[Not curable - Ramnit] Avg zbot.g infection

This morning i started to get reports from AVG about Win32/zbot.g infections and after many scans have made no real progress. Reading through the forums it seems to be Ramnit and so is incurable. Is this correct? and if so is it at all possible to save important word docs or is a complete reformat the only coarse of action? Logs are below.

Thanks for any help given.

--------------------------------------------------------

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8157

Windows 6.1.7600
Internet Explorer 9.0.8112.16421

14/11/2011 03:03:01
mbam-log-2011-11-14 (03-03-01).txt

Scan type: Quick scan
Objects scanned: 204448
Time elapsed: 5 minute(s), 49 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

--------------------------------------------------------

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-11-14 03:11:38
Windows 6.1.7600 Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950032 rev.0001
Running: 68tg34o2.exe; Driver: C:\Users\Jack\AppData\Local\Temp\kwliypoc.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\tdx \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\tdx \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 1.6.0_20
Run by Jack at 3:17:03 on 2011-11-14
Microsoft Windows 7 Home Premium 6.1.7600.0.1252.44.1033.18.3037.1622 [GMT 0:00]
.
AV: AVG Anti-Virus Free Edition 2011 *Enabled/Updated* {5A2746B1-DEE9-F85A-FBCD-ADB11639C5F0}
SP: AVG Anti-Virus Free Edition 2011 *Enabled/Updated* {E146A755-F8D3-F7D4-C17D-96C36DBE8F4D}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\windows\system32\wininit.exe
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\nvvsvc.exe
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
C:\windows\system32\nvvsvc.exe
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\AVG\AVG2012\avgwdsvc.exe
C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40ST7.EXE
C:\windows\system32\taskhost.exe
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RP7.EXE
C:\windows\system32\Dwm.exe
C:\windows\SYSTEM32\Rezip.exe
C:\windows\system32\svchost.exe
C:\windows\Explorer.EXE
C:\windows\system32\taskeng.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\windows\system32\svchost.exe -k imgsvc
C:\windows\system32\UAService7.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\windows\system32\svchost.exe
C:\Program Files\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
C:\Program Files\Samsung\Samsung Support Center\SSCKbdHk.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
C:\Program Files\Samsung\Easy Display Manager\dmhkcore.exe
C:\windows\system32\svchost.exe -k bthsvcs
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files\AVG\AVG2012\avgtray.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
C:\Program Files\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
C:\Program Files\Samsung\FW LiveUpdate\FWManager.exe
C:\windows\system32\SearchIndexer.exe
C:\Program Files\BBC iPlayer Desktop\BBC iPlayer Desktop.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\windows\System32\svchost.exe -k LocalServicePeerNet
C:\windows\system32\DllHost.exe
C:\windows\system32\wuauclt.exe
C:\windows\system32\SearchProtocolHost.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\AVG\AVG2012\avgrsx.exe
C:\Program Files\AVG\AVG2012\avgcsrvx.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\windows\system32\SearchFilterHost.exe
C:\windows\system32\conhost.exe
C:\windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.co.uk/
uSearch Bar = Preserve
uInternet Settings,ProxyOverride = *.local;<local>
mWinlogon: Userinit=c:\windows\system32\userinit.exe,,c:\users\jack\appdata\local\kurwdreb\sbgmnuno.exe
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: DivX Plus Web Player HTML5 <video>: {326e768d-4182-46fd-9c16-1449a49795f4} - c:\program files\divx\divx plus web player\npdivx32.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg2012\avgssie.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
BHO: DivX HiQ: {593ddec6-7468-4cdd-90e1-42dadaa222e9} - c:\program files\divx\divx plus web player\npdivx32.dll
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Easy Photo Print: {9421dd08-935f-4701-a9ca-22df90ac4ea6} - c:\program files\epson software\easy photo print\EPTBL.dll
BHO: Skype Browser Helper: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: Office Document Cache Handler: {b4f3a835-0e21-4959-ba22-42b3008e02ff} - c:\progra~1\micros~2\office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
TB: Easy Photo Print: {9421dd08-935f-4701-a9ca-22df90ac4ea6} - c:\program files\epson software\easy photo print\EPTBL.dll
uRun: [msnmsgr] "c:\program files\windows live\messenger\msnmsgr.exe" /background
uRun: [Google Update] "c:\users\jack\appdata\local\google\update\GoogleUpdate.exe" /c
uRun: [Skype] "c:\program files\skype\phone\Skype.exe" /nosplash /minimized
uRun: [EPSON SX410 Series] c:\windows\system32\spool\drivers\w32x86\3\e_fatifce.exe /fu "c:\windows\temp\E_SF95C.tmp" /EF "HKCU"
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [SbgMnuno] c:\users\jack\appdata\local\kurwdreb\sbgmnuno.exe
mRun: [AVG_TRAY] "c:\program files\avg\avg2012\avgtray.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [BCSSync] "c:\program files\microsoft office\office14\BCSSync.exe" /DelayServices
mRun: [XboxStat] "c:\program files\microsoft xbox 360 accessories\XboxStat.exe" silentrun
mRun: [RIMBBLaunchAgent.exe] c:\program files\common files\research in motion\usb drivers\RIMBBLaunchAgent.exe
mRun: [Name of App] c:\program files\samsung\fw liveupdate\FWManager.exe r
StartupFolder: c:\users\jack\appdata\roaming\micros~1\windows\startm~1\programs\startup\bbcipl~1.lnk - c:\program files\bbc iplayer desktop\BBC iPlayer Desktop.exe
StartupFolder: c:\users\jack\appdata\roaming\micros~1\windows\startm~1\programs\startup\onenot~1.lnk - c:\program files\microsoft office\office14\ONENOTEM.EXE
uPolicies-explorer: HideSCAHealth = 1 (0x1)
mPolicies-system: ConsentPromptBehaviorAdmin = 0 (0x0)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
mPolicies-system: PromptOnSecureDesktop = 0 (0x0)
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\micros~2\office14\ONBttnIE.dll/105
IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\program files\widcomm\bluetooth software\btsendto_ie.htm
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - c:\program files\microsoft office\office14\ONBttnIELinkedNotes.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} - hxxp://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.10.115.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
TCP: DhcpNameServer = 144.124.16.12 144.124.16.11
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C} : DhcpNameServer = 144.124.16.12 144.124.16.11
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C}\244584F6D65684572623D2A4A53584 : DhcpNameServer = 192.168.1.254
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C}\35843523030373 : DhcpNameServer = 10.163.16.2 10.163.16.3
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C}\37075636472757D6 : DhcpNameServer = 10.1.0.1
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C}\4596373616C696643344934453 : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{13D133CD-B719-42DF-915C-E0DFA9BEF86C}\D457277602E65647 : DhcpNameServer = 192.168.0.1
TCP: Interfaces\{2C9FA38C-DCA7-45BC-8354-681718291F40} : DhcpNameServer = 144.124.16.12 144.124.16.11
TCP: Interfaces\{9A28C3E8-D069-40A6-A394-9C5955BF1095} : DhcpNameServer = 144.124.16.12 144.124.16.11
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg2012\avgpp.dll
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - c:\program files\windows live\photo gallery\AlbumDownloadProtocolHandler.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~2\office14\GROOVEEX.DLL
Hosts: 127.0.0.1 www.spywareinfo.com
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\jack\appdata\roaming\mozilla\firefox\profiles\l7qpllqk.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2492378&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - hxxp://www.leasticoulddo.com|http://www.facebook.com/home.php?|http://twitter.com/|http://www.geekologie.com/
FF - prefs.js: network.proxy.ftp - 10.163.16.1
FF - prefs.js: network.proxy.ftp_port - 800
FF - prefs.js: network.proxy.gopher - 10.163.16.1
FF - prefs.js: network.proxy.gopher_port - 800
FF - prefs.js: network.proxy.http - 10.163.16.1
FF - prefs.js: network.proxy.http_port - 800
FF - prefs.js: network.proxy.socks - 10.163.16.1
FF - prefs.js: network.proxy.socks_port - 800
FF - prefs.js: network.proxy.ssl - 10.163.16.1
FF - prefs.js: network.proxy.ssl_port - 800
FF - prefs.js: network.proxy.type - 4
FF - component: c:\program files\avg\avg10\firefox4\components\avgssff4.dll
FF - plugin: c:\progra~1\micros~2\office14\NPAUTHZ.DLL
FF - plugin: c:\progra~1\micros~2\office14\NPSPWRAP.DLL
FF - plugin: c:\program files\canon\zoombrowser ex\program\NPCIG.dll
FF - plugin: c:\program files\common files\research in motion\bbwebsllauncher\NPWebSLLauncher.dll
FF - plugin: c:\program files\divx\divx ovs helper\npovshelper.dll
FF - plugin: c:\program files\divx\divx plus web player\npdivx32.dll
FF - plugin: c:\program files\microsoft silverlight\4.0.60831.0\npctrlui.dll
FF - plugin: c:\program files\microsoft\office live\npOLW.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
FF - plugin: c:\program files\onlive\plugin\npolgdet.dll
FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
FF - plugin: c:\users\jack\appdata\local\google\update\1.3.21.79\npGoogleUpdate3.dll
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [2011-7-11 23120]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2011-9-13 32592]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2011-10-7 230608]
R1 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2011-8-8 40016]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2011-7-11 295248]
R1 mfehidk;McAfee Inc. mfehidk;c:\windows\system32\drivers\mfehidk.sys [2009-9-17 214664]
R1 SABI;SAMSUNG Kernel Driver For Windows 7;c:\windows\system32\drivers\SABI.sys [2009-9-17 10752]
R1 VWiFiFlt;Virtual WiFi Filter Driver;c:\windows\system32\drivers\vwififlt.sys [2009-7-13 48128]
R2 avgwd;AVG WatchDog;c:\program files\avg\avg2012\avgwdsvc.exe [2011-8-2 192776]
R2 Rezip;Rezip;c:\windows\system32\Rezip.exe [2009-9-17 311296]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [2011-7-11 134736]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [2011-7-11 24272]
R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [2011-10-4 16720]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\drivers\btwl2cap.sys [2009-11-30 29472]
R3 NETw5s32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 32 Bit;c:\windows\system32\drivers\NETw5s32.sys [2010-1-13 6755840]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32v.sys [2011-1-29 122984]
R3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
R3 VMC326;Vimicro Camera Service VMC326;c:\windows\system32\drivers\VMC326.sys [2009-9-17 237696]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\drivers\vwifimp.sys [2009-7-13 14336]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\drivers\yk62x86.sys [2009-9-28 315392]
S2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2012\AVGIDSAgent.exe [2011-10-12 4433248]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\spybot - search & destroy\SDWinSec.exe [2011-11-13 1153368]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2010-12-7 229888]
S3 fssfltr;fssfltr;c:\windows\system32\drivers\fssfltr.sys [2010-12-25 39272]
S3 fsssvc;Windows Live Family Safety Service;c:\program files\windows live\family safety\fsssvc.exe [2010-9-23 1493352]
S3 mfeavfk;McAfee Inc. mfeavfk;c:\windows\system32\drivers\mfeavfk.sys [2010-12-7 79816]
S3 mfebopk;McAfee Inc. mfebopk;c:\windows\system32\drivers\mfebopk.sys [2010-12-7 35272]
S3 mferkdk;McAfee Inc. mferkdk;c:\windows\system32\drivers\mferkdk.sys [2010-12-7 34248]
S3 mfesmfk;McAfee Inc. mfesmfk;c:\windows\system32\drivers\mfesmfk.sys [2010-12-7 40552]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\microsoft office\office14\GROOVE.EXE [2011-6-12 31125880]
S3 NETw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETw5v32.sys [2010-12-7 4231680]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\drivers\Rt86win7.sys [2010-12-7 139776]
S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2010-5-25 1343400]
.
=============== Created Last 30 ================
.
2011-11-14 01:40:38 -------- d-----w- c:\users\jack\appdata\local\{EF0216DD-EF8C-492A-99E8-BE186C0F8311}
2011-11-14 01:40:31 -------- d-----w- c:\users\jack\appdata\local\{0A78392D-3792-4F5C-9F58-B19F9C72AE03}
2011-11-14 01:38:54 -------- d-----w- c:\users\jack\appdata\local\kurwdreb
2011-11-13 23:09:27 -------- d-----w- c:\program files\Trend Micro
2011-11-13 17:16:17 -------- d-----w- c:\users\jack\appdata\local\{62A97062-DE28-4C23-A8B9-0975B56954BE}
2011-11-13 17:16:02 -------- d-----w- c:\users\jack\appdata\local\{290D962A-508D-42BB-B8A0-D873ECE0C9DA}
2011-11-13 10:56:03 -------- d-----w- c:\users\jack\appdata\local\{9CFA8F1A-601C-4D01-9E87-60549F47796D}
2011-11-13 10:56:00 -------- d-----w- c:\users\jack\appdata\local\{72FEC821-E015-4554-B068-5DB91F46D3FD}
2011-11-13 10:45:01 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-11-11 12:52:49 -------- d-----w- c:\users\jack\appdata\local\{100ADE97-2388-4E94-B4A8-078B188D9C4C}
2011-11-11 12:52:47 -------- d-----w- c:\users\jack\appdata\local\{F3F25483-78F4-4336-84B1-E8CA715A6C79}
2011-11-10 10:15:19 -------- d-----w- c:\users\jack\appdata\local\{9796406B-D5A7-4175-97EC-14FCEDDD4C90}
2011-11-10 10:15:15 -------- d-----w- c:\users\jack\appdata\local\{5522CD7B-B480-4DAB-B358-BC7D0DDC4CBE}
2011-11-09 11:30:57 1285488 ----a-w- c:\windows\system32\drivers\tcpip.sys
2011-11-09 11:30:56 708608 ----a-w- c:\program files\common files\system\wab32.dll
2011-11-09 11:30:56 2339840 ----a-w- c:\windows\system32\win32k.sys
2011-11-09 11:24:23 -------- d-----w- c:\users\jack\appdata\local\{4D3D65F3-E5C3-40D6-9A7F-A5FE7058D4A4}
2011-11-09 11:22:35 -------- d-----w- c:\users\jack\appdata\local\{6D88E06A-89E9-4D24-B55A-AFC259B6AC53}
2011-11-09 02:02:30 218112 ----a-w- c:\windows\system32\Pokémon_Screensaver.scr
2011-11-08 12:58:30 -------- d-----w- c:\users\jack\appdata\local\{A6657990-0C5D-4D5A-888B-1CD117707FD1}
2011-11-08 12:57:06 -------- d-----w- c:\users\jack\appdata\local\{9CF29934-7AF5-4144-8318-0E976CD06E36}
2011-11-07 11:23:37 -------- d-----w- c:\users\jack\appdata\local\{0D385C13-6D4C-4623-9038-79135479547B}
2011-11-07 11:20:33 -------- d-----w- c:\users\jack\appdata\local\{F51CABAF-D1B1-47CF-AEDA-9EB56F4EE057}
2011-11-07 01:07:45 -------- d-----w- c:\users\jack\appdata\local\{96635919-2605-4617-8E3F-214B82B47AD3}
2011-11-06 15:11:21 -------- d-----w- c:\users\jack\appdata\local\{4245246C-0166-4216-B2CC-2EB0A2C3A173}
2011-11-06 15:11:17 -------- d-----w- c:\users\jack\appdata\local\{438D60FE-B18D-4CA7-A93C-0B25768AFA29}
2011-11-05 13:24:00 -------- d-----w- c:\users\jack\appdata\local\{E7C3DD55-E7B6-4A28-B142-1820DF80C0D4}
2011-11-05 13:23:56 -------- d-----w- c:\users\jack\appdata\local\{59DB93B7-B6E6-4A02-9868-2B0E90D52427}
2011-11-04 18:06:15 -------- d-----w- c:\users\jack\appdata\local\{42068DCB-3961-4539-9096-05401A61BE44}
2011-11-04 18:06:00 -------- d-----w- c:\users\jack\appdata\local\{9044CBF9-74AB-4811-81DC-DDABE0E6518D}
2011-11-03 10:06:13 -------- d-----w- c:\users\jack\appdata\local\{29FBC1CB-C7E7-4011-9313-21C4482BF0E4}
2011-11-03 10:06:08 -------- d-----w- c:\users\jack\appdata\local\{2DDEE9EF-3C18-4CA1-B07E-BDC120121642}
2011-11-02 11:06:18 -------- d-----w- c:\users\jack\appdata\local\{9206A25A-2433-4AB7-8E17-D687B8BFF7FD}
2011-11-02 11:05:44 -------- d-----w- c:\users\jack\appdata\local\{5064F987-75C7-466F-B71C-C09DAC597E9C}
2011-11-01 15:52:01 -------- d-----w- c:\users\jack\appdata\local\{FC50A019-C518-40D0-9D49-349E5E969AD9}
2011-11-01 15:51:56 -------- d-----w- c:\users\jack\appdata\local\{C1BA5820-C570-4C6D-81AE-BA860EAEAAC8}
2011-10-31 11:54:54 -------- d-----w- c:\users\jack\appdata\local\{249702FB-4690-435C-804B-1DB784793339}
2011-10-31 11:54:52 -------- d-----w- c:\users\jack\appdata\local\{8905CD9E-366C-4474-A77B-02C07D123011}
2011-10-30 12:21:24 -------- d-----w- c:\users\jack\appdata\local\{2025B97B-7FCD-4F8A-B7A4-65641852F071}
2011-10-30 12:21:22 -------- d-----w- c:\users\jack\appdata\local\{661B640F-C0C1-4421-8CD2-67E31BDD596D}
2011-10-30 01:50:58 -------- d-----w- c:\users\jack\appdata\local\{CF2FBE52-9AA8-4298-B0FB-404523E3EFC4}
2011-10-30 01:50:48 -------- d-----w- c:\users\jack\appdata\local\{CA845C06-8DCB-40A4-A35E-B51741A38567}
2011-10-30 01:34:00 -------- d-----w- c:\users\jack\appdata\local\{7CECD232-F342-4B0D-94BD-16654304AD70}
2011-10-30 01:33:58 -------- d-----w- c:\users\jack\appdata\local\{0B907808-1F29-48A3-88EA-E24D16AD4662}
2011-10-29 19:57:47 -------- d-----w- c:\users\jack\appdata\local\{074C123D-D663-447B-9A6F-FAA81BFB0C25}
2011-10-29 19:57:46 -------- d-----w- c:\users\jack\appdata\local\{548D4491-1921-4922-BF63-8A9EC073042F}
2011-10-29 18:52:13 -------- d-----w- c:\users\jack\appdata\roaming\AVG2012
2011-10-29 18:51:24 -------- d-----w- c:\programdata\AVG2012
2011-10-29 18:34:36 -------- d-----w- c:\users\jack\appdata\local\{6DD2BCDC-8852-4EE7-83E3-0D252DB06EAD}
2011-10-29 18:34:08 -------- d-----w- c:\users\jack\appdata\local\{50D42B59-8F75-43FF-8835-52AC5AC5C881}
2011-10-28 12:50:00 -------- d-----w- c:\users\jack\appdata\local\{BB6DFCEA-863C-45E3-9CE2-186A235000B5}
2011-10-28 12:49:26 -------- d-----w- c:\users\jack\appdata\local\{F2F335DD-6C38-4A28-A24A-906FE9FDA877}
2011-10-27 15:18:36 -------- d-----w- c:\users\jack\appdata\local\{D884FF8F-1E6F-4DF8-8D55-450EE75218EE}
2011-10-27 15:18:00 -------- d-----w- c:\users\jack\appdata\local\{1BCE886F-058C-4087-81A6-43F9C0A2E7E4}
2011-10-27 09:09:43 -------- d-----w- c:\users\jack\appdata\local\{E2E3F6DE-C20C-4987-B09C-12870326346D}
2011-10-27 09:09:27 -------- d-----w- c:\users\jack\appdata\local\{3E79ACF0-1285-4A69-AFB7-858D75AE4164}
2011-10-26 15:29:01 -------- d-----w- c:\users\jack\appdata\local\{397B42E7-2ED5-42AF-8A72-8CC013026779}
2011-10-26 15:28:52 -------- d-----w- c:\users\jack\appdata\local\{5FB78234-41CF-4EA0-9E1F-3F54BCD4BCC6}
2011-10-25 13:59:33 -------- d-----w- c:\users\jack\appdata\local\{DA924B94-3880-4A7C-B94F-8ADD7958A00D}
2011-10-25 13:59:21 -------- d-----w- c:\users\jack\appdata\local\{BCE48A96-7DC5-4300-A6BC-9C13B6A27A91}
2011-10-24 11:06:39 -------- d-----w- c:\users\jack\appdata\roaming\OnLive App
2011-10-24 11:05:54 -------- d-----w- c:\program files\OnLive
2011-10-24 10:04:30 -------- d-----w- c:\users\jack\appdata\local\{E009D421-F28C-4BAF-89A1-13EBDD017BB3}
2011-10-24 10:04:07 -------- d-----w- c:\users\jack\appdata\local\{181F744F-39D8-489A-8372-D293B0222BA9}
2011-10-23 13:13:47 -------- d-----w- c:\users\jack\appdata\local\{0E5645E8-7544-4B0F-91C8-1BF59D0C68CC}
2011-10-23 13:13:38 -------- d-----w- c:\users\jack\appdata\local\{89BAA5B1-958E-4533-949F-3273FD2CC8B9}
2011-10-22 12:50:18 -------- d-----w- c:\users\jack\appdata\local\{48993900-4273-41DA-927B-C300853ED0DC}
2011-10-22 12:49:53 -------- d-----w- c:\users\jack\appdata\local\{D112AB96-7148-4F0E-800B-8193C098567B}
2011-10-22 00:05:02 -------- d-----w- c:\users\jack\appdata\local\{CB8A37D2-C73F-4447-8FB2-4F8E22B89AA8}
2011-10-22 00:03:23 -------- d-----w- c:\users\jack\appdata\local\{B24B3A5D-B4A1-4F79-B9FE-DF703C99EA4D}
2011-10-21 23:07:15 -------- d-----w- c:\users\jack\appdata\roaming\DMCache
2011-10-21 10:28:20 -------- d-----w- c:\users\jack\appdata\local\{AD39A706-2099-47CE-A7CE-567FEF04E8E3}
2011-10-21 10:27:56 -------- d-----w- c:\users\jack\appdata\local\{3135187C-C743-4E65-AB1E-3D9B80AE744F}
2011-10-20 10:36:24 -------- d-----w- c:\users\jack\appdata\local\{D642819E-18BC-4A3D-9E2D-D734256AF968}
2011-10-20 10:36:14 -------- d-----w- c:\users\jack\appdata\local\{F8BCC1F7-6D08-439B-B449-9FF8C7442543}
2011-10-20 01:27:28 -------- d-----w- c:\users\jack\appdata\local\{6F029AE4-3C49-4818-877C-1A9B8FFD350A}
2011-10-20 01:26:52 -------- d-----w- c:\users\jack\appdata\local\{DBD9BB66-A8F5-4849-B53A-9A05F6485D5E}
2011-10-19 10:09:58 -------- d-----w- c:\users\jack\appdata\local\{ACDD94E1-FBC8-46AE-9A31-C9D8F73410E7}
2011-10-19 10:09:42 -------- d-----w- c:\users\jack\appdata\local\{FF0E0E59-7AF8-4D1D-B91F-BA6E6143AFDF}
2011-10-18 12:05:15 -------- d-----w- c:\users\jack\appdata\local\{0F6C80AE-E1E1-4200-9CD1-EE0DB384AAD1}
2011-10-18 12:04:20 -------- d-----w- c:\users\jack\appdata\local\{4B11F55C-E5A4-4CA6-BD20-05E177F2F1CA}
2011-10-17 10:06:48 -------- d-----w- c:\users\jack\appdata\local\{525AF6E8-A72B-4B49-9DD0-CAD768B5A6BE}
2011-10-17 10:05:59 -------- d-----w- c:\users\jack\appdata\local\{45F1252C-DC7D-4AFE-8345-061862529CF7}
2011-10-17 07:55:57 -------- d-----w- c:\users\jack\appdata\local\{2CDE9ED1-AA90-444A-BEDE-6C0B5902AA9B}
2011-10-17 07:55:35 -------- d-----w- c:\users\jack\appdata\local\{C061E6D0-66D2-4341-B0F7-67AC1A05B0C0}
2011-10-16 18:55:32 18139008 ----a-w- c:\program files\common files\microsoft shared\office14\MSO.DLL
2011-10-16 15:59:12 -------- dc-h--w- c:\programdata\{7D4B3D1D-104E-4507-9123-568BC721B7E2}
2011-10-16 15:58:58 -------- d-----w- c:\programdata\Transparent
2011-10-16 15:58:58 -------- d-----w- c:\program files\Transparent
2011-10-16 12:01:47 -------- d-----w- c:\users\jack\appdata\local\{AFAD6C70-B9F7-486F-B096-F9FAEA1F6AC1}
2011-10-16 12:01:41 -------- d-----w- c:\users\jack\appdata\local\{3A67F46D-212D-451E-B737-E7567BFBE863}
.
==================== Find3M ====================
.
2011-11-14 01:40:00 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-11-13 23:32:00 1531392 ----a-w- c:\users\jack\appdata\roaming\tsdnwin.dll
2011-10-19 11:51:51 6908648 ----a-w- c:\windows\system32\SpoonUninstall.exe
2011-10-07 06:23:48 230608 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2011-10-04 06:21:28 16720 ----a-w- c:\windows\system32\drivers\AVGIDSShim.sys
2011-09-17 14:53:14 249856 ------w- c:\windows\Setup1.exe
2011-09-17 14:53:13 73216 ----a-w- c:\windows\ST6UNST.EXE
2011-09-14 11:14:48 98304 ----a-w- c:\windows\system32\CmdLineExt.dll
2011-09-13 05:30:10 32592 ----a-w- c:\windows\system32\drivers\avgrkx86.sys
2011-08-31 17:00:50 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-08-27 04:43:07 571904 ----a-w- c:\windows\system32\oleaut32.dll
2011-08-27 04:43:06 233472 ----a-w- c:\windows\system32\oleacc.dll
2011-08-17 04:26:02 465408 ----a-w- c:\windows\system32\psisdecd.dll
2011-08-17 04:22:23 75776 ----a-w- c:\windows\system32\psisrndr.ax
2011-08-17 04:22:23 72704 ----a-w- c:\windows\system32\Mpeg2Data.ax
2011-08-17 04:22:23 59904 ----a-w- c:\windows\system32\MSDvbNP.ax
2011-08-17 04:22:23 204288 ----a-w- c:\windows\system32\MSNP.ax
.
============= FINISH: 3:20:16.69 ===============
 
i started to get reports from AVG about Win32/zbot.g infections

I'm afraid I have very bad news.

You're infected with Ramnit file infector virus.

Win32/Ramnit.A is a file infector with IRCBot functionality which infects .exe, and .HTML/HTM files, and opens a back door that compromises your computer. Using this backdoor, a remote attacker can access and instruct the infected computer to download and execute more malicious files. The infected .HTML or .HTM files may be detected as Virus:VBS/Ramnit.A. Win32/Ramnit.A!dll is a related file infector often seen with this infection. It too has IRCBot functionality which infects .exe, .dll and .HTML/HTM files and opens a back door that compromises your computer. This component is injected into the default web browser by Worm:Win32/Ramnit.A which is dropped by a Ramnit infected executable file.

-- Note: As with most malware infections, the threat name may be different depending on the anti-virus or anti-malware program which detected it. Each security vendor uses their own naming conventions to identify various types of malware.
With this particular infection the safest solution and only sure way to remove it effectively is to reformat and reinstall the OS.

Why? The malware injects code in legitimate files similar to the Virut virus and in many cases the infected files (which could number in the thousands) cannot be disinfected properly by your anti-virus. When disinfection is attempted, the files often become corrupted and the system may become unstable or irreparable. The longer Ramnit.A remains on a computer, the more files it infects and corrupts so the degree of infection can vary.

Ramnit is commonly spread via a flash drive (usb, pen, thumb, jump) infection where it copies Worm:Win32/Ramnit.A with a random file name. The infection is often contracted by visiting remote, crack and keygen sites. These type of sites are infested with a smörgåsbord of malware and a major source of system infection.

In my opinion, Ramnit.A is not effectively disinfectable, so your best option is to perform a full reformat as there is no guarantee this infection can be completely removed. In most instances it may have caused so much damage to your system files that it cannot be completely cleaned or repaired. Further, your machine has likely been compromised by the backdoor Trojan and there is no way to be sure the computer can ever be trusted again. It is dangerous and incorrect to assume the computer is secure even if your anti-virus reports that the malware appears to have been removed.

Many experts in the security community believe that once infected with this type of malware, the best course of action is to wipe the drive clean, reformat and reinstall the OS. Please read:
Whenever a system has been compromised by a backdoor payload, it is impossible to know if or how much the backdoor has been used to affect your system...There are only a few ways to return a compromised system to a confident security configuration. These include:
• Reimaging the system
• Restoring the entire system using a full system backup from before the backdoor infection
• Reformatting and reinstalling the system
Backdoors and What They Mean to You

This is what Jesper M. Johansson at Microsoft TechNet has to say: Help: I Got Hacked. Now What Do I Do?.
The only way to clean a compromised system is to flatten and rebuild. That’s right. If you have a system that has been completely compromised, the only thing you can do is to flatten the system (reformat the system disk) and rebuild it from scratch (reinstall Windows and your applications).


Important Note:: If your computer was used for online banking, has credit card information or other sensitive data on it, you should disconnect from the Internet until your system is cleaned. All passwords should be changed immediately to to include those used for banking, email, eBay, paypal and any online activities which require a username and password. You should consider them to be compromised. You should change each password using a clean computer and not the infected one. If not, an attacker may get the new passwords and transaction information. Banking and credit card institutions should be notified of the possible security breach. Failure to notify your financial institution and local law enforcement can result in refusal to reimburse funds lost due to fraud or similar criminal activity.
 
Back