Solved Multiple instances of iexplorer.exe and Rundll32

[REDACTED]

Posts: 20   +0
After running a full scan with Avira Free and Malwarebytes Anti-Malware, at startup instancess of iexplorer and rundll show up in task manager and the 'choose a program to open file' dialog pops up. Last restart an alert popped up saying something about ...user/Roaming/rtunt.dll

Any help would be appreciated.


Malwarebytes Anti-Malware 1.70.0.1100
www.malwarebytes.org

Database version: v2013.04.06.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
[REDACTED] :: [REDACTED]-PC [administrator]

4/6/2013 6:39:40 PM
mbam-log-2013-04-06 (18-39-40).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 235847
Time elapsed: 5 minute(s), 52 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 3
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|Avira (Trojan.Agent.RVGen5) -> Data: C:\Users\[REDACTED]\AppData\Roaming\D2B205\D2B205.exe -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|srets (Trojan.Medfos.RRE) -> Data: rundll32.exe "C:\Users\[REDACTED]\AppData\Roaming\srets.dll",HrGetStreamPos -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon|shell (Trojan.Agent.RNS) -> Data: explorer.exe,C:\Users\[REDACTED]\AppData\Roaming\skype.dat -> Quarantined and deleted successfully.

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 9
C:\Users\[REDACTED]\AppData\Roaming\D2B205\D2B205.exe (Trojan.Agent.RVGen5) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Roaming\srets.dll (Trojan.Medfos.RRE) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Roaming\rtunt.dll (Trojan.Dropper.DU) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Roaming\skype.dat (Trojan.Ransom.RRE) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Local\Temp\iGzee.exe (PUP.Casino) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Local\Temp\uILSDB.exe (Trojan.Ransom) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Local\Temp\~!#2EB3.tmp (Trojan.FakeAlert.NSIS) -> Quarantined and deleted successfully.
C:\Users\[REDACTED]\AppData\Local\Temp\~!#4BA2.tmp (Trojan.Ransom) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3707050995-4052671073-1020293463-1000\$RQY3I5W.exe (PUP.Casino) -> Quarantined and deleted successfully.

(end)

=============


DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 9.0.8112.16470 BrowserJavaVersion: 1.6.0_26
Run by [REDACTED] at 19:19:37 on 2013-04-06
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.1790.1056 [GMT -8:00]
.
AV: Norton Internet Security *Disabled/Updated* {88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855}
AV: Avira Desktop *Enabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Enabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Norton Internet Security *Disabled/Updated* {33A8BBD2-AA01-20A2-213B-0B8EB45B02E8}
FW: Norton Internet Security *Disabled* {B0F2DB13-C654-2E74-30D4-99C9310F0F2E}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\nvvsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe
C:\Program Files (x86)\Faveset Klink\kclientgui.exe
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
C:\Users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe
C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe
C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
C:\Program Files (x86)\Faveset Klink\adb.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
uWinlogon: Shell = explorer.exe,C:\Users\[REDACTED]\AppData\Roaming\skype.dat
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - <orphaned>
BHO: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -
BHO: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -
BHO: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll
BHO: Lexmark Printable Web: {D2C5E510-BE6D-42CC-9F61-E4F939078474} - C:\Program Files\Lexmark Printable Web\bho.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
uRun: [dlwig] "C:\Windows\System32\rundll32.exe" "C:\Users\[REDACTED]\AppData\Roaming\dlwig.dll",init_mmx_flags
uRun: [rtunt] "C:\Windows\System32\rundll32.exe" "C:\Users\[REDACTED]\AppData\Roaming\rtunt.dll",get_header_ver
mRun: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
dRunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
StartupFolder: C:\Users\[REDACTED]~1\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\FAVESE~1.LNK - C:\Program Files (x86)\Faveset Klink\kclientgui.exe
uPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: NoDrives = dword:0
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
TCP: NameServer = 209.112.128.2 204.17.139.2
TCP: Interfaces\{76C09F17-3DAB-4FF0-8A0B-AE83015E5F44} : DHCPNameServer = 209.112.128.2 204.17.139.2 192.168.1.1
TCP: Interfaces\{DEE5C81B-4278-4336-A04E-4F6A9630E5ED} : DHCPNameServer = 209.112.128.2 204.17.139.2
Handler: symres - {AA1061FE-6C41-421f-9344-69640C9732AB} -
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.43\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.8313.1002\swg64.dll
x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
x64-Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\System32\NvCpl.dll,NvStartup
x64-Handler: symres - {AA1061FE-6C41-421f-9344-69640C9732AB} - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - prefs.js: network.proxy.type - 0
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
FF - ExtSQL: 2013-03-20 17:30; {73a6fe31-595d-460b-a920-fcc0f8843232}; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}
FF - ExtSQL: 2013-03-24 15:17; {ce7e73df-6a44-4028-8079-5927a588c948}; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\{ce7e73df-6a44-4028-8079-5927a588c948}
FF - ExtSQL: 2013-03-24 15:58; firebug@software.joehewitt.com; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\firebug@software.joehewitt.com.xpi
FF - ExtSQL: 2013-03-26 17:26; jid1-xUfzOsOFlzSOXg@jetpack; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\jid1-xUfzOsOFlzSOXg@jetpack.xpi
FF - ExtSQL: 2013-03-28 00:30; {8b86149f-01fb-4842-9dd8-4d7eb02fd055}; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\{8b86149f-01fb-4842-9dd8-4d7eb02fd055}
FF - ExtSQL: 2013-03-30 04:57; autopager@mozilla.org; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\autopager@mozilla.org.xpi
FF - ExtSQL: !HIDDEN! 2013-04-06 19:18; {61e9067a-1ebf-483c-8fd8-2de8c7e9e951}; C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\{61e9067a-1ebf-483c-8fd8-2de8c7e9e951}.xpi
.
============= SERVICES / DRIVERS ===============
.
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\System32\drivers\NISx64\1008000.029\SymEFA64.sys [2010-10-11 402992]
R1 avkmgr;avkmgr;C:\Windows\System32\drivers\avkmgr.sys [2013-4-6 28600]
R1 BHDrvx64;Symantec Heuristics Driver;C:\Windows\System32\drivers\NISx64\1008000.029\BHDrvx64.sys [2010-10-11 334384]
R1 ccHP;Symantec Hash Provider;C:\Windows\System32\drivers\NISx64\1008000.029\cchpx64.sys [2010-10-11 583296]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\IPSDefs\20101008.002\IDSviA64.sys [2010-9-15 476720]
R2 AntiVirSchedulerService;Avira Scheduler;C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [2013-4-6 86752]
R2 AntiVirService;Avira Real-Time Protection;C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [2013-4-6 110816]
R2 avgntflt;avgntflt;C:\Windows\System32\drivers\avgntflt.sys [2013-4-6 100712]
R2 CrossLoopService;CrossLoop Service;C:\Users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe [2011-3-18 560848]
R2 Greg_Service;GRegService;C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe [2009-8-28 1150496]
R2 NvtlService;NovaCore SDK Service;C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe [2010-2-17 87176]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2011-2-19 1153368]
R2 Updater Service;Updater Service;C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe [2009-11-20 240160]
R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);C:\Windows\System32\drivers\ssadbus.sys [2011-10-26 157672]
R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);C:\Windows\System32\drivers\ssadmdfl.sys [2011-5-13 16872]
R3 ssadmdm;SAMSUNG Android USB Modem Drivers;C:\Windows\System32\drivers\ssadmdm.sys [2011-5-13 177640]
R3 SYMNDISV;Symantec Network Filter Driver;C:\Windows\System32\drivers\NISx64\1008000.029\symndisv.sys [2010-10-11 56880]
R3 tapklink;Klink Virtual Network Adapter;C:\Windows\System32\drivers\tapklink.sys [2011-10-23 31232]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 Norton Internet Security;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\16.8.0.41\ccSvcHst.exe [2010-10-11 117640]
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);C:\Windows\System32\drivers\ssudbus.sys [2013-2-16 102368]
S3 NWUSBPort2;Novatel Wireless USB Status2 Port Driver;C:\Windows\System32\drivers\nwusbser2.sys [2009-11-10 213376]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2011-6-30 59392]
S3 tvnserver;TightVNC Server;C:\Users\[REDACTED]\AppData\Local\CrossLoop\tvnserver.exe [2011-3-18 814080]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2010-10-12 1255736]
.
=============== Created Last 30 ================
.
2013-04-07 02:28:00 -------- d-----w- C:\Users\[REDACTED]\AppData\Roaming\Avira
2013-04-07 02:22:28 28600 ----a-w- C:\Windows\System32\drivers\avkmgr.sys
2013-04-07 02:22:28 100712 ----a-w- C:\Windows\System32\drivers\avgntflt.sys
2013-04-07 02:22:24 -------- d-----w- C:\ProgramData\Avira
2013-04-07 02:22:24 -------- d-----w- C:\Program Files (x86)\Avira
2013-04-06 08:42:49 761856 ----a-w- C:\Users\[REDACTED]\AppData\Roaming\dlwig.dll
2013-04-03 17:26:41 -------- d-----w- C:\Program Files (x86)\Audacity
2013-03-21 14:40:52 -------- d-----w- C:\Program Files (x86)\MouseServer
2013-03-21 14:40:44 -------- d-----w- C:\Users\[REDACTED]\AppData\Local\Programs
2013-03-21 13:13:13 -------- d-----w- C:\Users\[REDACTED]\AppData\Local\WindowsUpdate
2013-03-21 12:03:46 9728 ----a-w- C:\Windows\System32\Wdfres.dll
2013-03-21 12:03:46 785512 ----a-w- C:\Windows\System32\drivers\Wdf01000.sys
2013-03-21 12:03:46 54376 ----a-w- C:\Windows\System32\drivers\WdfLdr.sys
2013-03-21 12:03:46 2560 ----a-w- C:\Windows\System32\drivers\en-US\wdf01000.sys.mui
2013-03-21 11:51:59 995328 ----a-w- C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll
2013-03-21 11:23:20 46080 ----a-w- C:\Windows\System32\atmlib.dll
2013-03-21 11:23:20 367616 ----a-w- C:\Windows\System32\atmfd.dll
2013-03-21 11:23:20 34304 ----a-w- C:\Windows\SysWow64\atmlib.dll
2013-03-21 11:23:19 295424 ----a-w- C:\Windows\SysWow64\atmfd.dll
2013-03-21 11:22:38 87040 ----a-w- C:\Windows\System32\drivers\WUDFPf.sys
2013-03-21 11:22:38 198656 ----a-w- C:\Windows\System32\drivers\WUDFRd.sys
2013-03-21 11:22:37 84992 ----a-w- C:\Windows\System32\WUDFSvc.dll
2013-03-21 11:22:37 194048 ----a-w- C:\Windows\System32\WUDFPlatform.dll
2013-03-21 11:22:36 744448 ----a-w- C:\Windows\System32\WUDFx.dll
2013-03-21 11:22:36 45056 ----a-w- C:\Windows\System32\WUDFCoinstaller.dll
2013-03-21 11:22:36 229888 ----a-w- C:\Windows\System32\WUDFHost.exe
2013-03-21 11:14:10 81408 ----a-w- C:\Windows\System32\imagehlp.dll
2013-03-21 11:14:10 5120 ----a-w- C:\Windows\SysWow64\wmi.dll
2013-03-21 11:14:10 5120 ----a-w- C:\Windows\System32\wmi.dll
2013-03-21 11:14:10 23408 ----a-w- C:\Windows\System32\drivers\fs_rec.sys
2013-03-21 11:14:10 159232 ----a-w- C:\Windows\SysWow64\imagehlp.dll
2013-03-20 22:54:28 19968 ----a-w- C:\Windows\System32\drivers\usb8023.sys
2013-03-20 13:47:37 5553512 ----a-w- C:\Windows\System32\ntoskrnl.exe
2013-03-20 13:47:35 3967848 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
2013-03-20 13:47:35 3913064 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
2013-03-20 13:47:05 376688 ----a-w- C:\Windows\System32\drivers\netio.sys
2013-03-20 13:47:05 288088 ----a-w- C:\Windows\System32\drivers\FWPKCLNT.SYS
2013-03-20 13:47:05 1913192 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2013-03-20 13:46:59 1367552 ----a-w- C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:46:58 936960 ----a-w- C:\Program Files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:43:50 1659760 ----a-w- C:\Windows\System32\drivers\ntfs.sys
2013-03-20 13:40:58 1572864 ----a-w- C:\Windows\System32\quartz.dll
2013-03-20 13:40:57 514560 ----a-w- C:\Windows\SysWow64\qdvd.dll
2013-03-20 13:40:57 366592 ----a-w- C:\Windows\System32\qdvd.dll
2013-03-20 13:40:57 1328128 ----a-w- C:\Windows\SysWow64\quartz.dll
2013-03-20 13:40:04 307200 ----a-w- C:\Windows\System32\ncrypt.dll
2013-03-20 13:40:04 220160 ----a-w- C:\Windows\SysWow64\ncrypt.dll
2013-03-20 13:40:00 220160 ----a-w- C:\Windows\System32\wintrust.dll
2013-03-20 13:40:00 172544 ----a-w- C:\Windows\SysWow64\wintrust.dll
2013-03-20 13:37:54 75120 ----a-w- C:\Windows\System32\drivers\partmgr.sys
2013-03-20 13:35:24 59392 ----a-w- C:\Windows\System32\browcli.dll
2013-03-20 13:35:24 136704 ----a-w- C:\Windows\System32\browser.dll
2013-03-20 13:35:23 41984 ----a-w- C:\Windows\SysWow64\browcli.dll
2013-03-20 13:13:22 1731920 ----a-w- C:\Windows\System32\ntdll.dll
2013-03-20 13:13:22 1292080 ----a-w- C:\Windows\SysWow64\ntdll.dll
2013-03-20 13:11:10 750592 ----a-w- C:\Windows\System32\win32spl.dll
2013-03-20 13:11:10 492032 ----a-w- C:\Windows\SysWow64\win32spl.dll
2013-03-20 13:11:06 1544704 ----a-w- C:\Windows\System32\DWrite.dll
2013-03-20 13:11:06 1077248 ----a-w- C:\Windows\SysWow64\DWrite.dll
2013-03-20 13:04:32 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2013-03-20 13:04:32 2048 ----a-w- C:\Windows\System32\tzres.dll
2013-03-20 12:59:10 509952 ----a-w- C:\Windows\System32\ntshrui.dll
2013-03-20 12:59:10 442880 ----a-w- C:\Windows\SysWow64\ntshrui.dll
2013-03-20 12:58:40 395776 ----a-w- C:\Windows\System32\webio.dll
2013-03-20 12:58:40 314880 ----a-w- C:\Windows\SysWow64\webio.dll
2013-03-20 12:58:37 3153408 ----a-w- C:\Windows\System32\win32k.sys
2013-03-20 12:55:34 515584 ----a-w- C:\Windows\System32\timedate.cpl
2013-03-20 12:55:34 478720 ----a-w- C:\Windows\SysWow64\timedate.cpl
2013-03-20 12:47:31 478208 ----a-w- C:\Windows\System32\dpnet.dll
2013-03-20 12:47:31 376832 ----a-w- C:\Windows\SysWow64\dpnet.dll
2013-03-20 12:43:02 210944 ----a-w- C:\Windows\System32\drivers\rdpwd.sys
2013-03-20 12:42:36 498688 ----a-w- C:\Windows\System32\drivers\afd.sys
2013-03-20 12:36:43 95744 ----a-w- C:\Windows\System32\synceng.dll
2013-03-20 12:36:43 78336 ----a-w- C:\Windows\SysWow64\synceng.dll
2013-03-20 12:02:06 559104 ----a-w- C:\Windows\System32\spoolsv.exe
2013-03-20 12:02:05 67072 ----a-w- C:\Windows\splwow64.exe
2013-03-20 11:12:50 -------- d-----w- C:\Windows\System32\SPReview
2013-03-20 11:11:27 -------- d-----w- C:\Windows\System32\EventProviders
2013-03-20 10:52:48 1464320 ----a-w- C:\Windows\System32\crypt32.dll
2013-03-20 10:52:48 1159680 ----a-w- C:\Windows\SysWow64\crypt32.dll
2013-03-20 10:52:47 184320 ----a-w- C:\Windows\System32\cryptsvc.dll
2013-03-20 10:52:47 140288 ----a-w- C:\Windows\SysWow64\cryptsvc.dll
2013-03-20 10:52:47 140288 ----a-w- C:\Windows\System32\cryptnet.dll
2013-03-20 10:52:47 103936 ----a-w- C:\Windows\SysWow64\cryptnet.dll
2013-03-20 10:29:13 77312 ----a-w- C:\Windows\System32\packager.dll
2013-03-20 10:29:13 67072 ----a-w- C:\Windows\SysWow64\packager.dll
2013-03-20 10:28:56 1031680 ----a-w- C:\Windows\System32\rdpcore.dll
2013-03-20 10:28:55 826880 ----a-w- C:\Windows\SysWow64\rdpcore.dll
2013-03-20 10:28:55 23552 ----a-w- C:\Windows\System32\drivers\tdtcp.sys
2013-03-20 10:15:25 2622464 ----a-w- C:\Windows\System32\wucltux.dll
2013-03-20 10:14:53 99840 ----a-w- C:\Windows\System32\wudriver.dll
2013-03-20 10:14:18 36864 ----a-w- C:\Windows\System32\wuapp.exe
2013-03-20 10:14:18 186752 ----a-w- C:\Windows\System32\wuwebv.dll
2013-03-19 23:27:11 -------- d-----w- C:\Program Files (x86)\WinDirStat
2013-03-19 08:54:28 -------- d-----w- C:\Users\[REDACTED]\.android
2013-03-19 08:42:20 -------- d-----w- C:\Program Files (x86)\Faveset Klink
2013-03-18 00:50:07 131072 ----a-w- C:\Windows\SysWow64\WlanApp.dll
2013-03-18 00:50:06 577536 ----a-w- C:\Windows\SysWow64\ANIWZCS2.dll
2013-03-18 00:50:06 57407 ----a-w- C:\Windows\SysWow64\ANICtl.dll
2013-03-18 00:50:06 49152 ----a-w- C:\Windows\SysWow64\AQCKGen.dll
2013-03-18 00:50:06 192512 ----a-w- C:\Windows\SysWow64\aIPH.dll
2013-03-18 00:50:06 1163337 ----a-w- C:\Windows\SysWow64\odSupp_M.dll
2013-03-18 00:49:42 36864 ----a-w- C:\Windows\SysWow64\ANIOApi.dll
2013-03-18 00:49:42 28205 ----a-w- C:\Windows\SysWow64\ANIO.sys
2013-03-18 00:49:42 16997 ----a-w- C:\Windows\SysWow64\ANIO.VXD
2013-03-18 00:49:42 11904 ----a-w- C:\Windows\SysWow64\anio4.sys
2013-03-18 00:49:41 -------- d-----w- C:\Program Files (x86)\ANI
2013-03-18 00:49:38 225280 ------w- C:\Program Files (x86)\Common Files\InstallShield\IScript\iscript.dll
2013-03-18 00:49:37 77824 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll
2013-03-18 00:49:37 32768 ------w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\objectps.dll
2013-03-18 00:49:37 176128 ------w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\iuser.dll
2013-03-18 00:49:34 614532 ----a-w- C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe
2013-03-18 00:49:17 -------- d-----w- C:\Program Files (x86)\D-Link
2013-03-17 10:01:40 -------- d-----w- C:\Windows\pss
.
==================== Find3M ====================
.
2013-03-21 11:51:59 91648 ----a-w- C:\Windows\System32\SetIEInstalledDate.exe
2013-03-20 19:00:56 175616 ----a-w- C:\Windows\System32\msclmd.dll
2013-03-20 19:00:56 152576 ----a-w- C:\Windows\SysWow64\msclmd.dll
2013-02-16 16:51:40 102368 ----a-w- C:\Windows\System32\drivers\ssudbus.sys
.
============= FINISH: 19:20:39.70 ===============


========



.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 10/10/2010 4:58:09 PM
System Uptime: 4/6/2013 7:17:41 PM (0 hours ago)
.
Motherboard: eMachines | | WMCP61M
Processor: AMD Athlon(tm) Processor LE-1640 | Socket AM2 | 999/201mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 454 GiB total, 400.282 GiB free.
D: is CDROM (CDFS)
E: is Removable
F: is Removable
G: is Removable
H: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP140: 3/21/2013 3:00:52 AM - Windows Update
RP141: 3/22/2013 2:03:11 AM - Windows Update
RP142: 3/31/2013 6:40:13 PM - Scheduled Checkpoint
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Acrobat.com
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader X (10.0.1)
Advertising Center
AirPlus G
ANIO Service
ANIWZCS2 Service
Apple Application Support
Apple Software Update
Audacity 2.0.3
Avira Free Antivirus
Cherry Red Casino
Compatibility Pack for the 2007 Office system
CrossLoop 2.74
Dropbox
DVDFab 8.1.1.2 (08/08/2011) Qt
eBay Worldwide
eMachines Games
eMachines Recovery Management
eMachines Registration
eMachines ScreenSaver
eMachines Updater
Faveset Klink
GIMP 2.6.11
Google Chrome
Google Earth
Google Toolbar for Internet Explorer
Google Update Helper
Identity Card
ImagXpress
InstallVC90Support
Java Auto Updater
Java(TM) 6 Update 26
Junk Mail filter update
Lexmark Printable Web
Malwarebytes Anti-Malware version 1.70.0.1100
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Communicator 2007 R2
Microsoft Office Excel MUI (English) 2007
Microsoft Office Home and Student 2007
Microsoft Office Office 64-bit Components 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Suite Activation Assistant
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Works
Mobile Broadband Generic Drivers
MobiLink 3
MouseServer version 1.3.0.0
Mozilla Firefox 12.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Neat Image v6 Demo (with plug-in)
Nero 9 Essentials
Nero ControlCenter
Nero DiscSpeed
Nero DiscSpeed Help
Nero DriveSpeed
Nero DriveSpeed Help
Nero Express Help
Nero InfoTool
Nero InfoTool Help
Nero Installer
Nero Online Upgrade
Nero StartSmart
Nero StartSmart Help
Nero StartSmart OEM
NeroExpress
neroxml
No Dish Network
Norton Online Backup
NVIDIA Drivers
NVIDIA ForceWare Network Access Manager
QuickTime
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687441) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687499) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
SimTheme Park
Spybot - Search & Destroy
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
VLC media player 1.1.10
VST Bridge 1.1
Welcome Center
WinDirStat 1.1.2
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Mail
Windows Live Messenger
Windows Live Movie Maker
Windows Live Photo Gallery
Windows Live Sign-in Assistant
Windows Live Sync
Windows Live Upload Tool
Windows Live Writer
Windows Media Player Firefox Plugin
WinRAR 4.00 (64-bit)
Yahoo! Detect
.
==== Event Viewer Messages From Past Week ========
.
4/6/2013 7:18:06 PM, Error: Service Control Manager [7024] - The Norton Internet Security service terminated with service-specific error %%-1.
4/6/2013 7:18:05 PM, Error: Service Control Manager [7000] - The ANIO Service service failed to start due to the following error: The system cannot find the file specified.
4/6/2013 3:55:28 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk1\DR1.
.
==== End Of File ===========================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===============================

redtarget.gif
You're running two AV programs, Norton and Avira.
You must uninstall one of them.
If Norton use this tool: http://www.majorgeeks.com/Norton_Removal_Tool_d4749.html

redtarget.gif
Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Thank you.

RogueKiller V8.5.4 [Mar 18 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : https://www.techspot.com/downloads/5562-roguekiller.html
Website : http://tigzy.geekstogo.com/roguekiller.php
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Subordinate [Admin rights]
Mode : Remove -- Date : 04/08/2013 22:41:26
| ARK || FAK || MBR |

¤¤¤ Bad processes : 3 ¤¤¤
[SUSP PATH] CrossLoopService.exe -- C:\Users\[REDACTED]\AppData\Local

\CrossLoop\CrossLoopService.exe [7] -> KILLED [TermProc]
[DLL] rundll32.exe -- C:\Windows\System32\rundll32.exe : C:\Users

\[REDACTED]\AppData\Roaming\dlwig.dll [x] -> KILLED [TermProc]
[DLL] rundll32.exe -- C:\Windows\SysWOW64\rundll32.exe : C:\Users

\[REDACTED]\AppData\Roaming\dlwig.dll [x] -> KILLED [TermProc]

¤¤¤ Registry Entries : 6 ¤¤¤
[RUN][SUSP PATH] HKUS\S-1-5-21-3707050995-4052671073-1020293463-1000

[...]\Run : dlwig ("C:\Windows\System32\rundll32.exe" "C:\Users

\[REDACTED]\AppData\Roaming\dlwig.dll",init_mmx_flags) [7] -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-3707050995-4052671073-1020293463-1000

[...]\Run : rtunt ("C:\Windows\System32\rundll32.exe" "C:\Users

\[REDACTED]\AppData\Roaming\rtunt.dll",get_header_ver) [7] -> DELETED
[SHELL][Rans.Gendarm] HKUS\S-1-5-21-3707050995-4052671073-1020293463-

1000[...]\Winlogon : shell (explorer.exe,C:\Users\[REDACTED]\AppData

\Roaming\skype.dat) [x] -> DELETED
[HJPOL] HKLM\[...]\System : DisableRegistryTools (0) -> DELETED
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-

5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-

08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-21-3707050995-4052671073-

1020293463-1000\$06a05f1ef07c9716bd156be9d8d0886a\@ [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-3707050995-

4052671073-1020293463-1000\$06a05f1ef07c9716bd156be9d8d0886a\U -->

REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-3707050995-

4052671073-1020293463-1000\$06a05f1ef07c9716bd156be9d8d0886a\L -->

REMOVED

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ Infection : ZeroAccess|Rans.Gendarm ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts



¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST350041 8AS SCSI Disk Device +++++
--- User ---
[MBR] d7880d9cb99e6739f06e8e71158b9105
[BSP] 331c9a4c9e8b8b4aa02482b1f09691fb : Acer MBR Code
Partition table:
0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 12288 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 25167872 | Size: 100 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 25372672 | Size: 464550

Mo
User = LL1 ... OK!
Error reading LL2 MBR!

Finished : << RKreport[2]_D_04082013_02d2241.txt >>
RKreport[1]_S_04082013_02d2240.txt ; RKreport[2]_D_04082013_02d2241.txt



===============



Malwarebytes Anti-Rootkit BETA 1.01.0.1022
www.malwarebytes.org

Database version: v2013.04.09.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Subordinate :: [REDACTED]-PC [administrator]

4/9/2013 12:45:03 AM
mbar-log-2013-04-09 (00-45-03).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra |

Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 30619
Time elapsed: 15 minute(s), 21 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)


======================



---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1022

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

Java version: 1.6.0_26

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.712000 GHz
Memory total: 1877467136, free: 1076465664

------------ Kernel report ------------
04/08/2013 22:47:20
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\DRIVERS\nvstor64.sys
\SystemRoot\system32\DRIVERS\storport.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\drivers\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\amdk8.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\drivers\i8042prt.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\kbdclass.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\system32\DRIVERS\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\tapklink.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\NWADIenum.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\ssadbus.sys
\SystemRoot\system32\DRIVERS\ssadwh.sys
\SystemRoot\system32\DRIVERS\ssadmdm.sys
\SystemRoot\system32\DRIVERS\ssadcm.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\system32\DRIVERS\ssadmdfl.sys
\SystemRoot\system32\drivers\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\WinUsb.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\DRIVERS\cdfs.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_nvstor64.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\shlwapi.dll
\Windows\System32\nsi.dll
\Windows\System32\sechost.dll
\Windows\System32\psapi.dll
\Windows\System32\imagehlp.dll
\Windows\System32\comdlg32.dll
\Windows\System32\kernel32.dll
\Windows\System32\ole32.dll
\Windows\System32\imm32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\advapi32.dll
\Windows\System32\normaliz.dll
\Windows\System32\wininet.dll
\Windows\System32\lpk.dll
\Windows\System32\usp10.dll
\Windows\System32\setupapi.dll
\Windows\System32\user32.dll
\Windows\System32\iertutil.dll
\Windows\System32\gdi32.dll
\Windows\System32\difxapi.dll
\Windows\System32\Wldap32.dll
\Windows\System32\ws2_32.dll
\Windows\System32\shell32.dll
\Windows\System32\msctf.dll
\Windows\System32\urlmon.dll
\Windows\System32\clbcatq.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\oleaut32.dll
\Windows\System32\devobj.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xfffffa8003701060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000071\
Lower Device Object: 0xfffffa8003700060
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
Initialization returned 0x0
Load Function returned 0x0
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xfffffa80036ff790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000070\
Lower Device Object: 0xfffffa80035d8b60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xfffffa80035d6790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006e\
Lower Device Object: 0xfffffa8003304b60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa80036c6790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006d\
Lower Device Object: 0xfffffa800330db60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8002682110
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000005a\
Lower Device Object: 0xfffffa80023529c0
Lower Device Driver Name: \Driver\nvstor64\
Driver name found: nvstor64
Initialization returned 0x0
Port sub-driver loaded: \??\C:\Windows\System32\drivers\storport.sys (0x0)
Load Function returned 0x0
Downloaded database version: v2013.04.09.03
Downloaded database version: v2013.03.25.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 3
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8002682110, DeviceName: \Device

\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8002683b20, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa8002682110, DeviceName: \Device\Harddisk0\DR0\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80023348e0, DeviceName: Unknown, DriverName: \Driver

\ACPI\
DevicePointer: 0xfffffa80023529c0, DeviceName: \Device\0000005a\, DriverName:

\Driver\nvstor64\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0xfffff8a003548740, 0xfffffa8002682110, 0xfffffa8001e4a090
Lower DeviceData: 0xfffff8a003697770, 0xfffffa80023529c0, 0xfffffa8001e28540
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize =

4096 bytes
Scanning directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 3
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize =

4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 58B5D82E

Partition information:

Partition 0 type is Other (0x27)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 25165824

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 25167872 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 25372672 Numsec = 951398400

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-

976773168)...
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa80036c6790, DeviceName: \Device

\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003310910, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa80036c6790, DeviceName: \Device\Harddisk1\DR1\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800330db60, DeviceName: \Device\0000006d\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xfffffa80035d6790, DeviceName: \Device

\Harddisk2\DR2\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003311b90, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa80035d6790, DeviceName: \Device\Harddisk2\DR2\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8003304b60, DeviceName: \Device\0000006e\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xfffffa80036ff790, DeviceName: \Device

\Harddisk3\DR3\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003700690, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa80036ff790, DeviceName: \Device\Harddisk3\DR3\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80035d8b60, DeviceName: \Device\00000070\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xfffffa8003701060, DeviceName: \Device

\Harddisk4\DR4\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003701b90, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa8003701060, DeviceName: \Device\Harddisk4\DR4\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8003700060, DeviceName: \Device\00000071\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Done!
Performing system, memory and registry scan...
Infected: c:\$RECYCLE.BIN\S-1-5-21-3707050995-4052671073-1020293463-

1000\$06a05f1ef07c9716bd156be9d8d0886a --> [Trojan.Siredef.C]
Done!
Scan finished
Creating System Restore point...
Scheduling clean up...
<<<2>>>
Device number: 0, partition: 3
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize =

4096 bytes
Removal successful. No system shutdown is required.
=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1022

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

Java version: 1.6.0_26

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.712000 GHz
Memory total: 1877467136, free: 1138593792

------------ Kernel report ------------
04/09/2013 00:29:10
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\DRIVERS\nvstor64.sys
\SystemRoot\system32\DRIVERS\storport.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\drivers\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\amdk8.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\drivers\i8042prt.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\kbdclass.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\system32\DRIVERS\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\tapklink.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\NWADIenum.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\ssadbus.sys
\SystemRoot\system32\DRIVERS\ssadwh.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\ssadmdm.sys
\SystemRoot\system32\DRIVERS\ssadcm.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\system32\DRIVERS\ssadmdfl.sys
\SystemRoot\system32\drivers\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\WinUsb.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_nvstor64.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\comdlg32.dll
\Windows\System32\nsi.dll
\Windows\System32\msctf.dll
\Windows\System32\normaliz.dll
\Windows\System32\ws2_32.dll
\Windows\System32\usp10.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\urlmon.dll
\Windows\System32\ole32.dll
\Windows\System32\setupapi.dll
\Windows\System32\user32.dll
\Windows\System32\imagehlp.dll
\Windows\System32\Wldap32.dll
\Windows\System32\lpk.dll
\Windows\System32\imm32.dll
\Windows\System32\shlwapi.dll
\Windows\System32\shell32.dll
\Windows\System32\wininet.dll
\Windows\System32\gdi32.dll
\Windows\System32\sechost.dll
\Windows\System32\kernel32.dll
\Windows\System32\advapi32.dll
\Windows\System32\iertutil.dll
\Windows\System32\psapi.dll
\Windows\System32\clbcatq.dll
\Windows\System32\difxapi.dll
\Windows\System32\oleaut32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\devobj.dll
\Windows\System32\KernelBase.dll
\Windows\System32\comctl32.dll
\Windows\System32\crypt32.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\wintrust.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xfffffa800355a060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006e\
Lower Device Object: 0xfffffa800320bb60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
Initialization returned 0x0
Load Function returned 0x0
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xfffffa8003558060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006d\
Lower Device Object: 0xfffffa8003204b60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xfffffa800345f790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006b\
Lower Device Object: 0xfffffa8003129b60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8003368060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006a\
Lower Device Object: 0xfffffa800312fb60
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80026a0060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000058\
Lower Device Object: 0xfffffa80024aa9c0
Lower Device Driver Name: \Driver\nvstor64\
Driver name found: nvstor64
Initialization returned 0x0
Port sub-driver loaded: \??\C:\Windows\System32\drivers\storport.sys (0x0)
Load Function returned 0x0
=======================================


---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.01.0.1022

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

Java version: 1.6.0_26

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.712000 GHz
Memory total: 1877467136, free: 1154138112

------------ Kernel report ------------
04/09/2013 00:29:34
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\DRIVERS\nvstor64.sys
\SystemRoot\system32\DRIVERS\storport.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\drivers\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\amdk8.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\drivers\i8042prt.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\kbdclass.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\system32\DRIVERS\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\tapklink.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\NWADIenum.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\ssadbus.sys
\SystemRoot\system32\DRIVERS\ssadwh.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\ssadmdm.sys
\SystemRoot\system32\DRIVERS\ssadcm.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\system32\DRIVERS\ssadmdfl.sys
\SystemRoot\system32\drivers\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\WinUsb.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_nvstor64.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\comdlg32.dll
\Windows\System32\nsi.dll
\Windows\System32\msctf.dll
\Windows\System32\normaliz.dll
\Windows\System32\ws2_32.dll
\Windows\System32\usp10.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\urlmon.dll
\Windows\System32\ole32.dll
\Windows\System32\setupapi.dll
\Windows\System32\user32.dll
\Windows\System32\imagehlp.dll
\Windows\System32\Wldap32.dll
\Windows\System32\lpk.dll
\Windows\System32\imm32.dll
\Windows\System32\shlwapi.dll
\Windows\System32\shell32.dll
\Windows\System32\wininet.dll
\Windows\System32\gdi32.dll
\Windows\System32\sechost.dll
\Windows\System32\kernel32.dll
\Windows\System32\advapi32.dll
\Windows\System32\iertutil.dll
\Windows\System32\psapi.dll
\Windows\System32\clbcatq.dll
\Windows\System32\difxapi.dll
\Windows\System32\oleaut32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\devobj.dll
\Windows\System32\KernelBase.dll
\Windows\System32\comctl32.dll
\Windows\System32\crypt32.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\wintrust.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xfffffa800355a060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006e\
Lower Device Object: 0xfffffa800320bb60
Lower Device Driver Name: \Driver\USBSTOR\
Device already Exists: 0xfffffa8001a16090
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xfffffa8003558060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006d\
Lower Device Object: 0xfffffa8003204b60
Lower Device Driver Name: \Driver\USBSTOR\
Device already Exists: 0xfffffa800172ac40
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xfffffa800345f790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006b\
Lower Device Object: 0xfffffa8003129b60
Lower Device Driver Name: \Driver\USBSTOR\
Device already Exists: 0xfffffa80016efa60
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8003368060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000006a\
Lower Device Object: 0xfffffa800312fb60
Lower Device Driver Name: \Driver\USBSTOR\
Device already Exists: 0xfffffa8003909090
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80026a0060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000058\
Lower Device Object: 0xfffffa80024aa9c0
Lower Device Driver Name: \Driver\nvstor64\
Device already Exists: 0xfffffa80017c3540
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 3
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80026a0060, DeviceName: \Device

\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80026a0ab0, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa80026a0060, DeviceName: \Device\Harddisk0\DR0\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800224dca0, DeviceName: Unknown, DriverName: \Driver

\ACPI\
DevicePointer: 0xfffffa80024aa9c0, DeviceName: \Device\00000058\, DriverName:

\Driver\nvstor64\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0xfffff8a002afe080, 0xfffffa80026a0060, 0xfffffa800170e090
Lower DeviceData: 0xfffff8a002b9ad10, 0xfffffa80024aa9c0, 0xfffffa80017c3540
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize =

4096 bytes
Scanning directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 3
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize =

4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 58B5D82E

Partition information:

Partition 0 type is Other (0x27)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 25165824

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 25167872 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 25372672 Numsec = 951398400

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 500107862016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-

976773168)...
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa8003368060, DeviceName: \Device

\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003132b90, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa8003368060, DeviceName: \Device\Harddisk1\DR1\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800312fb60, DeviceName: \Device\0000006a\, DriverName:

\Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xfffffa800345f790, DeviceName: \Device

\Harddisk2\DR2\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800345f2c0, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa800345f790, DeviceName: \Device\Harddisk2\DR2\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8003129b60, DeviceName: \Device\0000006b\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xfffffa8003558060, DeviceName: \Device

\Harddisk3\DR3\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8003558b90, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa8003558060, DeviceName: \Device\Harddisk3\DR3\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8003204b60, DeviceName: \Device\0000006d\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xfffffa800355a060, DeviceName: \Device

\Harddisk4\DR4\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800355ab90, DeviceName: Unknown, DriverName: \Driver

\partmgr\
DevicePointer: 0xfffffa800355a060, DeviceName: \Device\Harddisk4\DR4\,

DriverName: \Driver\Disk\
DevicePointer: 0xfffffa800320bb60, DeviceName: \Device\0000006e\,

DriverName: \Driver\USBSTOR\
------------ End ----------
Done!
Performing system, memory and registry scan...
Done!
Scan finished
=======================================
 
Good :)

redtarget.gif
Please disable "word wrap" in Notepad because your logs are hard to read.

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 13-04-10.01 - Subordinate 04/10/2013 2:26.2.1 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.1790.1070 [GMT -8:00]
Running from: c:\users\[REDACTED]\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\DailyBibleGuideEI
c:\programdata\SPL1594.tmp
c:\programdata\SPL26BA.tmp
c:\programdata\SPL3CB3.tmp
c:\programdata\SPL4792.tmp
c:\programdata\SPL48A5.tmp
c:\programdata\SPL5A32.tmp
c:\programdata\SPL7609.tmp
c:\programdata\SPLA94C.tmp
c:\programdata\SPLBA5.tmp
c:\programdata\SPLF0E5.tmp
c:\users\[REDACTED]\AppData\Roaming\dlwig.dll
c:\users\[REDACTED]\AppData\Roaming\skype.ini
c:\windows\security\Database\tmp.edb
c:\windows\wininit.ini
.
c:\windows\SysWow64\drivers\ntfs.sys . . . is infected!!
.
.
((((((((((((((((((((((((( Files Created from 2013-03-10 to 2013-04-10 )))))))))))))))))))))))))))))))
.
.
2013-04-10 10:40 . 2013-04-10 10:40 -------- d-----w- c:\users\Public\AppData\Local\temp
2013-04-10 10:40 . 2013-04-10 10:40 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-04-10 09:57 . 2013-04-10 09:57 -------- d-----w- c:\program files (x86)\Lame For Audacity
2013-04-08 02:58 . 2013-04-08 02:58 -------- d-----w- c:\users\Subordinate
2013-04-07 02:28 . 2013-04-07 02:28 -------- d-----w- c:\users\[REDACTED]\AppData\Roaming\Avira
2013-04-07 02:22 . 2013-04-07 02:17 28600 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2013-04-07 02:22 . 2013-04-07 02:17 130016 ----a-w- c:\windows\system32\drivers\avipbb.sys
2013-04-07 02:22 . 2013-04-07 02:17 100712 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2013-04-07 02:22 . 2013-04-07 02:22 -------- d-----w- c:\programdata\Avira
2013-04-07 02:22 . 2013-04-07 02:22 -------- d-----w- c:\program files (x86)\Avira
2013-04-03 17:28 . 2013-04-10 09:58 -------- d-----w- c:\users\[REDACTED]\AppData\Roaming\Audacity
2013-04-03 17:26 . 2013-04-10 09:56 -------- d-----w- c:\program files (x86)\Audacity
2013-03-21 14:40 . 2013-03-21 14:40 -------- d-----w- c:\program files (x86)\MouseServer
2013-03-21 14:40 . 2013-03-21 14:40 -------- d-----w- c:\users\[REDACTED]\AppData\Local\Programs
2013-03-21 13:13 . 2013-03-21 13:13 -------- d-----w- c:\users\[REDACTED]\AppData\Local\WindowsUpdate
2013-03-21 12:03 . 2012-07-26 04:55 785512 ----a-w- c:\windows\system32\drivers\Wdf01000.sys
2013-03-21 12:03 . 2012-07-26 04:55 54376 ----a-w- c:\windows\system32\drivers\WdfLdr.sys
2013-03-21 12:03 . 2012-07-26 04:47 2560 ----a-w- c:\windows\system32\drivers\en-US\wdf01000.sys.mui
2013-03-21 12:03 . 2012-07-26 02:36 9728 ----a-w- c:\windows\system32\Wdfres.dll
2013-03-21 11:51 . 2013-03-21 11:51 995328 ----a-w- c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2013-03-21 11:23 . 2012-12-16 17:11 46080 ----a-w- c:\windows\system32\atmlib.dll
2013-03-21 11:23 . 2012-12-16 14:45 367616 ----a-w- c:\windows\system32\atmfd.dll
2013-03-21 11:23 . 2012-12-16 14:13 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2013-03-21 11:23 . 2012-12-16 14:13 295424 ----a-w- c:\windows\SysWow64\atmfd.dll
2013-03-21 11:22 . 2012-07-26 02:26 87040 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
2013-03-21 11:22 . 2012-07-26 02:26 198656 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
2013-03-21 11:22 . 2012-07-26 03:08 84992 ----a-w- c:\windows\system32\WUDFSvc.dll
2013-03-21 11:22 . 2012-07-26 03:08 194048 ----a-w- c:\windows\system32\WUDFPlatform.dll
2013-03-21 11:22 . 2012-07-26 03:08 229888 ----a-w- c:\windows\system32\WUDFHost.exe
2013-03-21 11:22 . 2012-07-26 03:08 744448 ----a-w- c:\windows\system32\WUDFx.dll
2013-03-21 11:22 . 2012-07-26 03:08 45056 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
2013-03-21 11:14 . 2012-03-01 06:46 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2013-03-21 11:14 . 2012-03-01 06:33 81408 ----a-w- c:\windows\system32\imagehlp.dll
2013-03-21 11:14 . 2012-03-01 06:28 5120 ----a-w- c:\windows\system32\wmi.dll
2013-03-21 11:14 . 2012-03-01 05:33 159232 ----a-w- c:\windows\SysWow64\imagehlp.dll
2013-03-21 11:14 . 2012-03-01 05:29 5120 ----a-w- c:\windows\SysWow64\wmi.dll
2013-03-20 22:54 . 2013-02-12 04:12 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys
2013-03-20 13:47 . 2013-01-05 05:53 5553512 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-03-20 13:47 . 2013-01-05 05:00 3967848 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2013-03-20 13:47 . 2013-01-05 05:00 3913064 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2013-03-20 13:47 . 2013-01-03 06:00 1913192 ----a-w- c:\windows\system32\drivers\tcpip.sys
2013-03-20 13:47 . 2013-01-03 06:00 288088 ----a-w- c:\windows\system32\drivers\FWPKCLNT.SYS
2013-03-20 13:47 . 2012-08-22 18:12 376688 ----a-w- c:\windows\system32\drivers\netio.sys
2013-03-20 13:46 . 2012-03-31 05:40 1367552 ----a-w- c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:46 . 2012-03-31 04:29 936960 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:43 . 2012-08-31 18:19 1659760 ----a-w- c:\windows\system32\drivers\ntfs.sys
2013-03-20 13:40 . 2011-10-26 05:25 1572864 ----a-w- c:\windows\system32\quartz.dll
2013-03-20 13:40 . 2011-10-26 05:25 366592 ----a-w- c:\windows\system32\qdvd.dll
2013-03-20 13:40 . 2011-10-26 04:32 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
2013-03-20 13:40 . 2011-10-26 04:32 1328128 ----a-w- c:\windows\SysWow64\quartz.dll
2013-03-20 13:40 . 2012-11-20 05:48 307200 ----a-w- c:\windows\system32\ncrypt.dll
2013-03-20 13:40 . 2012-11-20 04:51 220160 ----a-w- c:\windows\SysWow64\ncrypt.dll
2013-03-20 13:40 . 2012-08-24 18:05 220160 ----a-w- c:\windows\system32\wintrust.dll
2013-03-20 13:40 . 2012-08-24 16:57 172544 ----a-w- c:\windows\SysWow64\wintrust.dll
2013-03-20 13:37 . 2012-03-17 07:58 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2013-03-20 13:35 . 2012-07-04 22:16 73216 ----a-w- c:\windows\system32\netapi32.dll
2013-03-20 13:35 . 2012-07-04 22:13 59392 ----a-w- c:\windows\system32\browcli.dll
2013-03-20 13:35 . 2012-07-04 22:13 136704 ----a-w- c:\windows\system32\browser.dll
2013-03-20 13:35 . 2012-07-04 21:14 41984 ----a-w- c:\windows\SysWow64\browcli.dll
2013-03-20 13:13 . 2011-11-17 06:41 1731920 ----a-w- c:\windows\system32\ntdll.dll
2013-03-20 13:13 . 2011-11-17 05:38 1292080 ----a-w- c:\windows\SysWow64\ntdll.dll
2013-03-20 13:11 . 2012-11-09 05:45 750592 ----a-w- c:\windows\system32\win32spl.dll
2013-03-20 13:11 . 2012-11-09 04:43 492032 ----a-w- c:\windows\SysWow64\win32spl.dll
2013-03-20 13:11 . 2012-03-03 06:35 1544704 ----a-w- c:\windows\system32\DWrite.dll
2013-03-20 13:11 . 2012-03-03 05:31 1077248 ----a-w- c:\windows\SysWow64\DWrite.dll
2013-03-20 13:04 . 2012-11-09 05:45 2048 ----a-w- c:\windows\system32\tzres.dll
2013-03-20 13:04 . 2012-11-09 04:42 2048 ----a-w- c:\windows\SysWow64\tzres.dll
2013-03-20 12:59 . 2012-01-04 10:44 509952 ----a-w- c:\windows\system32\ntshrui.dll
2013-03-20 12:59 . 2012-01-04 08:58 442880 ----a-w- c:\windows\SysWow64\ntshrui.dll
2013-03-20 12:58 . 2011-11-17 06:35 395776 ----a-w- c:\windows\system32\webio.dll
2013-03-20 12:58 . 2011-11-17 05:35 314880 ----a-w- c:\windows\SysWow64\webio.dll
2013-03-20 12:58 . 2013-01-04 03:26 3153408 ----a-w- c:\windows\system32\win32k.sys
2013-03-20 12:55 . 2011-12-30 06:26 515584 ----a-w- c:\windows\system32\timedate.cpl
2013-03-20 12:55 . 2011-12-30 05:27 478720 ----a-w- c:\windows\SysWow64\timedate.cpl
2013-03-20 12:47 . 2012-11-02 05:59 478208 ----a-w- c:\windows\system32\dpnet.dll
2013-03-20 12:47 . 2012-11-02 05:11 376832 ----a-w- c:\windows\SysWow64\dpnet.dll
2013-03-20 12:43 . 2012-04-28 03:55 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2013-03-20 12:42 . 2011-12-28 03:59 498688 ----a-w- c:\windows\system32\drivers\afd.sys
2013-03-20 12:36 . 2012-09-25 22:47 78336 ----a-w- c:\windows\SysWow64\synceng.dll
2013-03-20 12:36 . 2012-09-25 22:46 95744 ----a-w- c:\windows\system32\synceng.dll
2013-03-20 12:02 . 2012-02-11 06:36 559104 ----a-w- c:\windows\system32\spoolsv.exe
2013-03-20 12:02 . 2012-02-11 06:36 67072 ----a-w- c:\windows\splwow64.exe
2013-03-20 11:12 . 2013-03-20 11:12 -------- d-----w- c:\windows\system32\SPReview
2013-03-20 11:11 . 2013-03-20 11:11 -------- d-----w- c:\windows\system32\EventProviders
2013-03-20 11:04 . 2013-03-20 11:04 -------- d-----w- c:\program files\Microsoft Silverlight
2013-03-20 11:04 . 2013-03-20 11:04 -------- d-----w- c:\program files (x86)\Microsoft Silverlight
2013-03-20 10:52 . 2012-06-02 05:41 1464320 ----a-w- c:\windows\system32\crypt32.dll
2013-03-20 10:52 . 2012-06-02 04:36 1159680 ----a-w- c:\windows\SysWow64\crypt32.dll
2013-03-20 10:52 . 2012-06-02 05:41 184320 ----a-w- c:\windows\system32\cryptsvc.dll
2013-03-20 10:52 . 2012-06-02 05:41 140288 ----a-w- c:\windows\system32\cryptnet.dll
2013-03-20 10:52 . 2012-06-02 04:36 140288 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2013-03-20 10:52 . 2012-06-02 04:36 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
2013-03-20 10:29 . 2011-11-19 14:58 77312 ----a-w- c:\windows\system32\packager.dll
2013-03-20 10:29 . 2011-11-19 14:01 67072 ----a-w- c:\windows\SysWow64\packager.dll
2013-03-20 10:28 . 2012-02-17 06:38 1031680 ----a-w- c:\windows\system32\rdpcore.dll
2013-03-20 10:28 . 2012-02-17 05:34 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll
2013-03-20 10:28 . 2012-02-17 04:57 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys
2013-03-20 10:15 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2013-03-20 10:15 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2013-03-20 10:15 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2013-03-20 10:15 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2013-03-20 10:14 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
2013-03-20 10:14 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
2013-03-20 10:14 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
2013-03-20 10:14 . 2012-06-02 23:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2013-03-20 10:14 . 2012-06-02 23:15 36864 ----a-w- c:\windows\system32\wuapp.exe
2013-03-19 23:27 . 2013-03-19 23:27 -------- d-----w- c:\program files (x86)\WinDirStat
2013-03-19 08:54 . 2013-03-19 08:54 -------- d-----w- c:\users\[REDACTED]\.android
2013-03-19 08:42 . 2013-03-19 08:46 -------- d-----w- c:\program files (x86)\Faveset Klink
2013-03-18 00:50 . 2004-10-22 21:42 131072 ----a-w- c:\windows\SysWow64\WlanApp.dll
2013-03-18 00:50 . 2004-10-22 21:42 577536 ----a-w- c:\windows\SysWow64\ANIWZCS2.dll
2013-03-18 00:50 . 2004-10-22 21:42 1163337 ----a-w- c:\windows\SysWow64\odSupp_M.dll
2013-03-18 00:50 . 2004-10-22 21:42 57407 ----a-w- c:\windows\SysWow64\ANICtl.dll
2013-03-18 00:50 . 2004-10-22 21:42 49152 ----a-w- c:\windows\SysWow64\AQCKGen.dll
2013-03-18 00:50 . 2004-10-22 21:42 192512 ----a-w- c:\windows\SysWow64\aIPH.dll
2013-03-18 00:49 . 2004-07-27 19:20 36864 ----a-w- c:\windows\SysWow64\ANIOApi.dll
2013-03-18 00:49 . 2004-07-27 19:20 28205 ----a-w- c:\windows\SysWow64\ANIO.sys
2013-03-18 00:49 . 2004-07-27 19:20 16997 ----a-w- c:\windows\SysWow64\ANIO.VXD
2013-03-18 00:49 . 2004-07-27 19:20 11904 ----a-w- c:\windows\SysWow64\anio4.sys
2013-03-18 00:49 . 2013-03-18 00:50 -------- d-----w- c:\program files (x86)\ANI
2013-03-18 00:49 . 2001-09-05 11:18 225280 ------w- c:\program files (x86)\Common Files\InstallShield\IScript\iscript.dll
2013-03-18 00:49 . 2001-09-05 11:18 77824 ----a-w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll
2013-03-18 00:49 . 2001-09-05 11:14 176128 ------w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\iuser.dll
2013-03-18 00:49 . 2001-09-05 11:13 32768 ------w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\objectps.dll
2013-03-18 00:49 . 2002-07-26 00:07 614532 ----a-w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-03-20 19:00 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll
2013-03-20 19:00 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll
2013-03-04 22:53 . 2011-02-19 12:10 72013344 ----a-w- c:\windows\system32\MRT.exe
2013-02-16 16:51 . 2013-02-16 16:51 102368 ----a-w- c:\windows\system32\drivers\ssudbus.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files (x86)\Windows Sidebar\Sidebar.exe" [2010-11-20 1174016]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-04-07 345312]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"Z1"="c:\users\[REDACTED]\Desktop\mbar-1.01.0.1022\mbar\mbar.exe" [2013-03-22 1363016]
.
c:\users\[REDACTED]\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Faveset Klink.lnk - c:\program files (x86)\Faveset Klink\kclientgui.exe [2013-2-20 589312]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys [2013-02-16 102368]
R3 NWUSBPort2;Novatel Wireless USB Status2 Port Driver;c:\windows\system32\DRIVERS\nwusbser2.sys [2009-11-11 213376]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 tvnserver;TightVNC Server;c:\users\[REDACTED]\AppData\Local\CrossLoop\tvnserver.exe [2010-07-21 814080]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-10-12 1255736]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2013-04-07 28600]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2013-04-07 86752]
S2 CrossLoopService;CrossLoop Service;c:\users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe [2010-08-18 560848]
S2 Greg_Service;GRegService;c:\program files (x86)\eMachines\Registration\GregHSRW.exe [2009-08-28 1150496]
S2 NvtlService;NovaCore SDK Service;c:\program files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe [2010-02-18 87176]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-27 1153368]
S2 Updater Service;Updater Service;c:\program files\eMachines\eMachines Updater\UpdaterService.exe [2009-07-04 240160]
S3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-10-26 157672]
S3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-13 16872]
S3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-13 177640]
S3 tapklink;Klink Virtual Network Adapter;c:\windows\system32\DRIVERS\tapklink.sys [2011-10-23 31232]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-04-01 03:42 1642448 ----a-w- c:\program files (x86)\Google\Chrome\Application\26.0.1410.43\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-04-10 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-12 03:16]
.
2013-04-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-12 03:16]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-07-20 7981088]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-14 16333856]
.
------- Supplementary Scan -------
.
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 209.112.128.2 204.17.139.2
FF - ProfilePath -
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-04-10 02:43:27
ComboFix-quarantined-files.txt 2013-04-10 10:43
ComboFix2.txt 2011-02-22 03:02
.
Pre-Run: 429,126,623,232 bytes free
Post-Run: 431,021,080,576 bytes free
.
- - End Of File - - 6F5906C1CC74FBFFDF02A44C1FB0EB0F
 
Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

64-bit users go HERE
  • Double-click SystemLook.exe to run it.
  • Vista users:: Right click on SystemLook.exe, click Run As Administrator
  • Copy the content of the following box and paste it into the main textfield:
    Code:
    :filefind
    ntfs.sys
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
 
Thank you for letting me know.
See if IE is affected as well.

Go ahead with my previous reply.
 
SystemLook 30.07.11 by jpshortstuff
Log created at 15:59 on 10/04/2013 by Subordinate
Administrator - Elevation successful

========== filefind ==========

Searching for "ntfs.sys"
C:\Windows\ERDNT\cache64\ntfs.sys --a---- 1659760 bytes [03:00 22/02/2011] [18:19 31/08/2012] E453ACF4E7D44E5530B5D5F2B9CA8563
C:\Windows\System32\drivers\ntfs.sys --a---- 1659760 bytes [13:43 20/03/2013] [18:19 31/08/2012] E453ACF4E7D44E5530B5D5F2B9CA8563
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16385_none_02661b64369ca03a\ntfs.sys --a---- 1659984 bytes [23:20 13/07/2009] [01:48 14/07/2009] 356698A13C4630D5B31C37378D469196
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.16778_none_0273f3c63691c4ea\ntfs.sys --a---- 1657216 bytes [21:51 27/04/2011] [06:23 11/03/2011] 378E0E0DFEA67D98AE6EA53ADBBD76BC
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.17119_none_02b5b16c36606152\ntfs.sys --a---- 1656688 bytes [13:43 20/03/2013] [18:02 31/08/2012] 184C189D4FC416978550FC599BB4EDDA
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.20921_none_032ca00d4f8d24c5\ntfs.sys --a---- 1685888 bytes [21:51 27/04/2011] [06:25 11/03/2011] 867C1395F0100CBE9ACD73B1C2741149
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.21316_none_033c4f3f4f80b23e\ntfs.sys --a---- 1680240 bytes [13:43 20/03/2013] [18:19 31/08/2012] FDC7C8346B6D8274631951F1469F95D7
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17514_none_04972f2c338b23d4\ntfs.sys --a---- 1659776 bytes [07:48 01/07/2011] [13:33 20/11/2010] 05D78AA5CB5F3F5C31160BDB955D0B7C
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17577_none_0459508233b9177f\ntfs.sys --a---- 1659776 bytes [21:51 27/04/2011] [06:41 11/03/2011] A2F74975097F52A00745F9637451FDD8
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.17945_none_0477c74a33a2859a\ntfs.sys --a---- 1659760 bytes [13:43 20/03/2013] [18:19 31/08/2012] E453ACF4E7D44E5530B5D5F2B9CA8563
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.21680_none_04d11b5b4ce521d9\ntfs.sys --a---- 1659776 bytes [21:51 27/04/2011] [06:19 11/03/2011] 87B104128D4D3BA3C13098BAEBF38082
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7601.22104_none_052b7b9d4ca0cf8b\ntfs.sys --a---- 1687408 bytes [13:43 20/03/2013] [17:57 31/08/2012] B2746D84DDF68D09B41B72DF745CCBA6

-= EOF =-
 
I'll try using IE for google searches and see if it comes up. On firefox it is intermittent. When it does happen I just hit back a few times to get to the search results and then click the link again and it works properly.
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
FCopy::
C:\Windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.17119_none_02b5b16c36606152\ntfs.sys | C:\Windows\System32\drivers\ntfs.sys

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Okay, I logged off windows and signed in as another user. Combofix popped up and created a log and then closed. Now the regular account is no longer dominated by opening/closing windows. Here's the log:


ComboFix 13-04-10.02 - Subordinate 04/11/2013 1:14.3.1 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.1790.672 [GMT -8:00]
Running from: c:\users\[REDACTED]\Desktop\ComboFix.exe
Command switches used :: c:\users\[REDACTED]\Desktop\CFScript.txt
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
--------------- FCopy ---------------
.
c:\windows\winsxs\amd64_microsoft-windows-ntfs_31bf3856ad364e35_6.1.7600.17119_none_02b5b16c36606152\ntfs.sys --> c:\windows\System32\drivers\ntfs.sys
.
((((((((((((((((((((((((( Files Created from 2013-03-11 to 2013-04-11 )))))))))))))))))))))))))))))))
.
.
2013-04-11 09:21 . 2013-04-11 09:21 -------- d-----w- c:\users\SYSTEM\AppData\Local\temp
2013-04-11 09:21 . 2013-04-11 09:21 -------- d-----w- c:\users\Public\AppData\Local\temp
2013-04-11 09:21 . 2013-04-11 09:21 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-04-11 09:14 . 2012-08-31 18:02 1656688 ----a-w- c:\windows\SysWow64\drivers\ntfs.sys
2013-04-10 09:57 . 2013-04-10 09:57 -------- d-----w- c:\program files (x86)\Lame For Audacity
2013-04-08 02:58 . 2013-04-08 02:58 -------- d-----w- c:\users\Subordinate
2013-04-07 02:28 . 2013-04-07 02:28 -------- d-----w- c:\users\[REDACTED]\AppData\Roaming\Avira
2013-04-07 02:22 . 2013-04-07 02:17 28600 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2013-04-07 02:22 . 2013-04-07 02:17 130016 ----a-w- c:\windows\system32\drivers\avipbb.sys
2013-04-07 02:22 . 2013-04-07 02:17 100712 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2013-04-07 02:22 . 2013-04-07 02:22 -------- d-----w- c:\programdata\Avira
2013-04-07 02:22 . 2013-04-07 02:22 -------- d-----w- c:\program files (x86)\Avira
2013-04-03 17:28 . 2013-04-10 09:58 -------- d-----w- c:\users\[REDACTED]\AppData\Roaming\Audacity
2013-04-03 17:26 . 2013-04-10 09:56 -------- d-----w- c:\program files (x86)\Audacity
2013-03-21 14:40 . 2013-03-21 14:40 -------- d-----w- c:\program files (x86)\MouseServer
2013-03-21 14:40 . 2013-03-21 14:40 -------- d-----w- c:\users\[REDACTED]\AppData\Local\Programs
2013-03-21 13:13 . 2013-03-21 13:13 -------- d-----w- c:\users\[REDACTED]\AppData\Local\WindowsUpdate
2013-03-21 12:03 . 2012-07-26 04:55 785512 ----a-w- c:\windows\system32\drivers\Wdf01000.sys
2013-03-21 12:03 . 2012-07-26 04:55 54376 ----a-w- c:\windows\system32\drivers\WdfLdr.sys
2013-03-21 12:03 . 2012-07-26 04:47 2560 ----a-w- c:\windows\system32\drivers\en-US\wdf01000.sys.mui
2013-03-21 12:03 . 2012-07-26 02:36 9728 ----a-w- c:\windows\system32\Wdfres.dll
2013-03-21 11:51 . 2013-03-21 11:51 995328 ----a-w- c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2013-03-21 11:23 . 2012-12-16 17:11 46080 ----a-w- c:\windows\system32\atmlib.dll
2013-03-21 11:23 . 2012-12-16 14:45 367616 ----a-w- c:\windows\system32\atmfd.dll
2013-03-21 11:23 . 2012-12-16 14:13 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2013-03-21 11:23 . 2012-12-16 14:13 295424 ----a-w- c:\windows\SysWow64\atmfd.dll
2013-03-21 11:22 . 2012-07-26 02:26 87040 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
2013-03-21 11:22 . 2012-07-26 02:26 198656 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
2013-03-21 11:22 . 2012-07-26 03:08 84992 ----a-w- c:\windows\system32\WUDFSvc.dll
2013-03-21 11:22 . 2012-07-26 03:08 194048 ----a-w- c:\windows\system32\WUDFPlatform.dll
2013-03-21 11:22 . 2012-07-26 03:08 229888 ----a-w- c:\windows\system32\WUDFHost.exe
2013-03-21 11:22 . 2012-07-26 03:08 744448 ----a-w- c:\windows\system32\WUDFx.dll
2013-03-21 11:22 . 2012-07-26 03:08 45056 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
2013-03-21 11:14 . 2012-03-01 06:46 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2013-03-21 11:14 . 2012-03-01 06:33 81408 ----a-w- c:\windows\system32\imagehlp.dll
2013-03-21 11:14 . 2012-03-01 06:28 5120 ----a-w- c:\windows\system32\wmi.dll
2013-03-21 11:14 . 2012-03-01 05:33 159232 ----a-w- c:\windows\SysWow64\imagehlp.dll
2013-03-21 11:14 . 2012-03-01 05:29 5120 ----a-w- c:\windows\SysWow64\wmi.dll
2013-03-20 22:54 . 2013-02-12 04:12 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys
2013-03-20 13:47 . 2013-01-05 05:53 5553512 ----a-w- c:\windows\system32\ntoskrnl.exe
2013-03-20 13:47 . 2013-01-05 05:00 3967848 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2013-03-20 13:47 . 2013-01-05 05:00 3913064 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2013-03-20 13:47 . 2013-01-03 06:00 1913192 ----a-w- c:\windows\system32\drivers\tcpip.sys
2013-03-20 13:47 . 2013-01-03 06:00 288088 ----a-w- c:\windows\system32\drivers\FWPKCLNT.SYS
2013-03-20 13:47 . 2012-08-22 18:12 376688 ----a-w- c:\windows\system32\drivers\netio.sys
2013-03-20 13:46 . 2012-03-31 05:40 1367552 ----a-w- c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:46 . 2012-03-31 04:29 936960 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-03-20 13:43 . 2012-08-31 18:19 1659760 ----a-w- c:\windows\system32\drivers\ntfs.sys
2013-03-20 13:40 . 2011-10-26 05:25 1572864 ----a-w- c:\windows\system32\quartz.dll
2013-03-20 13:40 . 2011-10-26 05:25 366592 ----a-w- c:\windows\system32\qdvd.dll
2013-03-20 13:40 . 2011-10-26 04:32 514560 ----a-w- c:\windows\SysWow64\qdvd.dll
2013-03-20 13:40 . 2011-10-26 04:32 1328128 ----a-w- c:\windows\SysWow64\quartz.dll
2013-03-20 13:40 . 2012-11-20 05:48 307200 ----a-w- c:\windows\system32\ncrypt.dll
2013-03-20 13:40 . 2012-11-20 04:51 220160 ----a-w- c:\windows\SysWow64\ncrypt.dll
2013-03-20 13:40 . 2012-08-24 18:05 220160 ----a-w- c:\windows\system32\wintrust.dll
2013-03-20 13:40 . 2012-08-24 16:57 172544 ----a-w- c:\windows\SysWow64\wintrust.dll
2013-03-20 13:37 . 2012-03-17 07:58 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2013-03-20 13:35 . 2012-07-04 22:16 73216 ----a-w- c:\windows\system32\netapi32.dll
2013-03-20 13:35 . 2012-07-04 22:13 59392 ----a-w- c:\windows\system32\browcli.dll
2013-03-20 13:35 . 2012-07-04 22:13 136704 ----a-w- c:\windows\system32\browser.dll
2013-03-20 13:35 . 2012-07-04 21:14 41984 ----a-w- c:\windows\SysWow64\browcli.dll
2013-03-20 13:13 . 2011-11-17 06:41 1731920 ----a-w- c:\windows\system32\ntdll.dll
2013-03-20 13:13 . 2011-11-17 05:38 1292080 ----a-w- c:\windows\SysWow64\ntdll.dll
2013-03-20 13:11 . 2012-11-09 05:45 750592 ----a-w- c:\windows\system32\win32spl.dll
2013-03-20 13:11 . 2012-11-09 04:43 492032 ----a-w- c:\windows\SysWow64\win32spl.dll
2013-03-20 13:11 . 2012-03-03 06:35 1544704 ----a-w- c:\windows\system32\DWrite.dll
2013-03-20 13:11 . 2012-03-03 05:31 1077248 ----a-w- c:\windows\SysWow64\DWrite.dll
2013-03-20 13:04 . 2012-11-09 05:45 2048 ----a-w- c:\windows\system32\tzres.dll
2013-03-20 13:04 . 2012-11-09 04:42 2048 ----a-w- c:\windows\SysWow64\tzres.dll
2013-03-20 12:59 . 2012-01-04 10:44 509952 ----a-w- c:\windows\system32\ntshrui.dll
2013-03-20 12:59 . 2012-01-04 08:58 442880 ----a-w- c:\windows\SysWow64\ntshrui.dll
2013-03-20 12:58 . 2011-11-17 06:35 395776 ----a-w- c:\windows\system32\webio.dll
2013-03-20 12:58 . 2011-11-17 05:35 314880 ----a-w- c:\windows\SysWow64\webio.dll
2013-03-20 12:58 . 2013-01-04 03:26 3153408 ----a-w- c:\windows\system32\win32k.sys
2013-03-20 12:55 . 2011-12-30 06:26 515584 ----a-w- c:\windows\system32\timedate.cpl
2013-03-20 12:55 . 2011-12-30 05:27 478720 ----a-w- c:\windows\SysWow64\timedate.cpl
2013-03-20 12:47 . 2012-11-02 05:59 478208 ----a-w- c:\windows\system32\dpnet.dll
2013-03-20 12:47 . 2012-11-02 05:11 376832 ----a-w- c:\windows\SysWow64\dpnet.dll
2013-03-20 12:43 . 2012-04-28 03:55 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2013-03-20 12:42 . 2011-12-28 03:59 498688 ----a-w- c:\windows\system32\drivers\afd.sys
2013-03-20 12:36 . 2012-09-25 22:47 78336 ----a-w- c:\windows\SysWow64\synceng.dll
2013-03-20 12:36 . 2012-09-25 22:46 95744 ----a-w- c:\windows\system32\synceng.dll
2013-03-20 12:02 . 2012-02-11 06:36 559104 ----a-w- c:\windows\system32\spoolsv.exe
2013-03-20 12:02 . 2012-02-11 06:36 67072 ----a-w- c:\windows\splwow64.exe
2013-03-20 11:12 . 2013-03-20 11:12 -------- d-----w- c:\windows\system32\SPReview
2013-03-20 11:11 . 2013-03-20 11:11 -------- d-----w- c:\windows\system32\EventProviders
2013-03-20 11:04 . 2013-03-20 11:04 -------- d-----w- c:\program files\Microsoft Silverlight
2013-03-20 11:04 . 2013-03-20 11:04 -------- d-----w- c:\program files (x86)\Microsoft Silverlight
2013-03-20 10:52 . 2012-06-02 05:41 1464320 ----a-w- c:\windows\system32\crypt32.dll
2013-03-20 10:52 . 2012-06-02 04:36 1159680 ----a-w- c:\windows\SysWow64\crypt32.dll
2013-03-20 10:52 . 2012-06-02 05:41 184320 ----a-w- c:\windows\system32\cryptsvc.dll
2013-03-20 10:52 . 2012-06-02 05:41 140288 ----a-w- c:\windows\system32\cryptnet.dll
2013-03-20 10:52 . 2012-06-02 04:36 140288 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2013-03-20 10:52 . 2012-06-02 04:36 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
2013-03-20 10:29 . 2011-11-19 14:58 77312 ----a-w- c:\windows\system32\packager.dll
2013-03-20 10:29 . 2011-11-19 14:01 67072 ----a-w- c:\windows\SysWow64\packager.dll
2013-03-20 10:28 . 2012-02-17 06:38 1031680 ----a-w- c:\windows\system32\rdpcore.dll
2013-03-20 10:28 . 2012-02-17 05:34 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll
2013-03-20 10:28 . 2012-02-17 04:57 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys
2013-03-20 10:15 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
2013-03-20 10:15 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
2013-03-20 10:15 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
2013-03-20 10:15 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
2013-03-20 10:14 . 2012-06-02 22:19 38424 ----a-w- c:\windows\system32\wups.dll
2013-03-20 10:14 . 2012-06-02 22:19 701976 ----a-w- c:\windows\system32\wuapi.dll
2013-03-20 10:14 . 2012-06-02 22:15 99840 ----a-w- c:\windows\system32\wudriver.dll
2013-03-20 10:14 . 2012-06-02 23:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
2013-03-20 10:14 . 2012-06-02 23:15 36864 ----a-w- c:\windows\system32\wuapp.exe
2013-03-19 23:27 . 2013-03-19 23:27 -------- d-----w- c:\program files (x86)\WinDirStat
2013-03-19 08:54 . 2013-03-19 08:54 -------- d-----w- c:\users\[REDACTED]\.android
2013-03-19 08:42 . 2013-03-19 08:46 -------- d-----w- c:\program files (x86)\Faveset Klink
2013-03-18 00:50 . 2004-10-22 21:42 131072 ----a-w- c:\windows\SysWow64\WlanApp.dll
2013-03-18 00:50 . 2004-10-22 21:42 577536 ----a-w- c:\windows\SysWow64\ANIWZCS2.dll
2013-03-18 00:50 . 2004-10-22 21:42 1163337 ----a-w- c:\windows\SysWow64\odSupp_M.dll
2013-03-18 00:50 . 2004-10-22 21:42 57407 ----a-w- c:\windows\SysWow64\ANICtl.dll
2013-03-18 00:50 . 2004-10-22 21:42 49152 ----a-w- c:\windows\SysWow64\AQCKGen.dll
2013-03-18 00:50 . 2004-10-22 21:42 192512 ----a-w- c:\windows\SysWow64\aIPH.dll
2013-03-18 00:49 . 2004-07-27 19:20 36864 ----a-w- c:\windows\SysWow64\ANIOApi.dll
2013-03-18 00:49 . 2004-07-27 19:20 28205 ----a-w- c:\windows\SysWow64\ANIO.sys
2013-03-18 00:49 . 2004-07-27 19:20 16997 ----a-w- c:\windows\SysWow64\ANIO.VXD
2013-03-18 00:49 . 2004-07-27 19:20 11904 ----a-w- c:\windows\SysWow64\anio4.sys
2013-03-18 00:49 . 2013-03-18 00:50 -------- d-----w- c:\program files (x86)\ANI
2013-03-18 00:49 . 2001-09-05 11:18 225280 ------w- c:\program files (x86)\Common Files\InstallShield\IScript\iscript.dll
2013-03-18 00:49 . 2001-09-05 11:18 77824 ----a-w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll
2013-03-18 00:49 . 2001-09-05 11:14 176128 ------w- c:\program files (x86)\Common Files\InstallShield\Engine\6\Intel 32\iuser.dll
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-03-20 19:00 . 2009-07-14 02:36 175616 ----a-w- c:\windows\system32\msclmd.dll
2013-03-20 19:00 . 2009-07-14 02:36 152576 ----a-w- c:\windows\SysWow64\msclmd.dll
2013-03-04 22:53 . 2011-02-19 12:10 72013344 ----a-w- c:\windows\system32\MRT.exe
2013-02-16 16:51 . 2013-02-16 16:51 102368 ----a-w- c:\windows\system32\drivers\ssudbus.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files (x86)\Windows Sidebar\Sidebar.exe" [2010-11-20 1174016]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-04-07 345312]
.
c:\users\[REDACTED]\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Faveset Klink.lnk - c:\program files (x86)\Faveset Klink\kclientgui.exe [2013-2-20 589312]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys [2013-02-16 102368]
R3 NWUSBPort2;Novatel Wireless USB Status2 Port Driver;c:\windows\system32\DRIVERS\nwusbser2.sys [2009-11-11 213376]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 tvnserver;TightVNC Server;c:\users\[REDACTED]\AppData\Local\CrossLoop\tvnserver.exe [2010-07-21 814080]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-10-12 1255736]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2013-04-07 28600]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2013-04-07 86752]
S2 CrossLoopService;CrossLoop Service;c:\users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe [2010-08-18 560848]
S2 Greg_Service;GRegService;c:\program files (x86)\eMachines\Registration\GregHSRW.exe [2009-08-28 1150496]
S2 NvtlService;NovaCore SDK Service;c:\program files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe [2010-02-18 87176]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-27 1153368]
S2 Updater Service;Updater Service;c:\program files\eMachines\eMachines Updater\UpdaterService.exe [2009-07-04 240160]
S3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-10-26 157672]
S3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-13 16872]
S3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-13 177640]
S3 tapklink;Klink Virtual Network Adapter;c:\windows\system32\DRIVERS\tapklink.sys [2011-10-23 31232]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-04-10 23:41 1642448 ----a-w- c:\program files (x86)\Google\Chrome\Application\26.0.1410.64\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-04-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-12 03:16]
.
2013-04-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-12 03:16]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-07-20 7981088]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-14 16333856]
.
------- Supplementary Scan -------
.
mStart Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 209.112.128.2 204.17.139.2
FF - ProfilePath -
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
.
**************************************************************************
.
Completion time: 2013-04-11 04:43:09 - machine was rebooted
ComboFix-quarantined-files.txt 2013-04-11 12:43
ComboFix2.txt 2013-04-10 10:43
ComboFix3.txt 2011-02-22 03:02
.
Pre-Run: 429,062,492,160 bytes free
Post-Run: 428,989,935,616 bytes free
.
- - End Of File - - F0A40CA8FC27436040C938B28079FB62
 
I also just had to remove 'system care antivirus' since it wouldn't let me open any programs. I renamed rkiller to iExplore.exe and ran it and then ran MBAM, so now I can at least use the computer again. :\

Let me know if you want the logs.
 
What is "system care antivirus"?
I can see you're using Avira.

Combofix log looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Sure.

OTL never created an Extras.txt file, so I only copied OTL.txt.



# AdwCleaner v2.200 - Logfile created 04/11/2013 at 22:50:10
# Updated 02/04/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Subordinate - [REDACTED]-PC
# Boot Mode : Normal
# Running from : C:\Users\[REDACTED]\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Folder Deleted : C:\Program Files (x86)\Free Offers from Freeze.com
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\Users\[REDACTED]\AppData\LocalLow\DailyBibleGuideEI

***** [Registry] *****

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{6C1B9042-3D32-49A1-916B-0AA3A9CDDFD6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B3595550-5007-4AEB-BB04-D00E62E836A8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F0786343-938E-456B-8798-DE7EEC08F820}

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16470

[OK] Registry is clean.

*************************

AdwCleaner[R1].txt - [1116 octets] - [11/04/2013 22:48:32]
AdwCleaner[S1].txt - [1066 octets] - [11/04/2013 22:50:10]

########## EOF - \AdwCleaner[S1].txt - [1126 octets] ##########





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.8.3 (04.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by Subordinate on Thu 04/11/2013 at 22:56:20.76
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] hkey_current_user\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\.default\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-18\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-19\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-20\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\S-1-5-21-3707050995-4052671073-1020293463-1001\software\microsoft\internet explorer\main\\Start Page



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Program Files (x86)\coupons"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 04/11/2013 at 23:05:20.16
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




OTL logfile created on: 4/11/2013 11:08:49 PM - Run 2
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\[REDACTED]\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.75 Gb Total Physical Memory | 1.13 Gb Available Physical Memory | 64.76% Memory free
3.50 Gb Paging File | 2.67 Gb Available in Paging File | 76.42% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 453.66 Gb Total Space | 402.13 Gb Free Space | 88.64% Space Free | Partition Type: NTFS

Computer Name: [REDACTED]-PC | User Name: Subordinate | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\[REDACTED]\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe (CrossLoop Inc)
PRC - C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe ()
PRC - C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe (Acer Incorporated)
PRC - C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe (Acer)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe (Safer Networking Ltd.)


========== Modules (No Company Name) ==========


========== Services (SafeList) ==========

SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV:64bit: - (Updater Service) -- C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe (Acer)
SRV:64bit: - (ForceWare Intelligent Application Manager (IAM) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe ()
SRV:64bit: - (nSvcIp) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe ()
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (CrossLoopService) -- C:\Users\[REDACTED]\AppData\Local\CrossLoop\CrossLoopService.exe (CrossLoop Inc)
SRV - (tvnserver) -- C:\Users\[REDACTED]\AppData\Local\CrossLoop\tvnserver.exe (GlavSoft LLC.)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (NvtlService) -- C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe ()
SRV - (Greg_Service) -- C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe (Acer Incorporated)
SRV - (Nero BackItUp Scheduler 4.0) -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe (Nero AG)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (GameConsoleService) -- C:\Program Files (x86)\eMachines Games\eMachines Game Console\GameConsoleService.exe (WildTangent, Inc.)


========== Driver Services (SafeList) ==========

DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (dg_ssudbus) -- C:\Windows\SysNative\drivers\ssudbus.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (ssadbus) -- C:\Windows\SysNative\drivers\ssadbus.sys (MCCI Corporation)
DRV:64bit: - (tapklink) -- C:\Windows\SysNative\drivers\tapklink.sys (Faveset LLC)
DRV:64bit: - (ssadmdm) -- C:\Windows\SysNative\drivers\ssadmdm.sys (MCCI Corporation)
DRV:64bit: - (ssadmdfl) -- C:\Windows\SysNative\drivers\ssadmdfl.sys (MCCI Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (NWADI) -- C:\Windows\SysNative\drivers\NWADIenum.sys (Novatel Wireless Inc)
DRV:64bit: - (NWUSBPort2) -- C:\Windows\SysNative\drivers\nwusbser2.sys (Novatel Wireless Inc.)
DRV:64bit: - (NWUSBPort) -- C:\Windows\SysNative\drivers\nwusbser.sys (Novatel Wireless Inc.)
DRV:64bit: - (NWUSBModem) -- C:\Windows\SysNative\drivers\nwusbmdm.sys (Novatel Wireless Inc.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (NVENETFD) -- C:\Windows\SysNative\drivers\nvm62x64.sys (NVIDIA Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (NVNET) -- C:\Windows\SysNative\drivers\nvmf6264.sys (NVIDIA Corporation)
DRV:64bit: - (RimUsb) -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys (Research In Motion Limited)
DRV - (Ntfs) -- C:\Windows\SysWow64\drivers\ntfs.sys (Microsoft Corporation)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
DRV - (ANIO) -- C:\Windows\SysWOW64\ANIO.sys (Alpha Networks Inc.)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0409&m=el1333g&r=17361010m206p04c5v125r4622s227
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ACEW
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" =
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/03/24 17:22:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/03/24 17:22:18 | 000,000,000 | ---D | M]

[2013/03/24 17:22:20 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/03/24 17:22:17 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011/05/04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2013/03/24 17:22:13 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/24 17:22:13 | 000,002,040 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.43\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.43\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.43\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.260.3 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U26 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll
CHR - Extension: Google Docs = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Drive = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: YouTube = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google Search = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Search by Image (by Google) = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\dajedkncpodkggklbegccjpmnglmnflm\1.4.2_0\
CHR - Extension: Gmail = \Users\[REDACTED]\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2013/04/10 02:40:40 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.8313.1002\swg64.dll (Google Inc.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll (Google Inc.)
O2 - BHO: (Lexmark Printable Web) - {D2C5E510-BE6D-42CC-9F61-E4F939078474} - C:\Program Files\Lexmark Printable Web\bho.dll ()
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [NvCplDaemon] C:\Windows\SysNative\NvCpl.dll (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware (cleanup)] C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\cleanup.dll (Malwarebytes Corporation)
O4 - Startup: C:\Users\All Users\5600-6600 Series [2010/10/13 16:36:32 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Adobe [2011/04/25 14:53:51 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Apple [2011/01/18 23:28:30 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Apple Computer [2011/01/18 23:29:15 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Application Data [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\Avira [2013/04/06 18:22:24 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Desktop [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\Documents [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\eMachines [2009/11/20 12:37:15 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Ezprint [2010/10/13 16:37:06 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\FastPics.log ()
O4 - Startup: C:\Users\All Users\Favorites [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\Google [2009/11/20 12:38:20 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Lexmark 5600-6600 Series [2011/08/11 18:06:51 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\lxdu.log ()
O4 - Startup: C:\Users\All Users\lxduDiagnostics.log ()
O4 - Startup: C:\Users\All Users\lxduJSW.log ()
O4 - Startup: C:\Users\All Users\Lx_cats [2012/01/04 14:07:09 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Malwarebytes [2011/02/19 04:19:06 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\McAfee [2011/04/25 00:14:56 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Microsoft [2011/08/11 18:00:07 | 000,000,000 | --SD | M]
O4 - Startup: C:\Users\All Users\Microsoft Help [2013/03/21 04:20:49 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Mozilla [2013/03/24 17:22:22 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Nero [2009/11/20 12:40:15 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Norton [2013/04/08 22:32:02 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\NortonInstaller [2011/02/22 00:36:15 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Novatel Wireless [2011/11/09 21:07:48 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\NVIDIA [2010/05/19 13:37:44 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\OEM [2010/10/10 16:58:25 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\OEM_E471269A730D [2010/10/10 16:58:40 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Spybot - Search & Destroy [2011/02/19 03:05:27 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Start Menu [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\Sun [2011/02/19 03:44:38 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Symantec [2013/04/08 22:32:01 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\Templates [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\All Users\UpdaterLog.txt ()
O4 - Startup: C:\Users\All Users\vsosdk [2011/08/29 18:08:42 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\All Users\WildTangent [2009/11/20 12:27:36 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\Default\AppData [2009/07/13 19:20:08 | 000,000,000 | -H-D | M]
O4 - Startup: C:\Users\Default\Application Data [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Desktop [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\Documents [2009/07/13 21:08:56 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\Downloads [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\Favorites [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\Links [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\Local Settings [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Music [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\My Documents [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\NetHood [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\NTUSER.DAT ()
O4 - Startup: C:\Users\Default\NTUSER.DAT.LOG ()
O4 - Startup: C:\Users\Default\NTUSER.DAT.LOG1 ()
O4 - Startup: C:\Users\Default\NTUSER.DAT.LOG2 ()
O4 - Startup: C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf ()
O4 - Startup: C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\Default\Pictures [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Default\PrintHood [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Recent [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Saved Games [2009/07/13 18:34:59 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\Default\SendTo [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Start Menu [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Templates [2009/07/13 21:08:56 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Default\Videos [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\.android [2013/03/19 00:54:29 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\[REDACTED]\.gimp-2.6 [2013/04/04 06:46:20 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\[REDACTED]\.recently-used.xbel ()
O4 - Startup: C:\Users\[REDACTED]\.thumbnails [2011/07/03 12:06:12 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\[REDACTED]\AppData [2010/10/10 16:58:17 | 000,000,000 | -H-D | M]
O4 - Startup: C:\Users\[REDACTED]\Application Data [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\cleanup [2011/02/19 21:01:24 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\[REDACTED]\Contacts [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Cookies [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Desktop [2013/04/11 21:36:07 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\My Documents [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Downloads [2013/03/24 15:32:50 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Dropbox [2013/04/06 18:05:09 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Favorites [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Links [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Local Settings [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Music [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\My Documents [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\NetHood [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat.LOG1 ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat.LOG2 ()
O4 - Startup: C:\Users\[REDACTED]\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{0dcf968e-160c-11e1-9615-e9ff82a34183}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{0dcf968e-160c-11e1-9615-e9ff82a34183}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{0dcf968e-160c-11e1-9615-e9ff82a34183}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{1d7dd641-20f1-11e0-844e-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{1d7dd641-20f1-11e0-844e-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{1d7dd641-20f1-11e0-844e-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{211ceea1-0c5f-11e1-99f5-e36fe31eb45b}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{211ceea1-0c5f-11e1-99f5-e36fe31eb45b}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{211ceea1-0c5f-11e1-99f5-e36fe31eb45b}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{2665e6e1-20e9-11e0-90fa-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{2665e6e1-20e9-11e0-90fa-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{2665e6e1-20e9-11e0-90fa-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{3cc5e1db-718b-11e0-94dd-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{3cc5e1db-718b-11e0-94dd-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{3cc5e1db-718b-11e0-94dd-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{448f0b10-1541-11e1-9881-a2be3641252a}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{448f0b10-1541-11e1-9881-a2be3641252a}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{448f0b10-1541-11e1-9881-a2be3641252a}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{4de82664-3efb-11e0-93e8-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{4de82664-3efb-11e0-93e8-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{4de82664-3efb-11e0-93e8-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{57f378c8-1127-11e1-a90c-e41efefab6c2}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{57f378c8-1127-11e1-a90c-e41efefab6c2}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{57f378c8-1127-11e1-a90c-e41efefab6c2}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{669e9c84-292c-11e1-9e6f-cbf30c981021}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{669e9c84-292c-11e1-9e6f-cbf30c981021}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{669e9c84-292c-11e1-9e6f-cbf30c981021}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{7ae74af5-1dd3-11e1-94ce-a6ad7efc848e}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{7ae74af5-1dd3-11e1-94ce-a6ad7efc848e}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{7ae74af5-1dd3-11e1-94ce-a6ad7efc848e}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{a5a7ea58-20ea-11e0-93b9-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{a5a7ea58-20ea-11e0-93b9-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{a5a7ea58-20ea-11e0-93b9-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{afaab0ee-023b-11e0-8de3-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{afaab0ee-023b-11e0-8de3-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{afaab0ee-023b-11e0-8de3-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b4479418-20eb-11e0-842a-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b4479418-20eb-11e0-842a-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b4479418-20eb-11e0-842a-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b8a1af1d-2ca0-11e0-8196-00262d31777d}.TM.blf ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b8a1af1d-2ca0-11e0-8196-00262d31777d}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.dat{b8a1af1d-2ca0-11e0-8196-00262d31777d}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\[REDACTED]\ntuser.ini ()
O4 - Startup: C:\Users\[REDACTED]\Pictures [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\PrintHood [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Recent [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Saved Games [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\Searches [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\[REDACTED]\SendTo [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Start Menu [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Templates [2010/10/10 16:58:17 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\[REDACTED]\Tracing [2013/03/21 05:06:20 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\[REDACTED]\Videos [2013/03/21 05:05:48 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\AppData [2011/02/21 19:02:12 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\Public\Desktop [2013/04/09 12:19:13 | 000,000,000 | RH-D | M]
O4 - Startup: C:\Users\Public\Documents [2010/05/19 13:51:28 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\Downloads [2009/07/13 20:54:24 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\Favorites [2009/07/13 18:34:59 | 000,000,000 | RH-D | M]
O4 - Startup: C:\Users\Public\Libraries [2009/07/13 20:54:24 | 000,000,000 | RH-D | M]
O4 - Startup: C:\Users\Public\Music [2009/07/13 20:54:24 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\Pictures [2009/07/13 20:54:24 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\Recorded TV [2011/05/11 23:08:51 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Public\Symantec [2010/10/10 16:58:36 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\Public\Videos [2009/07/13 20:54:24 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\AppData [2013/04/07 18:58:34 | 000,000,000 | -H-D | M]
O4 - Startup: C:\Users\Subordinate\Application Data [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Cookies [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Desktop [2013/04/11 23:05:20 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\Documents [2013/04/07 18:58:34 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\Downloads [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\Favorites [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\Links [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\Local Settings [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Music [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\My Documents [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\NetHood [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\NTUSER.DAT ()
O4 - Startup: C:\Users\Subordinate\ntuser.dat.LOG1 ()
O4 - Startup: C:\Users\Subordinate\ntuser.dat.LOG2 ()
O4 - Startup: C:\Users\Subordinate\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf ()
O4 - Startup: C:\Users\Subordinate\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Users\Subordinate\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Users\Subordinate\ntuser.ini ()
O4 - Startup: C:\Users\Subordinate\Pictures [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\Subordinate\PrintHood [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Recent [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Saved Games [2009/07/13 18:34:59 | 000,000,000 | ---D | M]
O4 - Startup: C:\Users\Subordinate\SendTo [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Start Menu [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Templates [2013/04/07 18:58:34 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Users\Subordinate\Videos [2009/07/13 18:34:59 | 000,000,000 | R--D | M]
O4 - Startup: C:\Users\SYSTEM\AppData [2013/04/10 02:43:29 | 000,000,000 | ---D | M]
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.112.128.2 204.17.139.2
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{76C09F17-3DAB-4FF0-8A0B-AE83015E5F44}: DhcpNameServer = 209.112.128.2 204.17.139.2 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DEE5C81B-4278-4336-A04E-4F6A9630E5ED}: DhcpNameServer = 209.112.128.2 204.17.139.2
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000 Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000 Winlogon: Shell - (C:\Users\[REDACTED]\AppData\Roaming\skype.dat) - File not found
O28:64bit: - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========

[2013/04/11 22:56:19 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/04/11 22:56:09 | 000,000,000 | ---D | C] -- C:\JRT
[2013/04/11 22:56:09 | 000,000,000 | ---D | C] -- \JRT
[2013/04/11 04:43:11 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2013/04/11 04:39:52 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/04/11 04:39:52 | 000,000,000 | -HSD | C] -- \$RECYCLE.BIN
[2013/04/11 04:39:52 | 000,000,000 | -H-D | C] -- C:\Users\Subordinate\Application Data\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2013/04/10 01:57:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Lame For Audacity
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Templates
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Start Menu
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\SendTo
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Recent
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\PrintHood
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\NetHood
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\My Documents
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Local Settings
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Cookies
[2013/04/07 18:58:34 | 000,000,000 | -HSD | C] -- C:\Users\Subordinate\Application Data
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Videos
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Pictures
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Music
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Links
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Favorites
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Downloads
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Documents
[2013/04/07 18:58:33 | 000,000,000 | R--D | C] -- C:\Users\Subordinate\Desktop
[2013/04/07 18:58:33 | 000,000,000 | -H-D | C] -- C:\Users\Subordinate\AppData
[2013/04/07 18:58:33 | 000,000,000 | ---D | C] -- C:\Users\Subordinate\Saved Games
[2013/04/06 18:22:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2013/04/06 18:22:28 | 000,130,016 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avipbb.sys
[2013/04/06 18:22:28 | 000,100,712 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avgntflt.sys
[2013/04/06 18:22:28 | 000,028,600 | ---- | C] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avkmgr.sys
[2013/04/06 18:22:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Avira
[2013/04/06 18:22:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Avira
[2013/04/03 09:26:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Audacity
[2013/03/27 03:45:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
[2013/03/24 17:22:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2013/03/24 17:22:21 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2013/03/24 15:25:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013/03/21 06:40:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MouseServer
[2013/03/21 06:40:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MouseServer
[2013/03/20 03:12:50 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\SPReview
[2013/03/20 03:11:27 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\EventProviders
[2013/03/20 03:07:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
[2013/03/20 03:04:37 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
[2013/03/20 03:04:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Silverlight
[2013/03/19 15:27:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WinDirStat
[2013/03/19 00:46:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Faveset Klink
[2013/03/19 00:42:20 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Faveset Klink
[2013/03/17 16:50:07 | 000,131,072 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\WlanApp.dll
[2013/03/17 16:50:06 | 001,163,337 | ---- | C] (Funk Software, Inc.) -- C:\Windows\SysWow64\odSupp_M.dll
[2013/03/17 16:50:06 | 000,577,536 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\ANIWZCS2.dll
[2013/03/17 16:50:06 | 000,192,512 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\aIPH.dll
[2013/03/17 16:50:06 | 000,057,407 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\ANICtl.dll
[2013/03/17 16:50:06 | 000,049,152 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\AQCKGen.dll
[2013/03/17 16:49:42 | 000,036,864 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\ANIOApi.dll
[2013/03/17 16:49:42 | 000,028,205 | ---- | C] (Alpha Networks Inc.) -- C:\Windows\SysWow64\ANIO.sys
[2013/03/17 16:49:42 | 000,011,904 | ---- | C] (ANI ) -- C:\Windows\SysWow64\anio4.sys
[2013/03/17 16:49:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ANI
[2013/03/17 16:49:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\D-Link AirPlus G
[2013/03/17 16:49:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\D-Link
[2013/03/17 02:01:40 | 000,000,000 | ---D | C] -- C:\Windows\pss
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/04/11 22:58:58 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/04/11 22:58:58 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/04/11 22:56:15 | 000,726,444 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/04/11 22:56:15 | 000,624,162 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/04/11 22:56:15 | 000,106,538 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/04/11 22:52:39 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/04/11 22:51:38 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/04/11 22:51:35 | 1408,098,304 | -HS- | M] () -- C:\hiberfil.sys
[2013/04/11 22:40:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/04/10 15:41:25 | 000,002,192 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/04/10 02:40:40 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/04/06 18:38:05 | 000,001,122 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/04/06 18:17:54 | 000,130,016 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avipbb.sys
[2013/04/06 18:17:54 | 000,100,712 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avgntflt.sys
[2013/04/06 18:17:54 | 000,028,600 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\SysNative\drivers\avkmgr.sys
[2013/03/27 03:45:31 | 000,002,221 | ---- | M] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2013/03/21 05:05:19 | 000,346,848 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/03/21 03:52:00 | 000,072,822 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/03/21 03:51:59 | 000,072,822 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013/03/19 00:50:00 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_WinUsb_01007.Wdf
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/04/07 18:58:33 | 000,000,290 | ---- | C] () -- C:\Users\Subordinate\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2013/04/07 18:58:33 | 000,000,272 | ---- | C] () -- C:\Users\Subordinate\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2013/04/06 18:38:05 | 000,001,122 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/04/03 09:27:03 | 000,001,032 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
[2013/03/27 03:45:31 | 000,002,221 | ---- | C] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2013/03/24 17:22:19 | 000,001,155 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2013/03/24 15:25:29 | 000,002,192 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/03/21 04:03:49 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013/03/21 03:52:00 | 000,072,822 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/03/21 03:51:59 | 000,072,822 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013/03/21 03:22:36 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013/03/19 00:50:00 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_WinUsb_01007.Wdf
[2013/03/17 16:49:42 | 000,016,997 | ---- | C] () -- C:\Windows\SysWow64\ANIO.VXD
[2011/08/11 18:15:20 | 001,036,288 | ---- | C] () -- C:\Windows\SysWow64\lxdudrs.dll
[2011/08/11 18:15:20 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\lxducaps.dll
[2011/05/11 17:08:50 | 000,000,000 | ---- | C] () -- C:\Windows\PowerReg.dat
[2011/05/11 16:59:40 | 000,000,285 | ---- | C] () -- C:\Windows\EReg072.dat
[2010/05/19 13:34:25 | 1408,098,304 | -HS- | C] () -- \hiberfil.sys
[2009/11/20 12:03:29 | 000,008,192 | RHS- | C] () -- \BOOTSECT.BAK
[2006/12/01 23:37:14 | 000,904,704 | -H-- | C] () -- \msdia80.dll

========== ZeroAccess Check ==========

[2009/07/13 20:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/08 21:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 20:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 17:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 04:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 17:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2010/10/13 16:36:32 | 000,000,000 | ---D | M] -- C:\Users\All Users\5600-6600 Series
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Application Data
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Desktop
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Documents
[2009/11/20 12:37:15 | 000,000,000 | ---D | M] -- C:\Users\All Users\eMachines
[2010/10/13 16:37:06 | 000,000,000 | ---D | M] -- C:\Users\All Users\Ezprint
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Favorites
[2011/08/11 18:06:51 | 000,000,000 | ---D | M] -- C:\Users\All Users\Lexmark 5600-6600 Series
[2012/01/04 14:07:09 | 000,000,000 | ---D | M] -- C:\Users\All Users\Lx_cats
[2011/11/09 21:07:48 | 000,000,000 | ---D | M] -- C:\Users\All Users\Novatel Wireless
[2010/10/10 16:58:25 | 000,000,000 | ---D | M] -- C:\Users\All Users\OEM
[2010/10/10 16:58:40 | 000,000,000 | ---D | M] -- C:\Users\All Users\OEM_E471269A730D
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Start Menu
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\All Users\Templates
[2011/08/29 18:08:42 | 000,000,000 | ---D | M] -- C:\Users\All Users\vsosdk
[2009/11/20 12:27:36 | 000,000,000 | ---D | M] -- C:\Users\All Users\WildTangent
[2009/07/13 19:20:08 | 000,000,000 | -H-D | M] -- C:\Users\Default\AppData
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\Application Data
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Desktop
[2009/07/13 21:08:56 | 000,000,000 | R--D | M] -- C:\Users\Default\Documents
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Downloads
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Favorites
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Links
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\Local Settings
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Music
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\My Documents
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\NetHood
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Pictures
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\PrintHood
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\Recent
[2009/07/13 18:34:59 | 000,000,000 | ---D | M] -- C:\Users\Default\Saved Games
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\SendTo
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\Start Menu
[2009/07/13 21:08:56 | 000,000,000 | -HSD | M] -- C:\Users\Default\Templates
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Default\Videos
[2013/03/19 00:54:29 | 000,000,000 | ---D | M] -- C:\Users\[REDACTED]\.android
[2013/04/04 06:46:20 | 000,000,000 | ---D | M] -- C:\Users\[REDACTED]\.gimp-2.6
[2011/07/03 12:06:12 | 000,000,000 | ---D | M] -- C:\Users\[REDACTED]\.thumbnails
[2010/10/10 16:58:17 | 000,000,000 | -H-D | M] -- C:\Users\[REDACTED]\AppData
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Application Data
[2011/02/19 21:01:24 | 000,000,000 | ---D | M] -- C:\Users\[REDACTED]\cleanup
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Contacts
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Cookies
[2013/04/11 21:36:07 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Desktop
[2013/03/24 15:21:43 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Documents
[2013/03/24 15:32:50 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Downloads
[2013/04/06 18:05:09 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Dropbox
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Favorites
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Links
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Local Settings
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Music
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\My Documents
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\NetHood
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Pictures
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\PrintHood
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Recent
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Saved Games
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Searches
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\SendTo
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Start Menu
[2010/10/10 16:58:17 | 000,000,000 | -HSD | M] -- C:\Users\[REDACTED]\Templates
[2013/03/21 05:06:20 | 000,000,000 | ---D | M] -- C:\Users\[REDACTED]\Tracing
[2013/03/21 05:05:48 | 000,000,000 | R--D | M] -- C:\Users\[REDACTED]\Videos
[2011/02/21 19:02:12 | 000,000,000 | ---D | M] -- C:\Users\Public\AppData
[2013/04/09 12:19:13 | 000,000,000 | RH-D | M] -- C:\Users\Public\Desktop
[2010/05/19 13:51:28 | 000,000,000 | R--D | M] -- C:\Users\Public\Documents
[2009/07/13 20:54:24 | 000,000,000 | R--D | M] -- C:\Users\Public\Downloads
[2009/07/13 18:34:59 | 000,000,000 | RH-D | M] -- C:\Users\Public\Favorites
[2009/07/13 20:54:24 | 000,000,000 | RH-D | M] -- C:\Users\Public\Libraries
[2009/07/13 20:54:24 | 000,000,000 | R--D | M] -- C:\Users\Public\Music
[2009/07/13 20:54:24 | 000,000,000 | R--D | M] -- C:\Users\Public\Pictures
[2011/05/11 23:08:51 | 000,000,000 | R--D | M] -- C:\Users\Public\Recorded TV
[2009/07/13 20:54:24 | 000,000,000 | R--D | M] -- C:\Users\Public\Videos
[2013/04/07 18:58:34 | 000,000,000 | -H-D | M] -- C:\Users\Subordinate\AppData
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Application Data
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Cookies
[2013/04/11 23:05:20 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Desktop
[2013/04/07 18:58:34 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Documents
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Downloads
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Favorites
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Links
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Local Settings
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Music
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\My Documents
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\NetHood
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Pictures
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\PrintHood
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Recent
[2009/07/13 18:34:59 | 000,000,000 | ---D | M] -- C:\Users\Subordinate\Saved Games
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\SendTo
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Start Menu
[2013/04/07 18:58:34 | 000,000,000 | -HSD | M] -- C:\Users\Subordinate\Templates
[2009/07/13 18:34:59 | 000,000,000 | R--D | M] -- C:\Users\Subordinate\Videos
[2013/04/10 02:43:29 | 000,000,000 | ---D | M] -- C:\Users\SYSTEM\AppData

========== Purity Check ==========



< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O18:64bit: - Protocol\Handler\livecall - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
    O18:64bit: - Protocol\Handler\msnim - No CLSID value found
    O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
    O20 - HKU\S-1-5-21-3707050995-4052671073-1020293463-1000 Winlogon: Shell - (C:\Users\[REDACTED]\AppData\Roaming\skype.dat) - File not found
    O28:64bit: - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\livecall\ deleted successfully.
File Protocol\Handler\livecall - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ deleted successfully.
File Protocol\Handler\ms-help - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-itss\ deleted successfully.
File Protocol\Handler\ms-itss - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msnim\ deleted successfully.
File Protocol\Handler\msnim - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlmailhtml\ deleted successfully.
File Protocol\Handler\wlmailhtml - No CLSID value found not found.
Registry value HKEY_USERS\S-1-5-21-3707050995-4052671073-1020293463-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell:C:\Users\[REDACTED]\AppData\Roaming\skype.dat deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users
-> No Temporary Internet Files cache folder defined!

User: Default
-> No Temporary Internet Files cache folder defined!

User: Default User
-> No Temporary Internet Files cache folder defined!

User: [REDACTED]
-> No Temporary Internet Files cache folder defined!

User: Public
-> No Temporary Internet Files cache folder defined!

User: Subordinate
-> No Temporary Internet Files cache folder defined!

User: SYSTEM
-> No Temporary Internet Files cache folder defined!

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 197801 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 36129224 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 35.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: [REDACTED]

User: Public

User: Subordinate

User: SYSTEM

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: [REDACTED]

User: Public

User: Subordinate

User: SYSTEM

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 04122013_232926

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.62
Windows 7 Service Pack 1 x64
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Avira Desktop
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Spybot - Search & Destroy
Malwarebytes Anti-Malware version 1.70.0.1100
Java(TM) 6 Update 26
Java version out of Date!
Adobe Flash Player 10 Flash Player out of Date!
Adobe Reader 10.0.1 Adobe Reader out of Date!
Mozilla Firefox 12.0 Firefox out of Date!
Google Chrome 26.0.1410.43
Google Chrome 26.0.1410.64
````````Process Check: objlist.exe by Laurent````````
Spybot Teatimer.exe is disabled!
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Faveset Klink kclientgui.exe
Faveset Klink adb.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 03-03-2013
Ran by [REDACTED] (ATTENTION: The logged in user is not administrator) on 12-04-2013 at 23:44:54
Running from "C:\Users\[REDACTED]\Desktop"
Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============
SDRSVC Service is not running. Checking service configuration:
The start type of SDRSVC service is OK.
The ImagePath of SDRSVC service is OK.
The ServiceDll of SDRSVC service is OK.

VSS Service is not running. Checking service configuration:
The start type of VSS service is OK.
The ImagePath of VSS service is OK.


System Restore Disabled Policy:
========================


Action Center:
============

Windows Update:
============
BITS Service is not running. Checking service configuration:
The start type of BITS service is set to Demand. The default start type is Auto.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.


Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
C:\Qoobox\Quarantine\C\Users\[REDACTED]\AppData\Roaming\dlwig.dll.vir a variant of Win32/Medfos.NC trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Local\61e9067a-1ebf-483c-8fd8-2de8c7e9e951.crx JS/Redirector.NCG trojan deleted - quarantined
C:\Users\[REDACTED]\AppData\Local\c29dea19-a2a6-11e2-8274-b8ac6f996f26.crx JS/Redirector.NCG trojan deleted - quarantined
C:\Users\[REDACTED]\AppData\Local\temp\jar_cache56127689005209038.tmp a variant of Java/Exploit.Agent.NDH trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Local\temp\~!#4A29.tmp Win32/LockScreen.APR trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Local\temp\~!#538D.tmp a variant of Win32/Injector.AFCU trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Roaming\mualie.dll a variant of Win32/Medfos.NO trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Roaming\wacpap.dll a variant of Win32/Medfos.NO trojan cleaned by deleting - quarantined
C:\Users\[REDACTED]\AppData\Roaming\Mozilla\Firefox\Profiles\x1pwisa5.default\extensions\{61e9067a-1ebf-483c-8fd8-2de8c7e9e951}.xpi JS/Redirector.NCL trojan deleted - quarantined
 
We have some issue with Windows services.

Download Windows Repair (All in One) from this site

Install the program then run it.

NOTE 1. In Windows Vista, 7 and 8 right click on the program, click "Run As Administrator".
NOTE 2. Disable your antivirus program before running Windows Repair.


Go to Step 2 and allow it to run CheckDisk by clicking on Do It button:

p22002979.gif




Once that is done then go to Step 3 and allow it to run System File Check by clicking on Do It button:

p22002980.gif



Go to Step 4 and under "System Restore" click on Create button:

p22002982.gif



Go to Start Repairs tab and click Start button.

Leave all checkmarks as they're.
NOTE for Windows 8 users. Reset Registry Permissions is NOT checked by design.

Click on Start button.

p22003030.gif


Post Windows Repair log (_windows_repair_log.txt) which is located in the following folder:
64-bit systems - C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\Logs
32-bit systems - C:\Program Files\Tweaking.com\Windows Repair (All in One)\Logs

Post new FSS log as well.
 
Back