Solved Gethotresults google redirect among others

Spiderdragon

Posts: 18   +0
Hello there,

Well, it seems I've gotten myself a "bug". Originally I was getting redirected to the "gethotresults" page, but now other things are popping up. Seemingly randomly. I can usually clean out my system myself, but this "bug" is proving difficult. I thank you in advance for any help you can provide and await further instruction.

Kacy
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Broni,

Thank you ahead of time for the help you provide. I've been running Avast antivirus for some time now. I also have Superantispyware as well as Malwarebytes. Recent scans with all the above didn't seem to help, which in turn led me here. And so...

My GMER scan,

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2012-09-25 19:40:22
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\00000067 WDC_WD5000AAKS-00YGA0 rev.12.01C02
Running: cdpjj663.exe; Driver: C:\DOCUME~1\user\LOCALS~1\Temp\ufaiykog.sys


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateKey [0xAEDA7932]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateValueKey [0xAEDA779D]

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0xAEE50966]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software)

Device \FileSystem\Fastfat \Fat aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\Fastfat \Fat fltMgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
AttachedDevice \FileSystem\Fastfat \Fat aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- EOF - GMER 1.0.15 ----


My MalwareBytes scan....


Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org

Database version: v2012.09.26.02

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 7.0.5730.13
user :: HOME-EB4F90E10A [administrator]

9/25/2012 8:13:34 PM
mbam-log-2012-09-25 (20-18-16).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 183453
Time elapsed: 3 minute(s), 39 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\Documents and Settings\user\My Documents\Downloads\windows-start-menu-vistart.exe (Adware.Bundler) -> No action taken.
c:\documents and settings\user\local settings\temp\0.9315191987729974 (Trojan.Agent.MRGGen) -> No action taken.

(end)



And my DDS scan..

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 7.0.5730.13 BrowserJavaVersion: 10.5.1
Run by user at 19:42:30 on 2012-09-25
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2942.2180 [GMT -7:00]
.
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
FW: ActiveArmor Firewall *Disabled*
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\AVAST Software\Avast\avastUI.exe
C:\Program Files\Vista Drive Icon\DrvIcon.exe
C:\WINDOWS\system32\LVCOMSX.EXE
C:\Program Files\RocketDock\RocketDock.exe
svchost.exe
C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe
C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE
C:\Program Files\MySQL\MySQL Server 5.1\bin\mysqld.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe
C:\PROGRA~1\ViStart\ViStart.exe
C:\Program Files\CDBurnerXP\NMSAccessU.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\wscntfy.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.safesearch.net
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\program files\avast software\avast\aswWebRepIE.dll
TB: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\program files\avast software\avast\aswWebRepIE.dll
uRun: [SUPERAntiSpyware] c:\program files\superantispyware\SUPERAntiSpyware.exe
uRun: [RocketDock] "c:\program files\rocketdock\RocketDock.exe"
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [avast] "c:\program files\avast software\avast\avastUI.exe" /nogui
mRun: [DrvIcon] c:\program files\vista drive icon\DrvIcon.exe
mRun: [LVCOMSX] c:\windows\system32\LVCOMSX.EXE
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [Orb] "c:\program files\orb networks\orb\bin\OrbLauncher.exe" /background
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [HPDJ Taskbar Utility] c:\windows\system32\spool\drivers\w32x86\3\hpztsb04.exe
mRun: [vilaunch] c:\windows\system32\vilaunch.exe
StartupFolder: c:\docume~1\user\startm~1\programs\startup\dropbox.lnk - c:\documents and settings\user\application data\dropbox\bin\Dropbox.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\autost~1.lnk - c:\program files\wintv\Ir.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\wintvr~1.lnk - c:\program files\wintv\wintv7\WinTVTray.exe
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
Notify: AtiExtEvent - Ati2evxx.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\user\application data\mozilla\firefox\profiles\kgydcn1v.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.safesearch.net/search?q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - SafeSearch
FF - prefs.js: browser.startup.homepage - chrome://foxtab/content/homepage.html
FF - prefs.js: keyword.URL - hxxp://www.safesearch.net/search?q=
FF - prefs.js: network.proxy.type - 0
FF - plugin: c:\documents and settings\user\application data\mozilla\firefox\profiles\kgydcn1v.default\extensions\{1bc9ba34-1eed-42ca-a505-6d2f1a935bbb}\plugins\npietab2.dll
FF - plugin: c:\documents and settings\user\local settings\application data\directv player\npPlayerPlugin.dll
FF - plugin: c:\documents and settings\user\local settings\application data\unity\webplayer\loader\npUnity3D32.dll
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\divx\divx ovs helper\npovshelper.dll
FF - plugin: c:\program files\microsoft silverlight\4.1.10329.0\npctrlui.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
FF - plugin: c:\program files\oracle\javafx 2.1 runtime\bin\plugin2\npjp2.dll
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_11_4_402_265.dll
FF - plugin: c:\windows\system32\npDeployJava1.dll
FF - plugin: c:\windows\system32\Npindeo.dll
FF - plugin: c:\windows\system32\npptools.dll
FF - plugin: c:\windows\system32\npwmsdrm.dll
.
============= SERVICES / DRIVERS ===============
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2011-2-27 729752]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2011-2-27 355632]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\SASDIFSV.SYS [2010-2-17 12880]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67664]
R2 !SASCORE;SAS Core Service;c:\program files\superantispyware\SASCORE.EXE [2010-6-29 116608]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2011-2-27 21256]
R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2011-2-27 44808]
R2 HauppaugeTVServer;HauppaugeTVServer;c:\progra~1\wintv\tvserver\HAUPPA~1.EXE [2012-1-29 602624]
R2 TeamViewer7;TeamViewer 7;c:\program files\teamviewer\version7\TeamViewer_Service.exe [2012-1-19 3027840]
R3 hcw18bda;Hauppauge WinTV 418 Driver;c:\windows\system32\drivers\hcw18bda.sys [2012-1-29 391296]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 CXIR;Conexant Polaris IR Transceiver;c:\windows\system32\drivers\cxcir.sys [2012-1-28 33792]
S2 NPVR Recording Service;NPVR Recording Service;"c:\program files\npvr\nrecord.exe" --> c:\program files\npvr\NRecord.exe [?]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-4-4 250288]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2011-2-27 1691480]
S3 cpuz134;cpuz134;\??\c:\program files\cpuid\pc wizard 2010\pcwiz_x32.sys --> c:\program files\cpuid\pc wizard 2010\pcwiz_x32.sys [?]
S3 CXPOLARIS;Conexant Polaris Video Capture;c:\windows\system32\drivers\cxpolaris.sys [2012-1-28 387968]
S3 esgiguard;esgiguard;\??\c:\program files\enigma software group\spyhunter\esgiguard.sys --> c:\program files\enigma software group\spyhunter\esgiguard.sys [?]
S3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\mozilla maintenance service\maintenanceservice.exe [2012-5-2 114144]
S3 SageTV;SageTV;"c:\program files\sagetv\sagetv\sagetvservice.exe" --> c:\program files\sagetv\sagetv\SageTVService.exe [?]
S3 smscir;HAVA IR Driver for eHome;c:\windows\system32\drivers\havair.sys [2008-3-10 74240]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2012-09-21 00:41:10 -------- d-sha-r- C:\cmdcons
2012-09-21 00:39:59 98816 ----a-w- c:\windows\sed.exe
2012-09-21 00:39:59 518144 ----a-w- c:\windows\SWREG.exe
2012-09-21 00:39:59 256000 ----a-w- c:\windows\PEV.exe
2012-09-21 00:39:59 208896 ----a-w- c:\windows\MBR.exe
2012-09-19 06:04:29 -------- d-----w- c:\documents and settings\user\application data\ViStart
2012-09-19 05:58:11 314979 ----a-w- c:\windows\system32\viwc.exe
2012-09-19 05:58:11 146490 ----a-w- c:\windows\system32\vilaunch.exe
2012-09-19 05:58:11 -------- d-----w- c:\program files\ViSplore
2012-09-19 05:58:10 -------- d-----w- c:\program files\WinFlip
2012-09-19 05:58:10 -------- d-----w- c:\program files\ViStart
2012-09-19 05:58:02 -------- d-----w- c:\program files\ViGlance
2012-09-19 05:58:02 -------- d-----w- c:\documents and settings\user\application data\ViGlance
2012-09-19 05:58:00 716800 ----a-w- c:\windows\logon.scr
2012-09-19 05:58:00 -------- d-----w- c:\program files\Vista Rainbar
2012-09-19 05:58:00 -------- d-----w- c:\program files\Vista Drive Icon
2012-09-19 04:06:00 -------- d-----w- c:\documents and settings\user\AppData
2012-09-19 04:05:59 -------- d-----w- c:\program files\FreeFrog
2012-09-19 04:05:45 -------- d-----w- c:\program files\File Type Helper
2012-09-19 04:04:53 -------- d-----w- c:\program files\ViUpdater
2012-09-19 03:52:33 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2012-09-19 03:11:15 -------- d-----w- c:\program files\Enigma Software Group
2012-09-19 03:10:47 -------- d-----w- c:\windows\ADAFC0B4FC1545D9BAB3BC7A8829D0C4.TMP
2012-09-19 03:10:44 -------- d-----w- c:\program files\common files\Wise Installation Wizard
2012-09-18 03:07:04 -------- d-----w- c:\documents and settings\user\application data\DTV
2012-09-18 03:07:03 63120 ----a-r- c:\documents and settings\user\application data\microsoft\installer\{c199dea2-657e-46c2-9fdb-7c1c068b6b35}\ARPPRODUCTICON.exe
2012-09-18 03:06:58 -------- d-----w- c:\documents and settings\user\local settings\application data\DIRECTV Player
2012-08-29 04:36:24 275696 ----a-w- c:\windows\system32\mucltui.dll
2012-08-29 04:36:24 214256 ----a-w- c:\windows\system32\muweb.dll
2012-08-29 04:36:24 17136 ----a-w- c:\windows\system32\mucltui.dll.mui
.
==================== Find3M ====================
.
2012-09-21 12:56:11 73136 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-09-21 12:56:11 696240 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-09-08 00:04:46 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-08-21 09:13:15 729752 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-08-21 09:12:33 41224 ----a-w- c:\windows\avastSS.scr
2012-08-17 02:58:45 143872 ----a-w- c:\windows\system32\javacpl.cpl
2012-07-28 02:31:54 91678608 ----a-w- C:\R6NTSGM3.BIN
2012-07-06 13:58:51 78336 ----a-w- c:\windows\system32\browser.dll
2012-07-06 05:06:30 772544 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-07-06 05:06:20 687544 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-04 14:05:18 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-07-03 15:07:44 832512 ----a-w- c:\windows\system32\wininet.dll
2012-07-03 15:07:43 1830912 ------w- c:\windows\system32\inetcpl.cpl
2012-07-03 15:07:42 78336 ----a-w- c:\windows\system32\ieencode.dll
2012-07-03 15:07:42 17408 ----a-w- c:\windows\system32\corpol.dll
2012-07-03 13:40:15 1866112 ----a-w- c:\windows\system32\win32k.sys
.
============= FINISH: 19:42:50.68 ===============


And I will also attach the "attach txt" as instructed..

Thanks again ;)
 

Attachments

  • attach.txt
    18.8 KB · Views: 0
Please observe forum rules.
All logs have to be pasted not attached so please paste Attach.txt in your next reply.

Then...

Your MBAM log says "No action taken".
Re-run it, FIX all issues and post new log.

Next....

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.

=============================

  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

===============================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
My apologies, the pop up after the DSS scan said to attach the "attach txt". My mistake.

The Malwarebytes new log,

Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org

Database version: v2012.09.26.02

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 7.0.5730.13
user :: HOME-EB4F90E10A [administrator]

9/25/2012 11:12:28 PM
mbam-log-2012-09-25 (23-12-28).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 183491
Time elapsed: 1 minute(s), 59 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\Documents and Settings\user\My Documents\Downloads\windows-start-menu-vistart.exe (Adware.Bundler) -> Quarantined and deleted successfully.

(end)


And the Attach txt from the DSS scan,

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume2
Install Date: 2/27/2011 2:10:55 PM
System Uptime: 9/20/2012 5:41:06 PM (122 hours ago)
.
Motherboard: ECS | | MCP61PM-GM
Processor: AMD Phenom(tm) 9500 Quad-Core Processor | Socket AM2 | 2210/235mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 455 GiB total, 390.923 GiB free.
D: is Removable
E: is Removable
F: is Removable
G: is Removable
H: is FIXED (NTFS) - 11 GiB total, 4.471 GiB free.
I: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: NVIDIA nForce Networking Controller
Device ID: {1A3E09BE-1E45-494B-9174-D7385B45BBF5}\NVNET_DEV03EF\4&1A80041A&0&00
Manufacturer: NVIDIA
Name: NVIDIA nForce Networking Controller
PNP Device ID: {1A3E09BE-1E45-494B-9174-D7385B45BBF5}\NVNET_DEV03EF\4&1A80041A&0&00
Service: NVENETFD
.
Class GUID: {4D36E97D-E325-11CE-BFC1-08002BE10318}
Description: HAVA IR Driver for eHome
Device ID: ROOT\UNKNOWN\0000
Manufacturer: CIR Devices
Name: HAVA IR Driver for eHome
PNP Device ID: ROOT\UNKNOWN\0000
Service: smscir
.
==== System Restore Points ===================
.
RP375: 6/28/2012 1:36:59 AM - System Checkpoint
RP376: 6/29/2012 2:33:49 AM - System Checkpoint
RP377: 6/30/2012 3:30:41 AM - System Checkpoint
RP378: 7/1/2012 4:29:37 AM - System Checkpoint
RP379: 7/2/2012 5:29:37 AM - System Checkpoint
RP380: 7/3/2012 6:28:24 AM - System Checkpoint
RP381: 7/4/2012 7:26:20 AM - System Checkpoint
RP382: 7/5/2012 8:23:14 AM - System Checkpoint
RP383: 7/6/2012 9:21:10 AM - System Checkpoint
RP384: 7/7/2012 10:18:00 AM - System Checkpoint
RP385: 7/8/2012 11:14:47 AM - System Checkpoint
RP386: 7/9/2012 12:11:34 PM - System Checkpoint
RP387: 7/10/2012 1:07:06 PM - System Checkpoint
RP388: 7/11/2012 2:03:55 PM - System Checkpoint
RP389: 7/12/2012 3:01:46 PM - System Checkpoint
RP390: 7/13/2012 3:58:38 PM - System Checkpoint
RP391: 7/14/2012 4:55:24 PM - System Checkpoint
RP392: 7/15/2012 5:52:16 PM - System Checkpoint
RP393: 7/16/2012 6:50:10 PM - System Checkpoint
RP394: 7/17/2012 7:46:58 PM - System Checkpoint
RP395: 7/18/2012 8:43:43 PM - System Checkpoint
RP396: 7/19/2012 9:40:14 PM - System Checkpoint
RP397: 7/20/2012 10:38:21 PM - System Checkpoint
RP398: 7/21/2012 11:35:07 PM - System Checkpoint
RP399: 7/23/2012 12:31:59 AM - System Checkpoint
RP400: 7/27/2012 8:13:14 PM - System Checkpoint
RP401: 7/28/2012 8:29:56 PM - System Checkpoint
RP402: 7/29/2012 9:27:55 PM - System Checkpoint
RP403: 7/30/2012 10:27:55 PM - System Checkpoint
RP404: 7/31/2012 11:26:54 PM - System Checkpoint
RP405: 8/2/2012 12:57:44 AM - System Checkpoint
RP406: 8/3/2012 1:06:10 AM - System Checkpoint
RP407: 8/4/2012 1:32:28 AM - System Checkpoint
RP408: 8/5/2012 2:31:24 AM - System Checkpoint
RP409: 8/6/2012 3:30:24 AM - System Checkpoint
RP410: 8/7/2012 4:30:24 AM - System Checkpoint
RP411: 8/8/2012 5:30:24 AM - System Checkpoint
RP412: 8/9/2012 6:30:24 AM - System Checkpoint
RP413: 8/10/2012 7:28:21 AM - System Checkpoint
RP414: 8/11/2012 8:23:33 AM - System Checkpoint
RP415: 8/12/2012 9:23:29 AM - System Checkpoint
RP416: 8/13/2012 10:23:29 AM - System Checkpoint
RP417: 8/14/2012 11:23:29 AM - System Checkpoint
RP418: 8/15/2012 12:22:27 PM - System Checkpoint
RP419: 8/16/2012 1:19:24 PM - System Checkpoint
RP420: 8/16/2012 7:58:41 PM - Installed Java(TM) 7 Update 5
RP421: 8/16/2012 7:59:08 PM - Installed JavaFX 2.1.1
RP422: 8/17/2012 8:18:06 PM - System Checkpoint
RP423: 8/18/2012 9:17:08 PM - System Checkpoint
RP424: 8/19/2012 10:17:08 PM - System Checkpoint
RP425: 8/20/2012 11:17:08 PM - System Checkpoint
RP426: 8/22/2012 12:17:08 AM - System Checkpoint
RP427: 8/23/2012 12:55:16 AM - System Checkpoint
RP428: 8/24/2012 1:11:48 AM - System Checkpoint
RP429: 8/25/2012 2:07:42 AM - System Checkpoint
RP430: 8/26/2012 3:06:46 AM - System Checkpoint
RP431: 8/27/2012 4:06:46 AM - System Checkpoint
RP432: 8/28/2012 5:06:46 AM - System Checkpoint
RP433: 8/29/2012 6:04:41 AM - System Checkpoint
RP434: 8/30/2012 6:08:47 AM - System Checkpoint
RP435: 8/31/2012 7:06:42 AM - System Checkpoint
RP436: 9/1/2012 8:06:42 AM - System Checkpoint
RP437: 9/2/2012 9:04:37 AM - System Checkpoint
RP438: 9/3/2012 10:04:37 AM - System Checkpoint
RP439: 9/4/2012 11:04:37 AM - System Checkpoint
RP440: 9/5/2012 12:03:36 PM - System Checkpoint
RP441: 9/6/2012 1:01:21 PM - System Checkpoint
RP442: 9/7/2012 1:59:12 PM - System Checkpoint
RP443: 9/8/2012 2:56:03 PM - System Checkpoint
RP444: 9/9/2012 3:52:57 PM - System Checkpoint
RP445: 9/10/2012 4:50:53 PM - System Checkpoint
RP446: 9/11/2012 5:49:51 PM - System Checkpoint
RP447: 9/12/2012 11:31:41 PM - System Checkpoint
RP448: 9/13/2012 11:43:17 PM - System Checkpoint
RP449: 9/15/2012 12:40:08 AM - System Checkpoint
RP450: 9/16/2012 1:37:57 AM - System Checkpoint
RP451: 9/17/2012 2:34:48 AM - System Checkpoint
RP452: 9/17/2012 8:06:49 PM - Installed DIRECTV Player.
RP453: 9/18/2012 8:11:14 PM - Installed SpyHunter
RP454: 9/18/2012 8:47:50 PM - Removed SpyHunter
RP455: 9/18/2012 8:49:33 PM - Software Distribution Service 3.0
RP456: 9/18/2012 10:01:22 PM - Removed Java(TM) 6 Update 24
RP457: 9/18/2012 10:24:38 PM - Removed Google Earth.
RP458: 9/18/2012 10:26:25 PM - Removed PANDORA
RP459: 9/19/2012 10:43:13 PM - System Checkpoint
RP460: 9/20/2012 10:53:50 PM - System Checkpoint
RP461: 9/21/2012 11:50:46 PM - System Checkpoint
RP462: 9/23/2012 12:48:38 AM - System Checkpoint
RP463: 9/24/2012 1:46:29 AM - System Checkpoint
RP464: 9/25/2012 2:46:29 AM - System Checkpoint
.
==== Installed Programs ======================
.
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.4)
Apple Application Support
Apple Mobile Device Support
AREA-51 (remove only)
ATI Catalyst Install Manager
ATI Catalyst Registration
ATI Stream SDK v2 Developer
avast! Free Antivirus
calibre
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
ccc-core-static
ccc-utility
CCC Help English
CCleaner
CDBurnerXP
CopyTrans Suite Remove Only
Defraggler
DIRECTV Player
DivX Setup
DivX Web Player
doPDF 7.2 printer
Dropbox
Ghost Recon Advanced Warfighter Demo
Hauppauge WinTV 7
Hauppauge WinTV Infrared Remote
Hauppauge WinTV IR Blaster
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
hp deskjet 930c series (Remove only)
ImgBurn
iWisoft Free Video Converter 1.2
IZArc 4.1.6
Java Auto Updater
Java(TM) 7 Update 5
JavaFX 2.1.1
K-Lite Codec Pack 6.9.0 (Full)
KWorld ATSC BDA Drivers
Logitech Desktop Messenger
Logitech Print Service
Logitech QuickCam Software
Logitech® Camera Driver
Malwarebytes Anti-Malware version 1.65.0.1400
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170)
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Silverlight
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Microsoft XNA Framework Redistributable 3.0
Mozilla Firefox 15.0.1 (x86 en-US)
Mozilla Maintenance Service
MySQL Server 5.1
NVIDIA Drivers
NVIDIA ForceWare Network Access Manager
OpenAL
Opera 12.00
Orb
Orb Runtime libraries
Q.U.B.E.
QuickTime Alternative 3.2.2
Real Alternative 2.0.2
Realtek High Definition Audio Driver
RocketDock 1.3.5
SDFormatter
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 7 (KB2482017)
Security Update for Windows Internet Explorer 7 (KB2497640)
Security Update for Windows Internet Explorer 7 (KB2530548)
Security Update for Windows Internet Explorer 7 (KB2544521)
Security Update for Windows Internet Explorer 7 (KB2559049)
Security Update for Windows Internet Explorer 7 (KB2586448)
Security Update for Windows Internet Explorer 7 (KB2675157)
Security Update for Windows Internet Explorer 7 (KB2699988)
Security Update for Windows Internet Explorer 7 (KB2722913)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB982381)
Security Update for Windows Media Encoder (KB2447961)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2482017)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2510581)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2653956)
Security Update for Windows XP (KB2655992)
Security Update for Windows XP (KB2659262)
Security Update for Windows XP (KB2676562)
Security Update for Windows XP (KB2685939)
Security Update for Windows XP (KB2686509)
Security Update for Windows XP (KB2691442)
Security Update for Windows XP (KB2695962)
Security Update for Windows XP (KB2698365)
Security Update for Windows XP (KB2705219)
Security Update for Windows XP (KB2707511)
Security Update for Windows XP (KB2709162)
Security Update for Windows XP (KB2712808)
Security Update for Windows XP (KB2719985)
Security Update for Windows XP (KB2723135)
Security Update for Windows XP (KB2731847)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981349)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Seven Transformation Pack 5.0
Skype™ 5.1
SMPlayer 0.6.9
Soft Data Fax Modem with SmartCP
SoundWire Server version 1.2
SUPERAntiSpyware
TeamViewer 7
The Lord of the Rings FREE Trial
Trials 2 Second Edition
Unity Web Player
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB2718704)
Update for Windows XP (KB2736233)
Update for Windows XP (KB898461)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VC80CRTRedist - 8.0.50727.6195
ViGlance
VLC media player 1.1.11
WebFldrs XP
Windows Driver Package - Advanced Micro Devices (AmdK8) Processor (05/27/2006 1.3.2.0)
Windows Internet Explorer 7
Windows Media Encoder 9 Series
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player Firefox Plugin
WinImage
.
==== Event Viewer Messages From Past Week ========
.
9/20/2012 5:42:03 PM, error: Service Control Manager [7034] - The MySQL service terminated unexpectedly. It has done this 1 time(s).
9/18/2012 9:42:40 PM, error: Service Control Manager [7034] - The CrossLoop Service service terminated unexpectedly. It has done this 1 time(s).
9/18/2012 10:30:54 PM, error: Service Control Manager [7000] - The XAudioService service failed to start due to the following error: %1 is not a valid Win32 application.
9/18/2012 10:30:54 PM, error: Service Control Manager [7000] - The NPVR Recording Service service failed to start due to the following error: The system cannot find the path specified.
9/18/2012 10:30:54 PM, error: Service Control Manager [7000] - The Conexant Polaris IR Transceiver service failed to start due to the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
9/18/2012 10:15:43 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Image Acquisition (WIA) service to connect.
9/18/2012 10:15:43 PM, error: Service Control Manager [7000] - The Windows Image Acquisition (WIA) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
.
==== End Of File ===========================


I will now get the TDSSkiller, RogueKiller, and aswMBR software. I will scan and put the results in my next posting...
 
Ok, here we go,

My TDSSkiller scan,


23:27:55.0058 4420 TDSS rootkit removing tool 2.8.10.0 Sep 17 2012 19:23:24
23:27:55.0652 4420 ============================================================
23:27:55.0652 4420 Current date / time: 2012/09/25 23:27:55.0652
23:27:55.0652 4420 SystemInfo:
23:27:55.0652 4420
23:27:55.0652 4420 OS Version: 5.1.2600 ServicePack: 3.0
23:27:55.0652 4420 Product type: Workstation
23:27:55.0652 4420 ComputerName: HOME-EB4F90E10A
23:27:55.0652 4420 UserName: user
23:27:55.0652 4420 Windows directory: C:\WINDOWS
23:27:55.0652 4420 System windows directory: C:\WINDOWS
23:27:55.0652 4420 Processor architecture: Intel x86
23:27:55.0652 4420 Number of processors: 4
23:27:55.0652 4420 Page size: 0x1000
23:27:55.0652 4420 Boot type: Normal boot
23:27:55.0652 4420 ============================================================
23:27:55.0964 4420 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
23:27:55.0964 4420 Drive \Device\Harddisk1\DR3 - Size: 0x79280000 (1.89 Gb), SectorSize: 0x200, Cylinders: 0xF7, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
23:27:55.0980 4420 ============================================================
23:27:55.0980 4420 \Device\Harddisk0\DR0:
23:27:55.0980 4420 MBR partitions:
23:27:55.0980 4420 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x160FD61
23:27:55.0980 4420 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x160FDA0, BlocksNum 0x38D75A90
23:27:55.0980 4420 \Device\Harddisk1\DR3:
23:27:55.0980 4420 MBR partitions:
23:27:55.0980 4420 \Device\Harddisk1\DR3\Partition1: MBR, Type 0x6, StartLBA 0xF9, BlocksNum 0x3C8907
23:27:55.0980 4420 ============================================================
23:27:56.0027 4420 C: <-> \Device\Harddisk0\DR0\Partition2
23:27:56.0042 4420 H: <-> \Device\Harddisk0\DR0\Partition1
23:27:56.0042 4420 ============================================================
23:27:56.0042 4420 Initialize success
23:27:56.0042 4420 ============================================================
23:27:59.0402 4820 ============================================================
23:27:59.0402 4820 Scan started
23:27:59.0402 4820 Mode: Manual;
23:27:59.0402 4820 ============================================================
23:27:59.0714 4820 ================ Scan system memory ========================
23:27:59.0730 4820 System memory - ok
23:27:59.0730 4820 ================ Scan services =============================
23:27:59.0839 4820 [ 01E81C84AD1D0ACC61CF3CFD06632210 ] !SASCORE C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
23:27:59.0839 4820 !SASCORE - ok
23:27:59.0964 4820 [ 0352A73CD6B1782EA3ED7A03A8268F55 ] Aavmker4 C:\WINDOWS\system32\drivers\Aavmker4.sys
23:27:59.0964 4820 Aavmker4 - ok
23:27:59.0980 4820 Abiosdsk - ok
23:27:59.0980 4820 abp480n5 - ok
23:28:00.0011 4820 ACDaemon - ok
23:28:00.0042 4820 [ 8FD99680A539792A30E97944FDAECF17 ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
23:28:00.0042 4820 ACPI - ok
23:28:00.0073 4820 [ 9859C0F6936E723E4892D7141B1327D5 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
23:28:00.0073 4820 ACPIEC - ok
23:28:00.0136 4820 [ E12CFCF1DDBFC50948A75E6E38793225 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
23:28:00.0136 4820 AdobeFlashPlayerUpdateSvc - ok
23:28:00.0152 4820 adpu160m - ok
23:28:00.0183 4820 [ 8BED39E3C35D6A489438B8141717A557 ] aec C:\WINDOWS\system32\drivers\aec.sys
23:28:00.0198 4820 aec - ok
23:28:00.0198 4820 [ A7B8A3A79D35215D798A300DF49ED23F ] Afc C:\WINDOWS\system32\drivers\Afc.sys
23:28:00.0214 4820 Afc - ok
23:28:00.0214 4820 [ 1E44BC1E83D8FD2305F8D452DB109CF9 ] AFD C:\WINDOWS\System32\drivers\afd.sys
23:28:00.0214 4820 AFD - ok
23:28:00.0230 4820 Aha154x - ok
23:28:00.0230 4820 aic78u2 - ok
23:28:00.0230 4820 aic78xx - ok
23:28:00.0245 4820 [ A9A3DAA780CA6C9671A19D52456705B4 ] Alerter C:\WINDOWS\system32\alrsvc.dll
23:28:00.0261 4820 Alerter - ok
23:28:00.0277 4820 [ 8C515081584A38AA007909CD02020B3D ] ALG C:\WINDOWS\System32\alg.exe
23:28:00.0277 4820 ALG - ok
23:28:00.0277 4820 AliIde - ok
23:28:00.0339 4820 [ 267FC636801EDC5AB28E14036349E3BE ] Ambfilt C:\WINDOWS\system32\drivers\Ambfilt.sys
23:28:00.0355 4820 Ambfilt - ok
23:28:00.0355 4820 amsint - ok
23:28:00.0402 4820 [ 3DEBBECF665DCDDE3A95D9B902010817 ] Apple Mobile Device C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
23:28:00.0402 4820 Apple Mobile Device - ok
23:28:00.0433 4820 [ D8849F77C0B66226335A59D26CB4EDC6 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
23:28:00.0433 4820 AppMgmt - ok
23:28:00.0433 4820 asc - ok
23:28:00.0448 4820 asc3350p - ok
23:28:00.0448 4820 asc3550 - ok
23:28:00.0542 4820 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
23:28:00.0542 4820 aspnet_state - ok
23:28:00.0542 4820 [ F5DC168BF77572D51BE28BA261B30CB4 ] aswFsBlk C:\WINDOWS\system32\drivers\aswFsBlk.sys
23:28:00.0542 4820 aswFsBlk - ok
23:28:00.0558 4820 [ 2B9B1DF809E965EF63402CBBA6DB50AE ] aswMon2 C:\WINDOWS\system32\drivers\aswMon2.sys
23:28:00.0558 4820 aswMon2 - ok
23:28:00.0573 4820 [ B7D5E4486BA658ED08624D8084ABB830 ] aswRdr C:\WINDOWS\system32\drivers\aswRdr.sys
23:28:00.0573 4820 aswRdr - ok
23:28:00.0589 4820 [ 30E45AF8B4D83176CA850FC9699E860B ] aswSnx C:\WINDOWS\system32\drivers\aswSnx.sys
23:28:00.0605 4820 aswSnx - ok
23:28:00.0605 4820 [ F04BDBCB965C05C51F4A7DE7B62063D6 ] aswSP C:\WINDOWS\system32\drivers\aswSP.sys
23:28:00.0620 4820 aswSP - ok
23:28:00.0620 4820 [ DFE9152ABFA89BB8CFDC057409B2D4DA ] aswTdi C:\WINDOWS\system32\drivers\aswTdi.sys
23:28:00.0620 4820 aswTdi - ok
23:28:00.0652 4820 [ B153AFFAC761E7F5FCFA822B9C4E97BC ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
23:28:00.0652 4820 AsyncMac - ok
23:28:00.0667 4820 [ 9F3A2F5AA6875C72BF062C712CFA2674 ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
23:28:00.0667 4820 atapi - ok
23:28:00.0667 4820 Atdisk - ok
23:28:00.0714 4820 [ 281D26DF656E53DAB568214EE282EC46 ] Ati HotKey Poller C:\WINDOWS\system32\Ati2evxx.exe
23:28:00.0730 4820 Ati HotKey Poller - ok
23:28:00.0917 4820 [ C2B6F2161ABD498D2B453050FFC81812 ] ati2mtag C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
23:28:00.0964 4820 ati2mtag - ok
23:28:00.0980 4820 [ 9916C1225104BA14794209CFA8012159 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
23:28:00.0980 4820 Atmarpc - ok
23:28:01.0011 4820 [ DEF7A7882BEC100FE0B2CE2549188F9D ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
23:28:01.0011 4820 AudioSrv - ok
23:28:01.0027 4820 [ D9F724AA26C010A217C97606B160ED68 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
23:28:01.0027 4820 audstub - ok
23:28:01.0105 4820 [ 04AC21E821F259845BD7367CEE057290 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
23:28:01.0105 4820 avast! Antivirus - ok
23:28:01.0136 4820 [ DA1F27D85E0D1525F6621372E7B685E9 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
23:28:01.0136 4820 Beep - ok
23:28:01.0183 4820 [ 574738F61FCA2935F5265DC4E5691314 ] BITS C:\WINDOWS\system32\qmgr.dll
23:28:01.0183 4820 BITS - ok
23:28:01.0230 4820 [ CFD4E51402DA9838B5A04AE680AF54A0 ] Browser C:\WINDOWS\System32\browser.dll
23:28:01.0230 4820 Browser - ok
23:28:01.0323 4820 catchme - ok
23:28:01.0339 4820 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
23:28:01.0339 4820 cbidf2k - ok
23:28:01.0370 4820 [ 0BE5AEF125BE881C4F854C554F2B025C ] CCDECODE C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
23:28:01.0370 4820 CCDECODE - ok
23:28:01.0370 4820 cd20xrnt - ok
23:28:01.0402 4820 [ C1B486A7658353D33A10CC15211A873B ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
23:28:01.0402 4820 Cdaudio - ok
23:28:01.0402 4820 [ C885B02847F5D2FD45A24E219ED93B32 ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
23:28:01.0417 4820 Cdfs - ok
23:28:01.0417 4820 [ 1F4260CC5B42272D71F79E570A27A4FE ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
23:28:01.0417 4820 Cdrom - ok
23:28:01.0417 4820 Changer - ok
23:28:01.0448 4820 [ 1CFE720EB8D93A7158A4EBC3AB178BDE ] CiSvc C:\WINDOWS\system32\cisvc.exe
23:28:01.0448 4820 CiSvc - ok
23:28:01.0464 4820 [ 34CBE729F38138217F9C80212A2A0C82 ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
23:28:01.0464 4820 ClipSrv - ok
23:28:01.0511 4820 [ D87ACAED61E417BBA546CED5E7E36D9C ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
23:28:01.0511 4820 clr_optimization_v2.0.50727_32 - ok
23:28:01.0542 4820 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
23:28:01.0542 4820 clr_optimization_v4.0.30319_32 - ok
23:28:01.0542 4820 CmdIde - ok
23:28:01.0558 4820 COMSysApp - ok
23:28:01.0558 4820 Cpqarray - ok
23:28:01.0558 4820 cpuz134 - ok
23:28:01.0605 4820 [ 3D4E199942E29207970E04315D02AD3B ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
23:28:01.0605 4820 CryptSvc - ok
23:28:01.0636 4820 [ C0137F09F5808D17ABBA7713DA6E68C3 ] CXIR C:\WINDOWS\system32\drivers\cxcir.sys
23:28:01.0636 4820 CXIR - ok
23:28:01.0683 4820 [ 09C1CAE4C44B400132755935540C8B81 ] CXPOLARIS C:\WINDOWS\system32\drivers\cxpolaris.sys
23:28:01.0683 4820 CXPOLARIS - ok
23:28:01.0683 4820 dac2w2k - ok
23:28:01.0683 4820 dac960nt - ok
23:28:01.0730 4820 [ 6B27A5C03DFB94B4245739065431322C ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
23:28:01.0745 4820 DcomLaunch - ok
23:28:01.0761 4820 [ 5E38D7684A49CACFB752B046357E0589 ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
23:28:01.0761 4820 Dhcp - ok
23:28:01.0777 4820 [ 044452051F3E02E7963599FC8F4F3E25 ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
23:28:01.0777 4820 Disk - ok
23:28:01.0777 4820 dmadmin - ok
23:28:01.0808 4820 [ D992FE1274BDE0F84AD826ACAE022A41 ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
23:28:01.0808 4820 dmboot - ok
23:28:01.0823 4820 [ 7C824CF7BBDE77D95C08005717A95F6F ] dmio C:\WINDOWS\system32\drivers\dmio.sys
23:28:01.0823 4820 dmio - ok
23:28:01.0839 4820 [ E9317282A63CA4D188C0DF5E09C6AC5F ] dmload C:\WINDOWS\system32\drivers\dmload.sys
23:28:01.0839 4820 dmload - ok
23:28:01.0839 4820 [ 57EDEC2E5F59F0335E92F35184BC8631 ] dmserver C:\WINDOWS\System32\dmserver.dll
23:28:01.0855 4820 dmserver - ok
23:28:01.0870 4820 [ 8A208DFCF89792A484E76C40E5F50B45 ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
23:28:01.0870 4820 DMusic - ok
23:28:01.0917 4820 [ 5F7E24FA9EAB896051FFB87F840730D2 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
23:28:01.0917 4820 Dnscache - ok
23:28:01.0933 4820 [ 0F0F6E687E5E15579EF4DA8DD6945814 ] Dot3svc C:\WINDOWS\System32\dot3svc.dll
23:28:01.0948 4820 Dot3svc - ok
23:28:01.0948 4820 dpti2o - ok
23:28:01.0964 4820 [ 8F5FCFF8E8848AFAC920905FBD9D33C8 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
23:28:01.0964 4820 drmkaud - ok
23:28:01.0980 4820 [ 2187855A7703ADEF0CEF9EE4285182CC ] EapHost C:\WINDOWS\System32\eapsvc.dll
23:28:01.0995 4820 EapHost - ok
23:28:02.0011 4820 [ E6D35F3AA51A65EB35C1F2340154A25E ] eclagto C:\WINDOWS\system32\drivers\gnwvmfxf.sys
23:28:02.0011 4820 eclagto - ok
23:28:02.0011 4820 [ BC93B4A066477954555966D77FEC9ECB ] ERSvc C:\WINDOWS\System32\ersvc.dll
23:28:02.0011 4820 ERSvc - ok
23:28:02.0042 4820 esgiguard - ok
23:28:02.0089 4820 [ 65DF52F5B8B6E9BBD183505225C37315 ] Eventlog C:\WINDOWS\system32\services.exe
23:28:02.0089 4820 Eventlog - ok
23:28:02.0136 4820 [ D4991D98F2DB73C60D042F1AEF79EFAE ] EventSystem C:\WINDOWS\system32\es.dll
23:28:02.0136 4820 EventSystem - ok
23:28:02.0136 4820 [ 38D332A6D56AF32635675F132548343E ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
23:28:02.0136 4820 Fastfat - ok
23:28:02.0198 4820 [ 99BC0B50F511924348BE19C7C7313BBF ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
23:28:02.0198 4820 FastUserSwitchingCompatibility - ok
23:28:02.0214 4820 [ 92CDD60B6730B9F50F6A1A0C1F8CDC81 ] Fdc C:\WINDOWS\system32\drivers\Fdc.sys
23:28:02.0214 4820 Fdc - ok
23:28:02.0230 4820 [ D45926117EB9FA946A6AF572FBE1CAA3 ] Fips C:\WINDOWS\system32\drivers\Fips.sys
23:28:02.0230 4820 Fips - ok
23:28:02.0230 4820 [ 9D27E7B80BFCDF1CDD9B555862D5E7F0 ] Flpydisk C:\WINDOWS\system32\drivers\Flpydisk.sys
23:28:02.0230 4820 Flpydisk - ok
23:28:02.0277 4820 [ B2CF4B0786F8212CB92ED2B50C6DB6B0 ] FltMgr C:\WINDOWS\system32\DRIVERS\fltMgr.sys
23:28:02.0277 4820 FltMgr - ok
23:28:02.0339 4820 [ 8BA7C024070F2B7FDD98ED8A4BA41789 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
23:28:02.0339 4820 FontCache3.0.0.0 - ok
23:28:02.0386 4820 [ B81F8778F5BB485F3B75114F0C99A49F ] ForcewareWebInterface C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe
23:28:02.0386 4820 ForcewareWebInterface - ok
23:28:02.0386 4820 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
23:28:02.0386 4820 Fs_Rec - ok
23:28:02.0402 4820 [ 6AC26732762483366C3969C9E4D2259D ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
23:28:02.0402 4820 Ftdisk - ok
23:28:02.0417 4820 [ 0A02C63C8B144BD8C86B103DEE7C86A2 ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
23:28:02.0433 4820 Gpc - ok
23:28:02.0511 4820 [ F478DBABD9FDA2437293E7525C3979B9 ] HauppaugeTVServer C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE
23:28:02.0527 4820 HauppaugeTVServer - ok
23:28:02.0558 4820 [ 2EDBCBF69F9A3512DDAB978067BE4D20 ] hcw18bda C:\WINDOWS\system32\drivers\hcw18bda.sys
23:28:02.0558 4820 hcw18bda - ok
23:28:02.0573 4820 [ 573C7D0A32852B48F3058CFD8026F511 ] HDAudBus C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
23:28:02.0573 4820 HDAudBus - ok
23:28:02.0620 4820 [ 4FCCA060DFE0C51A09DD5C3843888BCD ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
23:28:02.0620 4820 helpsvc - ok
23:28:02.0652 4820 [ DEB04DA35CC871B6D309B77E1443C796 ] HidServ C:\WINDOWS\System32\hidserv.dll
23:28:02.0652 4820 HidServ - ok
23:28:02.0698 4820 [ CCF82C5EC8A7326C3066DE870C06DAF1 ] hidusb C:\WINDOWS\system32\DRIVERS\hidusb.sys
23:28:02.0698 4820 hidusb - ok
23:28:02.0714 4820 [ 8878BD685E490239777BFE51320B88E9 ] hkmsvc C:\WINDOWS\System32\kmsvc.dll
23:28:02.0714 4820 hkmsvc - ok
23:28:02.0730 4820 hpn - ok
23:28:02.0777 4820 [ 9EFA5FEC26CEC696A66A891AC90B412D ] HSF_DPV C:\WINDOWS\system32\DRIVERS\HSX_DPV.sys
23:28:02.0777 4820 HSF_DPV - ok
23:28:02.0823 4820 [ A3077D9ED7FF612A033536A6009DBEA5 ] HSXHWBS2 C:\WINDOWS\system32\DRIVERS\HSXHWBS2.sys
23:28:02.0823 4820 HSXHWBS2 - ok
23:28:02.0855 4820 [ F80A415EF82CD06FFAF0D971528EAD38 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
23:28:02.0870 4820 HTTP - ok
23:28:02.0902 4820 [ 6100A808600F44D999CEBDEF8841C7A3 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
23:28:02.0902 4820 HTTPFilter - ok
23:28:02.0917 4820 i2omgmt - ok
23:28:02.0917 4820 i2omp - ok
23:28:02.0917 4820 [ 4A0B06AA8943C1E332520F7440C0AA30 ] i8042prt C:\WINDOWS\system32\drivers\i8042prt.sys
23:28:02.0917 4820 i8042prt - ok
23:28:02.0980 4820 [ C01AC32DC5C03076CFB852CB5DA5229C ] idsvc C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
23:28:02.0980 4820 idsvc - ok
23:28:02.0995 4820 [ 083A052659F5310DD8B6A6CB05EDCF8E ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
23:28:02.0995 4820 Imapi - ok
23:28:03.0011 4820 [ 30DEAF54A9755BB8546168CFE8A6B5E1 ] ImapiService C:\WINDOWS\system32\imapi.exe
23:28:03.0027 4820 ImapiService - ok
23:28:03.0027 4820 ini910u - ok
23:28:03.0198 4820 [ 921F2452A8D3A10083DDD824FC8C267F ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RtkHDAud.sys
23:28:03.0245 4820 IntcAzAudAddService - ok
23:28:03.0261 4820 IntelIde - ok
23:28:03.0277 4820 [ 3BB22519A194418D5FEC05D800A19AD0 ] Ip6Fw C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
23:28:03.0277 4820 Ip6Fw - ok
23:28:03.0292 4820 [ 731F22BA402EE4B62748ADAF6363C182 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
23:28:03.0292 4820 IpFilterDriver - ok
23:28:03.0308 4820 [ B87AB476DCF76E72010632B5550955F5 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
23:28:03.0308 4820 IpInIp - ok
23:28:03.0323 4820 [ CC748EA12C6EFFDE940EE98098BF96BB ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
23:28:03.0323 4820 IpNat - ok
23:28:03.0323 4820 [ 23C74D75E36E7158768DD63D92789A91 ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
23:28:03.0339 4820 IPSec - ok
23:28:03.0355 4820 [ C93C9FF7B04D772627A3646D89F7BF89 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
23:28:03.0370 4820 IRENUM - ok
23:28:03.0386 4820 [ 05A299EC56E52649B1CF2FC52D20F2D7 ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
23:28:03.0386 4820 isapnp - ok
23:28:03.0386 4820 [ 463C1EC80CD17420A542B7F36A36F128 ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
23:28:03.0386 4820 Kbdclass - ok
23:28:03.0402 4820 [ 9EF487A186DEA361AA06913A75B3FA99 ] kbdhid C:\WINDOWS\system32\DRIVERS\kbdhid.sys
23:28:03.0402 4820 kbdhid - ok
23:28:03.0417 4820 [ 692BCF44383D056AED41B045A323D378 ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
23:28:03.0417 4820 kmixer - ok
23:28:03.0433 4820 [ B467646C54CC746128904E1654C750C1 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
23:28:03.0448 4820 KSecDD - ok
23:28:03.0448 4820 [ 3A7C3CBE5D96B8AE96CE81F0B22FB527 ] LanmanServer C:\WINDOWS\System32\srvsvc.dll
23:28:03.0464 4820 LanmanServer - ok
23:28:03.0495 4820 [ A8888A5327621856C0CEC4E385F69309 ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
23:28:03.0511 4820 lanmanworkstation - ok
23:28:03.0511 4820 lbrtfdc - ok
23:28:03.0527 4820 [ A7DB739AE99A796D91580147E919CC59 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
23:28:03.0527 4820 LmHosts - ok
23:28:03.0573 4820 [ 90259F3A20FBAEC1A08D74EF5415B9D8 ] LVUSBSta C:\WINDOWS\system32\drivers\lvusbsta.sys
23:28:03.0573 4820 LVUSBSta - ok
23:28:03.0589 4820 [ 0CEA2D0D3FA284B85ED5B68365114F76 ] mdmxsdk C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
23:28:03.0589 4820 mdmxsdk - ok
23:28:03.0620 4820 [ 986B1FF5814366D71E0AC5755C88F2D3 ] Messenger C:\WINDOWS\System32\msgsvc.dll
23:28:03.0620 4820 Messenger - ok
23:28:03.0636 4820 [ 4AE068242760A1FB6E1A44BF4E16AFA6 ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
23:28:03.0636 4820 mnmdd - ok
23:28:03.0652 4820 [ D18F1F0C101D06A1C1ADF26EED16FCDD ] mnmsrvc C:\WINDOWS\system32\mnmsrvc.exe
23:28:03.0652 4820 mnmsrvc - ok
23:28:03.0667 4820 [ DFCBAD3CEC1C5F964962AE10E0BCC8E1 ] Modem C:\WINDOWS\system32\drivers\Modem.sys
23:28:03.0667 4820 Modem - ok
23:28:03.0730 4820 [ C7D9F9717916B34C1B00DD4834AF485C ] Monfilt C:\WINDOWS\system32\drivers\Monfilt.sys
23:28:03.0730 4820 Monfilt - ok
23:28:03.0745 4820 [ 35C9E97194C8CFB8430125F8DBC34D04 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
23:28:03.0745 4820 Mouclass - ok
23:28:03.0761 4820 [ B1C303E17FB9D46E87A98E4BA6769685 ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
23:28:03.0761 4820 mouhid - ok
23:28:03.0777 4820 [ A80B9A0BAD1B73637DBCBBA7DF72D3FD ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
23:28:03.0777 4820 MountMgr - ok
23:28:03.0808 4820 [ CB8AF049AC9BE419A77ADAE288673359 ] MozillaMaintenance C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
23:28:03.0823 4820 MozillaMaintenance - ok
23:28:03.0839 4820 [ C0F8E0C2C3C0437CF37C6781896DC3EC ] MPE C:\WINDOWS\system32\DRIVERS\MPE.sys
23:28:03.0839 4820 MPE - ok
23:28:03.0839 4820 mraid35x - ok
23:28:03.0855 4820 [ 11D42BB6206F33FBB3BA0288D3EF81BD ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
23:28:03.0855 4820 MRxDAV - ok
23:28:03.0902 4820 [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0 ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
23:28:03.0902 4820 MRxSmb - ok
23:28:03.0933 4820 [ A137F1470499A205ABBB9AAFB3B6F2B1 ] MSDTC C:\WINDOWS\system32\msdtc.exe
23:28:03.0933 4820 MSDTC - ok
23:28:03.0948 4820 [ C941EA2454BA8350021D774DAF0F1027 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
23:28:03.0948 4820 Msfs - ok
23:28:03.0948 4820 MSIServer - ok
23:28:03.0964 4820 [ D1575E71568F4D9E14CA56B7B0453BF1 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
23:28:03.0964 4820 MSKSSRV - ok
23:28:03.0980 4820 [ 325BB26842FC7CCC1FCCE2C457317F3E ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
23:28:03.0980 4820 MSPCLOCK - ok
23:28:03.0995 4820 [ BAD59648BA099DA4A17680B39730CB3D ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
23:28:03.0995 4820 MSPQM - ok
23:28:03.0995 4820 [ AF5F4F3F14A8EA2C26DE30F7A1E17136 ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
23:28:03.0995 4820 mssmbios - ok
23:28:04.0042 4820 [ E53736A9E30C45FA9E7B5EAC55056D1D ] MSTEE C:\WINDOWS\system32\drivers\MSTEE.sys
23:28:04.0042 4820 MSTEE - ok
23:28:04.0073 4820 [ 00C7B2306F1CA5389A1AC6D1DF9C2E25 ] msvad_simple C:\WINDOWS\system32\drivers\povrtdev.sys
23:28:04.0073 4820 msvad_simple - ok
23:28:04.0089 4820 [ DE6A75F5C270E756C5508D94B6CF68F5 ] Mup C:\WINDOWS\system32\drivers\Mup.sys
23:28:04.0089 4820 Mup - ok
23:28:04.0120 4820 MySQL - ok
23:28:04.0136 4820 [ 5B50F1B2A2ED47D560577B221DA734DB ] NABTSFEC C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
23:28:04.0136 4820 NABTSFEC - ok
23:28:04.0183 4820 [ 0102140028FAD045756796E1C685D695 ] napagent C:\WINDOWS\System32\qagentrt.dll
23:28:04.0183 4820 napagent - ok
23:28:04.0214 4820 [ 1DF7F42665C94B825322FAE71721130D ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
23:28:04.0230 4820 NDIS - ok
23:28:04.0245 4820 [ 7FF1F1FD8609C149AA432F95A8163D97 ] NdisIP C:\WINDOWS\system32\DRIVERS\NdisIP.sys
23:28:04.0245 4820 NdisIP - ok
23:28:04.0261 4820 [ 0109C4F3850DFBAB279542515386AE22 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
23:28:04.0261 4820 NdisTapi - ok
23:28:04.0277 4820 [ F927A4434C5028758A842943EF1A3849 ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
23:28:04.0277 4820 Ndisuio - ok
23:28:04.0277 4820 [ EDC1531A49C80614B2CFDA43CA8659AB ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
23:28:04.0277 4820 NdisWan - ok
23:28:04.0323 4820 [ 9282BD12DFB069D3889EB3FCC1000A9B ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
23:28:04.0323 4820 NDProxy - ok
23:28:04.0323 4820 [ 5D81CF9A2F1A3A756B66CF684911CDF0 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
23:28:04.0323 4820 NetBIOS - ok
23:28:04.0339 4820 [ 74B2B2F5BEA5E9A3DC021D685551BD3D ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
23:28:04.0339 4820 NetBT - ok
23:28:04.0370 4820 [ B857BA82860D7FF85AE29B095645563B ] NetDDE C:\WINDOWS\system32\netdde.exe
23:28:04.0370 4820 NetDDE - ok
23:28:04.0370 4820 [ B857BA82860D7FF85AE29B095645563B ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
23:28:04.0386 4820 NetDDEdsdm - ok
23:28:04.0402 4820 [ BF2466B3E18E970D8A976FB95FC1CA85 ] Netlogon C:\WINDOWS\system32\lsass.exe
23:28:04.0417 4820 Netlogon - ok
23:28:04.0433 4820 [ 13E67B55B3ABD7BF3FE7AAE5A0F9A9DE ] Netman C:\WINDOWS\System32\netman.dll
23:28:04.0433 4820 Netman - ok
23:28:04.0464 4820 [ D34612C5D02D026535B3095D620626AE ] NetTcpPortSharing c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
23:28:04.0464 4820 NetTcpPortSharing - ok
23:28:04.0495 4820 [ 943337D786A56729263071623BBB9DE5 ] Nla C:\WINDOWS\System32\mswsock.dll
23:28:04.0495 4820 Nla - ok
23:28:04.0558 4820 [ 7AEA4DF1CA68FD45DD4BBE1F0243CE7F ] NMSAccess C:\Program Files\CDBurnerXP\NMSAccessU.exe
23:28:04.0558 4820 NMSAccess - ok
23:28:04.0573 4820 [ 3182D64AE053D6FB034F44B6DEF8034A ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
23:28:04.0573 4820 Npfs - ok
23:28:04.0573 4820 NPVR Recording Service - ok
23:28:04.0652 4820 [ ADC2D25754F8CA371AFF9644B8EAA681 ] nSvcIp C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe
23:28:04.0652 4820 nSvcIp - ok
23:28:04.0667 4820 [ EE0F4D3E3FD2B5DACF7EEDDDBB243973 ] nSvcLog C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe
23:28:04.0667 4820 nSvcLog - ok
23:28:04.0683 4820 [ 78A08DD6A8D65E697C18E1DB01C5CDCA ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
23:28:04.0683 4820 Ntfs - ok
23:28:04.0698 4820 [ BF2466B3E18E970D8A976FB95FC1CA85 ] NtLmSsp C:\WINDOWS\system32\lsass.exe
23:28:04.0698 4820 NtLmSsp - ok
23:28:04.0730 4820 [ 156F64A3345BD23C600655FB4D10BC08 ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
23:28:04.0730 4820 NtmsSvc - ok
23:28:04.0761 4820 [ 73C1E1F395918BC2C6DD67AF7591A3AD ] Null C:\WINDOWS\system32\drivers\Null.sys
23:28:04.0761 4820 Null - ok
23:28:05.0011 4820 [ 5E640F37801F2D4152D11595218915CD ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
23:28:05.0089 4820 nv - ok
23:28:05.0120 4820 [ 947C4A0E7B25BCECC3B40F0F1070378B ] nvata C:\WINDOWS\system32\DRIVERS\nvata.sys
23:28:05.0120 4820 nvata - ok
23:28:05.0136 4820 [ 4D6F0D3FB17C1BA64942F415C73ADCDB ] NVENETFD C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
23:28:05.0136 4820 NVENETFD - ok
23:28:05.0152 4820 [ 921E63AA1E1A20302223D016ACAFB52B ] nvnetbus C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
23:28:05.0152 4820 nvnetbus - ok
23:28:05.0167 4820 [ B305F3FAD35083837EF46A0BBCE2FC57 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
23:28:05.0167 4820 NwlnkFlt - ok
23:28:05.0183 4820 [ C99B3415198D1AAB7227F2C88FD664B9 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
23:28:05.0183 4820 NwlnkFwd - ok
23:28:05.0214 4820 [ 5575FAF8F97CE5E713D108C2A58D7C7C ] Parport C:\WINDOWS\system32\drivers\Parport.sys
23:28:05.0214 4820 Parport - ok
23:28:05.0214 4820 [ BEB3BA25197665D82EC7065B724171C6 ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
23:28:05.0230 4820 PartMgr - ok
23:28:05.0245 4820 [ 70E98B3FD8E963A6A46A2E6247E0BEA1 ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
23:28:05.0245 4820 ParVdm - ok
23:28:05.0261 4820 [ A219903CCF74233761D92BEF471A07B1 ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
23:28:05.0261 4820 PCI - ok
23:28:05.0261 4820 PCIDump - ok
23:28:05.0277 4820 [ CCF5F451BB1A5A2A522A76E670000FF0 ] PCIIde C:\WINDOWS\system32\DRIVERS\pciide.sys
23:28:05.0277 4820 PCIIde - ok
23:28:05.0277 4820 [ 9E89EF60E9EE05E3F2EEF2DA7397F1C1 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
23:28:05.0292 4820 Pcmcia - ok
23:28:05.0292 4820 PDCOMP - ok
23:28:05.0292 4820 PDFRAME - ok
23:28:05.0292 4820 PDRELI - ok
23:28:05.0308 4820 PDRFRAME - ok
23:28:05.0339 4820 [ 16BC447DE474A9E125DB39806714F1E1 ] pepifilter C:\WINDOWS\system32\DRIVERS\lv302af.sys
23:28:05.0339 4820 pepifilter - ok
23:28:05.0339 4820 perc2 - ok
23:28:05.0339 4820 perc2hib - ok
23:28:05.0386 4820 [ 7A31B09C7F037A1217B658465F19BBCE ] PID_08A0 C:\WINDOWS\system32\DRIVERS\LV302AV.SYS
23:28:05.0402 4820 PID_08A0 - ok
23:28:05.0417 4820 [ 65DF52F5B8B6E9BBD183505225C37315 ] PlugPlay C:\WINDOWS\system32\services.exe
23:28:05.0433 4820 PlugPlay - ok
23:28:05.0433 4820 [ BF2466B3E18E970D8A976FB95FC1CA85 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
23:28:05.0433 4820 PolicyAgent - ok
23:28:05.0448 4820 [ EFEEC01B1D3CF84F16DDD24D9D9D8F99 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
23:28:05.0448 4820 PptpMiniport - ok
23:28:05.0464 4820 [ A32BEBAF723557681BFC6BD93E98BD26 ] Processor C:\WINDOWS\system32\DRIVERS\processr.sys
23:28:05.0464 4820 Processor - ok
23:28:05.0480 4820 [ BF2466B3E18E970D8A976FB95FC1CA85 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
23:28:05.0480 4820 ProtectedStorage - ok
23:28:05.0480 4820 [ 09298EC810B07E5D582CB3A3F9255424 ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
23:28:05.0480 4820 PSched - ok
23:28:05.0511 4820 [ 80D317BD1C3DBC5D4FE7B1678C60CADD ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
23:28:05.0511 4820 Ptilink - ok
23:28:05.0511 4820 [ E42E3433DBB4CFFE8FDD91EAB29AEA8E ] PxHelp20 C:\WINDOWS\system32\Drivers\PxHelp20.sys
23:28:05.0527 4820 PxHelp20 - ok
23:28:05.0542 4820 [ E7AC7B1E8AE57C3D55C661187CEEBF11 ] QCMerced C:\WINDOWS\system32\DRIVERS\LVCM.sys
23:28:05.0542 4820 QCMerced - ok
23:28:05.0558 4820 ql1080 - ok
23:28:05.0558 4820 Ql10wnt - ok
23:28:05.0558 4820 ql12160 - ok
23:28:05.0573 4820 ql1240 - ok
23:28:05.0573 4820 ql1280 - ok
23:28:05.0573 4820 [ FE0D99D6F31E4FAD8159F690D68DED9C ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
23:28:05.0573 4820 RasAcd - ok
23:28:05.0589 4820 [ AD188BE7BDF94E8DF4CA0A55C00A5073 ] RasAuto C:\WINDOWS\System32\rasauto.dll
23:28:05.0605 4820 RasAuto - ok
23:28:05.0620 4820 [ 11B4A627BC9614B885C4969BFA5FF8A6 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
23:28:05.0620 4820 Rasl2tp - ok
23:28:05.0636 4820 [ 76A9A3CBEADD68CC57CDA5E1D7448235 ] RasMan C:\WINDOWS\System32\rasmans.dll
23:28:05.0636 4820 RasMan - ok
23:28:05.0636 4820 [ 5BC962F2654137C9909C3D4603587DEE ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
23:28:05.0636 4820 RasPppoe - ok
23:28:05.0652 4820 [ FDBB1D60066FCFBB7452FD8F9829B242 ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
23:28:05.0652 4820 Raspti - ok
23:28:05.0667 4820 [ 7AD224AD1A1437FE28D89CF22B17780A ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
23:28:05.0667 4820 Rdbss - ok
23:28:05.0667 4820 [ 4912D5B403614CE99C28420F75353332 ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
23:28:05.0667 4820 RDPCDD - ok
23:28:05.0698 4820 [ 15CABD0F7C00C47C70124907916AF3F1 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
23:28:05.0698 4820 rdpdr - ok
23:28:05.0730 4820 [ 43AF5212BD8FB5BA6EED9754358BD8F7 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
23:28:05.0730 4820 RDPWD - ok
23:28:05.0745 4820 [ 3C37BF86641BDA977C3BF8A840F3B7FA ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
23:28:05.0745 4820 RDSessMgr - ok
23:28:05.0777 4820 [ F828DD7E1419B6653894A8F97A0094C5 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
23:28:05.0777 4820 redbook - ok
23:28:05.0808 4820 [ 7E699FF5F59B5D9DE5390E3C34C67CF5 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
23:28:05.0808 4820 RemoteAccess - ok
23:28:05.0839 4820 [ 5B19B557B0C188210A56A6B699D90B8F ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
23:28:05.0839 4820 RemoteRegistry - ok
23:28:05.0870 4820 [ AAED593F84AFA419BBAE8572AF87CF6A ] RpcLocator C:\WINDOWS\system32\locator.exe
23:28:05.0886 4820 RpcLocator - ok
23:28:05.0902 4820 [ 6B27A5C03DFB94B4245739065431322C ] RpcSs C:\WINDOWS\System32\rpcss.dll
23:28:05.0917 4820 RpcSs - ok
23:28:05.0948 4820 [ 471B3F9741D762ABE75E9DEEA4787E47 ] RSVP C:\WINDOWS\system32\rsvp.exe
23:28:05.0964 4820 RSVP - ok
23:28:05.0964 4820 SageTV - ok
23:28:05.0964 4820 [ BF2466B3E18E970D8A976FB95FC1CA85 ] SamSs C:\WINDOWS\system32\lsass.exe
23:28:05.0980 4820 SamSs - ok
23:28:06.0011 4820 [ 39763504067962108505BFF25F024345 ] SASDIFSV C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
23:28:06.0011 4820 SASDIFSV - ok
23:28:06.0027 4820 [ 77B9FC20084B48408AD3E87570EB4A85 ] SASKUTIL C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
23:28:06.0027 4820 SASKUTIL - ok
23:28:06.0042 4820 [ 86D007E7A654B9A71D1D7D856B104353 ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
23:28:06.0058 4820 SCardSvr - ok
23:28:06.0089 4820 [ 0A9A7365A1CA4319AA7C1D6CD8E4EAFA ] Schedule C:\WINDOWS\system32\schedsvc.dll
23:28:06.0105 4820 Schedule - ok
23:28:06.0136 4820 [ 90A3935D05B494A5A39D37E71F09A677 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
23:28:06.0136 4820 Secdrv - ok
23:28:06.0152 4820 [ CBE612E2BB6A10E3563336191EDA1250 ] seclogon C:\WINDOWS\System32\seclogon.dll
23:28:06.0152 4820 seclogon - ok
23:28:06.0167 4820 [ 7FDD5D0684ECA8C1F68B4D99D124DCD0 ] SENS C:\WINDOWS\system32\sens.dll
23:28:06.0167 4820 SENS - ok
23:28:06.0198 4820 [ CCA207A8896D4C6A0C9CE29A4AE411A7 ] Serial C:\WINDOWS\system32\drivers\Serial.sys
23:28:06.0198 4820 Serial - ok
23:28:06.0230 4820 [ 8E6B8C671615D126FDC553D1E2DE5562 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
23:28:06.0230 4820 Sfloppy - ok
23:28:06.0245 4820 [ 83F41D0D89645D7235C051AB1D9523AC ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
23:28:06.0261 4820 SharedAccess - ok
23:28:06.0277 4820 [ 99BC0B50F511924348BE19C7C7313BBF ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
23:28:06.0277 4820 ShellHWDetection - ok
23:28:06.0292 4820 Simbad - ok
23:28:06.0308 4820 [ 866D538EBE33709A5C9F5C62B73B7D14 ] SLIP C:\WINDOWS\system32\DRIVERS\SLIP.sys
23:28:06.0308 4820 SLIP - ok
23:28:06.0339 4820 [ BA2351A73A6823A59025B3A05CFC37AB ] smscir C:\WINDOWS\system32\DRIVERS\havair.sys
23:28:06.0355 4820 smscir - ok
23:28:06.0355 4820 Sparrow - ok
23:28:06.0386 4820 [ AB8B92451ECB048A4D1DE7C3FFCB4A9F ] splitter C:\WINDOWS\system32\drivers\splitter.sys
23:28:06.0386 4820 splitter - ok
23:28:06.0402 4820 [ 60784F891563FB1B767F70117FC2428F ] Spooler C:\WINDOWS\system32\spoolsv.exe
23:28:06.0417 4820 Spooler - ok
23:28:06.0433 4820 [ 76BB022C2FB6902FD5BDD4F78FC13A5D ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
23:28:06.0433 4820 sr - ok
23:28:06.0448 4820 [ 3805DF0AC4296A34BA4BF93B346CC378 ] srservice C:\WINDOWS\system32\srsvc.dll
23:28:06.0464 4820 srservice - ok
23:28:06.0480 4820 [ 47DDFC2F003F7F9F0592C6874962A2E7 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
23:28:06.0480 4820 Srv - ok
23:28:06.0511 4820 [ 0A5679B3714EDAB99E357057EE88FCA6 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
23:28:06.0527 4820 SSDPSRV - ok
23:28:06.0558 4820 [ F92254B0BCFCD10CAAC7BCCC7CB7F467 ] StarOpen C:\WINDOWS\system32\drivers\StarOpen.sys
23:28:06.0558 4820 StarOpen - ok
23:28:06.0589 4820 [ 8BAD69CBAC032D4BBACFCE0306174C30 ] stisvc C:\WINDOWS\system32\wiaservc.dll
23:28:06.0605 4820 stisvc - ok
23:28:06.0620 4820 [ 77813007BA6265C4B6098187E6ED79D2 ] streamip C:\WINDOWS\system32\DRIVERS\StreamIP.sys
23:28:06.0620 4820 streamip - ok
23:28:06.0636 4820 [ 3941D127AEF12E93ADDF6FE6EE027E0F ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
23:28:06.0636 4820 swenum - ok
23:28:06.0652 4820 [ 8CE882BCC6CF8A62F2B2323D95CB3D01 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
23:28:06.0652 4820 swmidi - ok
23:28:06.0652 4820 SwPrv - ok
23:28:06.0667 4820 symc810 - ok
23:28:06.0667 4820 symc8xx - ok
23:28:06.0667 4820 sym_hi - ok
23:28:06.0683 4820 sym_u3 - ok
23:28:06.0698 4820 [ 8B83F3ED0F1688B4958F77CD6D2BF290 ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
23:28:06.0698 4820 sysaudio - ok
23:28:06.0730 4820 [ C7ABBC59B43274B1109DF6B24D617051 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
23:28:06.0745 4820 SysmonLog - ok
23:28:06.0761 4820 [ 3CB78C17BB664637787C9A1C98F79C38 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
23:28:06.0777 4820 TapiSrv - ok
23:28:06.0808 4820 [ 9AEFA14BD6B182D61E3119FA5F436D3D ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
23:28:06.0823 4820 Tcpip - ok
23:28:06.0855 4820 [ 6471A66807F5E104E4885F5B67349397 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
23:28:06.0855 4820 TDPIPE - ok
23:28:06.0870 4820 [ C56B6D0402371CF3700EB322EF3AAF61 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
23:28:06.0870 4820 TDTCP - ok
23:28:06.0980 4820 [ 3E85BDD019E3DB66D9471DAD7FD6A887 ] TeamViewer7 C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
23:28:06.0995 4820 TeamViewer7 - ok
23:28:07.0042 4820 [ 88155247177638048422893737429D9E ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
23:28:07.0042 4820 TermDD - ok
23:28:07.0058 4820 [ FF3477C03BE7201C294C35F684B3479F ] TermService C:\WINDOWS\System32\termsrv.dll
23:28:07.0073 4820 TermService - ok
23:28:07.0089 4820 [ 99BC0B50F511924348BE19C7C7313BBF ] Themes C:\WINDOWS\System32\shsvcs.dll
23:28:07.0089 4820 Themes - ok
23:28:07.0120 4820 [ DB7205804759FF62C34E3EFD8A4CC76A ] TlntSvr C:\WINDOWS\system32\tlntsvr.exe
23:28:07.0136 4820 TlntSvr - ok
23:28:07.0136 4820 TosIde - ok
23:28:07.0152 4820 [ 55BCA12F7F523D35CA3CB833C725F54E ] TrkWks C:\WINDOWS\system32\trkwks.dll
23:28:07.0167 4820 TrkWks - ok
23:28:07.0183 4820 [ 5787B80C2E3C5E2F56C2A233D91FA2C9 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
23:28:07.0198 4820 Udfs - ok
23:28:07.0198 4820 ultra - ok
23:28:07.0214 4820 [ 402DDC88356B1BAC0EE3DD1580C76A31 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
23:28:07.0214 4820 Update - ok
23:28:07.0245 4820 [ 1EBAFEB9A3FBDC41B8D9C7F0F687AD91 ] upnphost C:\WINDOWS\System32\upnphost.dll
23:28:07.0261 4820 upnphost - ok
23:28:07.0277 4820 [ 05365FB38FCA1E98F7A566AAAF5D1815 ] UPS C:\WINDOWS\System32\ups.exe
23:28:07.0292 4820 UPS - ok
23:28:07.0323 4820 [ 83CAFCB53201BBAC04D822F32438E244 ] USBAAPL C:\WINDOWS\system32\Drivers\usbaapl.sys
23:28:07.0323 4820 USBAAPL - ok
23:28:07.0339 4820 [ E919708DB44ED8543A7C017953148330 ] usbaudio C:\WINDOWS\system32\drivers\usbaudio.sys
23:28:07.0355 4820 usbaudio - ok
23:28:07.0355 4820 [ 173F317CE0DB8E21322E71B7E60A27E8 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
23:28:07.0355 4820 usbccgp - ok
23:28:07.0370 4820 [ 65DCF09D0E37D4C6B11B5B0B76D470A7 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
23:28:07.0370 4820 usbehci - ok
23:28:07.0386 4820 [ 1AB3CDDE553B6E064D2E754EFE20285C ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
23:28:07.0386 4820 usbhub - ok
23:28:07.0402 4820 [ 0DAECCE65366EA32B162F85F07C6753B ] usbohci C:\WINDOWS\system32\DRIVERS\usbohci.sys
23:28:07.0402 4820 usbohci - ok
23:28:07.0433 4820 [ A717C8721046828520C9EDF31288FC00 ] usbprint C:\WINDOWS\system32\DRIVERS\usbprint.sys
23:28:07.0433 4820 usbprint - ok
23:28:07.0448 4820 [ A0B8CF9DEB1184FBDD20784A58FA75D4 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
23:28:07.0464 4820 usbscan - ok
23:28:07.0480 4820 [ A32426D9B14A089EAA1D922E0C5801A9 ] usbstor C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
23:28:07.0480 4820 usbstor - ok
23:28:07.0511 4820 [ 0D3A8FAFCEACD8B7625CD549757A7DF1 ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
23:28:07.0511 4820 VgaSave - ok
23:28:07.0511 4820 ViaIde - ok
23:28:07.0527 4820 [ 4C8FCB5CC53AAB716D810740FE59D025 ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
23:28:07.0527 4820 VolSnap - ok
23:28:07.0558 4820 [ 7A9DB3A67C333BF0BD42E42B8596854B ] VSS C:\WINDOWS\System32\vssvc.exe
23:28:07.0573 4820 VSS - ok
23:28:07.0573 4820 [ 54AF4B1D5459500EF0937F6D33B1914F ] W32Time C:\WINDOWS\system32\w32time.dll
23:28:07.0589 4820 W32Time - ok
23:28:07.0589 4820 [ E20B95BAEDB550F32DD489265C1DA1F6 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
23:28:07.0589 4820 Wanarp - ok
23:28:07.0605 4820 WDICA - ok
23:28:07.0636 4820 [ 6768ACF64B18196494413695F0C3A00F ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
23:28:07.0636 4820 wdmaud - ok
23:28:07.0652 4820 [ 77A354E28153AD2D5E120A5A8687BC06 ] WebClient C:\WINDOWS\System32\webclnt.dll
23:28:07.0667 4820 WebClient - ok
23:28:07.0683 4820 [ CF27EDAC75C87F2B776D9218F02F8301 ] winachsf C:\WINDOWS\system32\DRIVERS\HSX_CNXT.sys
23:28:07.0698 4820 winachsf - ok
23:28:07.0745 4820 [ 2D0E4ED081963804CCC196A0929275B5 ] winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
23:28:07.0745 4820 winmgmt - ok
23:28:07.0792 4820 [ C51B4A5C05A5475708E3C81C7765B71D ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
23:28:07.0792 4820 WmdmPmSN - ok
23:28:07.0823 4820 [ E76F8807070ED04E7408A86D6D3A6137 ] Wmi C:\WINDOWS\System32\advapi32.dll
23:28:07.0839 4820 Wmi - ok
23:28:07.0870 4820 [ E0673F1106E62A68D2257E376079F821 ] WmiApSrv C:\WINDOWS\system32\wbem\wmiapsrv.exe
23:28:07.0870 4820 WmiApSrv - ok
23:28:07.0948 4820 [ F74E3D9A7FA9556C3BBB14D4E5E63D3B ] WMPNetworkSvc C:\Program Files\Windows Media Player\WMPNetwk.exe
23:28:07.0948 4820 WMPNetworkSvc - ok
23:28:08.0042 4820 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
23:28:08.0042 4820 WPFFontCache_v0400 - ok
23:28:08.0058 4820 [ 6ABE6E225ADB5A751622A9CC3BC19CE8 ] WS2IFSL C:\WINDOWS\System32\drivers\ws2ifsl.sys
23:28:08.0058 4820 WS2IFSL - ok
23:28:08.0089 4820 [ 7C278E6408D1DCE642230C0585A854D5 ] wscsvc C:\WINDOWS\system32\wscsvc.dll
23:28:08.0089 4820 wscsvc - ok
23:28:08.0105 4820 [ C98B39829C2BBD34E454150633C62C78 ] WSTCODEC C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
23:28:08.0105 4820 WSTCODEC - ok
23:28:08.0136 4820 [ 35321FB577CDC98CE3EB3A3EB9E4610A ] wuauserv C:\WINDOWS\system32\wuauserv.dll
23:28:08.0136 4820 wuauserv - ok
23:28:08.0167 4820 [ 81DC3F549F44B1C1FFF022DEC9ECF30B ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
23:28:08.0183 4820 WZCSVC - ok
23:28:08.0183 4820 [ 5A7FF9A18FF6D7E0527FE3ABF9204EF8 ] XAudio C:\WINDOWS\system32\DRIVERS\xaudio.sys
23:28:08.0198 4820 XAudio - ok
23:28:08.0230 4820 [ 28DC5D626E036A75A572556F0A6EB1F6 ] XAudioService C:\WINDOWS\system32\DRIVERS\xaudio.exe
23:28:08.0230 4820 XAudioService - ok
23:28:08.0261 4820 [ 295D21F14C335B53CB8154E5B1F892B9 ] xmlprov C:\WINDOWS\System32\xmlprov.dll
23:28:08.0277 4820 xmlprov - ok
23:28:08.0277 4820 ================ Scan global ===============================
23:28:08.0292 4820 [ 42F1F4C0AFB08410E5F02D4B13EBB623 ] C:\WINDOWS\system32\basesrv.dll
23:28:08.0339 4820 [ 8C7DCA4B158BF16894120786A7A5F366 ] C:\WINDOWS\system32\winsrv.dll
23:28:08.0355 4820 [ 8C7DCA4B158BF16894120786A7A5F366 ] C:\WINDOWS\system32\winsrv.dll
23:28:08.0386 4820 [ 65DF52F5B8B6E9BBD183505225C37315 ] C:\WINDOWS\system32\services.exe
23:28:08.0386 4820 [Global] - ok
23:28:08.0386 4820 ================ Scan MBR ==================================
23:28:08.0417 4820 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk0\DR0
23:28:08.0527 4820 \Device\Harddisk0\DR0 - ok
23:28:08.0527 4820 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR3
23:28:08.0573 4820 \Device\Harddisk1\DR3 - ok
23:28:08.0573 4820 ================ Scan VBR ==================================
23:28:08.0573 4820 [ 10FF9C14CD7C653F910B683224932980 ] \Device\Harddisk0\DR0\Partition1
23:28:08.0573 4820 \Device\Harddisk0\DR0\Partition1 - ok
23:28:08.0573 4820 [ 6FC9B2614A5B7F1AF9FCEE8640285FCF ] \Device\Harddisk0\DR0\Partition2
23:28:08.0573 4820 \Device\Harddisk0\DR0\Partition2 - ok
23:28:08.0589 4820 [ C92B13095DBEAB42CE4E54ED77E29487 ] \Device\Harddisk1\DR3\Partition1
23:28:08.0589 4820 \Device\Harddisk1\DR3\Partition1 - ok
23:28:08.0589 4820 ============================================================
23:28:08.0589 4820 Scan finished
23:28:08.0589 4820 ============================================================
23:28:08.0589 1988 Detected object count: 0
23:28:08.0589 1988 Actual detected object count: 0
23:29:54.0277 2556 Deinitialize success


My Roguekiller scan #1

RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com

Operating System: Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : user [Admin rights]
Mode : Scan -- Date : 09/25/2012 23:33:23

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 2 ¤¤¤
[SCREENSV][SUSP PATH] HKCU\[...]\Desktop (C:\WINDOWS\logon.scr) -> FOUND
[SHELL][BLPATH] [ON_H:]HKLM\Software[...]\Winlogon : Shell (cmd.exe /k start cmd.exe) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ Extern Hives: ¤¤¤
-> H:\windows\system32\config\SOFTWARE
-> H:\Users\Default\NTUSER.DAT

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: WDC WD5000AAKS-00YGA0 +++++
--- User ---
[MBR] a297aecd90613c71be24df1e46184acb
[BSP] 9cecbe0e1bd3a07b2f86b5edec3243d3 : Windows XP MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 11295 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 23133600 | Size: 465643 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive1: Generic USB SD Reader USB Device +++++
--- User ---
[MBR] a01d0af9fd801c08dba6a1398b6e1032
[BSP] df4f83c1f72e36823a12b0dfc7617313 : MBR Code unknown
Partition table:
0 - [XXXXXX] FAT16 (0x06) [VISIBLE] Offset (sectors): 249 | Size: 1937 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

Finished : << RKreport[1].txt >>
RKreport[1].txt



My RogueKiller scan #2

RogueKiller V8.0.5 [09/23/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com

Operating System: Windows XP (5.1.2600 Service Pack 3) 32 bits version
Started in : Normal mode
User : user [Admin rights]
Mode : Remove -- Date : 09/25/2012 23:33:43

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 2 ¤¤¤
[SCREENSV][SUSP PATH] HKCU\[...]\Desktop (C:\WINDOWS\logon.scr) -> REPLACED (C:\WINDOWS\system32\logon.scr)
[SHELL][BLPATH] [ON_H:]HKLM\Software[...]\Winlogon : Shell (cmd.exe /k start cmd.exe) -> REPLACED (Explorer.exe)

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ Extern Hives: ¤¤¤
-> H:\windows\system32\config\SOFTWARE
-> H:\Users\Default\NTUSER.DAT

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: WDC WD5000AAKS-00YGA0 +++++
--- User ---
[MBR] a297aecd90613c71be24df1e46184acb
[BSP] 9cecbe0e1bd3a07b2f86b5edec3243d3 : Windows XP MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 11295 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 23133600 | Size: 465643 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive1: Generic USB SD Reader USB Device +++++
--- User ---
[MBR] a01d0af9fd801c08dba6a1398b6e1032
[BSP] df4f83c1f72e36823a12b0dfc7617313 : MBR Code unknown
Partition table:
0 - [XXXXXX] FAT16 (0x06) [VISIBLE] Offset (sectors): 249 | Size: 1937 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

Finished : << RKreport[2].txt >>
RKreport[1].txt ; RKreport[2].txt



And then my aswMBR scan,



aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-25 23:36:00
-----------------------------
23:36:00.167 OS Version: Windows 5.1.2600 Service Pack 3
23:36:00.167 Number of processors: 4 586 0x202
23:36:00.167 ComputerName: HOME-EB4F90E10A UserName: user
23:36:01.027 Initialize success
23:36:01.777 AVAST engine defs: 12092501
23:36:31.448 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\00000068
23:36:31.448 Disk 0 Vendor: WDC_WD5000AAKS-00YGA0 12.01C02 Size: 476940MB BusType: 3
23:36:31.480 Disk 0 MBR read successfully
23:36:31.480 Disk 0 MBR scan
23:36:31.480 Disk 0 Windows XP default MBR code
23:36:31.480 Disk 0 Partition 1 00 07 HPFS/NTFS NTFS 11295 MB offset 63
23:36:31.495 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 465643 MB offset 23133600
23:36:31.495 Disk 0 scanning sectors +976771120
23:36:31.558 Disk 0 scanning C:\WINDOWS\system32\drivers
23:36:36.636 Service scanning
23:36:45.620 Modules scanning
23:36:49.964 Disk 0 trace - called modules:
23:36:49.980 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll nvata.sys
23:36:49.980 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a91cab8]
23:36:49.980 3 CLASSPNP.SYS[b80e8fd7] -> nt!IofCallDriver -> \Device\00000069[0x8a956f18]
23:36:49.995 5 ACPI.sys[b7f7f620] -> nt!IofCallDriver -> \Device\00000068[0x8a91c030]
23:36:50.761 AVAST engine scan C:\WINDOWS
23:36:59.152 AVAST engine scan C:\WINDOWS\system32
23:39:57.870 AVAST engine scan C:\WINDOWS\system32\drivers
23:40:45.011 AVAST engine scan C:\Documents and Settings\user
23:47:08.355 AVAST engine scan C:\Documents and Settings\All Users
23:47:48.417 Scan finished successfully
23:49:25.933 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\user\Desktop\MBR.dat"
23:49:25.933 The log file has been saved successfully to "C:\Documents and Settings\user\Desktop\aswMBR.txt"
 
Create new restore point before proceeding with the next step....
How to:
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

=================================

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If restarting doesn't help use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Home from work and back at my computer. I have run ComboFix according to your instructions and this is the resulting log...


ComboFix 12-09-26.06 - user 09/26/2012 17:28:06.2.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2942.2228 [GMT -7:00]
Running from: c:\documents and settings\user\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
FW: ActiveArmor Firewall *Disabled* {EDC10449-64D1-46c7-A59A-EC20D662F26D}
.
.
((((((((((((((((((((((((( Files Created from 2012-08-27 to 2012-09-27 )))))))))))))))))))))))))))))))
.
.
2012-09-26 06:14 . 2012-09-26 06:14 54016 ----a-w- c:\windows\system32\drivers\gnwvmfxf.sys
2012-09-19 06:04 . 2012-09-19 06:05 -------- d-----w- c:\documents and settings\user\Application Data\ViStart
2012-09-19 05:58 . 2012-09-19 05:58 -------- d-----w- c:\program files\ViSplore
2012-09-19 05:58 . 2010-12-29 09:32 314979 ----a-w- c:\windows\system32\viwc.exe
2012-09-19 05:58 . 2010-12-27 01:34 146490 ----a-w- c:\windows\system32\vilaunch.exe
2012-09-19 05:58 . 2012-09-19 06:04 -------- d-----w- c:\program files\ViStart
2012-09-19 05:58 . 2012-09-19 05:58 -------- d-----w- c:\program files\WinFlip
2012-09-19 05:58 . 2012-09-19 06:04 -------- d-----w- c:\program files\ViGlance
2012-09-19 05:58 . 2012-09-19 05:58 -------- d-----w- c:\documents and settings\user\Application Data\ViGlance
2012-09-19 05:58 . 2012-09-19 05:58 -------- d-----w- c:\program files\Vista Rainbar
2012-09-19 05:58 . 2012-09-19 05:58 -------- d-----w- c:\program files\Vista Drive Icon
2012-09-19 05:58 . 2010-12-28 11:03 716800 ----a-w- c:\windows\logon.scr
2012-09-19 04:06 . 2012-09-19 04:06 -------- d-----w- c:\windows\system32\config\systemprofile\AppData
2012-09-19 04:06 . 2012-09-19 04:06 -------- d-----w- c:\documents and settings\user\AppData
2012-09-19 04:06 . 2012-09-19 04:06 -------- d-----w- c:\documents and settings\NetworkService\AppData
2012-09-19 04:06 . 2012-09-19 04:06 -------- d-----w- c:\documents and settings\LocalService\AppData
2012-09-19 04:05 . 2012-09-21 00:45 -------- d-----w- c:\program files\FreeFrog
2012-09-19 04:05 . 2012-09-19 04:05 -------- d-----w- c:\program files\File Type Helper
2012-09-19 04:04 . 2012-09-19 05:09 -------- d-----w- c:\program files\ViUpdater
2012-09-19 03:52 . 2012-09-19 03:52 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2012-09-19 03:11 . 2012-09-19 03:11 -------- d-----w- c:\program files\Enigma Software Group
2012-09-19 03:10 . 2012-09-19 03:47 -------- d-----w- c:\windows\ADAFC0B4FC1545D9BAB3BC7A8829D0C4.TMP
2012-09-19 03:10 . 2012-09-19 03:10 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
2012-09-18 03:07 . 2012-09-18 03:07 -------- d-----w- c:\documents and settings\user\Application Data\DTV
2012-09-18 03:07 . 2012-09-18 03:07 63120 ----a-r- c:\documents and settings\user\Application Data\Microsoft\Installer\{C199DEA2-657E-46C2-9FDB-7C1C068B6B35}\ARPPRODUCTICON.exe
2012-09-18 03:06 . 2012-09-18 03:07 -------- d-----w- c:\documents and settings\user\Local Settings\Application Data\DIRECTV Player
2012-08-29 04:36 . 2012-06-02 22:18 275696 ----a-w- c:\windows\system32\mucltui.dll
2012-08-29 04:36 . 2012-06-02 22:18 214256 ----a-w- c:\windows\system32\muweb.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-09-21 12:56 . 2012-04-05 05:40 696240 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-09-21 12:56 . 2011-05-21 18:57 73136 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-09-08 00:04 . 2012-05-26 00:36 22856 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-08-21 09:13 . 2011-02-28 03:54 729752 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-08-21 09:13 . 2011-02-28 03:54 54232 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-08-21 09:13 . 2011-02-28 03:54 355632 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-08-21 09:13 . 2011-02-28 03:54 97608 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2012-08-21 09:13 . 2011-02-28 03:54 89624 ----a-w- c:\windows\system32\drivers\aswmon.sys
2012-08-21 09:13 . 2011-02-28 03:54 35928 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-08-21 09:13 . 2011-02-28 03:54 25256 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2012-08-21 09:13 . 2011-02-28 03:54 21256 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-08-21 09:12 . 2011-02-28 03:54 41224 ----a-w- c:\windows\avastSS.scr
2012-08-21 09:12 . 2011-02-28 03:54 227648 ----a-w- c:\windows\system32\aswBoot.exe
2012-08-17 02:58 . 2011-02-28 03:06 143872 ----a-w- c:\windows\system32\javacpl.cpl
2012-07-06 13:58 . 2008-04-14 02:41 78336 ----a-w- c:\windows\system32\browser.dll
2012-07-06 05:06 . 2012-08-17 02:59 772544 ----a-w- c:\windows\system32\npDeployJava1.dll
2012-07-06 05:06 . 2011-02-28 03:06 687544 ----a-w- c:\windows\system32\deployJava1.dll
2012-07-04 14:05 . 2011-02-27 22:05 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-07-03 15:07 . 2008-04-14 02:42 832512 ----a-w- c:\windows\system32\wininet.dll
2012-07-03 15:07 . 2008-04-14 02:42 1830912 ------w- c:\windows\system32\inetcpl.cpl
2012-07-03 15:07 . 2008-04-14 02:41 78336 ----a-w- c:\windows\system32\ieencode.dll
2012-07-03 15:07 . 2008-04-14 02:41 17408 ----a-w- c:\windows\system32\corpol.dll
2012-07-03 13:40 . 2008-04-13 22:00 1866112 ----a-w- c:\windows\system32\win32k.sys
2009-05-01 21:02 . 2012-09-11 05:47 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
2009-05-01 21:02 . 2012-09-11 05:47 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
2012-09-11 05:47 . 2012-09-11 05:47 266720 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2012-08-27 . E3EC8DFC8AC0B8F59594A86EA8ABD602 . 3618816 . . [7.00.6000.17114] . . c:\windows\SoftwareDistribution\Download\23ca6e82d22c90fbf4c64a8c5520349d\sp3gdr\mshtml.dll
[-] 2012-08-27 . 3278E5806E7B9FDA7C7E86ECD78C65A4 . 3620864 . . [7.00.6000.21316] . . c:\windows\SoftwareDistribution\Download\23ca6e82d22c90fbf4c64a8c5520349d\sp3qfe\mshtml.dll
[-] 2012-07-03 . CD15EE9519CD256CE1BAEB8C58B526C7 . 3827712 . . [7.00.6000.17112] . . c:\windows\system32\mshtml.dll
[7] 2012-07-03 . 5002046A4B47335C64B8726D569D43D0 . 3618816 . . [7.00.6000.17112] . . c:\windows\system32\VITrans\mshtml.dll
[7] 2012-07-03 . 5002046A4B47335C64B8726D569D43D0 . 3618816 . . [7.00.6000.17112] . . c:\windows\SoftwareDistribution\Download\a4a7499df6d848bffed8046757582ed2\sp3gdr\mshtml.dll
[7] 2012-07-03 . 5002046A4B47335C64B8726D569D43D0 . 3618816 . . [7.00.6000.17112] . . c:\windows\system32\dllcache\mshtml.dll
[7] 2012-07-03 . C15985F6480E70820FD4573F76A25020 . 3620864 . . [7.00.6000.21314] . . c:\windows\$hf_mig$\KB2722913-IE7\SP3QFE\mshtml.dll
[7] 2012-07-03 . C15985F6480E70820FD4573F76A25020 . 3620864 . . [7.00.6000.21314] . . c:\windows\SoftwareDistribution\Download\a4a7499df6d848bffed8046757582ed2\sp3qfe\mshtml.dll
[7] 2012-04-23 . 5EBAE291AA1351E68855E23E7A3C3DB8 . 3618816 . . [7.00.6000.17110] . . c:\windows\ie7updates\KB2722913-IE7\mshtml.dll
[7] 2012-04-23 . 80992CCC608A36B5C228B280B0E6124A . 3620864 . . [7.00.6000.21312] . . c:\windows\$hf_mig$\KB2699988-IE7\SP3QFE\mshtml.dll
[7] 2012-03-01 . DCA84E94D0114502A51AAD4CF8A89EAA . 3616768 . . [7.00.6000.17109] . . c:\windows\ie7updates\KB2699988-IE7\mshtml.dll
[7] 2012-03-01 . 235C7C94F2422748D3AC2E0C91EA7CDE . 3619328 . . [7.00.6000.21311] . . c:\windows\$hf_mig$\KB2675157-IE7\SP3QFE\mshtml.dll
[-] 2011-12-19 . A8CECD5EA322B9858EB576F508AD73A5 . 3616768 . . [7.00.6000.17108] . . c:\windows\SoftwareDistribution\Download\7892fd84fa8ab2fb1a673ba33568e0d9\sp3gdr\mshtml.dll
[-] 2011-12-19 . F17C9AC0B9D7BC8F6D407BB62C33FF7E . 3618816 . . [7.00.6000.21310] . . c:\windows\SoftwareDistribution\Download\7892fd84fa8ab2fb1a673ba33568e0d9\sp3qfe\mshtml.dll
[-] 2011-11-04 . 70C74E4D6EA0BEAABE3FD4857863BA31 . 3616256 . . [7.00.6000.17107] . . c:\windows\SoftwareDistribution\Download\ae81350a77b7bcb922b221ce92f22f3f\sp3gdr\mshtml.dll
[-] 2011-11-04 . CC858D8DA261A8ACFBE1A69E90E85DF7 . 3618304 . . [7.00.6000.21309] . . c:\windows\SoftwareDistribution\Download\ae81350a77b7bcb922b221ce92f22f3f\sp3qfe\mshtml.dll
[7] 2011-09-05 . 56A67300C652CDF66E575B707F8B9397 . 3615744 . . [7.00.6000.17104] . . c:\windows\ie7updates\KB2675157-IE7\mshtml.dll
[7] 2011-08-18 . 06B74A61A6D689DB2F8D2DA56194EDCF . 3617792 . . [7.00.6000.21306] . . c:\windows\$hf_mig$\KB2586448-IE7\SP3QFE\mshtml.dll
[7] 2011-07-22 . 54BCF841643CA40D09782CD1322C12E3 . 3613696 . . [7.00.6000.17102] . . c:\windows\ie7updates\KB2586448-IE7\mshtml.dll
[7] 2011-07-22 . A5E37E013189F2C097AA4C4801215911 . 3615744 . . [7.00.6000.21305] . . c:\windows\$hf_mig$\KB2559049-IE7\SP3QFE\mshtml.dll
[7] 2011-04-25 . 4C57EAF103103F4BCD084A9A353573B0 . 3608576 . . [7.00.6000.17098] . . c:\windows\ie7updates\KB2559049-IE7\mshtml.dll
[7] 2011-04-25 . 7E9C4CD54CC21D3F0F7AC8A562FF7101 . 3610624 . . [7.00.6000.21300] . . c:\windows\$hf_mig$\KB2530548-IE7\SP3QFE\mshtml.dll
[7] 2011-02-17 . C9158D1A97BC96CA728F721237DEE9AA . 3607040 . . [7.00.6000.17097] . . c:\windows\ie7updates\KB2530548-IE7\mshtml.dll
[7] 2011-02-17 . F1CBB65EFAFAFA19B06D902DE9E02DEA . 3609600 . . [7.00.6000.21299] . . c:\windows\$hf_mig$\KB2497640-IE7\SP3QFE\mshtml.dll
[7] 2010-12-21 . 6FBDFAB3DF839EB93248519681F3C2C9 . 3606528 . . [7.00.6000.17095] . . c:\windows\ie7updates\KB2497640-IE7\mshtml.dll
[7] 2010-12-21 . 6FBDFAB3DF839EB93248519681F3C2C9 . 3606528 . . [7.00.6000.17095] . . c:\windows\SoftwareDistribution\Download\dbc56206f9725bb58bb817b79635488e\SP3GDR\mshtml.dll
[7] 2010-12-20 . 48017FB21F1F1DD7E7281B80E162FA43 . 3609088 . . [7.00.6000.21297] . . c:\windows\$hf_mig$\KB2482017-IE7\SP3QFE\mshtml.dll
[7] 2010-12-20 . 48017FB21F1F1DD7E7281B80E162FA43 . 3609088 . . [7.00.6000.21297] . . c:\windows\SoftwareDistribution\Download\dbc56206f9725bb58bb817b79635488e\SP3QFE\mshtml.dll
[7] 2010-12-20 . 4C2F2D8BCD0D19CB8570EF39274A9DC3 . 3078144 . . [6.00.2900.6058] . . c:\windows\ie7\mshtml.dll
[7] 2010-12-20 . 61FF8ABD55DBD6453B7DD81F6DD2D966 . 3078144 . . [6.00.2900.6058] . . c:\windows\$hf_mig$\KB2482017\SP3QFE\mshtml.dll
[7] 2010-05-05 . F247F7AC6713066D4C71721BDC73FC2E . 3600384 . . [7.00.6000.17063] . . c:\windows\ie7updates\KB2482017-IE7\mshtml.dll
[7] 2010-05-05 . F247F7AC6713066D4C71721BDC73FC2E . 3600384 . . [7.00.6000.17063] . . c:\windows\SoftwareDistribution\Download\626f83f88e86511ae79d7ff76840cc8e\SP3GDR\mshtml.dll
[7] 2010-05-04 . C466BDCDFAE6F6EFD618F34BA90B1923 . 3603456 . . [7.00.6000.21264] . . c:\windows\$hf_mig$\KB982381-IE7\SP3QFE\mshtml.dll
[7] 2010-05-04 . C466BDCDFAE6F6EFD618F34BA90B1923 . 3603456 . . [7.00.6000.21264] . . c:\windows\SoftwareDistribution\Download\626f83f88e86511ae79d7ff76840cc8e\SP3QFE\mshtml.dll
[-] 2008-04-14 . 59CF2BBCB071483B488F8FFE79F70C9C . 3443712 . . [6.00.2900.5512] . . c:\windows\$NtUninstallKB2482017$\mshtml.dll
[7] 2007-08-14 . C6EC2493346ED8888A549F59210A8ED3 . 3578368 . . [7.00.5730.13] . . c:\windows\ie7updates\KB982381-IE7\mshtml.dll
.
[-] 2008-04-14 . FE9BE8E13D786CBBFCDCBE2780188902 . 1432064 . . [6.00.2900.5512] . . c:\windows\explorer.exe
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\system32\dllcache\explorer.exe
[7] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\system32\VITrans\explorer.exe
.
[-] 2008-04-14 . 605326486B5BBD7CEBA1F0A4DE16F73A . 229376 . . [5.1.2600.5512] . . c:\windows\regedit.exe
[7] 2008-04-14 . 058710B720282CA82B909912D3EF28DB . 146432 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\regedit.exe
[7] 2008-04-14 . 058710B720282CA82B909912D3EF28DB . 146432 . . [5.1.2600.5512] . . c:\windows\system32\VITrans\regedit.exe
.
[-] 2008-05-05 . 9F42478360E9B053A6703DEF39B4CE33 . 1614848 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
.
[7] 2012-05-04 . 8E99A0CE02C1BEDA6C0935A4DDE9CEAA . 2069120 . . [5.1.2600.6223] . . c:\windows\$hf_mig$\KB2707511\SP3QFE\ntkrnlpa.exe
[-] 2012-05-04 . 3407B7511E526814B0573DD5EDFAE4C0 . 2024448 . . [5.1.2600.6223] . . c:\windows\system32\ntkrnlpa.exe
[7] 2012-05-04 . 87763BB6C95901818050E52C378C9E15 . 2026496 . . [5.1.2600.6223] . . c:\windows\system32\VITrans\ntkrnlpa.exe
[7] 2012-05-04 . 5DD80D56AF1CEFBFF4F25951069B55BB . 2069120 . . [5.1.2600.6223] . . c:\windows\Driver Cache\i386\ntkrnlpa.exe
[7] 2012-05-04 . 5DD80D56AF1CEFBFF4F25951069B55BB . 2069120 . . [5.1.2600.6223] . . c:\windows\system32\dllcache\ntkrnlpa.exe
[7] 2012-04-11 . 063A0F8A90D8E2B802E5243FE9AABCF3 . 2069120 . . [5.1.2600.6206] . . c:\windows\$hf_mig$\KB2676562\SP3QFE\ntkrnlpa.exe
[7] 2012-04-11 . 61CCE48F7BD00E0E4D5CDE206F2DDC1B . 2026496 . . [5.1.2600.6206] . . c:\windows\$NtUninstallKB2707511$\ntkrnlpa.exe
[7] 2011-10-25 . DB19FFF0C805664CB95062C027B11FE9 . 2069376 . . [5.1.2600.6165] . . c:\windows\$hf_mig$\KB2633171\SP3QFE\ntkrnlpa.exe
[7] 2011-10-25 . 36CAC3C8C4C10F4E21BFEABBFE7ACFFC . 2027008 . . [5.1.2600.6165] . . c:\windows\$NtUninstallKB2676562$\ntkrnlpa.exe
[7] 2010-12-10 . F67CD97282E0ABFAF91A9A1359B16F2D . 2069376 . . [5.1.2600.6055] . . c:\windows\$hf_mig$\KB2393802\SP3QFE\ntkrnlpa.exe
[7] 2010-12-09 . 9ED77E2307F6EC6F174C063C15AA3B8C . 2027008 . . [5.1.2600.6055] . . c:\windows\$NtUninstallKB2633171$\ntkrnlpa.exe
[7] 2009-02-06 . 607352B9CB3D708C67F6039097801B5A . 2066176 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\ntkrnlpa.exe
[-] 2008-04-14 . 3E79F7668ACBCDC9D9B8040BDC93F83B . 2021888 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB2393802$\ntkrnlpa.exe
.
[7] 2012-08-26 . 326B5461CCD7DB0CD6B126ADEB28667A . 634504 . . [7.00.6000.17114] . . c:\windows\SoftwareDistribution\Download\23ca6e82d22c90fbf4c64a8c5520349d\sp3gdr\iexplore.exe
[7] 2012-08-26 . F516E1F811AC01F5DA1D486051069A7C . 634504 . . [7.00.6000.21316] . . c:\windows\SoftwareDistribution\Download\23ca6e82d22c90fbf4c64a8c5520349d\sp3qfe\iexplore.exe
[7] 2012-07-03 . 0F06AE8613FE66FF4C02A0C27D0DC7EF . 634488 . . [7.00.6000.17112] . . c:\windows\system32\VITrans\iexplore.exe
[7] 2012-07-03 . 0F06AE8613FE66FF4C02A0C27D0DC7EF . 634488 . . [7.00.6000.17112] . . c:\windows\SoftwareDistribution\Download\a4a7499df6d848bffed8046757582ed2\sp3gdr\iexplore.exe
[7] 2012-07-03 . 0F06AE8613FE66FF4C02A0C27D0DC7EF . 634488 . . [7.00.6000.17112] . . c:\windows\system32\dllcache\iexplore.exe
[7] 2012-07-03 . 5A120ED9A6327241A69241A3D854AB21 . 634488 . . [7.00.6000.21314] . . c:\windows\$hf_mig$\KB2722913-IE7\SP3QFE\iexplore.exe
[7] 2012-07-03 . 5A120ED9A6327241A69241A3D854AB21 . 634488 . . [7.00.6000.21314] . . c:\windows\SoftwareDistribution\Download\a4a7499df6d848bffed8046757582ed2\sp3qfe\iexplore.exe
[7] 2012-04-22 . 0A39EEAD063CCDFF36AC9F0B8F800956 . 634488 . . [7.00.6000.17110] . . c:\windows\ie7updates\KB2722913-IE7\iexplore.exe
[7] 2012-04-22 . CE2379FC341C65CAD88FF8264A791AB5 . 634488 . . [7.00.6000.21312] . . c:\windows\$hf_mig$\KB2699988-IE7\SP3QFE\iexplore.exe
[7] 2012-02-29 . 50BA6A230D743A4D33BFFA2FA1113055 . 634680 . . [7.00.6000.17109] . . c:\windows\ie7updates\KB2699988-IE7\iexplore.exe
[7] 2012-02-29 . DF642AABFDACE36E3B4329091A07DE87 . 634680 . . [7.00.6000.21311] . . c:\windows\$hf_mig$\KB2675157-IE7\SP3QFE\iexplore.exe
[7] 2011-12-16 . 1C206B8FEEC6882B7F7F479E95D2BDD9 . 634680 . . [7.00.6000.17108] . . c:\windows\SoftwareDistribution\Download\7892fd84fa8ab2fb1a673ba33568e0d9\sp3gdr\iexplore.exe
[7] 2011-12-16 . DB9D9A73FACB0B11992201D670D73E16 . 634680 . . [7.00.6000.21310] . . c:\windows\SoftwareDistribution\Download\7892fd84fa8ab2fb1a673ba33568e0d9\sp3qfe\iexplore.exe
[7] 2011-10-31 . 2E34CF22B5862AB02786F0819B9FD819 . 634504 . . [7.00.6000.17106] . . c:\windows\SoftwareDistribution\Download\ae81350a77b7bcb922b221ce92f22f3f\sp3gdr\iexplore.exe
[7] 2011-10-31 . 1C5DA2D9EA2A59D0D5C116FA3A5A21AA . 634504 . . [7.00.6000.21308] . . c:\windows\SoftwareDistribution\Download\ae81350a77b7bcb922b221ce92f22f3f\sp3qfe\iexplore.exe
[7] 2011-08-17 . 6A1D755C68C10863C598C78A597FA7C3 . 634632 . . [7.00.6000.17103] . . c:\windows\ie7updates\KB2675157-IE7\iexplore.exe
[7] 2011-08-17 . CB0AFAF9E5C5FE70EC7087E71275DD33 . 634632 . . [7.00.6000.21306] . . c:\windows\$hf_mig$\KB2586448-IE7\SP3QFE\iexplore.exe
[7] 2011-06-20 . 993F33696EF219C306BF9BBA34D85073 . 634648 . . [7.00.6000.17099] . . c:\windows\ie7updates\KB2586448-IE7\iexplore.exe
[7] 2011-06-20 . DE0F15DD275A36C3E67DC1E36F958F3A . 634648 . . [7.00.6000.21302] . . c:\windows\$hf_mig$\KB2559049-IE7\SP3QFE\iexplore.exe
[7] 2011-04-21 . B6E13F9C120C776A89D783E26D6C15C5 . 634648 . . [7.00.6000.17098] . . c:\windows\ie7updates\KB2559049-IE7\iexplore.exe
[7] 2011-04-21 . 3E23DBEBE1020D52C63235E4189FAC03 . 634648 . . [7.00.6000.21300] . . c:\windows\$hf_mig$\KB2530548-IE7\SP3QFE\iexplore.exe
[7] 2011-02-14 . E4A798DFDE7FE6E79F23548F0EF0F844 . 634648 . . [7.00.6000.17096] . . c:\windows\ie7updates\KB2530548-IE7\iexplore.exe
[7] 2011-02-14 . E3CC8CCF21BFDC954255BB17083FB9F0 . 634648 . . [7.00.6000.21298] . . c:\windows\$hf_mig$\KB2497640-IE7\SP3QFE\iexplore.exe
[7] 2010-12-20 . 091D358EFC9D22901BD879EF37F0DAC4 . 634648 . . [7.00.6000.17095] . . c:\windows\ie7updates\KB2497640-IE7\iexplore.exe
[7] 2010-12-20 . 091D358EFC9D22901BD879EF37F0DAC4 . 634648 . . [7.00.6000.17095] . . c:\windows\SoftwareDistribution\Download\dbc56206f9725bb58bb817b79635488e\SP3GDR\iexplore.exe
[7] 2010-12-20 . B74CBEBA34E3CAA2CCACC87FEE8A16C0 . 634648 . . [7.00.6000.21297] . . c:\windows\$hf_mig$\KB2482017-IE7\SP3QFE\iexplore.exe
[7] 2010-12-20 . B74CBEBA34E3CAA2CCACC87FEE8A16C0 . 634648 . . [7.00.6000.21297] . . c:\windows\SoftwareDistribution\Download\dbc56206f9725bb58bb817b79635488e\SP3QFE\iexplore.exe
[7] 2010-04-16 . C4BA5E36FB57F547117305BF1E0FE454 . 634656 . . [7.00.6000.17055] . . c:\windows\ie7updates\KB2482017-IE7\iexplore.exe
[7] 2010-04-16 . C4BA5E36FB57F547117305BF1E0FE454 . 634656 . . [7.00.6000.17055] . . c:\windows\SoftwareDistribution\Download\626f83f88e86511ae79d7ff76840cc8e\SP3GDR\iexplore.exe
[7] 2010-04-16 . B24A4E23A2FEDB6976EB04D334AD82B2 . 634648 . . [7.00.6000.21256] . . c:\windows\$hf_mig$\KB982381-IE7\SP3QFE\iexplore.exe
[7] 2010-04-16 . B24A4E23A2FEDB6976EB04D334AD82B2 . 634648 . . [7.00.6000.21256] . . c:\windows\SoftwareDistribution\Download\626f83f88e86511ae79d7ff76840cc8e\SP3QFE\iexplore.exe
[7] 2008-04-14 . 55794B97A7FAABD2910873C85274F409 . 93184 . . [6.00.2900.5512] . . c:\windows\ie7\iexplore.exe
[7] 2007-08-14 . DE49B348A18369B4626FBA1D49B07FB4 . 622080 . . [7.00.5730.13] . . c:\windows\ie7updates\KB982381-IE7\iexplore.exe
.
[7] 2012-05-04 . 099A0F80A563EBE935F4A9750F96C219 . 2192640 . . [5.1.2600.6223] . . c:\windows\$hf_mig$\KB2707511\SP3QFE\ntoskrnl.exe
[-] 2012-05-04 . 135CD0CDE29B86C0C3302DF031EDF7F8 . 2146304 . . [5.1.2600.6223] . . c:\windows\system32\ntoskrnl.exe
[7] 2012-05-04 . AC4B3C4A6DC31867034C66663B9B8A38 . 2148352 . . [5.1.2600.6223] . . c:\windows\system32\VITrans\ntoskrnl.exe
[7] 2012-05-04 . DDF0CB8CD3C6007CDF4AD8F0409ED930 . 2192640 . . [5.1.2600.6223] . . c:\windows\Driver Cache\i386\ntoskrnl.exe
[7] 2012-05-04 . DDF0CB8CD3C6007CDF4AD8F0409ED930 . 2192640 . . [5.1.2600.6223] . . c:\windows\system32\dllcache\ntoskrnl.exe
[7] 2012-04-11 . 8D061BB825BC606C2B1C6F7452D1BAAA . 2192640 . . [5.1.2600.6206] . . c:\windows\$hf_mig$\KB2676562\SP3QFE\ntoskrnl.exe
[7] 2012-04-11 . A144D60B35E6DD14CCB9649B5E0D1092 . 2148352 . . [5.1.2600.6206] . . c:\windows\$NtUninstallKB2707511$\ntoskrnl.exe
[7] 2011-10-25 . 3B663B9B193D7E1DE39A466020F1FD91 . 2148864 . . [5.1.2600.6165] . . c:\windows\$NtUninstallKB2676562$\ntoskrnl.exe
[7] 2011-10-25 . F512C662874D7545E5BD8005E6800A44 . 2192768 . . [5.1.2600.6165] . . c:\windows\$hf_mig$\KB2633171\SP3QFE\ntoskrnl.exe
[7] 2010-12-09 . A531BBD3DE13121C1380ED7DC99082DB . 2192768 . . [5.1.2600.6055] . . c:\windows\$hf_mig$\KB2393802\SP3QFE\ntoskrnl.exe
[7] 2010-12-09 . 60E16152D847D7A7B7D3DA4C4B8E2120 . 2148864 . . [5.1.2600.6055] . . c:\windows\$NtUninstallKB2633171$\ntoskrnl.exe
[7] 2009-02-08 . EFE8EACE83EAAD5849A7A548FB75B584 . 2189184 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\ntoskrnl.exe
[-] 2008-04-13 . 5BC22954B07532F2E116A399D168C571 . 2143232 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB2393802$\ntoskrnl.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2012-08-21 09:12 121528 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2011-12-05 19:17 94208 ----a-w- c:\documents and settings\user\Application Data\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2011-12-05 19:17 94208 ----a-w- c:\documents and settings\user\Application Data\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2011-12-05 19:17 94208 ----a-w- c:\documents and settings\user\Application Data\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2011-12-05 19:17 94208 ----a-w- c:\documents and settings\user\Application Data\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-09-19 4780928]
"RocketDock"="c:\program files\RocketDock\RocketDock.exe" [2007-09-02 495616]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2011-01-22 20026472]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-08-21 4282728]
"DrvIcon"="c:\program files\Vista Drive Icon\DrvIcon.exe" [2008-04-14 49152]
"LVCOMSX"="c:\windows\system32\LVCOMSX.EXE" [2004-10-08 221184]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-07-27 919008]
"Orb"="c:\program files\Orb Networks\Orb\bin\OrbLauncher.exe" [2010-06-30 755312]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-02 59240]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb04.exe" [2006-01-14 196608]
"vilaunch"="c:\windows\system32\vilaunch.exe" [2010-12-27 146490]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"Malwarebytes Anti-Malware (cleanup)"="c:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\cleanup.dll" [2012-09-08 1089608]
.
c:\documents and settings\user\Start Menu\Programs\Startup\
Dropbox.lnk - c:\documents and settings\user\Application Data\Dropbox\bin\Dropbox.exe [2012-5-24 27112840]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
AutoStart IR.lnk - c:\program files\WinTV\Ir.exe [2012-1-29 117344]
WinTV Recording Status..lnk - c:\program files\WinTV\WinTV7\WinTVTray.exe [2012-1-29 83456]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-09-25 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=APTRRNTm.dll
"wave"=APTRRNTm.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk
backup=c:\windows\pss\Logitech Desktop Messenger.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^TMMonitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\TMMonitor.lnk
backup=c:\windows\pss\TMMonitor.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^user^Start Menu^Programs^Startup^Registration Ghost Recon Advanced Warfighter.LNK]
path=c:\documents and settings\user\Start Menu\Programs\Startup\Registration Ghost Recon Advanced Warfighter.LNK
backup=c:\windows\pss\Registration Ghost Recon Advanced Warfighter.LNKStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-07-27 20:51 919008 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2012-07-27 20:51 35768 ----a-w- c:\program files\Adobe\Reader 10.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATICustomerCare]
2010-05-05 00:05 311296 ----a-r- c:\program files\ATI\ATICustomerCare\ATICustomerCare.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-07-28 23:08 1259376 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechSoftwareUpdate]
2005-01-19 00:07 196608 ----a-w- c:\program files\Logitech\Video\ManifestEngine.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechVideoRepair]
2005-01-19 00:47 458752 ----a-w- c:\program files\Logitech\Video\ISStart.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechVideoTray]
2005-01-19 00:37 217088 ----a-w- c:\program files\Logitech\Video\LogiTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 13:42 1695232 --sh--w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
2011-01-27 01:30 98304 ----a-w- c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2012-01-17 18:07 252296 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\NVIDIA Corporation\\NetworkAccessManager\\Apache Group\\Apache2\\bin\\Apache.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\Opera\\opera.exe"=
"c:\\Program Files\\Ubisoft\\Demo\\Ghost Recon Advanced Warfighter Demo\\GRAW_demo.exe"=
"c:\\UDK\\Q.U.B.E\\Binaries\\Win32\\UDK.exe"=
"c:\\Documents and Settings\\user\\Application Data\\Dropbox\\bin\\Dropbox.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer_Service.exe"=
"c:\\Program Files\\WinTV\\WinTV7\\WinTV7.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\OrbjetManager.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\Orb.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\OrbLauncher.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\OrbSetupWizard.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\OrbControlPanel.exe"=
"c:\\Program Files\\Orb Networks\\Orb\\bin\\OrbStreamerClient.exe"=
"c:\\Program Files\\SoundWire Server\\SoundWireServer.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\Opera\\pluginwrapper\\opera_plugin_wrapper.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5910:TCP"= 5910:TCP:vnc5910
"3306:TCP"= 3306:TCP:MySQL
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2/27/2011 8:54 PM 729752]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2/27/2011 8:54 PM 355632]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2/17/2010 11:25 AM 12880]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 11:41 AM 67664]
R2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [6/29/2010 10:48 AM 116608]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2/27/2011 8:54 PM 21256]
R2 HauppaugeTVServer;HauppaugeTVServer;c:\progra~1\WinTV\TVServer\HAUPPA~1.EXE [1/29/2012 5:11 PM 602624]
R2 TeamViewer7;TeamViewer 7;c:\program files\TeamViewer\Version7\TeamViewer_Service.exe [1/19/2012 4:47 AM 3027840]
R3 hcw18bda;Hauppauge WinTV 418 Driver;c:\windows\system32\drivers\hcw18bda.sys [1/29/2012 5:00 PM 391296]
S2 CXIR;Conexant Polaris IR Transceiver;c:\windows\system32\drivers\cxcir.sys [1/28/2012 3:56 PM 33792]
S2 NPVR Recording Service;NPVR Recording Service;"c:\program files\NPVR\NRecord.exe" --> c:\program files\NPVR\NRecord.exe [?]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [4/4/2012 10:40 PM 250288]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2/27/2011 6:38 PM 1691480]
S3 cpuz134;cpuz134;\??\c:\program files\CPUID\PC Wizard 2010\pcwiz_x32.sys --> c:\program files\CPUID\PC Wizard 2010\pcwiz_x32.sys [?]
S3 CXPOLARIS;Conexant Polaris Video Capture;c:\windows\system32\drivers\cxpolaris.sys [1/28/2012 3:56 PM 387968]
S3 esgiguard;esgiguard;\??\c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys --> c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [?]
S3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\Mozilla Maintenance Service\maintenanceservice.exe [5/2/2012 2:23 AM 114144]
S3 SageTV;SageTV;"c:\program files\SageTV\SageTV\SageTVService.exe" --> c:\program files\SageTV\SageTV\SageTVService.exe [?]
S3 smscir;HAVA IR Driver for eHome;c:\windows\system32\drivers\havair.sys [3/10/2008 10:42 PM 74240]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - 29773488
*NewlyCreated* - 70733749
*NewlyCreated* - ASWMBR
*Deregistered* - 29773488
*Deregistered* - 70733749
*Deregistered* - aswMBR
*Deregistered* - TrueSight
.
Contents of the 'Scheduled Tasks' folder
.
2012-09-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-05 12:56]
.
2012-09-26 c:\windows\Tasks\avast! Emergency Update.job
- c:\program files\AVAST Software\Avast\AvastEmUpdate.exe [2012-09-19 09:12]
.
2012-09-26 c:\windows\Tasks\Orb Index when idle.job
- c:\program files\Orb Networks\Orb\bin\OrbLauncher.exe [2010-06-30 01:35]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.safesearch.net
TCP: DhcpNameServer = 76.14.96.13 76.14.96.14 76.14.0.9
FF - ProfilePath - c:\documents and settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.safesearch.net/search?q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - SafeSearch
FF - prefs.js: browser.startup.homepage - chrome://foxtab/content/homepage.html
FF - prefs.js: keyword.URL - hxxp://www.safesearch.net/search?q=
FF - prefs.js: network.proxy.type - 0
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-09-26 17:31
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_278_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_4_402_278_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(752)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
c:\windows\system32\cscui.dll
.
- - - - - - - > 'explorer.exe'(5828)
c:\windows\system32\WININET.dll
c:\windows\system32\msi.dll
c:\documents and settings\user\Application Data\Dropbox\bin\DropboxExt.14.dll
c:\windows\system32\SETUPAPI.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\NETSHELL.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2012-09-26 17:33:16
ComboFix-quarantined-files.txt 2012-09-27 00:33
.
Pre-Run: 419,645,288,448 bytes free
Post-Run: 419,638,439,936 bytes free
.
- - End Of File - - 386BF076E2D6DC15DDA70C5A6DDA4E3D
 
Looks good :)

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
I'm glad you can make sense of all that!! lol I'm not sure what to look for in all those lengthy log files!!
But anyway, here's the logs from the OTL scan.. Gonna split up the posts. I got a posting error that it was too big!


The OTL.txt


OTL logfile created on: 9/26/2012 8:19:56 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Do
cuments and Settings\user\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.87 Gb Total Physical Memory | 2.02 Gb Available Physical Memory | 70.31% Memory free
4.72 Gb Paging File | 3.56 Gb Available in Paging File | 75.57% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 454.73 Gb Total Space | 390.94 Gb Free Space | 85.97% Space Free | Partition Type: NTFS
Drive D: | 1.89 Gb Total Space | 1.81 Gb Free Space | 95.50% Space Free | Partition Type: FAT
Drive H: | 11.03 Gb Total Space | 4.47 Gb Free Space | 40.53% Space Free | Partition Type: NTFS

Computer Name: HOME-EB4F90E10A | User Name: user | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/09/26 20:17:41 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\user\Desktop\OTL.exe
PRC - [2012/09/18 20:45:49 | 004,780,928 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
PRC - [2012/09/18 20:45:49 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
PRC - [2012/09/10 22:47:42 | 000,917,984 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2012/08/21 02:12:26 | 004,282,728 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2012/08/21 02:12:25 | 000,044,808 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2012/05/24 11:39:22 | 027,112,840 | ---- | M] (Dropbox, Inc.) -- C:\Documents and Settings\user\Application Data\Dropbox\bin\Dropbox.exe
PRC - [2012/01/19 04:47:20 | 003,027,840 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
PRC - [2012/01/19 04:47:18 | 011,171,712 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version7\TeamViewer.exe
PRC - [2012/01/19 04:26:18 | 000,116,608 | ---- | M] (TeamViewer GmbH) -- C:\Program Files\TeamViewer\Version7\tv_w32.exe
PRC - [2010/12/24 04:18:40 | 000,374,784 | ---- | M] () -- C:\Program Files\TrueTransparency\TrueTransparency.exe
PRC - [2010/10/06 14:21:00 | 000,786,432 | ---- | M] (Lee-Soft.com) -- C:\Program Files\ViStart\ViStart.exe
PRC - [2010/09/07 07:45:18 | 000,446,464 | ---- | M] (Lee-Soft.com, Lee Matthew Chantrey) -- C:\Program Files\ViGlance\ViGlance.exe
PRC - [2010/06/29 18:35:20 | 000,755,312 | ---- | M] (Orb Networks) -- C:\Program Files\Orb Networks\Orb\bin\OrbLauncher.exe
PRC - [2010/06/29 18:35:16 | 000,286,720 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\OrbjetManager.exe
PRC - [2010/06/29 18:34:50 | 000,198,144 | ---- | M] (Orb Networks, Inc.) -- C:\Program Files\Orb Networks\Orb\bin\Orb.exe
PRC - [2010/03/04 23:38:00 | 000,071,096 | ---- | M] () -- C:\Program Files\CDBurnerXP\NMSAccessU.exe
PRC - [2010/01/29 05:19:42 | 000,602,624 | ---- | M] (Hauppauge Computer Works) -- C:\Program Files\WinTV\TVServer\HauppaugeTVServer.exe
PRC - [2010/01/23 05:47:56 | 000,308,736 | ---- | M] (Hauppauge Computer Works) -- C:\Program Files\WinTV\TVServer\CaptureGenPCI.exe
PRC - [2010/01/15 15:27:50 | 000,117,344 | ---- | M] (Hauppauge Computer Works) -- C:\Program Files\WinTV\Ir.exe
PRC - [2010/01/13 18:49:58 | 000,083,456 | ---- | M] (Hauppauge Computer Works, Inc.) -- C:\Program Files\WinTV\WinTV7\WinTVTray.exe
PRC - [2008/04/13 19:42:20 | 001,432,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2008/04/13 19:39:20 | 000,049,152 | ---- | M] (artArmin) -- C:\Program Files\Vista Drive Icon\DrvIcon.exe
PRC - [2007/09/02 14:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.exe
PRC - [2006/07/13 17:59:48 | 000,131,131 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe
PRC - [2006/07/13 17:59:32 | 000,065,599 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe
PRC - [2006/04/03 19:04:02 | 000,020,543 | ---- | M] (Apache Software Foundation) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\Apache.exe
PRC - [2006/01/21 18:41:56 | 000,114,688 | ---- | M] () -- C:\Program Files\Vista Rainbar\Rainbar.exe
PRC - [2006/01/13 17:36:28 | 000,196,608 | ---- | M] (HP) -- C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe
PRC - [2004/10/08 11:52:32 | 000,221,184 | ---- | M] (Logitech Inc.) -- C:\WINDOWS\system32\LVCOMSX.EXE


========== Modules (No Company Name) ==========

MOD - [2012/09/26 17:41:58 | 000,065,024 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10006.dll
MOD - [2012/09/26 17:41:58 | 000,052,736 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10007.dll
MOD - [2012/09/26 12:03:10 | 001,812,480 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\12092601\algo.dll
MOD - [2012/09/12 22:49:23 | 009,813,704 | ---- | M] () -- C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_4_402_265.dll
MOD - [2012/09/10 22:47:41 | 002,244,064 | ---- | M] () -- C:\Program Files\Mozilla Firefox\mozjs.dll
MOD - [2012/06/23 22:44:42 | 012,433,920 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\01abbadafaf265d9f4ac9bbb247acb98\System.Windows.Forms.ni.dll
MOD - [2012/06/23 22:44:32 | 001,592,320 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\d86f2038209a4cf0d0f5b30f6375c9b2\System.Drawing.ni.dll
MOD - [2012/06/23 22:41:04 | 005,450,752 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\3bba1b8b0b5ef0be238b011cc7a0575e\System.Xml.ni.dll
MOD - [2012/06/23 22:38:24 | 007,953,408 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\e4b5afc4da43b1c576f9322f9f2e1bfe\System.ni.dll
MOD - [2012/06/23 22:38:15 | 011,492,352 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\e337c89bc9f81b69d7237aa70e935900\mscorlib.ni.dll
MOD - [2011/11/03 08:28:36 | 001,292,288 | ---- | M] () -- C:\WINDOWS\system32\quartz.dll
MOD - [2011/11/01 23:26:32 | 000,087,912 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/11/01 23:26:12 | 001,242,472 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/09/27 17:29:12 | 000,117,760 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
MOD - [2011/09/27 17:29:12 | 000,052,224 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
MOD - [2011/02/28 22:42:14 | 000,652,800 | ---- | M] () -- C:\Program Files\IZArc\IZArcCM.dll
MOD - [2010/12/24 04:18:40 | 000,374,784 | ---- | M] () -- C:\Program Files\TrueTransparency\TrueTransparency.exe
MOD - [2010/06/29 18:35:18 | 000,144,896 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\libupnp.dll
MOD - [2010/06/29 18:35:16 | 000,412,672 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\sqlite3.dll
MOD - [2010/06/29 18:35:16 | 000,286,720 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\OrbjetManager.exe
MOD - [2010/06/29 18:35:16 | 000,167,936 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\lua51.dll
MOD - [2010/06/29 18:35:14 | 000,369,664 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\usGrabber\TVGrabber.dll
MOD - [2010/06/29 18:35:00 | 000,283,648 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\OrbRTSPServer.dll
MOD - [2010/06/29 18:34:58 | 001,936,384 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\OrbMedia.dll
MOD - [2010/06/29 18:34:58 | 000,570,368 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\OrbPVR.dll
MOD - [2010/06/29 18:34:58 | 000,452,096 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\taglib.dll
MOD - [2010/05/27 17:38:50 | 000,299,008 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\imageformats\qtiff4.dll
MOD - [2010/05/27 17:38:50 | 000,260,608 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\imageformats\qmng4.dll
MOD - [2010/05/27 17:38:50 | 000,130,560 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\imageformats\qjpeg4.dll
MOD - [2010/05/27 17:38:48 | 000,030,208 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\imageformats\qico4.dll
MOD - [2010/05/27 17:38:48 | 000,024,064 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\imageformats\qgif4.dll
MOD - [2010/05/27 17:38:42 | 000,375,808 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\QtXml4.dll
MOD - [2010/05/27 17:38:28 | 001,007,616 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\QtNetwork4.dll
MOD - [2010/05/27 17:38:26 | 008,766,464 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\QtGui4.dll
MOD - [2010/05/27 17:38:24 | 002,394,112 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\QtCore4.dll
MOD - [2010/04/25 14:45:36 | 000,009,216 | ---- | M] () -- C:\Program Files\TrueTransparency\TrueTransparencyHx86.dll
MOD - [2010/03/22 18:02:56 | 000,059,904 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\zlib1.dll
MOD - [2010/03/22 18:02:40 | 000,143,360 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\libexpat.dll
MOD - [2010/03/22 18:02:38 | 000,061,440 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\boost_filesystem-vc90-mt-1_35.dll
MOD - [2010/03/22 18:02:38 | 000,012,288 | ---- | M] () -- C:\Program Files\Orb Networks\Orb\bin\boost_system-vc90-mt-1_35.dll
MOD - [2010/03/04 23:38:00 | 000,071,096 | ---- | M] () -- C:\Program Files\CDBurnerXP\NMSAccessU.exe
MOD - [2010/01/13 18:45:44 | 000,022,528 | ---- | M] () -- C:\Program Files\WinTV\TVServer\HauppaugeTVServerps.dll
MOD - [2008/04/13 19:42:00 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2008/04/13 19:41:52 | 000,059,904 | ---- | M] () -- C:\WINDOWS\system32\devenum.dll
MOD - [2007/09/02 14:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.exe
MOD - [2007/09/02 14:57:36 | 000,069,632 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.dll
MOD - [2006/04/03 19:04:02 | 000,876,544 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\libeay32.dll
MOD - [2006/04/03 19:04:02 | 000,159,744 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\ssleay32.dll
MOD - [2006/04/03 19:04:02 | 000,024,691 | ---- | M] () -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\modules\mod_auth.so
MOD - [2006/01/21 18:41:56 | 000,114,688 | ---- | M] () -- C:\Program Files\Vista Rainbar\Rainbar.exe
MOD - [2006/01/21 15:57:54 | 000,245,760 | ---- | M] () -- C:\Program Files\Vista Rainbar\Rainmeter.dll
MOD - [2004/04/02 13:51:28 | 000,086,095 | ---- | M] () -- C:\Program Files\Replay Music\TRUserDll.dll


========== Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- C:\Program Files\SageTV\SageTV\SageTVService.exe -- (SageTV)
SRV - File not found [Auto | Stopped] -- C:\Program Files\NPVR\NRecord.exe -- (NPVR Recording Service)
SRV - File not found [On_Demand | Stopped] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2012/09/21 05:56:12 | 000,250,288 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/09/18 20:45:49 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE.EXE -- (!SASCORE)
SRV - [2012/09/10 22:47:42 | 000,114,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/08/21 02:12:25 | 000,044,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2012/01/19 04:47:20 | 003,027,840 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)
SRV - [2010/03/04 23:38:00 | 000,071,096 | ---- | M] () [Auto | Running] -- C:\Program Files\CDBurnerXP\NMSAccessU.exe -- (NMSAccess)
SRV - [2010/01/29 05:19:42 | 000,602,624 | ---- | M] (Hauppauge Computer Works) [Auto | Running] -- C:\Program Files\WinTV\TVServer\HauppaugeTVServer.exe -- (HauppaugeTVServer)
SRV - [2006/07/13 17:59:48 | 000,131,131 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe -- (nSvcIp)
SRV - [2006/07/13 17:59:32 | 000,065,599 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe -- (nSvcLog)
SRV - [2006/04/03 19:04:02 | 000,020,543 | ---- | M] (Apache Software Foundation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\Apache.exe -- (ForcewareWebInterface)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\CPUID\PC Wizard 2010\pcwiz_x32.sys -- (cpuz134)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\user\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2012/08/21 02:13:15 | 000,729,752 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2012/08/21 02:13:15 | 000,355,632 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2012/08/21 02:13:15 | 000,054,232 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2012/08/21 02:13:14 | 000,097,608 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2012/08/21 02:13:14 | 000,035,928 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2012/08/21 02:13:13 | 000,025,256 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2012/08/21 02:13:13 | 000,021,256 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2012/02/07 10:42:06 | 000,074,240 | ---- | M] (Monsoon Multimedia Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\havair.sys -- (smscir)
DRV - [2011/10/17 22:02:50 | 000,023,920 | ---- | M] (MediaMall Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\povrtdev.sys -- (msvad_simple)
DRV - [2011/09/25 11:00:58 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2011/09/25 11:00:57 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS -- (SASDIFSV)
DRV - [2011/01/26 16:34:30 | 006,406,656 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2011/01/25 19:54:04 | 006,321,768 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService)
DRV - [2010/07/21 19:58:42 | 000,387,968 | R--- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\cxpolaris.sys -- (CXPOLARIS)
DRV - [2010/07/13 01:46:02 | 000,033,792 | R--- | M] (Conexant Systems, Inc.) [Kernel | Auto | Stopped] -- C:\WINDOWS\system32\drivers\cxcir.sys -- (CXIR)
DRV - [2009/11/18 08:17:00 | 001,395,800 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2009/11/18 08:16:00 | 001,691,480 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)
DRV - [2009/11/12 14:48:56 | 000,007,168 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\StarOpen.sys -- (StarOpen)
DRV - [2009/05/28 02:46:16 | 000,391,296 | R--- | M] (Hauppauge Computer Works, Inc) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hcw18bda.sys -- (hcw18bda)
DRV - [2008/04/14 01:16:24 | 000,015,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\MPE.sys -- (MPE)
DRV - [2006/11/08 19:54:02 | 000,258,048 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSXHWBS2.sys -- (HSXHWBS2)
DRV - [2006/08/14 14:51:28 | 000,105,344 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nvata.sys -- (nvata)
DRV - [2006/08/04 21:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/07/11 21:38:30 | 000,020,480 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvnetbus.sys -- (nvnetbus)
DRV - [2006/07/11 21:38:28 | 000,057,856 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENETFD.sys -- (NVENETFD)
DRV - [2005/02/23 15:58:56 | 000,011,776 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\afc.sys -- (Afc)
DRV - [2005/01/31 03:26:06 | 000,912,768 | R--- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LV302AV.SYS -- (PID_08A0)
DRV - [2005/01/31 03:19:20 | 000,007,104 | R--- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\lv302af.sys -- (pepifilter)
DRV - [2004/10/08 04:58:32 | 000,585,824 | R--- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\lvcm.sys -- (QCMerced)
DRV - [2004/10/08 04:57:48 | 000,022,016 | R--- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LVUSBSta.sys -- (LVUSBSta)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.safesearch.net
IE - HKLM\..\SearchScopes,DefaultScope = {4B51C980-C6B0-11E1-9136-AED16088709B}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKLM\..\SearchScopes\{4B51C980-C6B0-11E1-9136-AED16088709B}: "URL" = http://www.safesearch.net/search?q={searchTerms}


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\..\SearchScopes,DefaultScope = {4B51C980-C6B0-11E1-9136-AED16088709B}
IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\..\SearchScopes\{4B51C980-C6B0-11E1-9136-AED16088709B}: "URL" = http://www.safesearch.net/search?q={searchTerms}
IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\..\SearchScopes\{71E4321C-4C8E-4207-B524-E9E6438DA212}: "URL" = http://www.google.com/search?q={sea...tartIndex={startIndex?}&startPage={startPage}
IE - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
The rest of the OTL.txt..


========== FireFox ==========

FF - prefs.js..browser.search.defaultengine: "SafeSearch"
FF - prefs.js..browser.search.defaultenginename: "SafeSearch"
FF - prefs.js..browser.search.defaultthis.engineName: "SafeSearch Web Search"
FF - prefs.js..browser.search.defaulturl: "http://www.safesearch.net/search?q={searchTerms}"
FF - prefs.js..browser.search.selectedEngine: "SafeSearch"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "chrome://foxtab/content/homepage.html"
FF - prefs.js..extensions.enabledAddons: CLIP@chris.synan:1.2.23
FF - prefs.js..extensions.enabledAddons: info@youtube-mp3.org:1.0.4
FF - prefs.js..extensions.enabledAddons: {1BC9BA34-1EED-42ca-A505-6D2F1A935BBB}:4.1.3.1
FF - prefs.js..extensions.enabledAddons: {5F590AA2-1221-4113-A6F4-A4BB62414FAC}:0.45.6.20100202.1
FF - prefs.js..extensions.enabledAddons: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.4.5
FF - prefs.js..extensions.enabledAddons: vuosxrvlve@vuosxrvlve.org:2.5
FF - prefs.js..extensions.enabledAddons: {b9bfaf1c-a63f-47cd-8b9a-29526ced9060}:1.4.7
FF - prefs.js..extensions.enabledAddons: {e4a8a97b-f2ed-450b-b12d-ee082ba24781}:1.1
FF - prefs.js..extensions.enabledAddons: extension@FreeFrog.com:1.0
FF - prefs.js..extensions.enabledAddons: wrc@avast.com:7.0.1466
FF - prefs.js..extensions.enabledAddons: aeroimproved@rsjtdrjgfuzkfg.com:1.0.0.5
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: wrc@avast.com:6.0.1367
FF - prefs.js..extensions.enabledItems: CLIP@chris.synan:1.2.23
FF - prefs.js..extensions.enabledItems: piclens@cooliris.com:1.12.3.55472
FF - prefs.js..extensions.enabledItems: {e4a8a97b-f2ed-450b-b12d-ee082ba24781}:0.9.15
FF - prefs.js..extensions.enabledItems: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.4.4
FF - prefs.js..extensions.enabledItems: {1BC9BA34-1EED-42ca-A505-6D2F1A935BBB}:4.1.3.1
FF - prefs.js..keyword.URL: "http://www.safesearch.net/search?q="
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_4_402_265.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.450: C:\Program Files\Real Alternative\browser\plugins\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.448: C:\Program Files\Real Alternative\browser\plugins\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@nds.com/PCShowPlugin: C:\Documents and Settings\user\Local Settings\Application Data\DIRECTV Player\npPCShowPlugin.dll File not found
FF - HKCU\Software\MozillaPlugins\@nds.com/PlayerPlugin: C:\Documents and Settings\user\Local Settings\Application Data\DIRECTV Player\npPlayerPlugin.dll (NDS)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Documents and Settings\user\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\NDS.com/PlayerPlugin: C:\Documents and Settings\user\Local Settings\Application Data\DIRECTV Player\npPlayerPlugin.dll (NDS)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2012/09/18 22:17:27 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/09/10 22:47:42 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012/09/18 20:48:52 | 000,000,000 | ---D | M]

[2011/02/27 20:53:15 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Extensions
[2012/09/25 19:44:19 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions
[2012/02/08 23:55:18 | 000,000,000 | ---D | M] (IE Tab 2 (FF 3.6+)) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{1BC9BA34-1EED-42ca-A505-6D2F1A935BBB}
[2011/03/06 16:21:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2012/02/08 23:55:10 | 000,000,000 | ---D | M] (Craigslist Image Prefetcher) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\CLIP@chris.synan
[2012/03/06 01:29:59 | 000,000,000 | ---D | M] (Cooliris) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\piclens@cooliris.com
[2012/09/25 19:44:19 | 000,760,137 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\aeroimproved@rsjtdrjgfuzkfg.com.xpi
[2012/03/27 17:37:48 | 000,006,796 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\info@youtube-mp3.org.xpi
[2004/08/04 05:00:00 | 000,004,804 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\vuosxrvlve@vuosxrvlve.org.xpi
[2012/03/13 12:35:56 | 000,043,131 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{5F590AA2-1221-4113-A6F4-A4BB62414FAC}.xpi
[2012/09/17 20:07:13 | 000,012,884 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi
[2012/09/17 20:07:13 | 000,270,876 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi
[2012/03/27 20:22:55 | 000,685,019 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\{ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}.xpi
[2012/09/18 21:06:57 | 000,000,736 | ---- | M] () -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\searchplugins\safesearch-1.xml
[2012/09/18 21:08:29 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2012/09/18 21:05:50 | 000,000,000 | ---D | M] (Fast Free Converter) -- C:\Program Files\Mozilla Firefox\extensions\extension@FreeFrog.com
[2012/08/19 23:25:48 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions\extension@FreeFrog.com\content
[2012/08/19 23:25:48 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions\extension@FreeFrog.com\defaults
[2012/09/18 22:17:27 | 000,000,000 | ---D | M] (avast! WebRep) -- C:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF
[2012/09/10 22:47:42 | 000,266,720 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2011/02/27 20:06:41 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
[2012/09/01 13:40:29 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/09/01 13:40:28 | 000,002,253 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2012/09/20 17:45:43 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [DrvIcon] C:\Program Files\Vista Drive Icon\DrvIcon.exe (artArmin)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe (HP)
O4 - HKLM..\Run: [LVCOMSX] C:\WINDOWS\system32\LVCOMSX.EXE (Logitech Inc.)
O4 - HKLM..\Run: [Orb] C:\Program Files\Orb Networks\Orb\bin\OrbLauncher.exe (Orb Networks)
O4 - HKLM..\Run: [vilaunch] C:\WINDOWS\system32\vilaunch.exe ()
O4 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003..\Run: [RocketDock] C:\Program Files\RocketDock\RocketDock.exe ()
O4 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (SUPERAntiSpyware.com)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\AutoStart IR.lnk = C:\Program Files\WinTV\Ir.exe (Hauppauge Computer Works)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WinTV Recording Status..lnk = C:\Program Files\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
O4 - Startup: C:\Documents and Settings\user\Start Menu\Programs\Startup\Dropbox.lnk = C:\Documents and Settings\user\Application Data\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 76.14.96.13 76.14.96.14 76.14.0.9
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{53FA5F69-AA77-4DA2-A6C2-E166613FF0B1}: DhcpNameServer = 76.14.96.13 76.14.96.14 76.14.0.9
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop WallPaper: C:\Documents and Settings\user\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Desktop Background.bmp
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011/02/27 15:09:15 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2012/09/26 20:17:41 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\user\Desktop\OTL.exe
[2012/09/26 17:40:47 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2012/09/26 17:19:23 | 004,769,305 | R--- | C] (Swearware) -- C:\Documents and Settings\user\Desktop\ComboFix.exe
[2012/09/25 23:32:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Desktop\RK_Quarantine
[2012/09/25 23:26:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Desktop\tdsskiller
[2012/09/25 23:24:28 | 004,731,392 | ---- | C] (AVAST Software) -- C:\Documents and Settings\user\Desktop\aswMBR.exe
[2012/09/25 19:32:27 | 000,607,260 | R--- | C] (Swearware) -- C:\Documents and Settings\user\Desktop\dds.com
[2012/09/25 17:16:38 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\user\Recent
[2012/09/20 17:41:10 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/09/20 17:39:59 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/09/20 17:39:59 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/09/20 17:39:59 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/09/20 17:39:59 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/09/20 17:39:50 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/09/20 17:39:41 | 000,000,000 | ---D | C] -- C:\WINDOWS\erdnt
[2012/09/18 23:04:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Application Data\ViStart
[2012/09/18 22:58:11 | 000,000,000 | ---D | C] -- C:\Program Files\ViSplore
[2012/09/18 22:58:10 | 000,000,000 | ---D | C] -- C:\Program Files\WinFlip
[2012/09/18 22:58:10 | 000,000,000 | ---D | C] -- C:\Program Files\ViStart
[2012/09/18 22:58:02 | 000,000,000 | ---D | C] -- C:\Program Files\ViGlance
[2012/09/18 22:58:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Application Data\ViGlance
[2012/09/18 22:58:00 | 000,000,000 | ---D | C] -- C:\Program Files\Vista Rainbar
[2012/09/18 22:58:00 | 000,000,000 | ---D | C] -- C:\Program Files\Vista Drive Icon
[2012/09/18 21:06:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\AppData
[2012/09/18 21:05:59 | 000,000,000 | ---D | C] -- C:\Program Files\FreeFrog
[2012/09/18 21:05:45 | 000,000,000 | ---D | C] -- C:\Program Files\File Type Helper
[2012/09/18 21:04:53 | 000,000,000 | ---D | C] -- C:\Program Files\ViUpdater
[2012/09/18 20:52:33 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft CAPICOM 2.1.0.2
[2012/09/18 20:11:15 | 000,000,000 | ---D | C] -- C:\Program Files\Enigma Software Group
[2012/09/18 20:10:44 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Wise Installation Wizard
[2012/09/17 20:07:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Application Data\DTV
[2012/09/17 20:06:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\user\Local Settings\Application Data\DIRECTV Player
[2012/09/10 22:47:34 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/09/26 20:17:41 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\user\Desktop\OTL.exe
[2012/09/26 19:56:00 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2012/09/26 17:41:40 | 000,000,316 | -H-- | M] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
[2012/09/26 17:40:39 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012/09/26 17:19:39 | 004,769,305 | R--- | M] (Swearware) -- C:\Documents and Settings\user\Desktop\ComboFix.exe
[2012/09/26 05:17:37 | 000,000,310 | ---- | M] () -- C:\WINDOWS\tasks\Orb Index when idle.job
[2012/09/25 23:49:25 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\user\Desktop\MBR.dat
[2012/09/25 23:24:48 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Documents and Settings\user\Desktop\aswMBR.exe
[2012/09/25 23:23:39 | 001,391,616 | ---- | M] () -- C:\Documents and Settings\user\Desktop\RogueKiller.exe
[2012/09/25 23:22:55 | 002,193,278 | ---- | M] () -- C:\Documents and Settings\user\Desktop\tdsskiller.zip
[2012/09/25 19:47:22 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/09/25 19:32:28 | 000,607,260 | R--- | M] (Swearware) -- C:\Documents and Settings\user\Desktop\dds.com
[2012/09/25 19:31:21 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\user\Desktop\cdpjj663.exe
[2012/09/20 17:45:43 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/09/20 17:41:13 | 000,000,339 | RHS- | M] () -- C:\boot.ini
[2012/09/18 22:58:16 | 006,912,054 | ---- | M] () -- C:\WINDOWS\clwcp.bmp
[2012/09/18 22:17:28 | 000,002,625 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2012/09/18 21:05:04 | 000,001,487 | ---- | M] () -- C:\icon.gif
[2012/09/18 20:58:13 | 000,099,848 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2012/09/18 01:46:36 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/09/07 17:04:46 | 000,022,856 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/09/25 23:49:25 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\user\Desktop\MBR.dat
[2012/09/25 23:23:39 | 001,391,616 | ---- | C] () -- C:\Documents and Settings\user\Desktop\RogueKiller.exe
[2012/09/25 23:22:47 | 002,193,278 | ---- | C] () -- C:\Documents and Settings\user\Desktop\tdsskiller.zip
[2012/09/25 19:31:20 | 000,302,592 | ---- | C] () -- C:\Documents and Settings\user\Desktop\cdpjj663.exe
[2012/09/20 17:41:13 | 000,000,223 | ---- | C] () -- C:\Boot.bak
[2012/09/20 17:41:11 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/09/20 17:39:59 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/09/20 17:39:59 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/09/20 17:39:59 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/09/20 17:39:59 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/09/20 17:39:59 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/09/18 22:58:12 | 000,017,025 | ---- | C] () -- C:\WINDOWS\System32\vilang.sif
[2012/09/18 22:58:11 | 000,314,979 | ---- | C] () -- C:\WINDOWS\System32\viwc.exe
[2012/09/18 22:58:11 | 000,146,490 | ---- | C] () -- C:\WINDOWS\System32\vilaunch.exe
[2012/09/18 22:58:00 | 000,110,646 | ---- | C] () -- C:\WINDOWS\System32\vistartup.bmp
[2012/09/18 22:17:28 | 000,000,316 | -H-- | C] () -- C:\WINDOWS\tasks\avast! Emergency Update.job
[2012/09/18 21:04:55 | 000,001,487 | ---- | C] () -- C:\icon.gif
[2012/07/10 01:18:53 | 000,001,000 | ---- | C] () -- C:\WINDOWS\posteriza.INI
[2012/01/29 17:12:23 | 000,000,423 | ---- | C] () -- C:\WINDOWS\HCWBlast.ini
[2012/01/29 17:12:05 | 000,034,708 | ---- | C] () -- C:\WINDOWS\Irremote.ini
[2012/01/29 17:11:40 | 000,000,135 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2012/01/29 17:11:23 | 000,142,337 | ---- | C] () -- C:\WINDOWS\System32\Wait.exe
[2012/01/29 17:08:52 | 000,002,703 | ---- | C] () -- C:\WINDOWS\HCWPNP.INI
[2012/01/29 17:00:48 | 000,066,048 | R--- | C] () -- C:\WINDOWS\System32\hcwxds.dll
[2012/01/28 15:56:39 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\PsisDecd.dll
[2011/11/23 17:15:34 | 000,000,022 | ---- | C] () -- C:\WINDOWS\popcinfot.dat
[2011/11/23 17:15:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\popcreg.dat
[2011/11/05 14:47:45 | 000,014,144 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2011/05/07 14:03:28 | 000,585,824 | R--- | C] () -- C:\WINDOWS\System32\drivers\lvcm.sys
[2011/04/27 17:03:39 | 000,252,316 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2011/04/27 17:03:39 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2011/03/13 20:10:10 | 000,006,812 | R--- | C] () -- C:\WINDOWS\System32\lvcoinst.ini
[2011/03/13 20:05:55 | 000,053,248 | R--- | C] () -- C:\WINDOWS\System32\InstMed.exe
[2011/03/13 20:05:07 | 000,081,920 | R--- | C] () -- C:\WINDOWS\bwUnin-6.1.4.68-8876480L.exe
[2011/03/07 22:20:12 | 000,063,488 | ---- | C] () -- C:\Documents and Settings\user\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/02/27 21:13:01 | 000,517,120 | ---- | C] () -- C:\WINDOWS\System32\CLWCP.exe
[2011/02/27 21:13:01 | 000,111,104 | ---- | C] () -- C:\WINDOWS\System32\Uharc.exe
[2011/02/27 21:13:01 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\moveex.exe
[2011/02/27 21:13:01 | 000,008,636 | ---- | C] () -- C:\WINDOWS\System32\modifype.exe
[2011/02/27 20:53:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2011/02/27 20:12:05 | 000,007,168 | ---- | C] () -- C:\WINDOWS\System32\drivers\StarOpen.sys
[2011/02/27 20:07:26 | 000,165,376 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2011/02/27 20:07:26 | 000,000,038 | ---- | C] () -- C:\WINDOWS\avisplitter.ini
[2011/02/27 20:07:25 | 000,758,018 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2011/02/27 20:07:25 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2011/02/27 20:07:25 | 000,080,896 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2011/02/27 17:35:31 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2011/02/27 17:35:23 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
[2011/02/27 17:35:23 | 000,227,587 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2011/02/27 17:35:23 | 000,000,003 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
[2011/02/27 16:24:14 | 000,001,984 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/02/27 15:11:00 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2011/02/27 15:06:37 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2011/02/27 06:59:58 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2011/02/27 06:58:55 | 000,099,848 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/02/23 08:27:00 | 002,292,678 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin

========== ZeroAccess Check ==========

[2011/02/27 17:00:54 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2010/12/20 15:15:52 | 001,510,400 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 05:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:42:10 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2011/02/27 20:54:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/02/27 20:15:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Canneverbe Limited
[2012/02/11 15:22:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MediaMall
[2012/02/01 22:32:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MySQL
[2012/02/01 22:03:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\NPVR
[2012/01/30 20:41:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\OrbNetworks
[2011/11/23 17:15:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PopCap Games
[2012/02/01 22:34:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Shared Documents
[2012/05/02 17:50:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WindSolutions
[2012/01/13 01:48:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Softland
[2011/11/22 21:21:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\.zaz
[2011/11/05 14:31:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\bookmash.206E8875552591B6001568D3017ABE61B23256AE.1
[2011/12/31 17:36:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\calibre
[2011/02/27 20:15:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Canneverbe Limited
[2011/11/04 18:54:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\com.desktube.desktube-tv-lite
[2011/11/05 14:05:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\com.earthbrowser.air.E6AAAE80A01B4127788876406C965C3EDE131099.1
[2011/11/05 14:25:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\com.joost.media.player.107B1936D0F2C9B5399C0ECA87090135AF7E0FCB.1
[2012/09/26 17:40:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Dropbox
[2012/09/17 20:07:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\DTV
[2011/07/04 17:18:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\ePaperPress
[2011/03/13 20:06:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\FotoWire
[2011/11/08 20:44:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\ImgBurn
[2012/06/22 19:04:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Opera
[2012/08/16 19:59:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Oracle
[2012/01/28 17:17:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Softelvdm
[2012/01/13 01:48:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Softland
[2012/01/28 20:10:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\TeamViewer
[2012/08/10 10:21:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\Unity
[2012/09/18 22:58:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\ViGlance
[2012/09/18 23:05:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\ViStart
[2012/05/02 17:54:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\user\Application Data\WindSolutions

========== Purity Check ==========



< End of report >
 
And then the Extras.txt..

OTL Extras logfile created on: 9/26/2012 8:19:56 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\user\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.87 Gb Total Physical Memory | 2.02 Gb Available Physical Memory | 70.31% Memory free
4.72 Gb Paging File | 3.56 Gb Available in Paging File | 75.57% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 454.73 Gb Total Space | 390.94 Gb Free Space | 85.97% Space Free | Partition Type: NTFS
Drive D: | 1.89 Gb Total Space | 1.81 Gb Free Space | 95.50% Space Free | Partition Type: FAT
Drive H: | 11.03 Gb Total Space | 4.47 Gb Free Space | 40.53% Space Free | Partition Type: NTFS

Computer Name: HOME-EB4F90E10A | User Name: user | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = Opera.HTML] -- C:\Program Files\Opera\Opera.exe (Opera Software)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l
.jse [@ = JSEFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)
.wsf [@ = WSFFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htafile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
https [open] -- "C:\Program Files\Opera\Opera.exe" "%1" (Opera Software)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
jsefile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
wsffile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DoNotAllowExceptions" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"5910:TCP" = 5910:TCP:*:Enabled:vnc5910
"3306:TCP" = 3306:TCP:*:Enabled:MySQL
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:mad:xpsp3res.dll,-20000 -- (Microsoft Corporation)
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:mad:xpsp2res.dll,-22019 -- (Microsoft Corporation)
"C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\Apache.exe" = C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\Apache.exe:*:Enabled:Apache HTTP Server -- (Apache Software Foundation)
"C:\Program Files\Skype\Phone\Skype.exe" = C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
"C:\Program Files\Opera\opera.exe" = C:\Program Files\Opera\opera.exe:*:Enabled:Opera Internet Browser -- (Opera Software)
"C:\Program Files\Ubisoft\Demo\Ghost Recon Advanced Warfighter Demo\GRAW_demo.exe" = C:\Program Files\Ubisoft\Demo\Ghost Recon Advanced Warfighter Demo\GRAW_demo.exe:*:Enabled:GRAW_demo -- ()
"C:\UDK\Q.U.B.E\Binaries\Win32\UDK.exe" = C:\UDK\Q.U.B.E\Binaries\Win32\UDK.exe:*:Enabled:UDK -- (Epic Games, Inc.)
"C:\Documents and Settings\user\Application Data\Dropbox\bin\Dropbox.exe" = C:\Documents and Settings\user\Application Data\Dropbox\bin\Dropbox.exe:*:Enabled:Dropbox -- (Dropbox, Inc.)
"C:\Program Files\TeamViewer\Version7\TeamViewer.exe" = C:\Program Files\TeamViewer\Version7\TeamViewer.exe:*:Enabled:Teamviewer Remote Control Application -- (TeamViewer GmbH)
"C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe" = C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe:*:Enabled:Teamviewer Remote Control Service -- (TeamViewer GmbH)
"C:\Program Files\WinTV\WinTV7\WinTV7.exe" = C:\Program Files\WinTV\WinTV7\WinTV7.exe:*:Enabled:WinTV7 -- (Hauppauge Computer Works, Inc.)
"C:\Program Files\Orb Networks\Orb\bin\OrbjetManager.exe" = C:\Program Files\Orb Networks\Orb\bin\OrbjetManager.exe:*:Enabled:Orb -- ()
"C:\Program Files\Orb Networks\Orb\bin\Orb.exe" = C:\Program Files\Orb Networks\Orb\bin\Orb.exe:*:Enabled:Orb -- (Orb Networks, Inc.)
"C:\Program Files\Orb Networks\Orb\bin\OrbLauncher.exe" = C:\Program Files\Orb Networks\Orb\bin\OrbLauncher.exe:*:Enabled:OrbLauncher -- (Orb Networks)
"C:\Program Files\Orb Networks\Orb\bin\OrbSetupWizard.exe" = C:\Program Files\Orb Networks\Orb\bin\OrbSetupWizard.exe:*:Enabled:OrbSetupWizard -- ()
"C:\Program Files\Orb Networks\Orb\bin\OrbControlPanel.exe" = C:\Program Files\Orb Networks\Orb\bin\OrbControlPanel.exe:*:Enabled:OrbControlPanel -- ()
"C:\Program Files\Orb Networks\Orb\bin\OrbStreamerClient.exe" = C:\Program Files\Orb Networks\Orb\bin\OrbStreamerClient.exe:*:Enabled:Orb Stream Client -- ()
"C:\Program Files\SoundWire Server\SoundWireServer.exe" = C:\Program Files\SoundWire Server\SoundWireServer.exe:*:Enabled:SoundWire Server Application -- (GeorgieLabs)
"C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)
"C:\Program Files\Opera\pluginwrapper\opera_plugin_wrapper.exe" = C:\Program Files\Opera\pluginwrapper\opera_plugin_wrapper.exe:*:Enabled:Opera Internet Browser - Plugin wrapper -- (Opera Software)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{0C5A665C-EB82-237B-4703-88CACDE22C0C}" = Catalyst Control Center Graphics Previews Common
"{0ED98038-0885-F902-C419-669ADE471A46}" = ATI Stream SDK v2 Developer
"{10F755FD-ED31-4ABF-8720-49A399C52297}" = calibre
"{11083C7A-D0D6-4DA4-8C3A-74B8389EC07B}" = ATI Catalyst Registration
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{13A74C4A-1AA2-1BAC-99C0-876663ACB9CE}" = ccc-utility
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6423DE-7959-4178-80E0-023C7EAA5347}" = NVIDIA ForceWare Network Access Manager
"{2133CB3F-F891-4081-8681-FEE2B2419FF4}" = Orb Runtime libraries
"{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
"{291D8FE1-ED05-4934-80CE-A5F6B7A8718D}" = MySQL Server 5.1
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}" = Microsoft XNA Framework Redistributable 3.0
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{5FD89EA1-99C2-40EE-BBF5-20F8991ED756}" = Catalyst Control Center - Branding
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{76B55683-1A17-CB8B-B1C4-A0A3F3C2D2D5}" = Catalyst Control Center InstallProxy
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{8153ED9A-C94A-426E-9880-5E6775C08B62}" = Apple Mobile Device Support
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}" = The Lord of the Rings FREE Trial
"{8ACF42DD-C998-ED3C-1446-93AFA65E823D}" = ATI Catalyst Install Manager
"{900B1197-53F5-4F46-A882-2CFFFE2EEDCB}" = Logitech Desktop Messenger
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{97C82B44-D408-4F14-9252-47FC1636D23E}_is1" = IZArc 4.1.6
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C538746-C2DC-40FC-B1FB-D4EA7966ABEB}" = Skype™ 5.1
"{A0C2B76C-DD0E-FC4F-A5D4-C9F7970FB1CD}" = ccc-core-static
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A5355F15-F98B-4704-9BAE-E53B9FE48F48}" = SDFormatter
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.4)
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{BA82F3D7-40E0-CB34-B682-ACC63E7E73B6}" = CCC Help English
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C199DEA2-657E-46C2-9FDB-7C1C068B6B35}" = DIRECTV Player
"{C43048A9-742C-4DAD-90D2-E3B53C9DB825}" = Logitech QuickCam Software
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{E15658BC-7742-4397-999F-98B1BD11B783}_is1" = SoundWire Server version 1.2
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{ED48E5CA-34D8-4339-8276-5E95C261A94A}" = Ghost Recon Advanced Warfighter Demo
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"53F13DB4D9611FD63BE580F06F0729BF236ABE68" = Windows Driver Package - Advanced Micro Devices (AmdK8) Processor (05/27/2006 1.3.2.0)
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"AREA-51" = AREA-51 (remove only)
"avast" = avast! Free Antivirus
"CCleaner" = CCleaner
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F40&SUBSYS_200014F1" = Soft Data Fax Modem with SmartCP
"Defraggler" = Defraggler
"DivX Setup" = DivX Setup
"doPDF 7 printer_is1" = doPDF 7.2 printer
"Hauppauge WinTV 7" = Hauppauge WinTV 7
"Hauppauge WinTV Infrared Remote" = Hauppauge WinTV Infrared Remote
"Hauppauge WinTV IR Blaster" = Hauppauge WinTV IR Blaster
"hp deskjet 930c series" = hp deskjet 930c series (Remove only)
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ImgBurn" = ImgBurn
"InstallShield_{1F6423DE-7959-4178-80E0-023C7EAA5347}" = NVIDIA ForceWare Network Access Manager
"iWisoft Free Video Converter_is1" = iWisoft Free Video Converter 1.2
"KLiteCodecPack_is1" = K-Lite Codec Pack 6.9.0 (Full)
"KWorld ATSC BDA Drivers_is1" = KWorld ATSC BDA Drivers
"Logitech Print Service" = Logitech Print Service
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.65.0.1400
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Mozilla Firefox 15.0.1 (x86 en-US)" = Mozilla Firefox 15.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA Drivers" = NVIDIA Drivers
"OpenAL" = OpenAL
"Opera 12.00.1467" = Opera 12.00
"Orb" = Orb
"QcDrv" = Logitech® Camera Driver
"QuicktimeAlt_is1" = QuickTime Alternative 3.2.2
"RealAlt_is1" = Real Alternative 2.0.2
"RocketDock_is1" = RocketDock 1.3.5
"Seven Transformation Pack" = Seven Transformation Pack 5.0
"SMPlayer" = SMPlayer 0.6.9
"TeamViewer 7" = TeamViewer 7
"Trials 2 SE" = Trials 2 Second Edition
"UDK-af8ab446-4a8d-443d-8a14-71e2b9d65861" = Q.U.B.E.
"ViGlance" = ViGlance
"VLC media player" = VLC media player 1.1.11
"Windows Media Encoder 9" = Windows Media Encoder 9 Series
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-776561741-1547161642-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"CopyTrans Suite" = CopyTrans Suite Remove Only
"Dropbox" = Dropbox
"UnityWebPlayer" = Unity Web Player
"WinImage" = WinImage

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 1/28/2012 8:22:39 PM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application tvconfig.exe, version 2.0.8.0, faulting module
sftvideo_ix86_u_10.ocx, version 2.0.8.0, fault address 0x0000a1a8.

Error - 1/28/2012 8:24:00 PM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application tvconfig.exe, version 2.0.8.0, faulting module
sftvideo_ix86_u_10.ocx, version 2.0.8.0, fault address 0x0000a1a8.

Error - 1/29/2012 8:09:17 PM | Computer Name = HOME-EB4F90E10A | Source = MsiInstaller | ID = 1013
Description = Product: Microsoft .NET Framework 2.0 -- Setup cannot continue because
this version of the .NET Framework is incompatible with a previously installed
one. For more information, see http://support.microsoft.com/support/kb/articles/q312/5/00.asp

Error - 2/10/2012 3:04:44 AM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application vistart.exe, version 1.6.0.3738, faulting module
msvbvm60.dll, version 6.0.98.2, fault address 0x0008c7ee.

Error - 3/13/2012 12:13:50 AM | Computer Name = HOME-EB4F90E10A | Source = Application Hang | ID = 1002
Description = Hanging application Skype.exe, version 5.1.32.112, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

Error - 3/27/2012 9:41:23 PM | Computer Name = HOME-EB4F90E10A | Source = Application Hang | ID = 1002
Description = Hanging application plugin-container.exe, version 11.0.0.4454, hang
module hungapp, version 0.0.0.0, hang address 0x00000000.

Error - 4/5/2012 1:40:44 AM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application installflashplayer.exe, version 11.2.202.228,
faulting module unknown, version 0.0.0.0, fault address 0x01650eca.

Error - 4/5/2012 4:29:38 AM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application vistart.exe, version 1.6.0.3738, faulting module
msvbvm60.dll, version 6.0.98.2, fault address 0x0008c7ee.

Error - 4/13/2012 9:55:36 PM | Computer Name = HOME-EB4F90E10A | Source = .NET Runtime Optimization Service | ID = 1103
Description = .NET Runtime Optimization Service (clr_optimization_v2.0.50727_32)
- Tried to start a service that wasn't the latest version of CLR Optimization service.
Will shutdown

Error - 5/4/2012 10:49:37 PM | Computer Name = HOME-EB4F90E10A | Source = Application Error | ID = 1000
Description = Faulting application installflashplayer.exe, version 11.2.202.235,
faulting module unknown, version 0.0.0.0, fault address 0x01650e9f.

[ System Events ]
Error - 9/20/2012 8:50:39 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The Conexant Polaris IR Transceiver service failed to start due to
the following error: %%1058

Error - 9/20/2012 8:50:39 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The NPVR Recording Service service failed to start due to the following
error: %%3

Error - 9/20/2012 8:50:39 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The XAudioService service failed to start due to the following error:
%%193

Error - 9/25/2012 10:48:18 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The Conexant Polaris IR Transceiver service failed to start due to
the following error: %%1058

Error - 9/25/2012 10:48:18 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The NPVR Recording Service service failed to start due to the following
error: %%3

Error - 9/25/2012 10:48:18 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The XAudioService service failed to start due to the following error:
%%193

Error - 9/26/2012 8:27:54 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7034
Description = The MySQL service terminated unexpectedly. It has done this 1 time(s).

Error - 9/26/2012 8:41:27 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The Conexant Polaris IR Transceiver service failed to start due to
the following error: %%1058

Error - 9/26/2012 8:41:27 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The NPVR Recording Service service failed to start due to the following
error: %%3

Error - 9/26/2012 8:41:27 PM | Computer Name = HOME-EB4F90E10A | Source = Service Control Manager | ID = 7000
Description = The XAudioService service failed to start due to the following error:
%%193


< End of report >
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
    [2012/09/25 19:44:19 | 000,760,137 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\aeroimproved@rsjtdrjgfuzkfg.com.xpi
    [2004/08/04 05:00:00 | 000,004,804 | ---- | M] () (No name found) -- C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\vuosxrvlve@vuosxrvlve.org.xpi
    O4 - HKLM..\Run: [vilaunch] C:\WINDOWS\system32\vilaunch.exe ()
    [2011/02/27 17:00:54 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini
    
    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    
    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
    
    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    "" = %SystemRoot%\system32\shdocvw.dll -- [2010/12/20 15:15:52 | 001,510,400 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment
    
    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    "" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 05:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free
    
    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
    "" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:42:10 | 000,273,920 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

===================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

3. Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

Next...

  • Double click on adwcleaner.exe to run the tool.
  • Click on Uninstall.
  • Confirm with yes.

4. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

5. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Ok, that took a little while, but here are the scans. Split up to avoid posting problems..

The OTL fix log,

All processes killed
========== OTL ==========
Service esgiguard stopped successfully!
Service esgiguard deleted successfully!
File C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys not found.
C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\aeroimproved@rsjtdrjgfuzkfg.com.xpi moved successfully.
C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\vuosxrvlve@vuosxrvlve.org.xpi moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\vilaunch deleted successfully.
C:\WINDOWS\system32\vilaunch.exe moved successfully.
C:\WINDOWS\assembly\Desktop.ini moved successfully.
File EY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] not found.
File EY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] not found.
File EY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] not found.
Folder EY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]\ not found.
Folder EY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: user
->Temp folder emptied: 1795131 bytes
->Temporary Internet Files folder emptied: 1937133 bytes
->Java cache emptied: 6482772 bytes
->FireFox cache emptied: 112391281 bytes
->Opera cache emptied: 0 bytes
->Flash cache emptied: 15158640 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 3862020 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33936 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 135.00 mb


[EMPTYJAVA]

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: user
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: user
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 09262012_212554

Files\Folders moved on Reboot...
File\Folder C:\Documents and Settings\user\Local Settings\Temp\CE8D22.dmp not found!
File move failed. C:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Just got another pop up tab, some gift card thing... anyway,

The SecurityCheck checkup.txt

Results of screen317's Security Check version 0.99.51
Windows XP Service Pack 3 x86
Internet Explorer 7 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
avast! Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
SUPERAntiSpyware
Malwarebytes Anti-Malware version 1.65.0.1400
CCleaner
JavaFX 2.1.1
Java(TM) 7 Update 5
Java version out of Date!
Adobe Flash Player 11.4.402.265
Adobe Reader X (10.1.4)
Mozilla Firefox (15.0.1)
````````Process Check: objlist.exe by Laurent````````
AVAST Software Avast AvastSvc.exe
AVAST Software Avast avastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:: 7%
````````````````````End of Log``````````````````````


And the FSS.txt


Farbar Service Scanner Version: 19-09-2012
Ran by user (administrator) on 26-09-2012 at 21:37:31
Running from "C:\Documents and Settings\user\Desktop"
Microsoft Windows XP Professional Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
aswTdi(8) Gpc(6) IPSec(4) NetBT(5) PSched(7) Tcpip(3)
0x080000000400000001000000020000000300000008000000050000000600000007000000
IpSec Tag value is correct.

**** End of log ****
 
EmpowerNetwork.com just popped up in a new tab, grrrrrr......


And now my AdwCleaner(S1).txt


# AdwCleaner v2.003 - Logfile created 09/26/2012 at 21:41:33
# Updated 23/09/2012 by Xplode
# Operating system : Microsoft Windows XP Service Pack 3 (32 bits)
# User : user - HOME-EB4F90E10A
# Boot Mode : Normal
# Running from : C:\Documents and Settings\user\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****


***** [Registry] *****

Key Deleted : HKCU\Software\Softonic

***** [Internet Browsers] *****

-\\ Internet Explorer v7.0.5730.13

Restored : [HKCU\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Restored : [HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Restored : [HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Restored : [HKU\S-1-5-19\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Restored : [HKU\S-1-5-20\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]

-\\ Mozilla Firefox v15.0.1 (en-US)

Profile name : default
File : C:\Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\prefs.js

Deleted : user_pref("browser.search.defaultthis.engineName", "SafeSearch Web Search");

-\\ Opera v12.0.1467.0

File : C:\Documents and Settings\user\Application Data\Opera\Opera\operaprefs.ini

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [1386 octets] - [26/09/2012 21:41:33]

########## EOF - C:\AdwCleaner[S1].txt - [1446 octets] ##########


And the info from the ESET online scan....


C:\Documents and Settings\user\My Documents\Downloads\Drivers n such\Conextant modem\setup_1142211.exe Win32/Toolbar.Zugo application deleted - quarantined
C:\_OTL\MovedFiles\09262012_212554\C_Documents and Settings\user\Application Data\Mozilla\Firefox\Profiles\kgydcn1v.default\extensions\vuosxrvlve@vuosxrvlve.org.xpi JS/Redirector.NCA trojan deleted - quarantined



sheesh!!! and another popup tab for blcx jinjuzi com in a language my computer doesnt support!!
 
Good afternoon,

I almost exclusively use Firefox. I do have IE of course as well as Opera, but its very rare I use either of them. Oddly enough, right now I cant get the popups to happen in Firefox, or the other browsers for that matter. Looking at my scans, does my system seem to be clean?
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

13. Please, let me know, how your computer is doing.
 
Something "haywire" went on when I did the OTL fix this last time. I don't think it was "bug" related, but rather... user induced ;-) It didn't create a log file. It hung on restart, I bumped a key, no log created. Also, crap, I'm still getting popups, at least in firefox. I noticed something in firefox's right click menu. Usually I can highlight a word, then right click and "search Google for ____" comes up. Now it shows "Search SafeSearch for _____" I remember SafeSearch popping up before. I've had two tab popups this evening, one of which was malicious and blocked by Avast. For the moment, I wont delete any of our scanning files, until you confirm I should do so, after reading this. I will try some browsing with my other browsers and see if the problem exists there as well.

Sheesh, I'm usually so careful about my system security, cautious about program installs, keeping my security stuff up to date... this is frustrating. I thank you for all the help youve provided so far. Hopefully with your help, we can terminate this problem.
 
Well it seems I had an add on in firefox that I never intended to have! I noticed a small white bar at the top of the random popup tabs that all said something about "fast free converter". I looked in my add ons and there it was. Fast Free Converter add on that showed it had been installed about 10 days ago. I've since blocked that add on and I haven't noticed any random popup tabs since. My other browsers never had the issue. SO, I will continue with the directions of your last post, and hopefully this is all taken care of now. ;-)
 
Here is the new OTL log,

All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService
->Temp folder emptied: 66016 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: user
->Temp folder emptied: 1645391 bytes
->Temporary Internet Files folder emptied: 495630 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 205362052 bytes
->Opera cache emptied: 3606 bytes
->Flash cache emptied: 2660 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 832 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 198.00 mb


[EMPTYFLASH]

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: user
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default User

User: LocalService

User: NetworkService

User: user
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.69.0 log created on 09282012_164818

Files\Folders moved on Reboot...
C:\WINDOWS\temp\_avast_\unp77316144.tmp moved successfully.
File move failed. C:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot.
 
Back