesPlayer: C:\ProgramData\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll (Zylom)
FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF - HKCU\Software\MozillaPlugins\alibaba.com/npAliSSOLogin;version=1.0: C:\Program Files (x86)\AliWangWang\7.20.14C\npAliSSOLogin.dll (ÌÔ±¦£¨Öйú£©Èí¼þÓÐÏÞ¹«Ë¾)
FF - HKCU\Software\MozillaPlugins\alibaba.com/npwangwang;version=1.0: C:\Program Files (x86)\AliWangWang\7.20.14C\npwangwang.dll ( )
FF - HKCU\Software\MozillaPlugins\@alipay.com/npalicert: C:\Users\DXK\AppData\Roaming\alipay\cf\npalicdo.dll (alipay.com)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\DXK\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\DXK\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\DXK\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\DXK\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\facebook.com/fbDesktopPlugin: C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF - HKCU\Software\MozillaPlugins\wacom.com/WacomTabletPlugin: C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2013/05/17 21:59:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/05/22 02:39:01 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fmdownloader@gmail.com: C:\Program Files (x86)\Freemake\Freemake Video Downloader\BrowserPlugin\Firefox\fmdownloader@gmail.com\ [2012/10/08 20:44:01 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\ytfmdownloader@gmail.com: C:\Program Files (x86)\Freemake\Freemake Video Downloader\BrowserPlugin\Firefox\ytfmdownloader@gmail.com\ [2012/10/08 20:44:01 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/06/22 21:56:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/06/23 20:29:41 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\dict@www.youdao.com: C:\Program Files (x86)\Youdao\Dict\stable\extensions\firefox [2012/02/22 18:46:04 | 000,000,000 | ---D | M]

[2012/07/13 16:33:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\DXK\AppData\Roaming\Mozilla\Extensions
[2012/07/13 16:33:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\DXK\AppData\Roaming\Mozilla\Extensions\prism@developer.mozilla.org
[2013/06/23 20:23:46 | 000,000,000 | ---D | M] (No name found) -- C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions
[2012/02/20 10:47:55 | 000,000,000 | ---D | M] (Thunder Mini Extension) -- C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions\{1B33E42F-EF14-4cd3-B6DC-174571C4340D}
[2013/06/14 17:15:03 | 000,000,000 | ---D | M] (BitComet Video Downloader) -- C:\Users\DXK\AppData\Roaming\Mozilla\Firefox\Profiles\yooqx1et.default\extensions\{B042753D-F57E-4e8e-A01B-7379A6D4CEFB}
[2013/04/22 13:24:43 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/04/22 13:24:43 | 000,000,000 | ---D | M] (TrueSuite Website Logon) -- C:\Program Files (x86)\Mozilla Firefox\extensions\websitelogon@truesuite.com
[2013/04/22 13:24:48 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/01/12 04:58:30 | 000,917,816 | ---- | M] (BitComet) -- C:\Program Files (x86)\mozilla firefox\plugins\npBitCometAgent.dll
[2012/07/26 03:59:22 | 000,108,496 | ---- | M] ( ) -- C:\Program Files (x86)\mozilla firefox\plugins\npwangwang.dll
[2006/09/26 12:03:14 | 000,098,304 | ---- | M] (Zylom) -- C:\Program Files (x86)\mozilla firefox\plugins\npzylomgamesplayer.dll
[2013/03/26 16:23:01 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/26 16:23:01 | 000,002,086 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========


O1 HOSTS File: ([2013/06/23 17:21:12 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (TrueSuite Website Log On) - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2012\x64\IEBHO.dll (HP)
O2:64bit: - BHO: (QvodExtend) - {A8502600-B272-4F68-A67B-A0305D46D298} - C:\Program Files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend_x64.dll (Shenzhen QVOD Technology Co.,Ltd)
O2 - BHO: (no name) - {117752a6-0a02-4048-a184-55e95a55e47f} - No CLSID value found.
O2 - BHO: (no name) - {47CEEE9C-3B9B-492C-95CA-1AC3A99D154C} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (电脑管家网页防火墙) - {7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} - C:\Program Files (x86)\Tencent\QQPCMgr\7.2.7224.210\TSWebMon.dat File not found
O2 - BHO: (TrueSuite Website Log On) - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2012\IEBHO.dll (HP)
O2 - BHO: (ѸÀ×ÏÂÔØÖ§³Ö) - {889D2FEB-5411-4565-8998-1DD2C5261283} - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\XunleiBHO7.2.5.3360.dll (Xunlei Tech Network)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (QvodExtend) - {A8502600-B272-4F68-A67B-A0305D46D297} - C:\Program Files (x86)\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend.dll (Shenzhen QVOD Technology Co.,Ltd)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (CITICS ProcessProtect Class) - {C37F9D60-975D-41f2-A745-4DC934D319AA} - C:\Windows\SysWOW64\CITICSPP.dll (www.ISRA.org.cn)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
O2 - BHO: (no name) - {e9e8eb35-ff77-455d-b677-91e5e4fc06c2} - No CLSID value found.
O2 - BHO: (IE Search Helper) - {F3CE26F0-7F40-16DC-CD7C-019C6A1354A1} - C:\Program Files (x86)\TENCENT\SOSOAddr\ieaddr.dll File not found
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3:64bit: - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [CCBCertificate] C:\Program Files\CCBComponents\DMWZ\CCBCertificate.exe (Beijing Daming Wuzhou Science & Technology Co.,Ltd.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4:64bit: - HKLM..\Run: [wdcertm_ccb] C:\Windows\SysNative\WatchData\Watchdata CCB OCL CSP v3.2\WDCertM_CCB.exe ( Beijing WatchData System Co., Ltd.)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [CITICibnkmt] C:\Program Files (x86)\CNCB\PerCiticMate\Launcher.exe -/PerBS File not found
O4 - HKLM..\Run: [hhukcert] C:\Windows\SysWOW64\hhukcert.exe File not found
O4 - HKLM..\Run: [Sendori Tray] C:\Program Files (x86)\Sendori\SendoriTray.exe (Sendori, Inc.)
O4 - HKLM..\Run: [Synergy] C:/Program Files/Synergy/synergy.exe ()
O4 - HKLM..\Run: [vcs3demo] C:\Program Files (x86)\AV VCS 3.0\Vcs3Cmd.exe ()
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [8B29EDC583F5ECFECA233480495261706418E6DA._service_run] C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [ACDSee] C:\Program Files (x86)\ACDSee Pro\ACDSeePro5.exe (ACD Systems)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [DesktopOK] D:\Software\DesktopOK_Unicode.exe (Nenad Hrg SoftwareOK)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [Digiarty_Software_AirPlayit] C:\Program Files\Digiarty\Air_Playit\airplayit.exe ()
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [GoogleDriveSync] C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [Hobbyist Software VLC Streamer] C:\Program Files (x86)\Hobbyist Software\VLC Streamer\VLC Streamer Configuration.exe (Hobbyist Software)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [ImeGuardCom] C:\Program Files (x86)\SogouInput\Components\AddressSearch\1.0.0.1169\SGImeGuard.exe (Sogou.com Inc.)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [QQ2009] "C:\Program Files (x86)\Tencent\QQ\QQProtect\Bin\QQProtect.exe" /background File not found
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [SkyDrive] C:\Users\DXK\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [Spotify Web Helper] C:\Users\DXK\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (Spotify Ltd)
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [YodaoDict] C:\Program Files (x86)\Youdao\Dict\YodaoDict.exe (网易公司)
O4 - Startup: C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\DXK\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O4 - Startup: C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk = C:\Users\DXK\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Facebook)
O4 - Startup: C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zimbra Desktop.lnk = C:\Windows\SysWOW64\cscript.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SoftwareSASGeneration = 1
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\SearchExtensions: InternetExtensionAction = http://hp.digitalriver.com/DRHM/sto...sPage&SiteID=hpappli&Locale=en_US&keywords=%w
O7 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\SearchExtensions: InternetExtensionName = Find Software on HP Marketplace (Microsoft Corporation)
O8:64bit: - Extra context menu item: &D&ownload &with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8:64bit: - Extra context menu item: &D&ownload all with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8:64bit: - Extra context menu item: &使用115优蛋 3下载 - C:\Program Files (x86)\115\UDown\getUrl.htm ()
O8:64bit: - Extra context menu item: &使用115优蛋 3下载全部链接 - C:\Program Files (x86)\115\UDown\getAllUrl.htm ()
O8:64bit: - Extra context menu item: Download by easyMule - C:\Program Files (x86)\easyMule\IE2EM.htm ()
O8:64bit: - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8:64bit: - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O8:64bit: - Extra context menu item: 使用迅雷精简版下载 - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\minixlgeturl.htm ()
O8:64bit: - Extra context menu item: 使用迅雷精简版下载全部链接 - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\minixlgetAllurl.htm ()
O8:64bit: - Extra context menu item: 导出到 Microsoft Excel(&X) - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: 添加为阿里旺旺表情 - C:\Program Files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm File not found
O8 - Extra context menu item: &D&ownload &with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &D&ownload all with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &使用115优蛋 3下载 - C:\Program Files (x86)\115\UDown\getUrl.htm ()
O8 - Extra context menu item: &使用115优蛋 3下载全部链接 - C:\Program Files (x86)\115\UDown\getAllUrl.htm ()
O8 - Extra context menu item: Download by easyMule - C:\Program Files (x86)\easyMule\IE2EM.htm ()
O8 - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O8 - Extra context menu item: 使用迅雷精简版下载 - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\minixlgeturl.htm ()
O8 - Extra context menu item: 使用迅雷精简版下载全部链接 - C:\Program Files (x86)\Thunder Network\MiniThunder\bho\minixlgetAllurl.htm ()
O8 - Extra context menu item: 导出到 Microsoft Excel(&X) - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: 添加为阿里旺旺表情 - C:\Program Files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm File not found
O9:64bit: - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra Button: Send To Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : Send to &Bluetooth Device... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Windows\SysNative\nwprovau.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\SysWOW64\Nwprovau.Dll (Microsoft Corporation)
O13 - gopher Prefix: missing
 
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alipay.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alipay.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alisoft.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alisoft.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.cn ([b2b] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com ([*] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([*] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ca2] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ca3] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ibsbjstar] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([mybank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([b2c.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([creditcard] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([e.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([enterprise.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: icbc.com.cn ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: taobao.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: taobao.com ([]https in Trusted sites)
O16:64bit: - DPF: {2A688E44-F42D-4134-B37A-E56FDFD5025A} https://unionpaysecure.com/upe/UPEditorX64.cab (UPEditorX64 Class)
O16:64bit: - DPF: {488A4255-3236-44B3-8F27-FA1AECAA8844} https://download.alipay.com/aliedit/aliedit/2401/aliedit.cab (Reg Error: Key error.)
O16:64bit: - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} http://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect119b.cab (Reg Error: Key error.)
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16:64bit: - DPF: {EC8A3953-D2E9-404C-825A-AACCBC30B99E} https://pbank.95559.com.cn/personbank/ocx/x64.cab (BOCOM AxSubmitCtrl Class)
O16 - DPF: {82E5DF24-51E8-47CD-864A-F4BD5005AA73} https://www.icloud.com/system/iCloud.cab (iCloud Web App Plugin)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Reg Error: Value error.)
O16 - DPF: {BC878AFA-767A-47D8-B61E-AD96F210833A} https://mybank.icbc.com.cn/icbc/newperbank/icbcEnvCtrl.cab (AxEnvSet Class)
O16 - DPF: {C391E12A-EAF1-45F1-8425-6E513C0D553C} https://pbank.95559.com.cn/personbank/ocx/x6432.cab (BOCOM AxSubmitCtrl Class)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.13.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5351E026-3925-4166-9A7B-6420A249B55A}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5351E026-3925-4166-9A7B-6420A249B55A}: NameServer = 216.146.35.240,216.146.36.240,192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DED27151-0FDE-42A2-BCE8-EFB48BB51C06}: NameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\ms-help - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/06/23 20:27:08 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/06/23 20:26:59 | 000,000,000 | ---D | C] -- C:\JRT
[2013/06/23 17:21:13 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2013/06/23 16:43:11 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/06/23 16:43:11 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/06/23 16:43:11 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/06/23 16:43:06 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/06/23 16:42:57 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/06/23 16:32:29 | 005,082,201 | R--- | C] (Swearware) -- C:\Users\DXK\Desktop\ComboFix.exe
[2013/06/23 14:33:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013/06/23 14:04:06 | 000,000,000 | ---D | C] -- C:\Users\DXK\Desktop\RK_Quarantine
[2013/06/23 12:35:32 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\Malwarebytes
[2013/06/23 12:35:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/06/23 12:35:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/06/23 12:35:23 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013/06/23 12:35:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013/06/23 12:03:53 | 000,000,000 | ---D | C] -- C:\Users\DXK\Desktop\bootkit_remover
[2013/06/22 21:56:11 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\TikGames
[2013/06/22 21:56:10 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\Zylom
[2013/06/22 21:56:06 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zylom Games
[2013/06/22 21:56:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zylom Games
[2013/06/22 21:56:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Zylom
[2013/06/22 14:15:01 | 000,000,000 | ---D | C] -- C:\BigFishGamesCache
[2013/06/21 21:39:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\搜狗拼音输入法
[2013/06/21 21:20:16 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\SogouInput
[2013/06/15 21:19:56 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FinalAlert 2 Yuri's Revenge
[2013/06/15 21:19:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FinalAlert 2 Yuri's Revenge
[2013/06/15 21:19:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\FinalAlert 2 Yuri's Revenge
[2013/06/14 17:15:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BitComet (64-bit)
[2013/06/13 14:59:47 | 000,000,000 | ---D | C] -- C:\Users\DXK\AppData\Roaming\Google
[2013/06/13 14:58:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google SketchUp 7
[2013/06/13 14:58:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Google
[2013/06/07 22:48:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013/06/07 22:48:37 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013/06/07 22:48:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2013/06/07 22:48:37 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013/06/07 22:48:37 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2013/05/24 22:34:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013/05/24 22:34:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2012/06/09 15:12:13 | 000,087,040 | ---- | C] (Redmond Pie) -- C:\Program Files (x86)\Turn Off LCD.exe
[4 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/06/23 20:34:00 | 000,000,900 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000UA.job
[2013/06/23 20:32:13 | 001,788,748 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/06/23 20:32:13 | 000,655,648 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/06/23 20:32:13 | 000,395,508 | ---- | M] () -- C:\Windows\SysNative\prfh0404.dat
[2013/06/23 20:32:13 | 000,378,406 | ---- | M] () -- C:\Windows\SysNative\prfh0804.dat
[2013/06/23 20:32:13 | 000,122,520 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/06/23 20:32:13 | 000,120,380 | ---- | M] () -- C:\Windows\SysNative\prfc0804.dat
[2013/06/23 20:32:13 | 000,115,466 | ---- | M] () -- C:\Windows\SysNative\prfc0404.dat
[2013/06/23 20:30:36 | 000,023,632 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/06/23 20:30:36 | 000,023,632 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/06/23 20:25:37 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/06/23 20:25:36 | 000,000,320 | ---- | M] () -- C:\Windows\tasks\GlaryInitialize.job
[2013/06/23 20:25:21 | 000,000,495 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts.ics
[2013/06/23 20:24:59 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/06/23 20:23:54 | 000,000,157 | ---- | M] () -- C:\Windows\DeleteOnReboot.bat
[2013/06/23 19:58:00 | 000,000,892 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/06/23 19:58:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/06/23 18:36:04 | 000,000,920 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000UA.job
[2013/06/23 17:21:12 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/06/23 16:32:39 | 005,082,201 | R--- | M] (Swearware) -- C:\Users\DXK\Desktop\ComboFix.exe
[2013/06/23 15:41:38 | 000,734,739 | ---- | M] () -- C:\Users\DXK\Desktop\S13_RegForm1.pdf
[2013/06/23 12:35:25 | 000,001,116 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/06/23 12:20:01 | 000,000,420 | ---- | M] () -- C:\Windows\tasks\AliUpdater{49FB0879-458F-4129-BF81-C81E63F2E257}.job
[2013/06/23 00:34:00 | 000,000,848 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000Core.job
[2013/06/22 21:36:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1906198180-1849361612-3852044266-1000Core.job
[2013/06/21 11:12:34 | 000,000,324 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleForDXK.job
[2013/06/18 11:14:51 | 000,000,091 | ---- | M] () -- C:\Windows\FinalAlert2.ini
[2013/06/13 14:58:43 | 000,003,120 | ---- | M] () -- C:\Windows\SysWow64\ALLFSAF7a.ocx
[2013/06/13 10:28:40 | 000,000,132 | ---- | M] () -- C:\Users\DXK\AppData\Roaming\Adobe PNG Format CS5 Prefs
[2013/06/03 22:27:27 | 000,001,051 | ---- | M] () -- C:\Users\DXK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
[2013/05/29 21:58:55 | 000,052,736 | ---- | M] () -- C:\Users\DXK\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2013/05/26 17:47:22 | 005,216,904 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[4 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/06/23 20:23:35 | 000,000,157 | ---- | C] () -- C:\Windows\DeleteOnReboot.bat
[2013/06/23 16:43:11 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/06/23 16:43:11 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/06/23 16:43:11 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/06/23 16:43:11 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/06/23 16:43:11 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/06/23 15:41:38 | 000,734,739 | ---- | C] () -- C:\Users\DXK\Desktop\S13_RegForm1.pdf
[2013/06/23 12:35:25 | 000,001,116 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/06/13 14:58:43 | 000,003,120 | ---- | C] () -- C:\Windows\SysWow64\ALLFSAF7a.ocx
[2013/04/15 19:29:04 | 000,006,852 | ---- | C] () -- C:\Windows\SysWow64\drivers\Vcs.sys
[2013/04/15 17:24:29 | 000,723,230 | ---- | C] () -- C:\Windows\unins000.exe
[2013/04/15 17:24:29 | 000,074,292 | ---- | C] () -- C:\Windows\unins000.dat
[2013/04/12 16:39:14 | 000,109,776 | ---- | C] () -- C:\Windows\SysWow64\ICBCQPK_HH.dll
[2013/04/12 16:38:55 | 000,127,776 | ---- | C] () -- C:\Windows\SysWow64\hhukapi.dll
[2013/04/12 16:38:07 | 000,980,160 | ---- | C] () -- C:\Windows\SysWow64\CryptoKitAxForICBCAU_2HASH.dll
[2013/04/12 16:38:07 | 000,273,152 | ---- | C] () -- C:\Windows\SysWow64\crycomp.dll
[2013/04/12 16:38:07 | 000,146,640 | ---- | C] () -- C:\Windows\SysWow64\GDEraseCtrl.dll
[2013/04/12 16:38:07 | 000,066,752 | ---- | C] () -- C:\Windows\SysWow64\zlib1.dll
[2013/04/12 16:38:06 | 000,269,584 | ---- | C] () -- C:\Windows\SysWow64\GPKPCSC.dll
[2013/04/12 16:38:06 | 000,249,136 | ---- | C] () -- C:\Windows\SysWow64\GPKPIN.dll
[2013/04/12 16:38:06 | 000,113,872 | ---- | C] () -- C:\Windows\SysWow64\EditControl.dll
[2013/04/12 16:38:06 | 000,093,392 | ---- | C] () -- C:\Windows\SysWow64\jcutilHUAUKLCD.dll
[2013/04/12 16:38:06 | 000,089,296 | ---- | C] () -- C:\Windows\SysWow64\jcinTHTFUK.dll
[2013/04/12 16:38:06 | 000,081,104 | ---- | C] () -- C:\Windows\SysWow64\jcidTHTFUK.dll
[2013/04/12 16:38:06 | 000,072,912 | ---- | C] () -- C:\Windows\SysWow64\UploadControl.dll
[2013/04/12 16:38:06 | 000,072,912 | ---- | C] () -- C:\Windows\SysWow64\jcinHUAUK.dll
[2013/04/12 16:38:06 | 000,064,720 | ---- | C] () -- C:\Windows\SysWow64\USBKey.dll
[2013/04/12 16:38:06 | 000,064,720 | ---- | C] () -- C:\Windows\SysWow64\jcidHUAUK.dll
[2013/04/12 16:38:06 | 000,060,624 | ---- | C] () -- C:\Windows\SysWow64\GDSetLET.dll
[2013/04/12 16:38:06 | 000,060,624 | ---- | C] () -- C:\Windows\SysWow64\CEA_Crypt.dll
[2013/04/12 16:38:06 | 000,056,528 | ---- | C] () -- C:\Windows\SysWow64\jcutilTdrUKLCD.dll
[2013/04/12 16:38:06 | 000,052,432 | ---- | C] () -- C:\Windows\SysWow64\jcutilgem101101.dll
[2013/04/12 16:38:06 | 000,052,432 | ---- | C] () -- C:\Windows\SysWow64\jcinGEM101.dll
[2013/04/12 16:38:06 | 000,052,432 | ---- | C] () -- C:\Windows\SysWow64\jcidGEM101.dll
[2013/04/12 16:38:06 | 000,052,432 | ---- | C] () -- C:\Windows\SysWow64\jcidGD84.dll
[2013/04/12 16:38:06 | 000,048,336 | ---- | C] () -- C:\Windows\SysWow64\jcinGD84.dll
[2013/04/12 16:38:06 | 000,048,336 | ---- | C] () -- C:\Windows\SysWow64\hmukchk.dll
[2013/04/12 16:38:06 | 000,040,144 | ---- | C] () -- C:\Windows\SysWow64\ChangPIN.dll
[2013/04/12 16:38:06 | 000,036,048 | ---- | C] () -- C:\Windows\SysWow64\jcinWATCHK.dll
[2013/04/12 16:38:06 | 000,036,048 | ---- | C] () -- C:\Windows\SysWow64\jcidWATCHK.dll
[2013/04/12 16:38:06 | 000,034,512 | ---- | C] () -- C:\Windows\SysWow64\jcinGEM102.dll
[2013/04/12 16:38:06 | 000,030,416 | ---- | C] () -- C:\Windows\SysWow64\jcidGEM102.dll
[2013/04/12 16:38:06 | 000,029,392 | ---- | C] () -- C:\Windows\SysWow64\GEMPIN01.dll
[2013/04/12 16:38:05 | 000,307,920 | ---- | C] () -- C:\Windows\SysWow64\InputControl.dll
[2013/04/12 16:38:05 | 000,276,688 | ---- | C] () -- C:\Windows\SysWow64\SubmitControl.dll
[2013/04/12 16:38:05 | 000,077,008 | ---- | C] () -- C:\Windows\SysWow64\certInStall.dll
[2013/04/12 16:38:03 | 000,174,288 | ---- | C] () -- C:\Windows\SysWow64\icbcclean.dll
[2013/04/12 16:32:44 | 000,386,320 | ---- | C] () -- C:\ProgramData\TestPreferences
[2013/02/01 22:39:54 | 000,203,965 | ---- | C] () -- C:\Program Files (x86)\always-on-top.exe
[2013/01/24 11:59:41 | 000,000,448 | ---- | C] () -- C:\Users\DXK\AppData\Roaming\com.appdynamic.airmediaserver.plist
[2012/11/27 01:08:52 | 000,116,064 | ---- | C] () -- C:\Windows\SysWow64\WDCCB.dll
[2012/11/21 18:31:20 | 000,001,078 | ---- | C] () -- C:\Users\DXK\AppData\Roaming\base64.cer
[2012/11/14 04:02:12 | 184,110,211 | ---- | C] () -- C:\Users\DXK\scenario23.pdf
[2012/10/25 00:40:08 | 000,041,472 | ---- | C] () -- C:\Windows\SysWow64\RegGetID.exe
[2012/10/25 00:39:00 | 000,049,152 | ---- | C] () -- C:\Windows\SysWow64\CCBKCSP.dll
[2012/10/25 00:38:58 | 000,049,152 | ---- | C] () -- C:\Windows\SysWow64\CCBKCSPV2.dll
[2012/10/25 00:38:16 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\TerminateProcess_dmwz.dll
[2012/10/25 00:38:14 | 000,053,248 | ---- | C] () -- C:\Windows\SysWow64\RunAsStdUser.dll
[2012/10/25 00:36:38 | 000,036,864 | ---- | C] () -- C:\Windows\SysWow64\ChanePrivileges.exe
[2012/10/08 04:58:50 | 000,897,024 | ---- | C] () -- C:\Windows\SysWow64\HD_Crypt32.dll
[2012/10/08 04:58:50 | 000,053,048 | ---- | C] () -- C:\Windows\SysWow64\HDCCBCtrl.dll
[2012/08/30 02:22:19 | 000,000,400 | ---- | C] () -- C:\Windows\g_mgpmro356.ini
[2012/08/30 02:22:19 | 000,000,400 | ---- | C] () -- C:\Windows\SysWow64\drivers\bgsqtfk835.dat
[2012/08/15 19:55:38 | 000,000,097 | -HS- | C] () -- C:\Windows\SysWow64\Userdata.ini
[2012/08/14 21:27:46 | 000,000,151 | ---- | C] () -- C:\Windows\Readiris.ini
[2012/08/11 09:23:33 | 000,000,837 | ---- | C] () -- C:\Windows\ARPR.INI
[2012/07/13 21:09:14 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\srvany.exe
[2012/06/22 14:25:46 | 000,000,237 | ---- | C] () -- C:\Users\DXK\.swfinfo
[2012/05/16 05:25:22 | 000,053,048 | ---- | C] () -- C:\Windows\SysWow64\CCBHDSNCtrl.dll
[2012/05/11 00:21:46 | 000,000,345 | ---- | C] () -- C:\Windows\crackpdf.INI
[2012/03/19 11:49:03 | 000,236,592 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2012/03/18 21:28:37 | 000,000,091 | ---- | C] () -- C:\Windows\FinalAlert2.ini
[2012/03/13 10:25:45 | 000,000,061 | -HS- | C] () -- C:\Windows\cnerolf.dat
[2012/03/09 18:08:08 | 000,108,473 | ---- | C] () -- C:\Windows\Thumbplug TGA Uninstaller.exe
[2012/03/09 01:15:38 | 000,000,132 | ---- | C] () -- C:\Users\DXK\AppData\Roaming\Adobe PNG Format CS5 Prefs
[2012/03/08 13:34:43 | 000,000,132 | ---- | C] () -- C:\Users\DXK\AppData\Roaming\Adobe Targa Format CS5 Prefs
[2012/03/01 13:00:24 | 000,001,368 | ---- | C] () -- C:\Windows\SysWow64\LocalInfo.dat
[2012/03/01 13:00:11 | 000,734,584 | ---- | C] () -- C:\Windows\SysWow64\CITICCSP.dat
[2012/03/01 13:00:11 | 000,049,152 | ---- | C] () -- C:\Windows\SysWow64\CITICCSP.DLL
[2012/03/01 13:00:09 | 000,925,840 | ---- | C] () -- C:\Windows\SysWow64\CITICSCP.dll
[2012/03/01 13:00:09 | 000,303,104 | ---- | C] () -- C:\Windows\SysWow64\CITIC_EPCSP_S.dll
[2012/03/01 12:50:29 | 000,086,160 | ---- | C] () -- C:\Windows\SysWow64\SecCtl.dll
[2012/03/01 12:50:29 | 000,071,568 | ---- | C] () -- C:\Windows\SysWow64\CheckUsbKey.dll
[2012/02/25 09:26:41 | 000,052,736 | ---- | C] () -- C:\Users\DXK\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/02/23 10:41:00 | 000,000,132 | ---- | C] () -- C:\Users\DXK\AppData\Roaming\Adobe BMP Format CS5 Prefs
[2012/02/18 13:21:03 | 000,018,760 | ---- | C] () -- C:\Windows\SysWow64\QQVistaHelper.dll
[2012/02/17 18:51:18 | 000,000,021 | ---- | C] () -- C:\Windows\SurCode.INI
[2012/02/17 14:15:11 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2012/02/17 14:14:05 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblup.dat
[2012/02/17 14:04:18 | 000,451,072 | ---- | C] () -- C:\Windows\SysWow64\ISSRemoveSP.exe
[2012/02/17 13:56:03 | 013,903,872 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
[2012/02/17 13:56:03 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2012/02/17 13:56:03 | 000,216,000 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2012/02/17 13:56:03 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2012/02/17 13:56:03 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2012/02/17 13:56:03 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2012/02/17 13:56:01 | 000,066,856 | ---- | C] () -- C:\Windows\SysWow64\SynTPEnhPS.dll
[2012/02/17 12:59:26 | 001,771,168 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012/01/09 00:51:16 | 000,053,248 | ---- | C] () -- C:\Windows\SysWow64\FindDLL.dll
[2011/10/01 02:42:20 | 000,053,760 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll

========== ZeroAccess Check ==========

[2009/07/14 00:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/02/27 01:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/02/27 00:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 21:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 21:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2012/02/18 10:44:22 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\ACD Systems
[2012/12/13 14:21:19 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\alipay
[2013/04/15 19:42:49 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Audacity
[2013/01/09 18:00:06 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Autodesk
[2013/04/12 00:55:41 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\baiduwangpan
[2013/06/23 09:53:27 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\BitComet
[2012/08/29 21:51:44 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Blender Foundation
[2012/03/18 10:37:23 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2012/08/14 21:08:55 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\com.adobe.DC3Module.AdobeADC
[2012/02/17 15:46:45 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2012/03/18 20:35:21 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\com.adobe.WidgetBrowser.E7BED6E5DDA59983786DD72EBFA46B1598278E07.1
[2013/03/15 01:25:19 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\CometPlayer
[2012/07/22 12:06:01 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Command & Conquer 3 Kane's Wrath
[2013/01/08 00:01:55 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\DAEMON Tools Lite
[2013/05/06 19:13:21 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\DBankPlugin
[2012/10/20 22:26:27 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Digiarty
[2012/04/13 17:11:27 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\DiskAid
[2012/02/23 00:26:56 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Dojotech Software
[2013/06/23 20:26:11 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Dropbox
[2013/04/15 17:25:24 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Ebankcitics
[2013/01/20 16:02:55 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\fltk.org
[2013/02/17 15:51:57 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\GetRight
[2013/02/21 00:43:43 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\GetRight Pro
[2012/04/11 18:52:21 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\GlarySoft
[2013/05/07 03:18:13 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Hobbyist Software
[2012/02/17 11:43:12 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\IDT
[2013/03/26 15:16:07 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\iHostVMCloud
[2012/06/27 17:28:46 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\iSpy
[2013/01/08 00:20:09 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\JAM Software
[2012/10/21 21:21:20 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Kingsoft
[2013/02/01 21:21:10 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Nokia
[2012/04/06 15:24:10 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Nokia Suite
[2012/04/28 09:47:33 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Notepad++
[2012/02/17 18:51:18 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\PACE Anti-Piracy
[2012/04/06 15:20:19 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\PC Suite
[2012/04/11 18:35:14 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\PC Unleashed Online
[2012/03/06 11:31:31 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Pointstone
[2012/04/02 23:18:27 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Publish Providers
[2013/04/15 17:16:12 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Screaming Bee
[2013/06/21 21:20:16 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\SogouInput
[2012/04/02 23:27:32 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Sony
[2013/05/26 17:41:35 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Splashtop Remote Client
[2013/06/23 12:01:38 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Spotify
[2012/02/22 09:29:24 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012/02/17 14:05:46 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Synaptics
[2013/03/15 01:39:39 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\tigerplayer
[2012/02/21 01:02:53 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\TightVNC
[2013/05/31 00:46:12 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Toon Boom Animation
[2012/10/14 01:18:41 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\TTPlayer
[2012/07/18 10:40:01 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\UDown
[2012/10/13 10:58:14 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Ultra Fractal 5
[2013/05/01 23:29:24 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Unity
[2013/03/26 15:11:46 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Virtual Mechanics
[2013/01/20 16:02:35 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\vnc
[2012/02/21 21:23:41 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\WinAVI
[2013/04/22 01:44:26 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Wise Auto Shutdown
[2013/01/08 11:06:46 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Wise Disk Cleaner
[2012/08/27 01:14:04 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\WordFlood
[2012/12/11 10:29:59 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\youku
[2013/06/22 21:56:10 | 000,000,000 | ---D | M] -- C:\Users\DXK\AppData\Roaming\Zylom

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 148 bytes -> C:\ProgramData\TEMP:DBAC5616
@Alternate Data Stream - 144 bytes -> C:\ProgramData\TEMP:373E1720
@Alternate Data Stream - 138 bytes -> C:\ProgramData\TEMP:A1EDB939
@Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:6764D965
@Alternate Data Stream - 1258 bytes -> C:\ProgramData\Microsoft:0WOE0CBHIYrPmcT2WXdcta7Y
@Alternate Data Stream - 1087 bytes -> C:\ProgramData\Microsoft:ZPrO6BglI7yWgLMS7FmGy

< End of report >
 
Good news :)

redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
SRV:64bit: - File not found [Disabled | Stopped] -- C:\Program Files\TENCENT\AddrUpdate\AddrUpdate.exe /Service -- (ARUpdate)
IE - HKLM\..\URLSearchHook: {117752a6-0a02-4048-a184-55e95a55e47f} - No CLSID value found
FF - user.js - File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
FF - HKLM\Software\MozillaPlugins\alibaba.com/npwangwang;version=1.0: C:\Program Files (x86)\AliWangWang\7.20.12C\npwangwang.dll File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@baidu.com/UploadPlugin: C:\Users\DXK\AppData\Roaming\baidu\Baidu Uploader\npUploader.dll File not found
FF - HKLM\Software\MozillaPlugins\@kingsfot.com/npkws: c:\program files (x86)\kingsoft\kingsoft antivirus\npkws.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/npqscall: C:\Program Files (x86)\Common Files\Tencent\NPQSCALL\npqscall.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/QQPhotoDrawEx: C:\Program Files (x86)\Tencent\Qzone\npQQPhotoDrawEx.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/QzoneMusic: C:\Program Files (x86)\Tencent\QQMusic\QzoneMusic\npQzoneMusic.dll File not found
FF - HKLM\Software\MozillaPlugins\@qq.com/TXSSO: C:\Program Files (x86)\Common Files\Tencent\TXSSO\1.2.2.1\Bin\npSSOAxCtrlForPTLogin.dll File not found
O2 - BHO: (no name) - {117752a6-0a02-4048-a184-55e95a55e47f} - No CLSID value found.
O2 - BHO: (no name) - {47CEEE9C-3B9B-492C-95CA-1AC3A99D154C} - No CLSID value found.
O2 - BHO: (电脑管家网页防火墙) - {7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} - C:\Program Files (x86)\Tencent\QQPCMgr\7.2.7224.210\TSWebMon.dat File not found
O2 - BHO: (no name) - {e9e8eb35-ff77-455d-b677-91e5e4fc06c2} - No CLSID value found.
O2 - BHO: (IE Search Helper) - {F3CE26F0-7F40-16DC-CD7C-019C6A1354A1} - C:\Program Files (x86)\TENCENT\SOSOAddr\ieaddr.dll File not found
O3:64bit: - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - !{47833539-D0C5-4125-9FA8-0819E2EAAC93} - No CLSID value found.
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [CITICibnkmt] C:\Program Files (x86)\CNCB\PerCiticMate\Launcher.exe -/PerBS File not found
O4 - HKLM..\Run: [hhukcert] C:\Windows\SysWOW64\hhukcert.exe File not found
O4 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000..\Run: [QQ2009] "C:\Program Files (x86)\Tencent\QQ\QQProtect\Bin\QQProtect.exe" /background File not found
O8:64bit: - Extra context menu item: 导出到 Microsoft Excel(&X) - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: 添加为阿里旺旺表情 - C:\Program Files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm File not found
O8 - Extra context menu item: 导出到 Microsoft Excel(&X) - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: 添加为阿里旺旺表情 - C:\Program Files (x86)\AliWangWang\7.20.12C\AddNewEmotion.htm File not found
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alipay.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alipay.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alisoft.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: alisoft.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.cn ([b2b] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com ([*] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com ([www] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([*] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ca2] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ca3] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([ibsbjstar] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ccb.com.cn ([mybank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([b2c.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([creditcard] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([e.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: ecitic.com ([enterprise.bank] https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: icbc.com.cn ([]https in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: taobao.com ([]http in Trusted sites)
O15 - HKU\S-1-5-21-1906198180-1849361612-3852044266-1000\..Trusted Domains: taobao.com ([]https in Trusted sites)
O16:64bit: - DPF: {488A4255-3236-44B3-8F27-FA1AECAA8844} https://download.alipay.com/aliedit/aliedit/2401/aliedit.cab (Reg Error: Key error.)
O16:64bit: - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} http://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect119b.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Reg Error: Value error.)
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\ms-help - No CLSID value found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
@Alternate Data Stream - 148 bytes -> C:\ProgramData\TEMP:DBAC5616
@Alternate Data Stream - 144 bytes -> C:\ProgramData\TEMP:373E1720
@Alternate Data Stream - 138 bytes -> C:\ProgramData\TEMP:A1EDB939
@Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:6764D965
@Alternate Data Stream - 1258 bytes -> C:\ProgramData\Microsoft:0WOE0CBHIYrPmcT2WXdcta7Y
@Alternate Data Stream - 1087 bytes -> C:\ProgramData\Microsoft:ZPrO6BglI7yWgLMS7FmGy

:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Wow, It takes me 9 hrs to finish the ESET online scan. It said No Threats Found at the end...

It seems problems completely solved! Thank you so much!:D I think I can keep those tools if my computer goes wrong again.

The rest logs:

OTL_custom_fix

All processes killed
========== OTL ==========
Service ARUpdate stopped successfully!
Service ARUpdate deleted successfully!
File C:\Program Files\TENCENT\AddrUpdate\AddrUpdate.exe /Service not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{117752a6-0a02-4048-a184-55e95a55e47f} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{117752a6-0a02-4048-a184-55e95a55e47f}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\alibaba.com/npwangwang;version=1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@baidu.com/UploadPlugin\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@kingsfot.com/npkws\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@qq.com/npqscall\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@qq.com/QQPhotoDrawEx\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@qq.com/QzoneMusic\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@qq.com/TXSSO\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{117752a6-0a02-4048-a184-55e95a55e47f}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{117752a6-0a02-4048-a184-55e95a55e47f}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{47CEEE9C-3B9B-492C-95CA-1AC3A99D154C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47CEEE9C-3B9B-492C-95CA-1AC3A99D154C}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e9e8eb35-ff77-455d-b677-91e5e4fc06c2}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e9e8eb35-ff77-455d-b677-91e5e4fc06c2}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F3CE26F0-7F40-16DC-CD7C-019C6A1354A1}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3CE26F0-7F40-16DC-CD7C-019C6A1354A1}\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\!{47833539-D0C5-4125-9FA8-0819E2EAAC93} deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\!{47833539-D0C5-4125-9FA8-0819E2EAAC93} deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\CITICibnkmt deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\hhukcert deleted successfully.
Registry value HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\Software\Microsoft\Windows\CurrentVersion\Run\\QQ2009 deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\导出到 Microsoft Excel(&X)\ deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\添加为阿里旺旺表情\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\导出到 Microsoft Excel(&X)\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\添加为阿里旺旺表情\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alipay.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alipay.com\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alisoft.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alisoft.com\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.cn\b2b\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com\*\ deleted successfully.
Invalid CLSID key: *
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com\www\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com.cn\*\ deleted successfully.
Invalid CLSID key: *
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com.cn\ca2\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com.cn\ca3\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com.cn\ibsbjstar\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ccb.com.cn\mybank\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\b2c.bank\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\creditcard\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\e.bank\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ecitic.com\enterprise.bank\ not found.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\icbc.com.cn\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\taobao.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1906198180-1849361612-3852044266-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\taobao.com\ not found.
Starting removal of ActiveX control {488A4255-3236-44B3-8F27-FA1AECAA8844}
C:\Windows\Downloaded Program Files\aliedit.inf not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{488A4255-3236-44B3-8F27-FA1AECAA8844}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{488A4255-3236-44B3-8F27-FA1AECAA8844}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{488A4255-3236-44B3-8F27-FA1AECAA8844}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{488A4255-3236-44B3-8F27-FA1AECAA8844}\ not found.
Starting removal of ActiveX control {73ECB3AA-4717-450C-A2AB-D00DAD9EE203}
C:\Windows\Downloaded Program Files\Setup.inf not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{73ECB3AA-4717-450C-A2AB-D00DAD9EE203}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73ECB3AA-4717-450C-A2AB-D00DAD9EE203}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{73ECB3AA-4717-450C-A2AB-D00DAD9EE203}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73ECB3AA-4717-450C-A2AB-D00DAD9EE203}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\skype4com\ deleted successfully.
File Protocol\Handler\skype4com - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlpg\ deleted successfully.
File Protocol\Handler\wlpg - No CLSID value found not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ deleted successfully.
File Protocol\Handler\ms-help - No CLSID value found not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
ADS C:\ProgramData\TEMP:DBAC5616 deleted successfully.
ADS C:\ProgramData\TEMP:373E1720 deleted successfully.
ADS C:\ProgramData\TEMP:A1EDB939 deleted successfully.
ADS C:\ProgramData\TEMP:6764D965 deleted successfully.
ADS C:\ProgramData\Microsoft:0WOE0CBHIYrPmcT2WXdcta7Y deleted successfully.
ADS C:\ProgramData\Microsoft:ZPrO6BglI7yWgLMS7FmGy deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: camstudio
->Temp folder emptied: 0 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 57472 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: DXK
->Temp folder emptied: 80362649 bytes
->Temporary Internet Files folder emptied: 1701517 bytes
->Java cache emptied: 1260471 bytes
->FireFox cache emptied: 210880648 bytes
->Google Chrome cache emptied: 247249488 bytes
->Apple Safari cache emptied: 2978816 bytes
->Flash cache emptied: 143571 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 35653181 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 44086643 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 595.00 mb


[EMPTYJAVA]

User: All Users

User: camstudio

User: Default

User: Default User

User: DXK
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: camstudio

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: DXK
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 06242013_104904

Files\Folders moved on Reboot...
C:\Users\DXK\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\DXK\AppData\Local\Temp\~DF338B9B889E3F33BF.TMP moved successfully.
C:\Users\DXK\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\sndappv2.log scheduled to be moved on reboot.
C:\Windows\temp\~DFA51007A7FCDA7807.TMP moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

Check up.txt

Results of screen317's Security Check version 0.99.67
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
avast! Antivirus
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
iSpy
Malwarebytes Anti-Malware version 1.75.0.1300
Wise Disk Cleaner 7.73
JavaFX 2.1.1
Java(TM) 6 Update 31
Java 7 Update 13
Java version out of Date!
Adobe Flash Player 11.7.700.224
Mozilla Firefox 20.0.1 Firefox out of Date!
Google Chrome 27.0.1453.110
Google Chrome 27.0.1453.116
Google Chrome cpngackimfmofbokmjmljamhdncknpmg_live.crx..
````````Process Check: objlist.exe by Laurent````````
Malwarebytes' Anti-Malware mbamscheduler.exe
AVAST Software Avast AvastSvc.exe
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 12% Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log``````````````````````

FSS

Farbar Service Scanner Version: 16-06-2013
Ran by DXK (administrator) on 24-06-2013 at 12:49:59
Running from "C:\Users\DXK\Desktop\bootkit_remover"
Windows 7 Ultimate Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-06-12 09:46] - [2013-05-08 02:39] - 1910632 ____A (Microsoft Corporation) 9849EA3843A2ADBDD1497E97A85D8CAE

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll
[2013-06-12 09:46] - [2013-05-13 01:51] - 0184320 ____A (Microsoft Corporation) D8129C49798CBBFB2E4351D4B7B8EF9C

C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
redtarget.gif
Update Firefox to the latest 21.0 version.

redtarget.gif
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

======================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

8. Run Temporary File Cleaner (TFC) weekly.

9. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

11. (Windows XP only) Run defrag at your convenience.

12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

13. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

14. Please, let me know, how your computer is doing.
 
OTL resulting log

All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: camstudio
->Temp folder emptied: 0 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: DXK
->Temp folder emptied: 47702849 bytes
->Temporary Internet Files folder emptied: 6519627 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Google Chrome cache emptied: 123244984 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 1142 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 35414621 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 128 bytes
RecycleBin emptied: 7324077 bytes

Total Files Cleaned = 210.00 mb


[EMPTYFLASH]

User: All Users

User: camstudio

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: DXK
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: camstudio

User: Default

User: Default User

User: DXK
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.69.0 log created on 06282013_141831

Files\Folders moved on Reboot...
C:\Users\DXK\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\DXK\AppData\Local\Temp\~DF0DF91970838B0AB7.TMP moved successfully.
C:\Users\DXK\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.
File move failed. C:\Windows\temp\sndappv2.log scheduled to be moved on reboot.
C:\Windows\temp\~DF84CDE5B1F088FE73.TMP moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

My computer runs very well now. Faster and no infection warnings these days. Thanks a lot!!
 
Back