Solved Virus won't allow my PC to connect to internet at all

AJRoss94

Posts: 71   +0
Hello, I've been trying to do everything I can, but nothing works. My computer's internet connection is fine, but I can't access the internet through any program - not even in safe mode. I would really appreciate any help you guys could give me.
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=========================================

NOTE 1. Use another working computer to download following tool.
NOTE 2. Install Panda USB Vaccine, or BitDefender’s USB Immunizer on GOOD computer to protect it from any infected USB device.

Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Double-click to run it. When the tool opens click Yes to disclaimer.[/*]
  • Press Scan button.[/*]
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.[/*]
  • The first time the tool is run, it makes also another log (Addition.txt). Please copy and paste it to your reply.[/*]
 
Here is the FRST scan part 1 - I don't know how to get around the character limit, so excuse me for breaking it up

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-12-2013 03
Ran by Andrew (administrator) on DAD-PC on 18-12-2013 13:14:43
Running from C:\Users\Andrew\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
(AMD) C:\Windows\System32\atieclxx.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files\Level Quality Watcher\v1.01\levelqualitywatcher64.exe
( ) C:\Windows\System32\lxducoms.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.2.0\ToolbarUpdater.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
(Lexmark International Inc.) C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe
(Akamai Technologies, Inc.) C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DellDock.exe
(Akamai Technologies, Inc.) C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2013\avgui.exe
() C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) \\?\C:\Windows\system32\wbem\WMIADAP.EXE

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [lxdumon.exe] - C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe [676520 2009-10-26] ()
HKLM\...\Run: [EzPrint] - C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe [131752 2009-10-26] (Lexmark International Inc.)
Winlogon\Notify\GoToAssist: C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll [X]
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
MountPoints2: {6a4d0c36-4dae-11e3-84f0-002564d6a24f} - G:\VZW_Software_upgrade_assistant.exe
HKLM-x32\...\Run: [HDAudDeck] - C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2243584 2009-07-28] (VIA)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-06-14] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PDVDDXSrv] - C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [Desktop Disc Tool] - C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [498160 2009-10-15] ()
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46368 2010-03-08] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [29984 2010-03-08] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] - C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] - C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2013\avgui.exe [4411952 2013-11-20] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [vProt] - C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe [2471448 2013-12-09] ()
HKLM-x32\...\Run: [ArcSoft Connection Service] - C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKU\DAD\...\Run: [Aim] - "C:\Program Files (x86)\AIM\aim.exe" /d locale=en-US
HKU\DAD\...\Run: [Steam] - "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\DAD\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
HKU\DAD\...\Run: [Windefender] - C:\Users\DAD\AppData\Local\Temp\Windefender.exe <===== ATTENTION
HKU\DAD\...\Run: [Pando Media Booster] - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3077528 2011-06-30] ()
HKU\DAD\...\Run: [Google Update] - "C:\Users\Andrew\AppData\Local\Google\Update\GoogleUpdate.exe" /c
HKU\DAD\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\DAD\...\Run: [Akamai NetSession Interface] - C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKU\DAD\...\Run: [ISUSPM] - C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\DAD\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil11f_Plugin.exe -update plugin
HKU\DAD\...\Policies\system: [LogonHoursAction] 2
HKU\DAD\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\Kids\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\Kids\...\Policies\system: [LogonHoursAction] 2
HKU\Kids\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\Mcx1-DAD-PC\...\Run: [Google Update] - "C:\Users\Andrew\AppData\Local\Google\Update\GoogleUpdate.exe" /c
HKU\Mcx1-DAD-PC\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\Mcx1-DAD-PC\...\Run: [Akamai NetSession Interface] - C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKU\Mcx1-DAD-PC\...\Run: [ISUSPM] - C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\Mcx1-DAD-PC\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil11f_Plugin.exe -update plugin
HKU\Mcx1-DAD-PC\...\Policies\system: [LogonHoursAction] 2
HKU\Mcx1-DAD-PC\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\Mcx1-DAD-PC\...\Winlogon: [Shell] C:\Windows\eHome\McrMgr.exe [343552 2009-07-13] (Microsoft Corporation) <==== ATTENTION
Startup: C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
Startup: C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\DAD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Kids\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Mcx1-DAD-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://g.msn.com/USCON/1
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://g.msn.com/USCON/1
URLSearchHook: HKCU - (No Name) - {687578b9-7132-4a7a-80e4-30ee31099e03} - No File
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3072253
SearchScopes: HKCU - DefaultScope {F8CA2876-32FF-473C-92FD-9FB59BC57533} URL =
SearchScopes: HKCU - {91607fa7-3c2f-4f90-93e3-d5337a6b0ac2} URL =
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = http://mysearch.avg.com/search?cid=...ng=en&ds=AVG&coid=avgtbavg&pr=fr&d=2013-09-09 16:34:04&v=17.0.1.4&pid=safeguard&sg=0&sap=dsp&q={searchTerms}&cmpid=0913a
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3072253
SearchScopes: HKCU - {E4DDA670-4F22-4970-B13B-2FD5EA3E7D7D} URL = http://findgala.com/?&uid=2140&q={searchTerms}
SearchScopes: HKCU - {F8CA2876-32FF-473C-92FD-9FB59BC57533} URL =
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: CA - {B662DE7E-1ACE-40c3-B66B-099015981B81} - C:\Program Files (x86)\clickadvanced frameworks\ca64.dll ()
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: ScorpionSaver - {10AD2C61-0898-4348-8600-14A342F22AC3} - C:\Program Files (x86)\ScorpionSaver\IECore.dll ()
BHO-x32: AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\17.2.0.38\AVG SafeGuard toolbar_toolbar.dll (AVG Secure Search)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: CA - {B662DE7E-1ACE-40c3-B66B-099015981B81} - C:\Program Files (x86)\clickadvanced frameworks\ca.dll ()
Toolbar: HKLM-x32 - No Name - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\17.2.0.38\AVG SafeGuard toolbar_toolbar.dll (AVG Secure Search)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {687578B9-7132-4A7A-80E4-30EE31099E03} - No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\17.2.0\ViProtocol.dll (AVG Secure Search)
Winsock: Catalog9 01 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 02 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 03 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 04 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 15 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9-x64 01 C:\Windows\system32\AdpeakProxy64.dll [439296] (Adpeak, Inc.)
Winsock: Catalog9-x64 02 C:\Windows\system32\AdpeakProxy64.dll [439296] (Adpeak, Inc.)
Winsock: Catalog9-x64 03 C:\Windows\system32\AdpeakProxy64.dll [439296] (Adpeak, Inc.)
Winsock: Catalog9-x64 04 C:\Windows\system32\AdpeakProxy64.dll [439296] (Adpeak, Inc.)
Winsock: Catalog9-x64 15 C:\Windows\system32\AdpeakProxy64.dll [439296] (Adpeak, Inc.)
Hosts: 127.0.0.1 activate.adobe.com
Tcpip\Parameters: [DhcpNameServer] 192.168.10.1

FireFox:
========
FF ProfilePath: C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default
FF Homepage: https://twitter.com/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_170.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\17.2.0\\npsitesafety.dll (AVG Technologies)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @veetle.com/vbp;version=0.9.17 - C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll No File
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg_igeared.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\safeguard-secure-search.xml
FF Extension: ScorpionSaver - C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\Extensions\ScorpionSaver@jetpack
FF Extension: Adblock Plus - C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: WordOv - C:\Program Files (x86)\Mozilla Firefox\extensions\jzkenlkaloil@kctewplunsmgzuca.org
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.2.0.38
FF Extension: AVG SafeGuard toolbar - C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.2.0.38

==================== Services (Whitelisted) =================

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-04] (Akamai Technologies, Inc.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [4939312 2013-07-04] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [283136 2013-11-20] (AVG Technologies CZ, s.r.o.)
R2 Level Quality Watcher; C:\Program Files\Level Quality Watcher\v1.01\levelqualitywatcher64.exe [512504 2013-12-03] ()
R2 lxdu_device; C:\Windows\system32\lxducoms.exe [1039360 2009-10-16] ( )
R2 lxdu_device; C:\Windows\SysWow64\lxducoms.exe [589824 2009-10-16] ( )
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [144672 2010-03-08] (Nuance Communications, Inc.)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [117264 2010-06-25] (CACE Technologies, Inc.)
R2 vToolbarUpdater17.2.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.2.0\ToolbarUpdater.exe [1771544 2013-12-09] (AVG Secure Search)
S3 RpcLocator; %SystemRoot%\system32\locator.exe [x]

==================== Drivers (Whitelisted) ====================

R1 archlp; C:\Windows\SysWow64\drivers\archlp.sys [161792 2009-02-06] ()
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [246072 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [71480 2013-07-20] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [206648 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [311608 2013-07-20] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [116536 2013-07-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [45880 2013-10-23] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [240952 2013-03-21] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [46368 2013-12-05] (AVG Technologies)
S3 hcwhdpvr; C:\Windows\System32\DRIVERS\hcwhdpvr.sys [189440 2009-04-01] (Hauppauge, Inc.)
S3 NPF; C:\Windows\System32\drivers\npf.sys [35344 2010-06-25] (CACE Technologies, Inc.)
S3 NPF; C:\Windows\SysWow64\drivers\npf.sys [32512 2005-08-02] (CACE Technologies)
S3 USBTINSP; C:\Windows\System32\DRIVERS\tinspusb.sys [142848 2012-03-14] (Texas Instruments)
S3 VCR2PC; C:\Windows\System32\DRIVERS\0140_ION.sys [301504 2008-09-22] (Trident Multimedia Technologies Co.,Ltd)
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [x]

==================== NetSvcs (Whitelisted) ===================
 
FRST scan part 2

==================== One Month Created Files and Folders ========

2013-12-18 13:14 - 2013-12-18 13:15 - 00022568 _____ C:\Users\Andrew\Desktop\FRST.txt
2013-12-18 13:14 - 2013-12-18 13:14 - 00000000 ____D C:\FRST
2013-12-18 13:14 - 2013-12-18 13:11 - 01929306 _____ (Farbar) C:\Users\Andrew\Desktop\FRST64.exe
2013-12-18 13:11 - 2013-12-18 13:11 - 00000000 ____D C:\Users\Andrew\AppData\Local\{D50F8F99-73C8-4404-8F1B-7D6AFDD23192}
2013-12-18 01:25 - 2013-12-18 01:25 - 00001529 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_012551.txt
2013-12-18 01:14 - 2013-12-18 01:14 - 00001493 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_011406.txt
2013-12-18 01:14 - 2013-12-18 01:14 - 00001129 _____ C:\Users\Andrew\Desktop\kioskea.exe.lnk
2013-12-18 01:13 - 2013-12-18 01:13 - 00003551 _____ C:\Users\Andrew\Desktop\RKreport[0]_D_12182013_011331.txt
2013-12-18 01:12 - 2013-12-18 01:12 - 00003373 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_011251.txt
2013-12-18 01:11 - 2013-12-18 01:14 - 00000000 ____D C:\Users\Andrew\Desktop\RK_Quarantine
2013-12-18 01:05 - 2013-12-18 01:03 - 00915968 _____ C:\Users\Andrew\Desktop\RogueKiller.exe
2013-12-17 23:04 - 2013-12-17 23:04 - 00000000 ____D C:\Users\Andrew\AppData\Local\{F0586495-8D01-42B0-AEAE-B4E4436F2AE8}
2013-12-17 20:38 - 2013-12-17 20:38 - 00000000 ____D C:\Users\Andrew\AppData\Local\{50AF9C44-02E6-49F3-A95D-1063D89B0C2A}
2013-12-12 03:07 - 2013-05-10 00:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-12 03:07 - 2013-05-10 00:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-12 03:07 - 2013-05-09 23:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2013-12-12 03:07 - 2013-05-09 23:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2013-12-12 03:05 - 2013-11-26 06:54 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-12 03:05 - 2013-11-26 05:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-12 03:05 - 2013-11-26 05:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-12 03:05 - 2013-11-26 05:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-12 03:05 - 2013-11-26 04:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-12 03:05 - 2013-11-26 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-12 03:05 - 2013-11-26 04:41 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-12 03:05 - 2013-11-26 04:29 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-12 03:05 - 2013-11-26 04:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-12 03:05 - 2013-11-26 04:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-12 03:05 - 2013-11-26 04:21 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-12 03:05 - 2013-11-26 04:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-12 03:05 - 2013-11-26 04:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-12 03:05 - 2013-11-26 04:16 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-12 03:05 - 2013-11-26 03:57 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-12 03:05 - 2013-11-26 03:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-12 03:05 - 2013-11-26 03:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-12 03:05 - 2013-11-26 03:35 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-12 03:05 - 2013-11-26 03:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-12 03:05 - 2013-11-26 03:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-12 03:05 - 2013-11-26 03:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-12 03:05 - 2013-11-26 03:02 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-12 03:05 - 2013-11-26 02:48 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-12 03:05 - 2013-11-26 02:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-12 03:05 - 2013-11-26 02:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-12 03:05 - 2013-11-26 02:07 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-12 03:05 - 2013-11-26 01:40 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-12 03:05 - 2013-11-26 01:34 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-12 03:05 - 2013-11-26 01:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-12 03:05 - 2013-11-26 01:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-12 03:05 - 2013-11-26 01:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-11 12:33 - 2013-10-29 21:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-11 12:33 - 2013-10-29 21:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2013-12-11 12:32 - 2013-11-23 13:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-12-11 12:32 - 2013-11-23 12:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-11 12:32 - 2013-11-11 21:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-11 12:32 - 2013-11-11 21:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-12-11 12:32 - 2013-10-29 20:24 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-11 12:32 - 2013-10-18 21:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-11 12:32 - 2013-10-18 20:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-12-11 12:32 - 2013-10-11 21:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-11 12:32 - 2013-10-11 21:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-11 12:32 - 2013-10-11 21:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2013-12-11 12:32 - 2013-10-11 21:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2013-12-11 12:32 - 2013-10-11 20:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-11 12:32 - 2013-10-11 20:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-11 12:32 - 2013-10-11 20:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2013-12-11 12:32 - 2013-10-11 20:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2013-12-11 12:32 - 2013-10-03 21:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-11 12:32 - 2013-10-03 20:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-05 01:53 - 2013-12-05 01:54 - 00000000 ____D C:\Users\Andrew\AppData\Local\{037231B4-EA61-4CCF-96A1-8D1100727452}
2013-12-03 03:08 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2013-12-03 03:05 - 2013-12-03 03:05 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-03 03:05 - 2013-12-03 03:05 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-03 03:04 - 2013-12-03 03:04 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-03 03:04 - 2013-12-03 03:04 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-03 03:04 - 2013-12-03 03:04 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-03 03:04 - 2013-12-03 03:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-03 03:04 - 2013-12-03 03:04 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-03 03:04 - 2013-12-03 03:04 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-12-03 03:00 - 2013-12-03 03:08 - 00008705 _____ C:\Windows\IE11_main.log
2013-11-28 15:39 - 2013-11-29 01:49 - 00000000 ____D C:\Users\Andrew\Desktop\842GGLUF
2013-11-28 15:39 - 2013-11-28 15:39 - 00000000 ____D C:\Users\Andrew\Desktop\858HDJES
2013-11-27 17:40 - 2013-12-17 20:56 - 00000000 ____D C:\Program Files\ScorpionSaver Services
2013-11-27 17:40 - 2013-10-16 10:18 - 00439296 _____ (Adpeak, Inc.) C:\Windows\system32\AdpeakProxy64.dll
2013-11-26 17:12 - 2013-11-26 17:12 - 00000000 ____D C:\Program Files (x86)\ScorpionSaver
2013-11-26 17:11 - 2013-11-26 17:11 - 00000000 ____D C:\Program Files\Level Quality Watcher
2013-11-25 01:48 - 2013-11-25 01:48 - 00246072 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys
2013-11-18 02:27 - 2013-11-18 02:27 - 00751104 _____ C:\Users\Andrew\Desktop\TS.xls

==================== One Month Modified Files and Folders =======

2013-12-18 13:15 - 2013-12-18 13:14 - 00022568 _____ C:\Users\Andrew\Desktop\FRST.txt
2013-12-18 13:15 - 2011-06-24 20:15 - 00000564 _____ C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2013-12-18 13:15 - 2010-12-14 16:47 - 00000000 ____D C:\ProgramData\MFAData
2013-12-18 13:15 - 2009-07-14 00:13 - 00730320 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-18 13:14 - 2013-12-18 13:14 - 00000000 ____D C:\FRST
2013-12-18 13:14 - 2009-07-14 00:10 - 01431849 _____ C:\Windows\WindowsUpdate.log
2013-12-18 13:11 - 2013-12-18 13:14 - 01929306 _____ (Farbar) C:\Users\Andrew\Desktop\FRST64.exe
2013-12-18 13:11 - 2013-12-18 13:11 - 00000000 ____D C:\Users\Andrew\AppData\Local\{D50F8F99-73C8-4404-8F1B-7D6AFDD23192}
2013-12-18 13:10 - 2011-01-07 19:21 - 00000000 ____D C:\Users\Andrew\Tracing
2013-12-18 13:09 - 2009-07-14 00:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-18 13:09 - 2009-07-13 23:51 - 00737537 _____ C:\Windows\setupact.log
2013-12-18 01:25 - 2013-12-18 01:25 - 00001529 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_012551.txt
2013-12-18 01:14 - 2013-12-18 01:14 - 00001493 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_011406.txt
2013-12-18 01:14 - 2013-12-18 01:14 - 00001129 _____ C:\Users\Andrew\Desktop\kioskea.exe.lnk
2013-12-18 01:14 - 2013-12-18 01:11 - 00000000 ____D C:\Users\Andrew\Desktop\RK_Quarantine
2013-12-18 01:13 - 2013-12-18 01:13 - 00003551 _____ C:\Users\Andrew\Desktop\RKreport[0]_D_12182013_011331.txt
2013-12-18 01:12 - 2013-12-18 01:12 - 00003373 _____ C:\Users\Andrew\Desktop\RKreport[0]_S_12182013_011251.txt
2013-12-18 01:03 - 2013-12-18 01:05 - 00915968 _____ C:\Users\Andrew\Desktop\RogueKiller.exe
2013-12-18 01:00 - 2011-06-24 20:15 - 00000506 _____ C:\Windows\Tasks\SystemToolsDailyTest.job
2013-12-18 00:59 - 2012-05-16 23:52 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-12-17 23:10 - 2009-07-13 23:45 - 00014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-17 23:10 - 2009-07-13 23:45 - 00014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-17 23:04 - 2013-12-17 23:04 - 00000000 ____D C:\Users\Andrew\AppData\Local\{F0586495-8D01-42B0-AEAE-B4E4436F2AE8}
2013-12-17 21:31 - 2010-12-29 14:10 - 00000000 ____D C:\Users\Andrew\AppData\Roaming\Skype
2013-12-17 20:56 - 2013-11-27 17:40 - 00000000 ____D C:\Program Files\ScorpionSaver Services
2013-12-17 20:38 - 2013-12-17 20:38 - 00000000 ____D C:\Users\Andrew\AppData\Local\{50AF9C44-02E6-49F3-A95D-1063D89B0C2A}
2013-12-17 20:32 - 2012-11-22 01:39 - 00000000 ____D C:\Users\Andrew\AppData\Local\Avg2013
2013-12-17 20:30 - 2012-11-22 01:42 - 00000000 ____D C:\ProgramData\AVG2013
2013-12-17 17:56 - 2010-01-31 19:59 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{ED653831-331E-4BE5-ACFA-7AC1E177C99A}
2013-12-15 03:03 - 2013-08-15 02:03 - 00000000 ____D C:\Windows\system32\MRT
2013-12-15 03:00 - 2010-01-27 02:08 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-13 13:18 - 2009-07-14 00:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2013-12-13 05:06 - 2009-07-13 22:20 - 00000000 ____D C:\Windows\rescache
2013-12-13 04:30 - 2009-07-13 23:45 - 03074296 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-12 03:07 - 2011-02-10 17:27 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-12-11 12:12 - 2013-10-08 22:59 - 09272200 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-12-11 12:12 - 2012-05-16 23:52 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-12-11 12:12 - 2012-05-16 23:52 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-12-11 12:12 - 2011-07-07 00:02 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-12-11 12:12 - 2010-01-21 18:55 - 00113968 _____ C:\Users\Andrew\AppData\Local\GDIPFONTCACHEV1.DAT
2013-12-09 04:36 - 2013-09-09 15:33 - 00003744 _____ C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2013-12-09 04:35 - 2013-09-09 15:33 - 00000000 ____D C:\ProgramData\AVG SafeGuard toolbar
2013-12-09 04:35 - 2013-09-09 15:33 - 00000000 ____D C:\Program Files (x86)\AVG SafeGuard toolbar
2013-12-05 19:06 - 2010-12-29 14:09 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-12-05 19:06 - 2010-12-29 14:09 - 00000000 ____D C:\ProgramData\Skype
2013-12-05 01:54 - 2013-12-05 01:53 - 00000000 ____D C:\Users\Andrew\AppData\Local\{037231B4-EA61-4CCF-96A1-8D1100727452}
2013-12-05 01:52 - 2010-01-21 18:54 - 00001415 _____ C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-12-05 01:50 - 2013-09-09 15:34 - 00046368 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2013-12-05 01:48 - 2010-01-19 04:43 - 00108726 _____ C:\Windows\PFRO.log
2013-12-05 01:46 - 2009-07-13 22:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-12-04 03:01 - 2013-04-30 02:00 - 00009136 _____ C:\Windows\IE10_main.log
2013-12-03 03:08 - 2013-12-03 03:00 - 00008705 _____ C:\Windows\IE11_main.log
2013-12-03 03:05 - 2013-12-03 03:05 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-03 03:05 - 2013-12-03 03:05 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-03 03:04 - 2013-12-03 03:04 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-03 03:04 - 2013-12-03 03:04 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-03 03:04 - 2013-12-03 03:04 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-03 03:04 - 2013-12-03 03:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-03 03:04 - 2013-12-03 03:04 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-03 03:04 - 2013-12-03 03:04 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-03 03:04 - 2013-12-03 03:04 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-03 03:04 - 2013-12-03 03:04 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-11-30 02:38 - 2012-03-17 12:01 - 00000000 ____D C:\Users\Andrew\Desktop\iPhone
2013-11-30 02:21 - 2013-03-28 13:35 - 00000000 ____D C:\Users\Andrew\Desktop\New ****
2013-11-30 02:20 - 2010-01-23 20:02 - 00000000 ____D C:\Users\Andrew\AppData\Roaming\vlc
2013-11-29 01:49 - 2013-11-28 15:39 - 00000000 ____D C:\Users\Andrew\Desktop\842GGLUF
2013-11-28 15:39 - 2013-11-28 15:39 - 00000000 ____D C:\Users\Andrew\Desktop\858HDJES
2013-11-26 17:12 - 2013-11-26 17:12 - 00000000 ____D C:\Program Files (x86)\ScorpionSaver
2013-11-26 17:11 - 2013-11-26 17:11 - 00000000 ____D C:\Program Files\Level Quality Watcher
2013-11-26 06:54 - 2013-12-12 03:05 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-26 05:19 - 2013-12-12 03:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-26 05:18 - 2013-12-12 03:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-26 05:11 - 2013-12-12 03:05 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-11-26 04:48 - 2013-12-12 03:05 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-26 04:46 - 2013-12-12 03:05 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-26 04:41 - 2013-12-12 03:05 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-26 04:29 - 2013-12-12 03:05 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-26 04:27 - 2013-12-12 03:05 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-26 04:23 - 2013-12-12 03:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-11-26 04:21 - 2013-12-12 03:05 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-26 04:18 - 2013-12-12 03:05 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-26 04:18 - 2013-12-12 03:05 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-26 04:16 - 2013-12-12 03:05 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-26 03:57 - 2013-12-12 03:05 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-26 03:38 - 2013-12-12 03:05 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-11-26 03:38 - 2013-12-12 03:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-11-26 03:35 - 2013-12-12 03:05 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-26 03:32 - 2013-12-12 03:05 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-11-26 03:28 - 2013-12-12 03:05 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-11-26 03:16 - 2013-12-12 03:05 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-11-26 03:02 - 2013-12-12 03:05 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-26 02:48 - 2013-12-12 03:05 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-26 02:32 - 2013-12-12 03:05 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-11-26 02:26 - 2013-12-12 03:05 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-11-26 02:07 - 2013-12-12 03:05 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-26 01:40 - 2013-12-12 03:05 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-26 01:34 - 2013-12-12 03:05 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-26 01:34 - 2013-12-12 03:05 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-11-26 01:33 - 2013-12-12 03:05 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-11-26 01:27 - 2013-12-12 03:05 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-11-25 03:14 - 2010-05-15 18:36 - 00000000 ____D C:\Users\Andrew\AppData\Roaming\uTorrent
2013-11-25 01:48 - 2013-11-25 01:48 - 00246072 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys
2013-11-23 13:26 - 2013-12-11 12:32 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-11-23 12:47 - 2013-12-11 12:32 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-11-19 03:26 - 2010-07-31 02:44 - 00000000 ____D C:\Users\Andrew\Desktop\Halo
2013-11-18 02:43 - 2013-04-11 18:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-18 02:27 - 2013-11-18 02:27 - 00751104 _____ C:\Users\Andrew\Desktop\TS.xls

Files to move or delete:
====================
C:\Users\Andrew\AppData\Roaming\RSBuddy Login.ini
C:\Users\Andrew\jagex_cl_loginapplet_LIVE.dat
C:\Users\Andrew\jagex_cl_oldschool_LIVE.dat
C:\Users\Andrew\jagex_cl_runescape_LIVE.dat
C:\Users\Andrew\jagex_cl_runescape_LIVE1.dat
C:\Users\Andrew\jagex_cl_runescape_LIVE2.dat
C:\Users\Andrew\random.dat
C:\Users\DAD\jagex_runescape_preferences.dat
C:\Users\DAD\jagex_runescape_preferences2.dat
C:\Users\DAD\jagex__preferences3.dat
C:\Users\Kids\jagex_runescape_preferences.dat
C:\Users\Kids\jagex_runescape_preferences2.dat
C:\Users\Kids\jagex__preferences3.dat


Some content of TEMP:
====================
C:\Users\Andrew\AppData\Local\Temp\conduitinstaller.exe
C:\Users\Andrew\AppData\Local\Temp\Copier.EXE
C:\Users\Andrew\AppData\Local\Temp\Coupon-Caddy-ppi-MULTI.exe
C:\Users\Andrew\AppData\Local\Temp\dealbrowsingyaTb_2.1.0.9_somoto.exe
C:\Users\Andrew\AppData\Local\Temp\Firefox Setup 13.0.1.exe
C:\Users\Andrew\AppData\Local\Temp\getsavin.exe
C:\Users\Andrew\AppData\Local\Temp\javasysmo1118507013203543262.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1476522974147773401.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1785664246831615426.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1802865879012890658.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2243048015649398540.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2540384094726453307.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2621354516491442339.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2710140081013200469.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2848734343679190081.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo3108912592416647925.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo3435421777272311013.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo4209462782874143510.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo4588808614848691902.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo496061614698462407.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo540474594233763393.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5854642455076937820.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5957669574096114766.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5958763220744402882.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo6153661789447800700.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7095234642802596694.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7626950415940227611.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7682587369907246800.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo785978722283666762.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo824290589390993472.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo8535173710543566496.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo8624713090224657024.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo9111238110636370135.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo961061685094863250.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo999339142545982928.dll
C:\Users\Andrew\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Andrew\AppData\Local\Temp\SpOrder.dll
C:\Users\Andrew\AppData\Local\Temp\tbuTor.dll
C:\Users\Andrew\AppData\Local\Temp\winziprosetup-WZRO6_20130221.exe
C:\Users\DAD\AppData\Local\Temp\setup.exe
C:\Users\DAD\AppData\Local\Temp\sldlext.dll
C:\Users\DAD\AppData\Local\Temp\SLDL_DLL.dll
C:\Users\DAD\AppData\Local\Temp\StartUp.exe
C:\Users\DAD\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\DAD\AppData\Local\Temp\TnPCacheEngine.exe
C:\Users\DAD\AppData\Local\Temp\TnPUI.dll
C:\Users\DAD\AppData\Local\Temp\vzf-5785277219871234811.dll
C:\Users\DAD\AppData\Local\Temp\vzf-8791477530403757767.dll
C:\Users\DAD\AppData\Local\Temp\XobniSetup-v2.0.2.13510-20110518.exe
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate01.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-12-10 03:34

==================== End Of Log ============================
 
Here is Addition scan part 1

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-12-2013 03

Ran by Andrew at 2013-12-18 13:16:13

Running from C:\Users\Andrew\Desktop

Boot Mode: Normal

==========================================================





==================== Security Center ========================



AV: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

AS: AVG AntiVirus Free Edition 2013 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}



==================== Installed Programs ======================



Update for Microsoft Office 2007 (KB2508958) (x32)

µTorrent (x32 Version: 3.3.0.29126)

Adobe AIR (x32 Version: 1.5.0.7220)

Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.170)

Adobe Media Player (x32 Version: 0.0.0)

Adobe Media Player (x32 Version: 1.1)

Adobe Reader X (10.1.8) (x32 Version: 10.1.8)

AIM for Windows (HKCU)

Akamai NetSession Interface (HKCU)

Akamai NetSession Interface Service (x32)

Apple Application Support (x32 Version: 2.3.6)

Apple Mobile Device Support (Version: 7.0.0.117)

Apple Software Update (x32 Version: 2.1.3.127)

ArcSoft TotalMedia Extreme (x32 Version: 1.0.9.9)

ATI Catalyst Control Center (x32 Version: 2.009.0614.2130)

Audacity 2.0.3 (x32 Version: 2.0.3)

AVG 2013 (Version: 13.0.3462)

AVG 2013 (Version: 13.0.3658)

AVG 2013 (Version: 2013.0.3462)

AVG SafeGuard toolbar (x32 Version: 17.2.0.38)

AviSynth 2.5 (x32)

Bonjour (Version: 3.0.0.10)

Canon MP250 series MP Drivers

CarbonPoker (HKCU Version: 6.0)

Catalyst Control Center - Branding (x32 Version: 1.00.0000)

Catalyst Control Center Core Implementation (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Graphics Full Existing (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Graphics Full New (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Graphics Light (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Graphics Previews Common (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Graphics Previews Vista (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center InstallProxy (x32 Version: 2009.0614.2131.36800)

Catalyst Control Center Localization All (x32 Version: 2009.0614.2131.36800)

CCC Help Chinese Standard (x32 Version: 2009.0614.2130.36800)

CCC Help Chinese Traditional (x32 Version: 2009.0614.2130.36800)

CCC Help Czech (x32 Version: 2009.0614.2130.36800)

CCC Help Danish (x32 Version: 2009.0614.2130.36800)

CCC Help Dutch (x32 Version: 2009.0614.2130.36800)

CCC Help English (x32 Version: 2009.0614.2130.36800)

CCC Help Finnish (x32 Version: 2009.0614.2130.36800)

CCC Help French (x32 Version: 2009.0614.2130.36800)

CCC Help German (x32 Version: 2009.0614.2130.36800)

CCC Help Greek (x32 Version: 2009.0614.2130.36800)

CCC Help Hungarian (x32 Version: 2009.0614.2130.36800)

CCC Help Italian (x32 Version: 2009.0614.2130.36800)

CCC Help Japanese (x32 Version: 2009.0614.2130.36800)

CCC Help Korean (x32 Version: 2009.0614.2130.36800)

CCC Help Norwegian (x32 Version: 2009.0614.2130.36800)

CCC Help Polish (x32 Version: 2009.0614.2130.36800)

CCC Help Portuguese (x32 Version: 2009.0614.2130.36800)

CCC Help Russian (x32 Version: 2009.0614.2130.36800)

CCC Help Spanish (x32 Version: 2009.0614.2130.36800)

CCC Help Swedish (x32 Version: 2009.0614.2130.36800)

CCC Help Thai (x32 Version: 2009.0614.2130.36800)

CCC Help Turkish (x32 Version: 2009.0614.2130.36800)

ccc-core-static (x32 Version: 2009.0614.2131.36800)

ccc-utility64 (Version: 2009.0614.2131.36800)

clickadvanced frameworks (x32)

Compatibility Pack for the 2007 Office system (x32 Version: 12.0.6612.1000)

Conexant D850 PCI V.92 Modem (Version: 7.80.4.0)

D3DX10 (x32 Version: 15.4.2368.0902)

Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)

Dell Dock (Version: 2.0.0)

Dell Edoc Viewer (Version: 1.0.0)

Dell Support Center (Version: 3.1.5830.14)

Digital Line Detect (x32 Version: 1.21)

Download Updater (AOL LLC) (x32)

Extended Update (HKCU)

GoToAssist 8.0.0.514 (x32)

ION EZ Video Converter (x32 Version: 3.0.18.271)

iTunes (Version: 11.1.0.126)

Java 7 Update 45 (x32 Version: 7.0.450)

Java Auto Updater (x32 Version: 2.1.9.8)

Java(TM) 6 Update 22 (64-bit) (Version: 6.0.220)

Java(TM) SE Development Kit 6 Update 22 (64-bit) (Version: 1.6.0.220)

Junk Mail filter update (x32 Version: 15.4.3502.0922)

LAME v3.99.3 (for Windows) (x32)

League of Legends (x32 Version: 3.0.0)

Level Quality Watcher (x32 Version: 1.0.0.0) <==== ATTENTION

Lexmark 5600-6600 Series

Lexmark Printable Web (x32 Version: 1.0.0.0)

Malwarebytes Anti-Malware version 1.75.0.1300 (x32 Version: 1.75.0.1300)

Media Player Classic - Home Cinema v. 1.3.1249.0

Mesh Runtime (x32 Version: 15.4.5722.2)

Messenger Companion (x32 Version: 15.4.3502.0922)

Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)

Microsoft Application Error Reporting (Version: 12.0.6015.5000)

Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)

Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)

Microsoft Office 2007 Service Pack 3 (SP3) (x32)

Microsoft Office Access MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Access Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)

Microsoft Office Groove MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Groove Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office InfoPath MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)

Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000)

Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Outlook MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office PowerPoint Viewer 2007 (English) (x32 Version: 12.0.6612.1000)

Microsoft Office Professional 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014)

Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)

Microsoft Office Publisher MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000)

Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.7015.1000)

Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)

Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)

Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000)

Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.7015.1000)

Microsoft Office XP Professional with FrontPage (x32 Version: 10.0.6626.0)

Microsoft Silverlight (Version: 5.1.20913.0)

Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)

Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)

Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)

Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)

Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)

Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)

Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (Version: 9.0.30729.5570)

Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)

Microsoft Works (x32 Version: 9.7.0621)

Microsoft_VC90_CRT_x86 (x32 Version: 1.0.0)

Modem Diagnostic Tool (Version: 1.0.28.0)

Mozilla Firefox 25.0.1 (x86 en-US) (x32 Version: 25.0.1)

MSVCRT (x32 Version: 15.4.2862.0708)

MSVCRT Redists (Version: 1.0)

MSVCRT_amd64 (x32 Version: 15.4.2862.0708)

MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)

MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)

MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)

MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)

Netwaiting (x32 Version: 2.5.59)

Nuance PaperPort 12 (x32 Version: 12.1.0000)

Nuance PDF Viewer Plus (x32 Version: 5.30.3290)

Pando Media Booster (x32 Version: 2.3.6.0)

PaperPort Image Printer 64-bit (Version: 1.00.0001)

PokerStars.net (x32)

PowerDVD DX (x32 Version: 8.3.5424)

QuickTime (x32 Version: 7.73.80.64)

RAIDXpert (x32 Version: 2.4.1546.4)

Roxio Burn (x32 Version: 1.01)

Scansoft PDF Professional (x32)

ScorpionSaver (x32 Version: 1.0.0.0) <==== ATTENTION

ScorpionSaver Services (Version: 1.0.0.0) <==== ATTENTION

Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32)

Skins (x32 Version: 2009.0614.2131.36800)

Skype Click to Call (x32 Version: 6.9.12585)

Skype™ 6.11 (x32 Version: 6.11.102)

System Requirements Lab CYRI (x32 Version: 5.0.6.0)

Update for 2007 Microsoft Office System (KB967642) (x32)

Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)

Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)

Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)

Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)

Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)

Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)

Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)

Update for Microsoft Office 2007 Help for Common Features (KB963673) (x32)

Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)

Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)

Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)

Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2494150) (x32)

Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)

Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (x32)

Update for Microsoft Office Access 2007 Help (KB963663) (x32)

Update for Microsoft Office Excel 2007 Help (KB963678) (x32)

Update for Microsoft Office Infopath 2007 Help (KB963662) (x32)

Update for Microsoft Office OneNote 2007 Help (KB963670) (x32)

Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)

Update for Microsoft Office Outlook 2007 Help (KB963677) (x32)

Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2850085) 32-Bit Edition (x32)

Update for Microsoft Office Powerpoint 2007 Help (KB963669) (x32)

Update for Microsoft Office Publisher 2007 Help (KB963667) (x32)

Update for Microsoft Office Script Editor Help (KB963671) (x32)

Update for Microsoft Office Word 2007 Help (KB963665) (x32)

Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)

Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)

Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (x32)

Update for Microsoft Word 2010 (KB2837593) 32-Bit Edition (x32)

VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)

Visual Studio 2010 x64 Redistributables (Version: 13.0.0.1)

VLC media player 1.0.3 (x32 Version: 1.0.3)

Windows Live Communications Platform (x32 Version: 15.4.3502.0922)

Windows Live Essentials (x32 Version: 15.4.3502.0922)

Windows Live Essentials (x32 Version: 15.4.3555.0308)

Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)

Windows Live Installer (x32 Version: 15.4.3502.0922)

Windows Live Language Selector (Version: 15.4.3555.0308)

Windows Live Mail (x32 Version: 15.4.3502.0922)

Windows Live Mesh (x32 Version: 15.4.3502.0922)

Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2)

Windows Live Messenger (x32 Version: 15.4.3538.0513)

Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922)

Windows Live MIME IFilter (Version: 15.4.3502.0922)

Windows Live Movie Maker (x32 Version: 15.4.3502.0922)

Windows Live Photo Common (x32 Version: 15.4.3502.0922)

Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)

Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)

Windows Live Remote Client (Version: 15.4.5722.2)

Windows Live Remote Client Resources (Version: 15.4.5722.2)

Windows Live Remote Service (Version: 15.4.5722.2)

Windows Live Remote Service Resources (Version: 15.4.5722.2)

Windows Live SOXE (x32 Version: 15.4.3502.0922)

Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)

Windows Live UX Platform (x32 Version: 15.4.3502.0922)

Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)

Windows Live Writer (x32 Version: 15.4.3502.0922)

Windows Live Writer Resources (x32 Version: 15.4.3502.0922)

WinPcap 3.1 (x32 Version: 4.1.0.2001)

WinRAR archiver

XBC 5.1 (x32 Version: 5.0)

Yontoo 1.10.03 (Version: 1.10.03) <==== ATTENTION



==================== Restore Points =========================



03-12-2013 08:00:15 Windows Update

04-12-2013 08:00:14 Windows Update

11-12-2013 09:55:40 Scheduled Checkpoint

12-12-2013 08:00:25 Windows Update

15-12-2013 08:00:27 Windows Update



==================== Hosts content: ==========================



2009-07-13 21:34 - 2010-12-07 23:28 - 00000857 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 activate.adobe.com



==================== Scheduled Tasks (whitelisted) =============



Task: {203A4F8A-9668-424C-97B7-6023FBC5595A} - System32\Tasks\{64104AB7-05FB-4CF2-ACB4-0B4BF9C75A45} => C:\Program Files (x86)\TechSmith\Camtasia Studio 7\CamRecorder.exe

Task: {2AF11964-3418-4042-97FE-FA80F051F6EA} - System32\Tasks\{DA1E3A0C-31F7-4703-81E7-7F2C33141B6B} => C:\Program Files (x86)\TechSmith\Camtasia Studio 7\CamRecorder.exe

Task: {2EFB0D36-08B8-4C63-A863-94E3A1498C88} - System32\Tasks\PCDEventLauncher => C:\Program Files\Dell Support Center\sessionchecker.exe [2011-06-21] (PC-Doctor, Inc.)

Task: {3E9DDB04-8E8A-48D1-8499-EF4C6E8AC05A} - System32\Tasks\task850271140 => C:\Users\Andrew\AppData\Local\Temp\0.9862439692847607.exe

Task: {40C87487-A5AD-4EAD-9BDF-7FFEB9B3A332} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)

Task: {5D22F275-7749-4335-B9CA-00E248C08039} - System32\Tasks\{46CFC97D-91B4-40A5-B2E3-FC5E84B1F23D} => E:\System\Programs\AirRivals_EN\AirRivals.exe

Task: {98012979-351C-4713-AD38-7F48B6E79A3F} - System32\Tasks\SystemToolsDailyTest => C:\Program Files\Dell Support Center\uaclauncher.exe [2011-06-21] (PC-Doctor, Inc.)

Task: {9A653237-1046-4211-8C2B-14539F08095A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-11] (Adobe Systems Incorporated)

Task: {9B168E78-9A05-4E77-826D-50027223740D} - System32\Tasks\Installation App Launcher => C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe [2009-10-26] (Lexmark International Inc.)

Task: {A025F903-AF05-42F3-A003-AB37DEB641EC} - System32\Tasks\{F02A4FD7-0634-43BE-A5BB-68E5C835A9F2} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-11-14] (Skype Technologies S.A.)

Task: {A1872D35-1D2E-4A98-B8F0-B9C95B4B97BF} - System32\Tasks\UpdaterEX => C:\Users\Andrew\AppData\Roaming\UpdaterEX\UpdateProc\UpdateTask.exe [2013-04-12] () <==== ATTENTION

Task: {ADA85C23-3B4F-4CD9-A656-D765EC8447B6} - System32\Tasks\{1894B5D7-E721-47F3-9580-26420EB8F8C1} => E:\System\Programs\AirRivals_EN\AirRivals.exe

Task: {CEDD0D52-9FC8-40C3-BC15-B53E25F8B992} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)

Task: {D57C91A4-3FEA-4173-AEE2-06579DA9F8FC} - System32\Tasks\{A758FB7F-A60F-4A81-A7B0-2C38523F0ECC} => C:\Program Files (x86)\TechSmith\Camtasia Studio 7\CamRecorder.exe

Task: {D659F279-CE5C-4C69-AD82-2002836620E9} - System32\Tasks\ArcSoft Connect Daemon => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2010-10-27] (ArcSoft Inc.)

Task: {DF07CAF8-048F-48AD-B94A-C09020589D35} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell Support Center\uaclauncher.exe [2011-06-21] (PC-Doctor, Inc.)

Task: {EC5C130D-19B5-4982-A239-0A6B020192BC} - System32\Tasks\Microsoft\Windows\Media Center\Extender\Update media permissions for Mcx1-DAD-PC => C:\Windows\ehome\McxTask.exe [2009-07-13] (Microsoft Corporation)

Task: {EF7AB534-443F-4235-A42B-E797DF7C5D5A} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)

Task: {FA199D52-4850-43A9-964B-F2815E04F737} - System32\Tasks\elbyExecuteWithUAC => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ExecuteWithUAC.exe

Task: {FAC17D66-EB46-4904-9DB2-9BA38E9CDC65} - System32\Tasks\{2561B259-0EE9-4065-A533-A22F08C64D38} => E:\System\Programs\AirRivals_EN\AirRivals.exe

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

Task: C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job => C:\Program Files\Dell Support Center\uaclauncher.exe

Task: C:\Windows\Tasks\SystemToolsDailyTest.job => C:\Program Files\Dell Support Center\uaclauncher.exe
 
Here is Addition scan part 2:

==================== Loaded Modules (whitelisted) =============



2010-01-22 18:46 - 2009-12-12 16:12 - 00166400 _____ () C:\Program Files\WinRAR\rarext.dll

2013-08-15 03:57 - 2013-08-15 03:57 - 00472576 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_64\VistaBridgeLibrary\090c81310cca198973837e5d7ae51ac6\VistaBridgeLibrary.ni.dll

2008-11-18 14:25 - 2008-11-18 14:25 - 00016384 ____R () c:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll

2010-01-19 02:52 - 2010-01-19 02:52 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll

2010-03-30 15:35 - 2009-10-26 14:48 - 00380928 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduscw.dll

2010-03-30 15:35 - 2009-10-26 14:38 - 00188416 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdudatr.dll

2010-03-30 15:35 - 2009-10-26 14:48 - 01036288 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduDRS.dll

2010-03-30 15:35 - 2009-10-26 14:48 - 00081920 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducaps.dll

2010-03-30 15:35 - 2009-10-26 14:38 - 00069632 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducnv4.dll

2010-03-30 15:35 - 2009-10-26 14:47 - 00380928 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\iptk.dll

2010-03-30 15:35 - 2007-09-06 06:11 - 00151552 _____ () C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduptp.dll

2013-12-09 04:35 - 2013-12-09 04:35 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.2.0\log4cplusU.dll

2011-09-27 07:23 - 2011-09-27 07:23 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll

2011-09-27 07:22 - 2011-09-27 07:22 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll



==================== Alternate Data Streams (whitelisted) =========



AlternateDataStreams: C:\ProgramData\TEMP:0B4227B4



==================== Safe Mode (whitelisted) ===================



HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AdpeakProxy => ""="service"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\GoToAssist => ""="Service"



==================== Faulty Device Manager Devices =============





==================== Event log errors: =========================



Application errors:

==================

Error: (12/18/2013 01:10:08 PM) (Source: Application Error) (User: )

Description: Faulting application name: loggingserver.exe, version: 17.2.0.0, time stamp: 0x51d41c91

Faulting module name: ntdll.dll, version: 6.1.7601.18247, time stamp: 0x521ea8e7

Exception code: 0xc0000005

Fault offset: 0x000332b0

Faulting process id: 0xb98

Faulting application start time: 0xloggingserver.exe0

Faulting application path: loggingserver.exe1

Faulting module path: loggingserver.exe2

Report Id: loggingserver.exe3



Error: (12/17/2013 11:03:06 PM) (Source: Application Error) (User: )

Description: Faulting application name: loggingserver.exe, version: 17.2.0.0, time stamp: 0x51d41c91

Faulting module name: ntdll.dll, version: 6.1.7601.18247, time stamp: 0x521ea8e7

Exception code: 0xc0000005

Fault offset: 0x000332b0

Faulting process id: 0xa00

Faulting application start time: 0xloggingserver.exe0

Faulting application path: loggingserver.exe1

Faulting module path: loggingserver.exe2

Report Id: loggingserver.exe3



Error: (12/17/2013 08:36:53 PM) (Source: Application Error) (User: )

Description: Faulting application name: loggingserver.exe, version: 17.2.0.0, time stamp: 0x51d41c91

Faulting module name: ntdll.dll, version: 6.1.7601.18247, time stamp: 0x521ea8e7

Exception code: 0xc0000005

Fault offset: 0x000332b0

Faulting process id: 0x984

Faulting application start time: 0xloggingserver.exe0

Faulting application path: loggingserver.exe1

Faulting module path: loggingserver.exe2

Report Id: loggingserver.exe3



Error: (12/17/2013 08:33:28 PM) (Source: Application Error) (User: )

Description: Faulting application name: avgui.exe, version: 13.0.0.3456, time stamp: 0x528bf7c2

Faulting module name: AdpeakProxy.dll, version: 0.0.0.0, time stamp: 0x525e9355

Exception code: 0xc0000005

Fault offset: 0x0002aee3

Faulting process id: 0x1338

Faulting application start time: 0xavgui.exe0

Faulting application path: avgui.exe1

Faulting module path: avgui.exe2

Report Id: avgui.exe3



Error: (12/17/2013 08:32:13 PM) (Source: Application Error) (User: )

Description: Faulting application name: jusched.exe, version: 2.1.9.8, time stamp: 0x51d2fcd3

Faulting module name: AdpeakProxy.dll, version: 0.0.0.0, time stamp: 0x525e9355

Exception code: 0xc0000005

Fault offset: 0x0003c318

Faulting process id: 0x1474

Faulting application start time: 0xjusched.exe0

Faulting application path: jusched.exe1

Faulting module path: jusched.exe2

Report Id: jusched.exe3



Error: (12/17/2013 08:32:12 PM) (Source: Application Error) (User: )

Description: Faulting application name: iTunesHelper.exe, version: 11.1.0.126, time stamp: 0x52394528

Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000

Exception code: 0xc00000fd

Fault offset: 0x778f1234

Faulting process id: 0x145c

Faulting application start time: 0xiTunesHelper.exe0

Faulting application path: iTunesHelper.exe1

Faulting module path: iTunesHelper.exe2

Report Id: iTunesHelper.exe3



Error: (12/17/2013 08:32:10 PM) (Source: Application Error) (User: )

Description: Faulting application name: loggingserver.exe, version: 17.2.0.0, time stamp: 0x51d41c91

Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000

Exception code: 0xc0000005

Fault offset: 0x753be344

Faulting process id: 0xdf0

Faulting application start time: 0xloggingserver.exe0

Faulting application path: loggingserver.exe1

Faulting module path: loggingserver.exe2

Report Id: loggingserver.exe3



Error: (12/17/2013 08:32:08 PM) (Source: Application Error) (User: )

Description: Faulting application name: vprot.exe, version: 17.2.0.38, time stamp: 0x529dd26d

Faulting module name: AdpeakProxy.dll, version: 0.0.0.0, time stamp: 0x525e9355

Exception code: 0xc0000005

Fault offset: 0x0003c318

Faulting process id: 0x140c

Faulting application start time: 0xvprot.exe0

Faulting application path: vprot.exe1

Faulting module path: vprot.exe2

Report Id: vprot.exe3



Error: (12/17/2013 08:32:08 PM) (Source: Application Error) (User: )

Description: Faulting application name: AppleMobileDeviceService.exe, version: 17.323.0.9, time stamp: 0x4fb5bca5

Faulting module name: AdpeakProxy.dll, version: 0.0.0.0, time stamp: 0x525e9355

Exception code: 0xc0000005

Fault offset: 0x0003c318

Faulting process id: 0x6cc

Faulting application start time: 0xAppleMobileDeviceService.exe0

Faulting application path: AppleMobileDeviceService.exe1

Faulting module path: AppleMobileDeviceService.exe2

Report Id: AppleMobileDeviceService.exe3



Error: (12/17/2013 08:32:08 PM) (Source: Application Error) (User: )

Description: Faulting application name: ToolbarUpdater.exe, version: 17.2.0.38, time stamp: 0x529dd18e

Faulting module name: AdpeakProxy.dll, version: 0.0.0.0, time stamp: 0x525e9355

Exception code: 0xc0000005

Fault offset: 0x0003c318

Faulting process id: 0xcf4

Faulting application start time: 0xToolbarUpdater.exe0

Faulting application path: ToolbarUpdater.exe1

Faulting module path: ToolbarUpdater.exe2

Report Id: ToolbarUpdater.exe3





System errors:

=============

Error: (12/18/2013 01:34:05 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:34:05 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:34:05 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:31:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:31:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:31:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:26:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:26:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:26:57 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068



Error: (12/18/2013 01:24:49 AM) (Source: Service Control Manager) (User: )

Description: The Computer Browser service depends on the Server service which failed to start because of the following error:

%%1068





Microsoft Office Sessions:

=========================



CodeIntegrity Errors:

===================================

Date: 2013-03-30 22:13:18.820

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:13:18.300

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:07:29.412

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:07:28.991

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:05:08.666

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:05:08.160

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:01:49.268

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:01:48.739

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:00:49.089

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.



Date: 2013-03-30 22:00:48.663

Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.





==================== Memory info ===========================



Percentage of memory in use: 55%

Total physical RAM: 2815.12 MB

Available physical RAM: 1239.67 MB

Total Pagefile: 5628.41 MB

Available Pagefile: 3814.06 MB

Total Virtual: 8192 MB

Available Virtual: 8191.79 MB



==================== Drives ================================



Drive c: (OS) (Fixed) (Total:457.29 GB) (Free:173.64 GB) NTFS

Drive e: (U3 System) (CDROM) (Total:0.01 GB) (Free:0 GB) CDFS

Drive f: () (Removable) (Total:0.95 GB) (Free:0.01 GB) FAT32



==================== MBR & Partition Table ==================



========================================================

Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 58000000)

Partition 1: (Not Active) - (Size=55 MB) - (Type=DE)

Partition 2: (Active) - (Size=8 GB) - (Type=07 NTFS)

Partition 3: (Not Active) - (Size=457 GB) - (Type=07 NTFS)



========================================================

Disk: 1 (Size: 974 MB) (Disk ID: 73696D20)

No partition Table on disk 1.



==================== End Of Log ============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    6 KB · Views: 14
Here is fixlog:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 18-12-2013 05
Ran by Andrew at 2013-12-18 17:26:53 Run:1
Running from C:\Users\Andrew\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
MountPoints2: {6a4d0c36-4dae-11e3-84f0-002564d6a24f} - G:\VZW_Software_upgrade_assistant.exe
HKU\DAD\...\Run: [Windefender] - C:\Users\DAD\AppData\Local\Temp\Windefender.exe <===== ATTENTION
C:\Users\DAD\AppData\Local\Temp\Windefender.exe
HKU\Mcx1-DAD-PC\...\Winlogon: [Shell] C:\Windows\eHome\McrMgr.exe [343552 2009-07-13] (Microsoft Corporation) <==== ATTENTION
URLSearchHook: HKCU - (No Name) - {687578b9-7132-4a7a-80e4-30ee31099e03} - No File
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3072253
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3072253
SearchScopes: HKCU - {E4DDA670-4F22-4970-B13B-2FD5EA3E7D7D} URL = http://findgala.com/?&uid=2140&q={searchTerms}
BHO-x32: ScorpionSaver - {10AD2C61-0898-4348-8600-14A342F22AC3} - C:\Program Files (x86)\ScorpionSaver\IECore.dll ()
C:\Program Files (x86)\ScorpionSaver
BHO-x32: CA - {B662DE7E-1ACE-40c3-B66B-099015981B81} - C:\Program Files (x86)\clickadvanced frameworks\ca.dll ()
C:\Program Files (x86)\clickadvanced frameworks
Toolbar: HKLM-x32 - No Name - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKCU - No Name - {687578B9-7132-4A7A-80E4-30EE31099E03} - No File
Winsock: Catalog9 01 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 02 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 03 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 04 C:\Windows\system32\AdpeakProxy.dll File Not found ()
Winsock: Catalog9 15 C:\Windows\system32\AdpeakProxy.dll File Not found ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @veetle.com/vbp;version=0.9.17 - C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll No File
FF Extension: ScorpionSaver - C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\Extensions\ScorpionSaver@jetpack
FF Extension: WordOv - C:\Program Files (x86)\Mozilla Firefox\extensions\jzkenlkaloil@kctewplunsmgzuca.org
R2 Level Quality Watcher; C:\Program Files\Level Quality Watcher\v1.01\levelqualitywatcher64.exe [512504 2013-12-03] ()
C:\Program Files\Level Quality Watcher
C:\Users\Andrew\AppData\Local\Temp\conduitinstaller.exe
C:\Users\Andrew\AppData\Local\Temp\Copier.EXE
C:\Users\Andrew\AppData\Local\Temp\Coupon-Caddy-ppi-MULTI.exe
C:\Users\Andrew\AppData\Local\Temp\dealbrowsingyaTb_2.1.0.9_somoto.exe
C:\Users\Andrew\AppData\Local\Temp\Firefox Setup 13.0.1.exe
C:\Users\Andrew\AppData\Local\Temp\getsavin.exe
C:\Users\Andrew\AppData\Local\Temp\javasysmo1118507013203543262.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1476522974147773401.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1785664246831615426.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo1802865879012890658.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2243048015649398540.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2540384094726453307.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2621354516491442339.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2710140081013200469.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo2848734343679190081.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo3108912592416647925.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo3435421777272311013.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo4209462782874143510.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo4588808614848691902.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo496061614698462407.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo540474594233763393.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5854642455076937820.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5957669574096114766.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo5958763220744402882.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo6153661789447800700.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7095234642802596694.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7626950415940227611.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo7682587369907246800.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo785978722283666762.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo824290589390993472.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo8535173710543566496.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo8624713090224657024.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo9111238110636370135.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo961061685094863250.dll
C:\Users\Andrew\AppData\Local\Temp\javasysmo999339142545982928.dll
C:\Users\Andrew\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Andrew\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Andrew\AppData\Local\Temp\SpOrder.dll
C:\Users\Andrew\AppData\Local\Temp\tbuTor.dll
C:\Users\Andrew\AppData\Local\Temp\winziprosetup-WZRO6_20130221.exe
C:\Users\DAD\AppData\Local\Temp\setup.exe
C:\Users\DAD\AppData\Local\Temp\sldlext.dll
C:\Users\DAD\AppData\Local\Temp\SLDL_DLL.dll
C:\Users\DAD\AppData\Local\Temp\StartUp.exe
C:\Users\DAD\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\DAD\AppData\Local\Temp\TnPCacheEngine.exe
C:\Users\DAD\AppData\Local\Temp\TnPUI.dll
C:\Users\DAD\AppData\Local\Temp\vzf-5785277219871234811.dll
C:\Users\DAD\AppData\Local\Temp\vzf-8791477530403757767.dll
C:\Users\DAD\AppData\Local\Temp\XobniSetup-v2.0.2.13510-20110518.exe
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate01.exe
ScorpionSaver (x32 Version: 1.0.0.0) <==== ATTENTION
ScorpionSaver Services (Version: 1.0.0.0) <==== ATTENTION
Yontoo 1.10.03 (Version: 1.10.03) <==== ATTENTION
AlternateDataStreams: C:\ProgramData\TEMP:0B4227B4


*****************

HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6a4d0c36-4dae-11e3-84f0-002564d6a24f} => Key deleted successfully.
HKCR\CLSID\{6a4d0c36-4dae-11e3-84f0-002564d6a24f} => Key not found.
HKU\DAD\Software\Microsoft\Windows\CurrentVersion\Run\\Windefender => Value not found.
"C:\Users\DAD\AppData\Local\Temp\Windefender.exe" => File/Directory not found.
HKU\Mcx1-DAD-PC\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => Value not found.
HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks\\{687578b9-7132-4a7a-80e4-30ee31099e03} => Value deleted successfully.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key deleted successfully.
HKCR\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{E4DDA670-4F22-4970-B13B-2FD5EA3E7D7D} => Key deleted successfully.
HKCR\CLSID\{E4DDA670-4F22-4970-B13B-2FD5EA3E7D7D} => Key not found.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10AD2C61-0898-4348-8600-14A342F22AC3} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{10AD2C61-0898-4348-8600-14A342F22AC3} => Key deleted successfully.
C:\Program Files (x86)\ScorpionSaver => Moved successfully.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B662DE7E-1ACE-40c3-B66B-099015981B81} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{B662DE7E-1ACE-40c3-B66B-099015981B81} => Key deleted successfully.
C:\Program Files (x86)\clickadvanced frameworks => Moved successfully.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{CCC7A320-B3CA-4199-B1A6-9F516DD69829} => Value deleted successfully.
HKCR\Wow6432Node\CLSID\{CCC7A320-B3CA-4199-B1A6-9F516DD69829} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Value deleted successfully.
HKCR\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} => Value deleted successfully.
HKCR\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{687578B9-7132-4A7A-80E4-30EE31099E03} => Value deleted successfully.
HKCR\CLSID\{687578B9-7132-4A7A-80E4-30EE31099E03} => Key not found.
Winsock: Catalog entry 000000000001 => Deleted successfully.
Winsock: Catalog entry 000000000002 => Deleted successfully.
Winsock: Catalog entry 000000000003 => Deleted successfully.
Winsock: Catalog entry 000000000004 => Deleted successfully.
Winsock: Catalog entry 000000000015 => Deleted successfully.
HKLM\Software\MozillaPlugins\FF Plugin: @microsoft.com/GENUINE - disabled No File => Key not found.
"FF Plugin: @microsoft.com/GENUINE - disabled No File" => not found.
HKLM\Software\Wow6432Node\MozillaPlugins\FF Plugin-x32: @microsoft.com/GENUINE - disabled No File => Key not found.
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File not found.
HKLM\Software\Wow6432Node\MozillaPlugins\@veetle.com/vbp;version=0.9.17 => Key deleted successfully.
C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll not found.
C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\Extensions\ScorpionSaver@jetpack => Moved successfully.
C:\Program Files (x86)\Mozilla Firefox\extensions\jzkenlkaloil@kctewplunsmgzuca.org => Moved successfully.
Level Quality Watcher => Service deleted successfully.
C:\Program Files\Level Quality Watcher => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\conduitinstaller.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\Copier.EXE => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\Coupon-Caddy-ppi-MULTI.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\dealbrowsingyaTb_2.1.0.9_somoto.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\Firefox Setup 13.0.1.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\getsavin.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo1118507013203543262.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo1476522974147773401.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo1785664246831615426.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo1802865879012890658.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo2243048015649398540.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo2540384094726453307.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo2621354516491442339.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo2710140081013200469.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo2848734343679190081.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo3108912592416647925.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo3435421777272311013.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo4209462782874143510.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo4588808614848691902.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo496061614698462407.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo540474594233763393.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo5854642455076937820.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo5957669574096114766.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo5958763220744402882.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo6153661789447800700.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo7095234642802596694.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo7626950415940227611.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo7682587369907246800.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo785978722283666762.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo824290589390993472.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo8535173710543566496.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo8624713090224657024.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo9111238110636370135.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo961061685094863250.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\javasysmo999339142545982928.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\SkypeSetup.exe => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\SpOrder.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\tbuTor.dll => Moved successfully.
C:\Users\Andrew\AppData\Local\Temp\winziprosetup-WZRO6_20130221.exe => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\setup.exe => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\sldlext.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\SLDL_DLL.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\StartUp.exe => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\swt-win32-3349.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\TnPCacheEngine.exe => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\TnPUI.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\vzf-5785277219871234811.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\vzf-8791477530403757767.dll => Moved successfully.
C:\Users\DAD\AppData\Local\Temp\XobniSetup-v2.0.2.13510-20110518.exe => Moved successfully.
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate.exe => Moved successfully.
C:\Users\Kids\AppData\Local\Temp\FlashPlayerUpdate01.exe => Moved successfully.
C:\ProgramData\TEMP => ":0B4227B4" ADS removed successfully.


The system needs a manual reboot.

==== End of Fixlog ====
 
Very well...

redtarget.gif
Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
Alternate download: http://www.filehippo.com/download_malwarebytes_anti_malware/
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
I'll have those logs for you shortly. Before it wasn't even allowing me to update MBAM because you need to be connected to do so, but I just tried it now and it worked - so it looks like you did something. Looking forward to officially killing this thing. I appreciate your help so much. Also, my laptop has the EXACT same problem and it happened at the same time. Could I just do every step we have done so far with it to fix it, or would you have the time for me to go over all the logs and such on it? They have the same operating systems and everything, so since the problem is the same I thought I might be able to just repeat everything we do.
 
Here's MBAM report:

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2013.12.18.09

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Andrew :: DAD-PC [administrator]

12/18/2013 6:26:42 PM
MBAM-log-2013-12-18 (18-37-18).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 319970
Time elapsed: 8 minute(s), 4 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 11
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{10AD2C61-0898-4348-8600-14A342F22AC3} (PUP.Optional.ScorpionSaver) -> No action taken.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{10AD2C61-0898-4348-8600-14A342F22AC3} (PUP.Optional.ScorpionSaver) -> No action taken.
HKCR\AppID\AdpeakProxy.exe (PUP.Optional.Adpeak) -> No action taken.
HKCR\Wow6432Node\AppID\AdpeakProxy.exe (PUP.Optional.Adpeak) -> No action taken.
HKCU\SOFTWARE\ScorpionSaver (PUP.Optional.ScorpionSaver) -> No action taken.
HKLM\SOFTWARE\Adpeak, Inc. (PUP.Optional.AdpeakProxy) -> No action taken.
HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{19DC5AB8-0792-4875-8F1B-896C5A9CE6AE} (PUP.Optional.Adpeak) -> No action taken.
HKLM\SOFTWARE\Wow6432Node\Adpeak, Inc. (PUP.Optional.Adpeak) -> No action taken.
HKLM\SOFTWARE\Wow6432Node\Wow6432Node\Adpeak, Inc. (PUP.Optional.Adpeak) -> No action taken.
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AdpeakProxy (PUP.Optional.ScorpionSaver) -> No action taken.
HKLM\Software\Iminent (PUP.Optional.Iminent.A) -> No action taken.

Registry Values Detected: 1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{19DC5AB8-0792-4875-8F1B-896C5A9CE6AE}|DisplayName (PUP.Optional.Adpeak) -> Data: Level Quality Watcher -> No action taken.

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 2
C:\Program Files (x86)\Level Quality Watcher (PUP.Optional.Adpeak) -> No action taken.
C:\Program Files\ScorpionSaver Services (PUP.Optional.ScorpionSaver) -> No action taken.

Files Detected: 25
C:\temp\scorpionsaver.exe (PUP.Optional.ScorpionSaver) -> No action taken.
C:\temp\ScorpionSaver.msi (PUP.Optional.Adpeak) -> No action taken.
C:\Users\Andrew\Local Settings\Temporary Internet Files\Content.IE5\B3RDD8QQ\scorpionsaver_20131010[1].msi (PUP.Optional.Adpeak) -> No action taken.
C:\Windows\Installer\2bcf1c50.msi (PUP.Optional.Adpeak) -> No action taken.
C:\Windows\Installer\3c741e5a.msi (PUP.Optional.Adpeak) -> No action taken.
C:\Program Files (x86)\Level Quality Watcher\LevelQualityWatcher64.exe (PUP.Optional.Adpeak) -> No action taken.
C:\Program Files (x86)\Level Quality Watcher\LevelQualityWatcher32.exe (PUP.Optional.Adpeak) -> No action taken.
C:\Windows\System32\AdpeakProxy.ini (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Windows\System32\AdpeakProxyOff.ini (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Windows\SysWOW64\AdpeakProxy.ini (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Windows\SysWOW64\AdpeakProxyOff.ini (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Users\Andrew\AppData\Local\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Windows\Temp\AdpeakProxy.log (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Windows\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> No action taken.
C:\Program Files\ScorpionSaver Services\AdpeakProxy64.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP.exe (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP.ini (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP64.exe (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\Installbat.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\Installbat64.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\InstallDLL.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\InstallDLL64.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.dll (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.xml (PUP.Optional.ScorpionSaver) -> No action taken.
C:\Program Files\ScorpionSaver Services\PCProxyDLL.dll (PUP.Optional.ScorpionSaver) -> No action taken.

(end)
 
Here's Rkill report:

RogueKiller V8.6.3 [Jul 17 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Andrew [Admin rights]
Mode : Remove -- Date : 12/18/2013 18:45:03
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 0 ¤¤¤

¤¤¤ Scheduled tasks : 1 ¤¤¤
[V2][SUSP PATH] UpdaterEX : C:\Users\Andrew\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE - /Check [-] -> DELETED

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


127.0.0.1 activate.adobe.com


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST3500418AS ATA Device +++++
--- User ---
[MBR] 0509f02798908b406358b7a273c2c275
[BSP] 03f896d43fd327991aba875e0b041025 : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 54 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 112640 | Size: 8618 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 17762304 | Size: 468266 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_12182013_184503.txt >>
RKreport[0]_D_12182013_011331.txt;RKreport[0]_S_12182013_011251.txt;RKreport[0]_S_12182013_011406.txt
RKreport[0]_S_12182013_012551.txt;RKreport[0]_S_12182013_184445.txt
 
Here's first MBAR report:

Malwarebytes Anti-Rootkit BETA 1.07.0.1008
www.malwarebytes.org

Database version: v2013.12.18.09

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Andrew :: DAD-PC [administrator]

12/18/2013 7:18:38 PM
mbar-log-2013-12-18 (19-18-38).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 349749
Time elapsed: 24 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
Here's the 2nd MBAR report:

Malwarebytes Anti-Rootkit BETA 1.07.0.1008
www.malwarebytes.org

Database version: v2013.12.19.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Andrew :: DAD-PC [administrator]

12/18/2013 7:49:30 PM
mbar-log-2013-12-18 (19-49-30).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 349788
Time elapsed: 23 minute(s), 36 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\ProgramData\ezsidmv.dat (Trojan.Trace) -> Delete on reboot.
C:\Users\Andrew\AppData\Roaming\GDIPFONTCACHEV1.DAT (Trojan.Trace) -> Delete on reboot.

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
Your MBAM log says "No action taken".
Re-run MBAM, fix all issues and post new log.
 
Oops, that was probably the log before I deleted the infected things. Here you are:

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2013.12.18.09

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Andrew :: DAD-PC [administrator]

12/18/2013 6:26:42 PM
mbam-log-2013-12-18 (18-26-42).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 319970
Time elapsed: 8 minute(s), 4 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 11
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{10AD2C61-0898-4348-8600-14A342F22AC3} (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{10AD2C61-0898-4348-8600-14A342F22AC3} (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
HKCR\AppID\AdpeakProxy.exe (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKCR\Wow6432Node\AppID\AdpeakProxy.exe (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKCU\SOFTWARE\ScorpionSaver (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Adpeak, Inc. (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{19DC5AB8-0792-4875-8F1B-896C5A9CE6AE} (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Wow6432Node\Adpeak, Inc. (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKLM\SOFTWARE\Wow6432Node\Wow6432Node\Adpeak, Inc. (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AdpeakProxy (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
HKLM\Software\Iminent (PUP.Optional.Iminent.A) -> Quarantined and deleted successfully.

Registry Values Detected: 1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{19DC5AB8-0792-4875-8F1B-896C5A9CE6AE}|DisplayName (PUP.Optional.Adpeak) -> Data: Level Quality Watcher -> Quarantined and deleted successfully.

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 2
C:\Program Files (x86)\Level Quality Watcher (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.

Files Detected: 25
C:\temp\scorpionsaver.exe (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\temp\ScorpionSaver.msi (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Users\Andrew\Local Settings\Temporary Internet Files\Content.IE5\B3RDD8QQ\scorpionsaver_20131010[1].msi (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Windows\Installer\2bcf1c50.msi (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Windows\Installer\3c741e5a.msi (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Level Quality Watcher\LevelQualityWatcher64.exe (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Program Files (x86)\Level Quality Watcher\LevelQualityWatcher32.exe (PUP.Optional.Adpeak) -> Quarantined and deleted successfully.
C:\Windows\System32\AdpeakProxy.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\System32\AdpeakProxyOff.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\SysWOW64\AdpeakProxy.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\SysWOW64\AdpeakProxyOff.ini (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Users\Andrew\AppData\Local\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\Temp\AdpeakProxy.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Windows\Temp\AdpeakProxyr.log (PUP.Optional.AdpeakProxy) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\AdpeakProxy64.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP.exe (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP.ini (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\AdpeakRegisterLSP64.exe (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Installbat.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Installbat64.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\InstallDLL.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\InstallDLL64.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\Microsoft.Deployment.WindowsInstaller.xml (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.
C:\Program Files\ScorpionSaver Services\PCProxyDLL.dll (PUP.Optional.ScorpionSaver) -> Quarantined and deleted successfully.

(end)
 
Good :)

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Here is the combofix report:

ComboFix 13-12-18.01 - Andrew 12/18/2013 21:52:19.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.2815.1283 [GMT -5:00]
Running from: c:\users\Andrew\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\Installer\{9B65F9A3-9D24-452A-B6EF-1457D65E4259}
c:\windows\Installer\{9B65F9A3-9D24-452A-B6EF-1457D65E4259}\icon64.ico
.
.
((((((((((((((((((((((((( Files Created from 2013-11-19 to 2013-12-19 )))))))))))))))))))))))))))))))
.
.
2013-12-19 03:04 . 2013-12-19 03:04 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-12-19 03:04 . 2013-12-19 03:04 -------- d-----w- c:\users\DAD\AppData\Local\temp
2013-12-19 03:04 . 2013-12-19 03:04 -------- d-----w- c:\users\Mcx1-DAD-PC\AppData\Local\temp
2013-12-19 03:04 . 2013-12-19 03:04 -------- d-----w- c:\users\Kids\AppData\Local\temp
2013-12-19 02:55 . 2013-12-19 02:55 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{9E2970A7-60A2-4648-B3BD-93C3DF600C5C}\offreg.dll
2013-12-19 00:18 . 2013-12-19 01:13 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-12-19 00:18 . 2013-12-19 00:49 117464 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2013-12-19 00:17 . 2013-12-19 00:48 89304 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2013-12-18 18:14 . 2013-12-18 22:26 -------- d-----w- C:\FRST
2013-12-12 08:07 . 2013-05-10 05:56 12625920 ----a-w- c:\windows\system32\wmploc.DLL
2013-12-12 08:07 . 2013-05-10 04:30 167424 ----a-w- c:\program files\Windows Media Player\wmplayer.exe
2013-12-12 08:07 . 2013-05-10 03:48 164864 ----a-w- c:\program files (x86)\Windows Media Player\wmplayer.exe
2013-12-12 08:07 . 2013-05-10 04:56 12625408 ----a-w- c:\windows\SysWow64\wmploc.DLL
2013-12-12 08:07 . 2013-05-10 05:56 14631424 ----a-w- c:\windows\system32\wmp.dll
2013-12-11 17:33 . 2013-10-30 02:32 335360 ----a-w- c:\windows\system32\msieftp.dll
2013-12-11 17:33 . 2013-10-30 02:19 301568 ----a-w- c:\windows\SysWow64\msieftp.dll
2013-12-03 08:08 . 2013-10-14 23:00 28368 ----a-w- c:\windows\system32\IEUDINIT.EXE
2013-12-03 08:05 . 2013-12-03 08:05 940032 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2013-12-03 08:05 . 2013-12-03 08:05 194048 ----a-w- c:\windows\SysWow64\elshyph.dll
2013-11-27 22:40 . 2013-10-16 15:18 439296 ----a-w- c:\windows\system32\AdpeakProxy64.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-12-15 08:00 . 2010-01-27 07:08 90708896 ----a-w- c:\windows\system32\MRT.exe
2013-12-11 17:12 . 2012-05-17 04:52 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-12-11 17:12 . 2011-07-07 05:02 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-12-11 17:12 . 2013-10-09 03:59 9272200 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-12-05 06:50 . 2013-09-09 20:34 46368 ----a-w- c:\windows\system32\drivers\avgtpx64.sys
2013-10-12 02:30 . 2013-11-13 16:53 830464 ----a-w- c:\windows\system32\nshwfp.dll
2013-10-12 02:29 . 2013-11-13 16:53 859648 ----a-w- c:\windows\system32\IKEEXT.DLL
2013-10-12 02:29 . 2013-11-13 16:53 324096 ----a-w- c:\windows\system32\FWPUCLNT.DLL
2013-10-12 02:03 . 2013-11-13 16:53 656896 ----a-w- c:\windows\SysWow64\nshwfp.dll
2013-10-12 02:01 . 2013-11-13 16:53 216576 ----a-w- c:\windows\SysWow64\FWPUCLNT.DLL
2013-10-08 11:51 . 2012-07-27 00:04 873384 ----a-w- c:\windows\SysWow64\npdeployJava1.dll
2013-10-08 11:51 . 2012-02-06 18:40 796072 ----a-w- c:\windows\SysWow64\deployJava1.dll
2013-10-08 11:50 . 2013-10-22 05:17 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-10-05 20:25 . 2013-11-13 16:54 1474048 ----a-w- c:\windows\system32\crypt32.dll
2013-10-05 19:57 . 2013-11-13 16:54 1168384 ----a-w- c:\windows\SysWow64\crypt32.dll
2013-10-04 02:28 . 2013-11-13 16:53 190464 ----a-w- c:\windows\system32\SmartcardCredentialProvider.dll
2013-10-04 02:25 . 2013-11-13 16:53 197120 ----a-w- c:\windows\system32\credui.dll
2013-10-04 02:24 . 2013-11-13 16:53 1930752 ----a-w- c:\windows\system32\authui.dll
2013-10-04 01:58 . 2013-11-13 16:53 152576 ----a-w- c:\windows\SysWow64\SmartcardCredentialProvider.dll
2013-10-04 01:56 . 2013-11-13 16:53 168960 ----a-w- c:\windows\SysWow64\credui.dll
2013-10-04 01:56 . 2013-11-13 16:53 1796096 ----a-w- c:\windows\SysWow64\authui.dll
2013-10-03 02:23 . 2013-11-13 16:53 404480 ----a-w- c:\windows\system32\gdi32.dll
2013-10-03 02:00 . 2013-11-13 16:53 311808 ----a-w- c:\windows\SysWow64\gdi32.dll
2013-09-28 01:09 . 2013-11-13 16:53 497152 ----a-w- c:\windows\system32\drivers\afd.sys
2013-09-25 02:26 . 2013-11-13 16:54 95680 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2013-09-25 02:26 . 2013-11-13 16:54 154560 ----a-w- c:\windows\system32\drivers\ksecpkg.sys
2013-09-25 02:23 . 2013-11-13 16:54 28672 ----a-w- c:\windows\system32\sspisrv.dll
2013-09-25 02:23 . 2013-11-13 16:54 135680 ----a-w- c:\windows\system32\sspicli.dll
2013-09-25 02:23 . 2013-11-13 16:54 28160 ----a-w- c:\windows\system32\secur32.dll
2013-09-25 02:22 . 2013-11-13 16:54 340992 ----a-w- c:\windows\system32\schannel.dll
2013-09-25 02:21 . 2013-11-13 16:54 307200 ----a-w- c:\windows\system32\ncrypt.dll
2013-09-25 02:21 . 2013-11-13 16:54 1447936 ----a-w- c:\windows\system32\lsasrv.dll
2013-09-25 01:58 . 2013-11-13 16:54 96768 ----a-w- c:\windows\SysWow64\sspicli.dll
2013-09-25 01:57 . 2013-11-13 16:54 22016 ----a-w- c:\windows\SysWow64\secur32.dll
2013-09-25 01:57 . 2013-11-13 16:54 247808 ----a-w- c:\windows\SysWow64\schannel.dll
2013-09-25 01:56 . 2013-11-13 16:54 220160 ----a-w- c:\windows\SysWow64\ncrypt.dll
2013-09-25 01:03 . 2013-11-13 16:54 30720 ----a-w- c:\windows\system32\lsass.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2013-12-09 09:35 3333144 ----a-w- c:\program files (x86)\AVG SafeGuard toolbar\17.2.0.38\AVG SafeGuard toolbar_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG SafeGuard toolbar\17.2.0.38\AVG SafeGuard toolbar_toolbar.dll" [2013-12-09 3333144]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG SafeGuard toolbar.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG SafeGuard toolbar.PugiObj]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Akamai NetSession Interface"="c:\users\Andrew\AppData\Local\Akamai\netsession_win.exe" [2013-06-05 4489472]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"HDAudDeck"="c:\program files (x86)\VIA\VIAudioi\VDeck\vdeck.exe" [2009-07-28 2243584]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-06-15 98304]
"PDVDDXSrv"="c:\program files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2009-06-25 140520]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe" [2009-10-15 498160]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
"IndexSearch"="c:\program files (x86)\Nuance\PaperPort\IndexSearch.exe" [2010-03-09 46368]
"PaperPort PTD"="c:\program files (x86)\Nuance\PaperPort\pptd40nt.exe" [2010-03-09 29984]
"PDFHook"="c:\program files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe" [2010-03-06 636192]
"PDF5 Registry Controller"="c:\program files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe" [2010-03-05 62752]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"vProt"="c:\program files (x86)\AVG SafeGuard toolbar\vprot.exe" [2013-12-09 2471448]
"ArcSoft Connection Service"="c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2010-10-27 207424]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-09-18 152392]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"(A0)"="c:\users\Andrew\Desktop\mbar\mbar.exe" [2013-11-19 1175352]
.
c:\users\Kids\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock.lnk - c:\program files\Dell\DellDock\DellDock.exe [2009-9-21 1316192]
.
c:\users\Mcx1-DAD-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe /firstrun [2009-9-21 1316192]
.
c:\users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CurseClientStartup.ccip [2012-5-31 0]
Dell Dock.lnk - c:\program files\Dell\DellDock\DellDock.exe [2009-9-21 1316192]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
EZ VHS Converter Monitor.lnk - c:\program files (x86)\ION\EZ Video Converter\MediaTVMonitor.exe [2013-9-11 737280]
LOLRecorder.lnk - c:\program files (x86)\LOLReplay\LOLRecorder.exe [2011-6-3 204800]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe /firstrun [2009-9-21 1316192]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"DellSupportCenter"="c:\program files (x86)\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
"ArcSoft Connection Service"=c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"PPort12reminder"="c:\program files (x86)\Nuance\PaperPort\Ereg\Ereg.exe" -r "c:\programdata\ScanSoft\PaperPort\12\Config\Ereg\Ereg.ini"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 hcwhdpvr;Hauppauge HD PVR Capture Device;c:\windows\system32\DRIVERS\hcwhdpvr.sys;c:\windows\SYSNATIVE\DRIVERS\hcwhdpvr.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
R3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0;PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\dell support center\pcdsrvc_x64.pkms;c:\program files\dell support center\pcdsrvc_x64.pkms [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 USBTINSP;TI-Nspire(TM) Handheld or TI Network Bridge Device Driver;c:\windows\system32\DRIVERS\tinspusb.sys;c:\windows\SYSNATIVE\DRIVERS\tinspusb.sys [x]
R3 VCR2PC;VCR2PC Analog Capture;c:\windows\system32\DRIVERS\0140_ION.sys;c:\windows\SYSNATIVE\DRIVERS\0140_ION.sys [x]
R3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 archlp;archlp;SysWOW64\drivers\archlp.sys;SysWOW64\drivers\archlp.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe;c:\program files\Dell\DellDock\DockLogin.exe [x]
S2 HsfXAudioService;HsfXAudioService;c:\windows\system32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 lxdu_device;lxdu_device;c:\windows\system32\lxducoms.exe;c:\windows\SYSNATIVE\lxducoms.exe [x]
S2 PDFProFiltSrvPP;PDFProFiltSrvPP;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [x]
S2 vToolbarUpdater17.2.0;vToolbarUpdater17.2.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.2.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\17.2.0\ToolbarUpdater.exe [x]
S3 CAXHWBS2;CAXHWBS2;c:\windows\system32\DRIVERS\CAXHWBS2.sys;c:\windows\SYSNATIVE\DRIVERS\CAXHWBS2.sys [x]
S3 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys;c:\windows\SYSNATIVE\drivers\mbamchameleon.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S4 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S4 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S4 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S4 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MBAMCHAMELEON
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Akamai REG_MULTI_SZ Akamai
.
Contents of the 'Scheduled Tasks' folder
.
2013-12-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-17 17:12]
.
2013-12-19 c:\windows\Tasks\PCDoctorBackgroundMonitorTask.job
- c:\program files\Dell Support Center\uaclauncher.exe [2011-06-21 18:09]
.
2013-12-19 c:\windows\Tasks\SystemToolsDailyTest.job
- c:\program files\Dell Support Center\uaclauncher.exe [2011-06-21 18:09]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"lxdumon.exe"="c:\program files (x86)\Lexmark 5600-6600 Series\lxdumon.exe" [2009-10-26 676520]
"EzPrint"="c:\program files (x86)\Lexmark 5600-6600 Series\ezprint.exe" [2009-10-26 131752]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local;127.0.0.1:9421;<local>
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: Open with PDF Viewer Plus - c:\program files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll/PlusIEContextMenu.htm
IE: Se&nd to OneNote - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.10.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\17.2.0\ViProtocol.dll
FF - ProfilePath - c:\users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\
FF - prefs.js: browser.startup.homepage - hxxps://twitter.com/
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-10-24 23:42; {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}; c:\users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
.
.
------- File Associations -------
.
JSEFile=%SystemRoot%\SysWow64\CScript.exe "%1" %*
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{B662DE7E-1ACE-40c3-B66B-099015981B81} - c:\program files (x86)\clickadvanced frameworks\ca64.dll
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-clickadvanced frameworks - c:\program files (x86)\clickadvanced frameworks\ca_installer.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Akamai]
"ServiceDll"="c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PCDSRVC{1E208CE0-FB7451FF-06020101}_0]
"ImagePath"="\??\c:\program files\dell support center\pcdsrvc_x64.pkms"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DbgagD\1*]
"value"="?\07\02\0c\06\06\06?"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-12-18 22:10:30
ComboFix-quarantined-files.txt 2013-12-19 03:10
.
Pre-Run: 189,557,690,368 bytes free
Post-Run: 190,940,393,472 bytes free
.
- - End Of File - - 86F6066922B7619601396DADBA90D837
A36C5E4F47E84449FF07ED3517B43A31
 
Looks good.

How is computer doing?

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Yes, PC is running much better. Here is the Adw report:

# AdwCleaner v3.015 - Report created 18/12/2013 at 22:46:34
# Updated 10/12/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Andrew - DAD-PC
# Running from : C:\Users\Andrew\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\AVG SafeGuard toolbar
Folder Deleted : C:\ProgramData\AVG Security Toolbar
Folder Deleted : C:\ProgramData\PC Optimizer Pro
Folder Deleted : C:\Program Files (x86)\AVG SafeGuard toolbar
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\FirstRowSportApp.com
Folder Deleted : C:\Program Files (x86)\Free Offers from Freeze.com
Folder Deleted : C:\Program Files (x86)\optimizer pro
Folder Deleted : C:\Program Files (x86)\WinZip Registry Optimizer
Folder Deleted : C:\Program Files (x86)\Yontoo
Folder Deleted : C:\Program Files (x86)\Common Files\AVG Secure Search
Folder Deleted : C:\Program Files (x86)\Common Files\Software Update Utility
Folder Deleted : C:\Users\DAD\AppData\Local\AskToolbar
Folder Deleted : C:\Users\DAD\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\DAD\AppData\LocalLow\Vuze_Remote
Folder Deleted : C:\Users\Kids\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Kids\AppData\LocalLow\Vuze_Remote
[!] Folder Deleted : C:\Users\Andrew\AppData\Local\AVG SafeGuard toolbar
Folder Deleted : C:\Users\Andrew\AppData\Local\AVG Security Toolbar
Folder Deleted : C:\Users\Andrew\AppData\Local\Conduit
Folder Deleted : C:\Users\Andrew\AppData\LocalLow\AVG SafeGuard toolbar
Folder Deleted : C:\Users\Andrew\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Andrew\AppData\LocalLow\Playbryte
Folder Deleted : C:\Users\Andrew\AppData\LocalLow\Vuze_Remote
Folder Deleted : C:\Users\Andrew\AppData\Roaming\UpdaterEX
Folder Deleted : C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FirstRowSportApp.com
Folder Deleted : C:\Users\DAD\AppData\Roaming\Mozilla\Firefox\Profiles\hqmlphmj.default\Extensions\toolbar@ask.com
File Deleted : C:\END
File Deleted : C:\Windows\System32\AdpeakProxy.ini
File Deleted : C:\Windows\System32\AdpeakProxyOff.ini
File Deleted : C:\Program Files (x86)\Mozilla Firefox\plugins\npdnu.dll
File Deleted : C:\Program Files (x86)\Mozilla Firefox\plugins\npdnu.xpt
File Deleted : C:\Program Files (x86)\Mozilla Firefox\plugins\npdnupdater2.dll
File Deleted : C:\Program Files (x86)\Mozilla Firefox\plugins\npdnupdater2.xpt
File Deleted : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
File Deleted : C:\Users\DAD\AppData\Roaming\Mozilla\Firefox\Profiles\hqmlphmj.default\user.js

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Key Deleted : HKLM\SOFTWARE\Classes\AppID\dnu.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
Key Deleted : HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
Key Deleted : HKLM\SOFTWARE\Classes\dnUpdate
Key Deleted : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUIBrowser
Key Deleted : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUIBrowser.1
Key Deleted : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUpdController
Key Deleted : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUpdController.1
Key Deleted : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FirstRowSportApp_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FirstRowSportApp_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasmancs
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2504091
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3072253
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{6C259840-5BA8-46E6-8ED1-EF3BA47D8BA1}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9DC8FA51-B596-4F77-802C-5B295919C205}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3E28F712-0D6C-4EE3-AC8C-8F060F5D7C33}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{533403E2-6E21-4615-9E28-43F4E97E977B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6CE321DA-DC11-45C6-A0FC-4E8A7D978ABC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6EEBC7FF-67DA-4B90-9251-C2C5696E4B48}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{74137531-80F7-406F-9543-7D11385FA8C8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7B089B94-D1DC-4C6B-87E1-8156E22C1D96}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{832599B2-55BF-4437-8F3E-030CF5AEB262}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9AFB8248-617F-460D-9366-D71CDEDA3179}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9B7B034B-944A-4261-B487-862F642F7615}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE91F9CE-0900-4E2A-B673-F3F6E4FC54D9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B1A429DB-FB06-4645-B7C0-0CC405EAD3CD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DD67706E-819E-4EBD-BF8D-6D6147CC7A49}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E15A9BFD-D16D-496D-8222-44CADF316E70}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F62A4AF9-58B4-4FEC-89CC-D717A547D8E8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{660E6F4F-840D-436D-B668-433D9591BAC5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E7435878-65B9-44D1-A443-81754E5DFC90}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{92380354-381A-471F-BE2E-DD9ACD9777EA}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7B089B94-D1DC-4C6B-87E1-8156E22C1D96}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{91607FA7-3C2F-4F90-93E3-D5337A6B0AC2}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{660E6F4F-840D-436D-B668-433D9591BAC5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E7435878-65B9-44D1-A443-81754E5DFC90}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\AVG SafeGuard toolbar
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\FLEXnet
Key Deleted : HKCU\Software\pc optimizer pro
Key Deleted : HKCU\Software\UpdaterEX
Key Deleted : HKCU\Software\AppDataLow\AskBarDis
Key Deleted : HKCU\Software\AppDataLow\Software\AVG Security Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKLM\Software\AVG SafeGuard toolbar
Key Deleted : HKLM\Software\AVG Secure Search
Key Deleted : HKLM\Software\AVG Security Toolbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\Freeze.com
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UpdaterEX
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG SafeGuard toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SoftwareUpdUtility
Key Deleted : [x64] HKLM\SOFTWARE\Adpeak, Inc.
Key Deleted : [x64] HKLM\SOFTWARE\pc optimizer pro
Key Deleted : [x64] HKLM\SOFTWARE\Scorpion Saver
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6E810AB6-F34E-49A3-A93F-9E503660F718}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Key Deleted : HKLM\Software\Classes\Installer\Features\6BA018E6E43F3A949AF3E90563067F81
Key Deleted : HKLM\Software\Classes\Installer\Products\6BA018E6E43F3A949AF3E90563067F81
Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local;127.0.0.1:9421;<local>

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16428


-\\ Mozilla Firefox v25.0.1 (en-US)

[ File : C:\Users\DAD\AppData\Roaming\Mozilla\Firefox\Profiles\hqmlphmj.default\prefs.js ]

Line Deleted : user_pref("CT2504091.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2504091.CTID", "CT2504091");
Line Deleted : user_pref("CT2504091.CurrentServerDate", "9-8-2011");
Line Deleted : user_pref("CT2504091.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2504091.EMailNotifierPollDate", "Mon Aug 08 2011 22:06:59 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.FeedLastCount129079840422964131", 15);
Line Deleted : user_pref("CT2504091.FeedPollDate128891351169457132", "Mon Aug 08 2011 21:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.FeedPollDate129079840422964131", "Mon Aug 08 2011 18:17:30 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.FeedTTL128891351169457132", 40);
Line Deleted : user_pref("CT2504091.FirstServerDate", "18-3-2010");
Line Deleted : user_pref("CT2504091.FirstTime", true);
Line Deleted : user_pref("CT2504091.FirstTimeFF3", true);
Line Deleted : user_pref("CT2504091.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2504091.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2504091.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2504091.Initialize", true);
Line Deleted : user_pref("CT2504091.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2504091.InstalledDate", "Wed Mar 17 2010 21:27:48 GMT-0500 (Central Daylight Time)");
Line Deleted : user_pref("CT2504091.IsGrouping", false);
Line Deleted : user_pref("CT2504091.IsMulticommunity", false);
Line Deleted : user_pref("CT2504091.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2504091.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2504091.LanguagePackLastCheckTime", "Mon Aug 08 2011 18:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2504091.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2504091.LastLogin_2.5.6.0", "Mon Aug 08 2011 18:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.LatestVersion", "3.3.3.2");
Line Deleted : user_pref("CT2504091.Locale", "en-us");
Line Deleted : user_pref("CT2504091.LoginCache", 4);
Line Deleted : user_pref("CT2504091.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2504091.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2504091.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2504091.SHRINK_TOOLBAR", 1);
Line Deleted : user_pref("CT2504091.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2504091&octid=EB_ORIGINAL_CTID&SearchSource=1");
Line Deleted : user_pref("CT2504091.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2504091.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2504091&q=");
Line Deleted : user_pref("CT2504091.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2504091.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2504091.SearchInNewTabLastCheckTime", "Mon Aug 08 2011 18:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2504091.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2504091.SettingsCheckIntervalMin", 120);
Line Deleted : user_pref("CT2504091.SettingsLastCheckTime", "Mon Aug 08 2011 18:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.SettingsLastUpdate", "1306530423");
Line Deleted : user_pref("CT2504091.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2504091.ThirdPartyComponentsLastCheck", "Mon Aug 08 2011 18:17:29 GMT-0400 (Eastern Daylight Time)");
Line Deleted : user_pref("CT2504091.ThirdPartyComponentsLastUpdate", "1272927290");
Line Deleted : user_pref("CT2504091.TrusteLinkUrl", "hxxp://trust.conduit.com/EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2504091.UserID", "UN77915249113806728");
Line Deleted : user_pref("CT2504091.ValidationData_Search", 2);
Line Deleted : user_pref("CT2504091.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2504091.alertChannelId", "897164");
Line Deleted : user_pref("CT2504091.clientLogIsEnabled", false);
Line Deleted : user_pref("CT2504091.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2504091.myStuffEnabled", true);
Line Deleted : user_pref("CT2504091.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2504091.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2504091.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2504091.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2504091.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2504091");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2504091");
Line Deleted : user_pref("extensions.asktb.InstallDir", "C:\\Program Files (x86)\\Ask.com\\");
Line Deleted : user_pref("extensions.asktb.abar-war-timeout", "4000");
Line Deleted : user_pref("extensions.asktb.cbid", "UF");
Line Deleted : user_pref("extensions.asktb.config-updated", true);
Line Deleted : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://www.ask.com/web?q={query}&o={o}&l={l}&qsrc={qsrc}");
Line Deleted : user_pref("extensions.asktb.dyn-weather-do-locid-lookup-weatherWidget", true);
Line Deleted : user_pref("extensions.asktb.first-restart-after-config-update", true);
Line Deleted : user_pref("extensions.asktb.fresh-install", false);
Line Deleted : user_pref("extensions.asktb.guid", "256F6110-8091-4DC4-990A-2E1E2FD963F0");
Line Deleted : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com\", \"www.facebook.com\", \"www.playsushi.com\", \"WWW.google.com\", \"hxxps://websearch.ask.com\", [...]
Line Deleted : user_pref("extensions.asktb.if", "su");
Line Deleted : user_pref("extensions.asktb.l", "dis");
Line Deleted : user_pref("extensions.asktb.last-config-req", "1312841848185");
Line Deleted : user_pref("extensions.asktb.locale", "en_US");
Line Deleted : user_pref("extensions.asktb.o", "15150");
Line Deleted : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
Line Deleted : user_pref("extensions.asktb.qsrc", "2871");
Line Deleted : user_pref("extensions.asktb.r", "3");
Line Deleted : user_pref("extensions.asktb.sa", "NO");
Line Deleted : user_pref("extensions.asktb.search-suggestions-enabled", true);
Line Deleted : user_pref("extensions.asktb.silent-upgrade", true);
Line Deleted : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", true);
Line Deleted : user_pref("extensions.asktb.socialmini-first", true);
Line Deleted : user_pref("extensions.asktb.socialmini-interval", "1200000");
Line Deleted : user_pref("extensions.asktb.socialmini-max-char-ticker", "33");
Line Deleted : user_pref("extensions.asktb.socialmini-max-items", "30");
Line Deleted : user_pref("extensions.asktb.socialmini-native-on", true);
Line Deleted : user_pref("extensions.asktb.socialmini-speed", "5000");
Line Deleted : user_pref("extensions.asktb.socialmini-transition-first-open", false);
Line Deleted : user_pref("extensions.asktb.themeid", "");
Line Deleted : user_pref("extensions.asktb.version", "5.12.2.16749");
Line Deleted : user_pref("extensions.enabledItems", "{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}:6.0.17,{ba14329e-9550-4989-b3f2-9732e92d17cc}:2.5.6.0,toolbar@ask.com:3.12.2.16749,{AB2CE124-6272-4b12-94A9-7303C7397BD1}:5[...]
Line Deleted : user_pref("extensions.snipit.askTbInstalled", true);

[ File : C:\Users\Kids\AppData\Roaming\Mozilla\Firefox\Profiles\6e5eqi9u.default\prefs.js ]


[ File : C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [23510 octets] - [18/12/2013 22:39:22]
AdwCleaner[S0].txt - [23654 octets] - [18/12/2013 22:46:34]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [23715 octets] ##########
 
Here's jrt:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by Andrew on Wed 12/18/2013 at 22:54:41.06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{16C8C46E-C811-4977-BF0A-B5CC1FA78D95}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Andrew\appdata\local\cre"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{037231B4-EA61-4CCF-96A1-8D1100727452}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0710D766-015F-48F5-A82B-400411DA2C1B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{07B0CBC0-A63F-4662-84F7-0CC0E9254C85}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{07D26CB6-9991-4945-BB27-298498AF4BF6}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{08B68317-A67D-46D7-995C-A5EF252F854B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{09ED472B-0B48-4DF9-A2C7-001E0AB674D0}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0A3848E5-38AB-4F8A-9C5D-C9479C1F9F8E}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0AA53D18-23CF-42D1-A0A6-4D07AF40EA70}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0E0992DB-F461-48DC-801F-6B3A4DCA0F41}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0E0AE572-5C0F-40C2-A542-D98D5A81EAE0}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{0FBA0951-1E98-47AB-B22B-1158812D3EE0}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{11EA7112-6A35-49F4-B2E1-25E10A2F1550}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{1365CBCE-F4C5-401D-A0CE-54AAE82B234B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{17DB4EEA-0B7B-4462-BFE2-EF7D6936B507}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{1B422ADE-E9FF-43D3-92F7-CB60041EBF3D}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{1C28A297-FD64-427F-B4E5-95ACFC05E4DE}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{1D4CAB1C-B6CA-430B-BABD-6E0103CE0A50}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{1E72F978-4483-46F5-A577-1C4EA0304CF7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{2211C535-C831-4966-A214-824855000FD3}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{27A092CD-8AEC-4F53-BD79-25103E4BE925}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{27CB3499-276A-4400-A48C-F115A8F87D58}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{28139FA8-15B4-42F3-917B-D139E00CCE4B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{28B2519A-2D62-4C76-B8FE-81C7C49E10E7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{29F303E9-1E48-4839-8B00-A4E353CA4D0A}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{32BE3FE8-D269-4A96-BB2F-BC06A9D613E9}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{39C79DF7-8655-4F14-963C-8D934652EFA7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{3B2BAC12-7D6F-4E77-8E9C-A65FC96AF8BB}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{3B56753B-7B95-47A3-8647-5248CAD42BC8}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{3B94F562-D50B-48E8-BFE0-56CABA1E1309}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{40421504-B33A-4948-91BF-566B11881C30}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{408CAB5C-562A-4339-A932-E66F81B3B3D8}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{423F9B62-F8C2-4F8B-AE98-0C629AC981EF}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{43C4AE39-98E9-42DA-9645-BA1FC7CA3426}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{46FBDAF1-74DD-4BF5-BD98-94B8F58D2B64}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{48ED0EB1-9396-47AB-84AF-CAAA2C36467B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{4B111EF1-76EF-4DAE-BDDF-ECD5111A4B41}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{503B5445-2CD4-4659-ABF5-64E31D5AF43A}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{50AF9C44-02E6-49F3-A95D-1063D89B0C2A}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{567DBCC5-AE23-4D2B-B5EB-FCA677D5FACE}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{58BC8F57-12E1-42C6-8593-3F4CAC14D0F7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{592C45C4-D158-4D5E-92ED-659950EF7380}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{59EEF823-7474-4BAD-B4B9-3F23FA7193EB}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{5B5BBC67-5001-4858-AB6E-2E7B969C7A1E}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{5B726B20-6CA1-4EF6-86B1-79BB58AF6541}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{5B79F635-50F2-46DF-950E-A394FE7D6F65}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6183BCB2-0BB9-42EA-8FBB-87DE0BBC5162}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{677C5F57-68D1-4035-8687-DC7786F85CF0}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{699F04F0-A52A-4A59-8AE7-519F99158F68}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6A9429B7-97EE-4C4E-B749-5FF64921F8FF}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6CBBEF2C-87A9-4B3B-8086-894A43B8C2B9}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6CEB39A8-3223-4B2C-B0DE-E677CE88EC84}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6DAB79D4-E1E8-44C3-8AB4-C63FBBF11AAF}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{6DAEE07E-DDD3-403B-8D98-0E14C7678D10}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{711CFEEC-8846-4FF8-B0E6-254626FBC982}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{72AB77E8-54EE-41E1-B050-F817C2985BA7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{76828FE0-EEBA-47A6-A1E0-DAD4C783460C}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{78E36402-48B9-46D2-AD8B-2538A11D7A6D}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{79C8DE2F-8C07-4CAC-8119-69DA5D8D6460}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{7D38163B-5A20-43C6-AEEA-993C854E247B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{7DDAC7E3-083F-4D72-90CB-7DA3D8899ECE}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{7E1D7828-C86E-499E-95DF-3D57597AD64E}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{801B9EF4-F4D0-48AF-B600-569B3D108AF4}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{802CFF48-216C-462B-8A51-355F2444C51A}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{81B46CCD-BEDB-4443-AA71-0BA7F4229EC6}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{84B09016-76D0-4F80-B10A-293D2597AAFB}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{875A198E-176B-42A7-8CD1-64A2060CB162}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{8A8B4397-DE80-4A81-95B8-014320FE3B55}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{8AFE6626-4545-4884-876C-36281F10DB86}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{8BBC83F9-8865-43F1-BC33-C6512695911C}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{90994222-AFAA-4574-9D15-BACD7CABFFC3}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{910C6EB6-E8F1-4982-A363-AAD0F64D680D}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{91366E62-55E2-4193-B92E-CD84F8C22645}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{9331B380-7477-4719-829F-BD269083E76F}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{97C2FC67-7854-4F71-B7F5-BCE863531D72}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{980022C7-F03F-4FA6-8DCB-7AE7A5BA6523}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{9DACCEF0-E8E4-4C99-9F4E-0BBF695DC255}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{9E3A7708-63D3-439C-A81D-4ADED8F2A532}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{9ECF94CB-537D-440D-805C-CF34DFF71DD0}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{A06CEC26-D2D7-4D26-B7DC-9A2202BF7A9C}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{A1D532A7-789E-4A02-B6E9-C941B562FC1B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{A497F580-64AC-42FA-8977-DBFB3175934D}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{A6AD8585-3D0A-4E6F-866F-CEE987ABECED}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{AFC3B6C0-634C-4BBD-A04E-F06810BAA966}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B04C8C7B-3772-41F2-BE68-47CC51F9F8D9}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B0EF17EE-0D0A-4193-8DAF-0E6F79BFC9F6}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B243775C-D20B-4565-804E-54A0A8E0F4B3}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B469DDE7-2C7F-416B-8D1C-B76C227656A1}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B6E3B339-45DC-4A8C-A14E-572ACECB1A98}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B710B966-D26D-416D-9F19-C3858DC3AACC}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B758F111-2BAD-4F93-8207-DF3DAAB40F98}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{B7B56091-2898-4507-B386-CED0AB65C1F4}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{BB39A3EC-8E39-4CBC-B780-33A8D254B1B7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{BF2BC1C4-F63B-434F-8C48-C4F29411B923}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{BFFBB88F-0BEA-4CB9-8B44-E9C17C70989F}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C0297508-AF19-462F-80BB-990734376B48}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C13B3A31-CB2A-4CF0-9F0D-0E0EA5630189}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C155A23A-CD01-4BC9-8E6D-3B486AECEF89}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C1C1F039-961C-4FF7-9AF0-EA00211A0FB3}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C2C55139-9E7B-46C9-89C7-E170B7602957}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C2E7684B-CA90-4AB9-895C-26D5F6247D80}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C3DF7086-5731-45CA-A52D-D47A96644083}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C487416F-809D-410F-B39A-6CED9A72F883}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{C972648A-B8FF-4ED2-933B-A2223B87EE43}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{CBB80E7E-F084-4087-9B8B-BF346042EB81}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{CC77A6E3-7C68-4634-84A9-9CD409604189}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{D01E5D9E-8EA4-41DB-8867-3F217AAA459F}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{D1199E6A-34B7-4614-9071-5FD69A49EBDD}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{D24294B5-E32F-4B14-B487-CD8E335D042B}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{D50F8F99-73C8-4404-8F1B-7D6AFDD23192}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{DC839B1E-4388-44BB-B033-127E16ECAC93}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{E185A125-3BC6-494B-B444-B368E8DBDA98}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{E32D4EC0-68EE-4B59-8521-65EAE77D548D}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{E5BAEEC3-BC5E-47FE-ABFE-312BEC6A12CE}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{E5C7454E-3F90-4617-8B8B-5BC4498F52F1}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{E7ADD749-7DE4-4961-9A55-68256874E6A4}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{EF40F701-1BB0-427B-B2E1-08C1DFBA849F}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{F0586495-8D01-42B0-AEAE-B4E4436F2AE8}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{F6ED193C-5F69-47EE-8319-79B37F159B75}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{FC214259-21E0-4FAF-963F-8C9C782772EA}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{FE766848-61D7-4DCD-AA6F-691CB75DD029}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{FED31BAB-B9A0-4C6E-A09F-3BD6F44D39A7}
Successfully deleted: [Empty Folder] C:\Users\Andrew\appdata\local\{FF260F03-404F-44B8-B10A-F6EE049445D4}



~~~ FireFox

Failed to delete: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg_igeared.xml"
Successfully deleted: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg_igeared.xml"
Emptied folder: C:\Users\Andrew\AppData\Roaming\mozilla\firefox\profiles\nvw0pz29.default\minidumps [11 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 12/18/2013 at 23:03:01.11
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Here's OTL:

OTL logfile created on: 12/18/2013 11:05:49 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Andrew\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16428)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
2.75 Gb Total Physical Memory | 1.74 Gb Available Physical Memory | 63.28% Memory free
5.50 Gb Paging File | 4.11 Gb Available in Paging File | 74.78% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 457.29 Gb Total Space | 179.83 Gb Free Space | 39.33% Space Free | Partition Type: NTFS
Drive E: | 245.52 Mb Total Space | 233.52 Mb Free Space | 95.11% Space Free | Partition Type: FAT32
Computer Name: DAD-PC | User Name: Andrew | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Processes (SafeList) ==========
PRC - [2013/12/18 23:04:28 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Andrew\Desktop\OTL.exe
PRC - [2013/11/11 22:02:14 | 003,478,544 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
PRC - [2013/11/07 22:03:50 | 004,956,176 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgui.exe
PRC - [2013/09/24 01:35:44 | 001,358,944 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgfws.exe
PRC - [2013/09/24 01:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
PRC - [2013/08/20 23:53:02 | 000,335,408 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgcfgex.exe
PRC - [2013/06/05 00:01:52 | 004,489,472 | ---- | M] (Akamai Technologies, Inc.) -- C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe
PRC - [2013/05/10 02:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2010/10/27 18:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010/03/08 23:42:02 | 000,029,984 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
PRC - [2010/03/08 23:40:36 | 000,144,672 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
PRC - [2010/03/05 19:11:30 | 000,636,192 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
PRC - [2009/10/26 15:03:22 | 000,131,752 | ---- | M] (Lexmark International Inc.) -- C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe
PRC - [2009/10/26 15:03:20 | 000,676,520 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
PRC - [2009/10/15 04:10:28 | 000,498,160 | ---- | M] () -- C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
PRC - [2009/06/24 21:19:50 | 000,140,520 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
PRC - [2009/06/09 11:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) -- C:\Program Files\Dell\DellDock\DockLogin.exe
PRC - [2009/05/12 13:00:06 | 000,737,280 | ---- | M] (ADS Corp.) -- C:\Program Files (x86)\ION\EZ Video Converter\MediaTVMonitor.exe
========== Modules (No Company Name) ==========
MOD - [2011/09/27 07:23:00 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/09/27 07:22:40 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2009/10/26 15:03:20 | 000,676,520 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe
MOD - [2009/10/26 14:48:22 | 000,081,920 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducaps.dll
MOD - [2009/10/26 14:48:15 | 000,380,928 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduscw.dll
MOD - [2009/10/26 14:48:14 | 001,036,288 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdudrs.dll
MOD - [2009/10/26 14:47:20 | 000,380,928 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\iptk.dll
MOD - [2009/10/26 14:38:39 | 000,188,416 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdudatr.dll
MOD - [2009/10/26 14:38:35 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxducnv4.dll
MOD - [2009/10/15 04:10:28 | 000,498,160 | ---- | M] () -- C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
MOD - [2009/07/13 20:15:45 | 000,364,544 | ---- | M] () -- C:\Windows\SysWOW64\msjetoledb40.dll
MOD - [2007/09/06 06:11:34 | 000,151,552 | ---- | M] () -- C:\Program Files (x86)\Lexmark 5600-6600 Series\lxduptp.dll
MOD - [2006/01/06 13:51:00 | 000,266,303 | ---- | M] () -- C:\Program Files (x86)\ION\EZ Video Converter\magengin.dll
MOD - [2004/12/14 11:00:00 | 000,430,080 | ---- | M] () -- C:\Program Files (x86)\ION\EZ Video Converter\FPXLIB.DLL
MOD - [2004/12/01 16:21:22 | 000,180,224 | ---- | M] () -- C:\Program Files (x86)\ION\EZ Video Converter\kgl.dll
========== Services (SafeList) ==========
SRV:64bit: - [2013/11/26 04:18:09 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2013/05/27 00:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2010/09/22 19:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2009/10/16 12:06:39 | 001,039,360 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysNative\lxducoms.exe -- (lxdu_device)
SRV:64bit: - [2009/06/14 22:12:12 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/06/09 11:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Running] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV - [2013/12/11 12:12:28 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/11/11 22:02:14 | 003,478,544 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2013/09/24 01:35:44 | 001,358,944 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgfws.exe -- (avgfws)
SRV - [2013/09/24 01:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe -- (avgwd)
SRV - [2013/09/05 10:34:30 | 000,171,680 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/07/04 18:48:06 | 004,569,856 | ---- | M] () [Auto | Running] -- c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll -- (Akamai)
SRV - [2013/05/10 02:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010/06/25 12:07:20 | 000,117,264 | ---- | M] (CACE Technologies, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WinPcap\rpcapd.exe -- (rpcapd)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010/03/08 23:40:36 | 000,144,672 | ---- | M] (Nuance Communications, Inc.) [Auto | Running] -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe -- (PDFProFiltSrvPP)
SRV - [2010/01/19 02:54:36 | 000,016,680 | ---- | M] (Citrix Online, a division of Citrix Systems, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Citrix\GoToAssist\514\g2aservice.exe -- (GoToAssist)
SRV - [2009/10/16 12:06:30 | 000,589,824 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysWOW64\lxducoms.exe -- (lxdu_device)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/04/29 14:21:18 | 000,436,736 | ---- | M] (Conexant Systems, Inc.) [Auto | Running] -- C:\Windows\SysWOW64\XAudio64.dll -- (HsfXAudioService)
========== Driver Services (SafeList) ==========
DRV:64bit: - [2013/12/05 01:50:24 | 000,046,368 | ---- | M] (AVG Technologies) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtpx64.sys -- (avgtp)
DRV:64bit: - [2013/11/05 21:55:48 | 000,150,808 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgdiska.sys -- (Avgdiska)
DRV:64bit: - [2013/11/04 21:52:42 | 000,240,920 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2013/10/31 23:00:18 | 000,212,280 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2013/10/31 22:49:46 | 000,294,712 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:64bit: - [2013/10/24 22:25:58 | 000,194,872 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2013/10/01 00:52:08 | 000,123,704 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2013/09/26 09:44:54 | 000,057,144 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgfwd6a.sys -- (Avgfwfd)
DRV:64bit: - [2013/09/10 00:43:02 | 000,031,544 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2013/08/01 16:07:06 | 000,251,192 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2012/12/13 12:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/14 16:33:20 | 000,142,848 | ---- | M] (Texas Instruments) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tinspusb.sys -- (USBTINSP)
DRV:64bit: - [2012/03/01 01:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/06/14 18:13:52 | 000,025,072 | ---- | M] (PC-Doctor, Inc.) [Kernel | On_Demand | Stopped] -- c:\Program Files\Dell Support Center\pcdsrvc_x64.pkms -- (PCDSRVC{1E208CE0-FB7451FF-06020101}_0)
DRV:64bit: - [2011/03/11 01:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 01:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 08:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 06:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/08/11 23:07:46 | 000,055,856 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2010/06/25 12:07:26 | 000,035,344 | ---- | M] (CACE Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\npf.sys -- (NPF)
DRV:64bit: - [2009/08/13 22:10:18 | 000,073,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009/07/24 23:23:40 | 001,224,704 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\viahduaa.sys -- (VIAHdAudAddService)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 19:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/06/14 22:48:02 | 006,031,872 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/06/05 05:20:26 | 000,114,192 | ---- | M] (ATI Research Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/05/23 01:52:30 | 000,215,040 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/04/29 14:21:08 | 000,010,240 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\XAudio64.sys -- (XAudio)
DRV:64bit: - [2009/04/01 07:56:08 | 000,189,440 | ---- | M] (Hauppauge, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcwhdpvr.sys -- (hcwhdpvr)
DRV:64bit: - [2009/02/13 17:21:20 | 000,411,136 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAXHWBS2.sys -- (CAXHWBS2)
DRV:64bit: - [2009/02/13 17:19:34 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAX_CNXT.sys -- (winachsf)
DRV:64bit: - [2009/02/13 01:24:56 | 001,485,824 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAX_DPV.sys -- (HSF_DPV)
DRV:64bit: - [2008/09/22 11:21:58 | 000,301,504 | ---- | M] (Trident Multimedia Technologies Co.,Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\0140_ION.sys -- (VCR2PC)
DRV:64bit: - [2008/06/27 08:51:10 | 000,088,632 | ---- | M] (Adobe Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\adfs.sys -- (adfs)
DRV:64bit: - [2006/06/18 09:27:24 | 000,017,024 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mdmxsdk.sys -- (mdmxsdk)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2005/08/02 13:10:14 | 000,032,512 | ---- | M] (CACE Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\npf.sys -- (NPF)
========== Standard Registry (SafeList) ==========
========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {F8CA2876-32FF-473C-92FD-9FB59BC57533}
IE:64bit: - HKLM\..\SearchScopes\{F8CA2876-32FF-473C-92FD-9FB59BC57533}: "URL" = http://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{E4DDA670-4F22-4970-B13B-2FD5EA3E7D7D}: "URL" = http://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://g.msn.com/USCON/1
IE - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
========== FireFox ==========
FF - prefs.js..browser.startup.homepage: "https://twitter.com/"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:25.0.1
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_170.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.45.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.45.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 25.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/05/23 16:48:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 25.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/12/18 22:46:43 | 000,000,000 | ---D | M]
[2013/10/24 22:28:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Andrew\AppData\Roaming\Mozilla\Extensions
[2013/12/18 17:26:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\extensions
[2013/11/27 19:04:53 | 000,915,554 | ---- | M] () (No name found) -- C:\Users\Andrew\AppData\Roaming\Mozilla\Firefox\Profiles\nvw0pz29.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2013/12/18 17:26:54 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/08/16 20:43:50 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/10/24 22:17:19 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2013/08/16 20:43:50 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/11/18 02:43:55 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
O1 HOSTS File: ([2013/12/18 22:06:39 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (CA) - {B662DE7E-1ACE-40c3-B66B-099015981B81} - C:\Program Files (x86)\clickadvanced frameworks\ca64.dll File not found
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O4:64bit: - HKLM..\Run: [EzPrint] C:\Program Files (x86)\Lexmark 5600-6600 Series\ezprint.exe (Lexmark International Inc.)
O4:64bit: - HKLM..\Run: [lxdumon.exe] C:\Program Files (x86)\Lexmark 5600-6600 Series\lxdumon.exe ()
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\AVG2014\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [Desktop Disc Tool] c:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe ()
O4 - HKLM..\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe (VIA)
O4 - HKLM..\Run: [IndexSearch] C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PaperPort PTD] C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PDF5 Registry Controller] C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PDFHook] C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)
O4 - HKLM..\Run: [StartCCC] c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004..\Run: [Akamai NetSession Interface] C:\Users\Andrew\AppData\Local\Akamai\netsession_win.exe (Akamai Technologies, Inc.)
O4 - Startup: C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
O4 - Startup: C:\Users\Andrew\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk = File not found
O4 - Startup: C:\Users\DAD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk = File not found
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk = File not found
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk = File not found
O4 - Startup: C:\Users\Kids\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk = File not found
O4 - Startup: C:\Users\Mcx1-DAD-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: Open with PDF Viewer Plus - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
O8 - Extra context menu item: Open with PDF Viewer Plus - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\AdpeakProxy64.dll (Adpeak, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\AdpeakProxy64.dll (Adpeak, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\AdpeakProxy64.dll (Adpeak, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\AdpeakProxy64.dll (Adpeak, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000015 - C:\Windows\SysNative\AdpeakProxy64.dll (Adpeak, Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.10.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{2996A62A-3ABB-47ED-9996-C6A3A098F583}: DhcpNameServer = 192.168.10.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\GoToAssist: DllName - (C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
========== Files/Folders - Created Within 30 Days ==========
[2013/12/18 23:04:27 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Andrew\Desktop\OTL.exe
[2013/12/18 22:54:37 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/12/18 22:54:05 | 001,034,531 | ---- | C] (Thisisu) -- C:\Users\Andrew\Desktop\JRT.exe
[2013/12/18 22:39:13 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013/12/18 22:24:45 | 000,000,000 | ---D | C] -- C:\Users\Andrew\AppData\Roaming\AVG2014
[2013/12/18 22:23:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2013/12/18 22:22:44 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2014
[2013/12/18 22:13:52 | 000,000,000 | ---D | C] -- C:\Users\Andrew\AppData\Local\Avg2014
[2013/12/18 22:10:38 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/12/18 21:48:14 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/12/18 21:48:14 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/12/18 21:48:14 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/12/18 21:47:34 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/12/18 21:46:51 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/12/18 21:36:06 | 005,154,906 | R--- | C] (Swearware) -- C:\Users\Andrew\Desktop\ComboFix.exe
[2013/12/18 19:18:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013/12/18 19:18:32 | 000,117,464 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2013/12/18 19:17:05 | 000,089,304 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2013/12/18 19:17:02 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\mbar
[2013/12/18 19:16:44 | 012,582,688 | ---- | C] (Malwarebytes Corp.) -- C:\Users\Andrew\Desktop\mbar-1.07.0.1008.exe
[2013/12/18 17:26:35 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\FRST-OlderVersion
[2013/12/18 13:14:22 | 000,000,000 | ---D | C] -- C:\FRST
[2013/12/18 13:14:04 | 002,192,805 | ---- | C] (Farbar) -- C:\Users\Andrew\Desktop\FRST64.exe
[2013/12/18 01:11:31 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\RK_Quarantine
[2013/11/30 02:20:04 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\Music
[2013/11/28 15:39:48 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\858HDJES
[2013/11/28 15:39:37 | 000,000,000 | ---D | C] -- C:\Users\Andrew\Desktop\842GGLUF
[2013/11/27 17:40:29 | 000,439,296 | ---- | C] (Adpeak, Inc.) -- C:\Windows\SysNative\AdpeakProxy64.dll
[2011/01/08 18:13:27 | 002,309,632 | ---- | C] (Microsoft) -- C:\Users\Andrew\AppData\Roaming\PINgen.exe
[1 C:\Users\Andrew\*.tmp files -> C:\Users\Andrew\*.tmp -> ]
========== Files - Modified Within 30 Days ==========
[2013/12/18 23:09:00 | 000,000,564 | ---- | M] () -- C:\Windows\tasks\PCDoctorBackgroundMonitorTask.job
[2013/12/18 23:04:28 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Andrew\Desktop\OTL.exe
[2013/12/18 23:03:00 | 000,000,506 | ---- | M] () -- C:\Windows\tasks\SystemToolsDailyTest.job
[2013/12/18 22:59:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/12/18 22:55:51 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/12/18 22:55:51 | 000,014,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/12/18 22:54:13 | 000,730,320 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/12/18 22:54:13 | 000,626,844 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/12/18 22:54:13 | 000,107,160 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/12/18 22:54:06 | 001,034,531 | ---- | M] (Thisisu) -- C:\Users\Andrew\Desktop\JRT.exe
[2013/12/18 22:48:24 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/12/18 22:48:19 | 2213,896,192 | -HS- | M] () -- C:\hiberfil.sys
[2013/12/18 22:38:26 | 001,226,750 | ---- | M] () -- C:\Users\Andrew\Desktop\adwcleaner.exe
[2013/12/18 22:23:52 | 000,000,967 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2013/12/18 22:06:39 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/12/18 21:36:11 | 005,154,906 | R--- | M] (Swearware) -- C:\Users\Andrew\Desktop\ComboFix.exe
[2013/12/18 19:49:23 | 000,117,464 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2013/12/18 19:48:55 | 000,089,304 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2013/12/18 18:50:04 | 012,582,688 | ---- | M] (Malwarebytes Corp.) -- C:\Users\Andrew\Desktop\mbar-1.07.0.1008.exe
[2013/12/18 18:37:45 | 000,001,276 | ---- | M] () -- C:\Users\Andrew\Desktop\2222.lnk
[2013/12/18 17:54:01 | 000,000,027 | ---- | M] () -- C:\Users\Andrew\AppData\Roaming\WB.CFG
[2013/12/18 17:26:35 | 002,192,805 | ---- | M] (Farbar) -- C:\Users\Andrew\Desktop\FRST64.exe
[2013/12/18 01:14:35 | 000,001,129 | ---- | M] () -- C:\Users\Andrew\Desktop\MBAM.lnk
[2013/12/18 01:03:28 | 000,915,968 | ---- | M] () -- C:\Users\Andrew\Desktop\RogueKiller.exe
[2013/12/16 19:20:59 | 000,022,216 | ---- | M] () -- C:\Users\Andrew\Desktop\Capture.PNG
[2013/12/14 22:10:45 | 000,191,662 | ---- | M] () -- C:\Users\Andrew\Desktop\kobe-8-christmas-nike-1.jpg
[2013/12/13 04:30:21 | 003,074,296 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/12/09 04:36:07 | 000,003,744 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
[2013/12/05 01:50:24 | 000,046,368 | ---- | M] (AVG Technologies) -- C:\Windows\SysNative\drivers\avgtpx64.sys
[2013/12/03 03:04:55 | 000,016,284 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/12/03 03:04:50 | 000,016,284 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013/12/02 16:46:07 | 000,069,800 | ---- | M] () -- C:\Users\Andrew\Desktop\BaguEU-CQAAbzf_.jpg large.jpg
[2013/12/01 22:57:05 | 000,522,124 | ---- | M] () -- C:\Users\Andrew\Desktop\lacy 001.jpg
[1 C:\Users\Andrew\*.tmp files -> C:\Users\Andrew\*.tmp -> ]
========== Files Created - No Company Name ==========
[2013/12/18 22:38:25 | 001,226,750 | ---- | C] () -- C:\Users\Andrew\Desktop\adwcleaner.exe
[2013/12/18 22:23:52 | 000,000,967 | ---- | C] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2013/12/18 21:48:14 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/12/18 21:48:14 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/12/18 21:48:14 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/12/18 21:48:14 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/12/18 21:48:14 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/12/18 18:37:45 | 000,001,276 | ---- | C] () -- C:\Users\Andrew\Desktop\2222.lnk
[2013/12/18 17:54:01 | 000,000,027 | ---- | C] () -- C:\Users\Andrew\AppData\Roaming\WB.CFG
[2013/12/18 01:14:35 | 000,001,129 | ---- | C] () -- C:\Users\Andrew\Desktop\MBAM.lnk
[2013/12/18 01:05:15 | 000,915,968 | ---- | C] () -- C:\Users\Andrew\Desktop\RogueKiller.exe
[2013/12/16 19:20:59 | 000,022,216 | ---- | C] () -- C:\Users\Andrew\Desktop\Capture.PNG
[2013/12/14 22:10:36 | 000,191,662 | ---- | C] () -- C:\Users\Andrew\Desktop\kobe-8-christmas-nike-1.jpg
[2013/12/03 03:04:55 | 000,016,284 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/12/03 03:04:50 | 000,016,284 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013/12/02 16:46:05 | 000,069,800 | ---- | C] () -- C:\Users\Andrew\Desktop\BaguEU-CQAAbzf_.jpg large.jpg
[2013/12/01 23:00:32 | 000,522,124 | ---- | C] () -- C:\Users\Andrew\Desktop\lacy 001.jpg
[2013/09/19 23:47:25 | 000,743,066 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013/09/09 15:33:46 | 000,003,744 | ---- | C] () -- C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
[2013/03/25 19:26:31 | 000,000,046 | ---- | C] () -- C:\Users\Andrew\jagex_cl_runescape_LIVE2.dat
[2013/03/16 12:57:52 | 000,000,047 | ---- | C] () -- C:\Users\Andrew\jagex_cl_loginapplet_LIVE.dat
[2013/03/16 12:52:44 | 000,000,046 | ---- | C] () -- C:\Users\Andrew\jagex_cl_runescape_LIVE1.dat
[2013/03/16 12:48:54 | 000,000,032 | ---- | C] () -- C:\Users\Andrew\jagex_cl_runescape_LIVE.dat
[2013/03/11 11:27:08 | 000,000,045 | ---- | C] () -- C:\Users\Andrew\jagex_cl_oldschool_LIVE.dat
[2013/03/11 11:27:08 | 000,000,024 | ---- | C] () -- C:\Users\Andrew\random.dat
[2012/05/07 20:09:33 | 000,000,245 | ---- | C] () -- C:\Windows\Brpfx04a.ini
[2012/05/07 20:09:33 | 000,000,093 | ---- | C] () -- C:\Windows\brpcfx.ini
[2012/05/07 20:09:12 | 000,003,302 | ---- | C] () -- C:\Windows\BRPARAM.INI
[2012/05/07 20:07:55 | 000,045,056 | ---- | C] () -- C:\Windows\SysWow64\BRTCPCON.DLL
[2012/05/07 20:07:53 | 000,000,114 | ---- | C] () -- C:\Windows\SysWow64\BRLMW03A.INI
[2011/10/13 20:56:35 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2011/04/24 10:35:34 | 000,000,012 | ---- | C] () -- C:\Users\Andrew\AppData\Roaming\RSBuddy Login.ini
[2011/03/05 23:49:23 | 000,000,110 | ---- | C] () -- C:\Users\Andrew\AppData\Roaming\RSBuddy_Boss The Pug.ini
[2010/12/30 16:46:48 | 000,000,035 | ---- | C] () -- C:\Users\Andrew\AppData\Roaming\RSBot_Accounts.ini
[2010/01/29 21:08:21 | 000,007,168 | ---- | C] () -- C:\Users\Andrew\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/01/21 18:54:10 | 000,001,234 | RHS- | C] () -- C:\Users\Andrew\ntuser.pol
========== ZeroAccess Check ==========
[2009/07/13 23:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/07/25 21:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/25 20:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 20:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 07:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 20:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
========== LOP Check ==========
[2013/10/28 21:30:59 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Audacity
[2012/11/22 01:53:03 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\AVG
[2010/12/15 19:19:46 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\AVG10
[2012/11/22 01:44:01 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\AVG2013
[2013/12/18 22:24:45 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\AVG2014
[2012/07/24 20:19:35 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Azureus
[2010/02/28 18:20:27 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Dropbox
[2013/09/30 23:23:22 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\FileZilla
[2011/07/01 02:00:37 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\LolClient
[2013/03/09 23:26:09 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Nico Mak Computing
[2012/05/07 20:05:09 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Nuance
[2012/03/23 23:58:50 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Octoshape
[2010/01/23 16:15:56 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Publish Providers
[2013/08/13 23:40:57 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Riot Games
[2012/11/04 01:35:30 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Sony
[2010/09/07 20:29:45 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Sony Creative Software
[2013/04/04 18:47:14 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\StreamTorrent
[2013/03/19 18:03:32 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\SystemRequirementsLab
[2011/01/18 15:56:15 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\TeamViewer
[2012/03/14 16:34:44 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Texas Instruments
[2012/03/14 16:35:50 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\TI-Nspire
[2012/11/22 01:43:10 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\TuneUp Software
[2013/11/25 03:14:49 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\uTorrent
[2011/06/04 10:56:55 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\Warsow 0.6
[2013/03/09 23:27:04 | 000,000,000 | ---D | M] -- C:\Users\Andrew\AppData\Roaming\WinZip
[2010/01/21 19:36:21 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\acccore
[2010/12/14 16:57:20 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\AVG10
[2011/06/24 20:12:53 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\Canon
[2010/02/27 20:42:31 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\Dropbox
[2010/01/24 18:11:09 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\mashon.spore.creator.AirContainer.6FB0FBCC615CAC9A7FCB1C184B0512B4E87F2AB4.1
[2010/12/11 18:16:10 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\PCDr
[2010/01/22 17:21:51 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\TeamViewer
[2010/05/15 18:36:48 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\uTorrent
[2010/01/21 20:08:18 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\Windows Live Writer
[2011/01/16 17:14:42 | 000,000,000 | ---D | M] -- C:\Users\DAD\AppData\Roaming\XLink Kai
[2012/12/10 23:16:27 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2012/12/10 23:16:27 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2010/04/17 20:08:37 | 000,000,000 | ---D | M] -- C:\Users\Kids\AppData\Roaming\Windows Live Writer
========== Purity Check ==========

< End of report >
 
Here's the extras from OTL:

OTL Extras logfile created on: 12/18/2013 11:05:49 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Andrew\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16428)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
2.75 Gb Total Physical Memory | 1.74 Gb Available Physical Memory | 63.28% Memory free
5.50 Gb Paging File | 4.11 Gb Available in Paging File | 74.78% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 457.29 Gb Total Space | 179.83 Gb Free Space | 39.33% Space Free | Partition Type: NTFS
Drive E: | 245.52 Mb Total Space | 233.52 Mb Free Space | 95.11% Space Free | Partition Type: FAT32
Computer Name: DAD-PC | User Name: Andrew | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
========== Extra Registry (SafeList) ==========
========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
.jse[@ = JSEFile] -- C:\Windows\SysWow64\CScript.exe (Microsoft Corporation)
.wsf[@ = WSFFile] -- C:\Windows\SysWow64\CScript.exe (Microsoft Corporation)
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.jse [@ = JSEFile] -- C:\Windows\SysWow64\CScript.exe (Microsoft Corporation)
.wsf [@ = WSFFile] -- C:\Windows\SysWow64\CScript.exe (Microsoft Corporation)
[HKEY_USERS\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
========== Shell Spawning ==========
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
jsefile [open] -- %SystemRoot%\SysWow64\CScript.exe "%1" %* (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
wsffile [open] -- %SystemRoot%\SysWow64\CScript.exe "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
jsefile [open] -- %SystemRoot%\SysWow64\CScript.exe "%1" %* (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
wsffile [open] -- %SystemRoot%\SysWow64\CScript.exe "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
========== Security Center Settings ==========
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
========== System Restore Settings ==========
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
========== Firewall Settings ==========
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
========== Authorized Applications List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
========== Vista Active Open Ports Exception List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06B51CB0-1442-49D3-888B-8AC51AC8F8DB}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{0DD549CE-C032-4C4E-9E2D-10D9F75E79BD}" = lport=3390 | protocol=6 | dir=in | app=system |
"{128FD109-69DA-4E84-8977-391DBD472441}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{25202C19-34B5-4E8D-B842-585D81C72220}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{30AA2C45-339C-40CD-B340-488C9BDB084A}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{37690070-4722-4FFF-A955-02FEEED04A37}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{3A5A1580-1522-4A40-9B21-D9107E799879}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{3DC5793E-3935-460A-98D2-CE6141EC6046}" = lport=10244 | protocol=6 | dir=in | app=system |
"{42218B40-CB35-4812-AD3C-3A789304220B}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4272D78D-4D8A-42CD-A43A-60C9300B1D31}" = lport=2869 | protocol=6 | dir=in | app=system |
"{453439F9-D82B-4420-921C-16744AF72C8E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{48F04107-6CE1-437A-AFDD-22773FC364E0}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4CB89BF0-75B7-4561-88B8-D13090000E06}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{53A035BF-604D-4099-B892-30A21FD8F15F}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{55FBA810-40CC-491F-AE6D-5B8719FB8FDA}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{69DAF602-5EAA-4592-91FB-C4B3D3E28519}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{7043EC40-ED7A-48FA-A3A8-9DCDF89A4BDE}" = lport=138 | protocol=17 | dir=in | app=system |
"{71D3010C-764E-4551-8AE3-6E8B8C4D4F67}" = lport=49168 | protocol=6 | dir=in | name=akamai netsession interface |
"{7712CC54-F5A0-4A88-8D67-525A5943A9C8}" = lport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{77F72FA2-E8CE-4780-8939-5C50F7144EE4}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{846F2AA4-86B6-49E7-91A3-E184FDD6A23F}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{8B8B63CB-F408-4286-9AB6-8123E6740A94}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{954AC592-DA42-45AA-8D4D-CB5A7AC316C6}" = rport=138 | protocol=17 | dir=out | app=system |
"{97BD4719-BAA9-4FE8-BD34-77133735B25B}" = rport=445 | protocol=6 | dir=out | app=system |
"{9AE11AB9-8F68-40DE-A264-FE4D40350B1E}" = lport=3390 | protocol=6 | dir=in | app=system |
"{9FA99DD5-C6BA-4657-BA01-86594026FED5}" = lport=2869 | protocol=6 | dir=in | app=system |
"{AED67095-9A6D-45B7-B5B5-7B975CD2EC5B}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AF436891-1C13-4AD6-A0CE-94722A46300D}" = lport=2869 | protocol=6 | dir=in | app=system |
"{B00A42C6-7CDD-404D-B2AA-12D9E810D9DE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B09717BF-697A-4A79-8B67-803BA16BF63E}" = lport=137 | protocol=17 | dir=in | app=system |
"{B0BB4FAD-C845-4F54-AD9A-1EA58DE11586}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{B141DDCB-EFE4-4BA5-8052-5C0E5B751D8B}" = lport=2869 | protocol=6 | dir=in | app=system |
"{B258B052-1E46-4D92-A0D3-D0CA53766F0F}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{B2CFB0CC-B145-4CF1-8621-4B6D2ECD2745}" = rport=10243 | protocol=6 | dir=out | app=system |
"{B41290B6-542F-4AA5-8B88-7DE1B2F2B8B2}" = lport=10244 | protocol=6 | dir=in | app=system |
"{BCFE8BD5-CFAB-4F74-9200-27F7558C1BB9}" = lport=445 | protocol=6 | dir=in | app=system |
"{BE143336-B412-4C71-BF71-177D3FB3091B}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{BFC46924-15A2-4CDB-AA47-C3CE45E80A47}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C7484FCC-20CC-43DB-92B3-840E441DEE18}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C812E1E7-8DAA-47CB-AF2A-3318DA7D8D5F}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{C8977F81-47E9-4F91-B296-A1B447F163C8}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C8A99D4E-4A44-4DAB-8A64-CB81C4C3F224}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |
"{CC171E15-F4B3-417C-AC7B-DB31CC11E950}" = rport=139 | protocol=6 | dir=out | app=system |
"{CE0057A3-08CE-4059-BDA9-548B32352265}" = lport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF573D9D-1A07-4932-815F-30C1C7DCC500}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D61E1310-45CD-42A2-9EE6-DF78A905139B}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{D79BC48F-D8BC-4861-B904-F652D9223AE0}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DA02E3C7-44C6-4A40-B0CA-F2239DE6B5B6}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DED5F4D7-0C1A-4C3D-A9B8-5CB691094AD4}" = lport=139 | protocol=6 | dir=in | app=system |
"{DFF8DDF3-0B5D-4593-840F-4055E6C02962}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{E3101899-A9BA-4F1C-AAE2-397EE71FD9BB}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{E38D5EFD-227A-476E-B2F2-C18838AAD893}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{E9C52751-B502-49D0-8CD0-D01FC62AB7F3}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{EEE10E27-5711-4475-BEB0-B8773E897E77}" = rport=137 | protocol=17 | dir=out | app=system |
========== Vista Active Application Exception List ==========
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06AA0B1F-42CD-4249-A3EC-BCB3B6A92748}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{08B3D7EA-236D-40D9-9850-0AE35BA605C7}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{0D15CCC2-586A-49E5-91FA-7E63EF9A6B78}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{181194A5-858F-4D59-9252-8F01DF7FCC3F}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgmfapx.exe |
"{1A0893CA-D33C-49B2-A07F-98B2D3ACDA91}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{1A47BD7B-86E2-4B1C-B8CB-F57CAE1D6270}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{1F05FC4F-7CD1-4F7C-87C6-DBB500B3D4F2}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgdiagex.exe |
"{231A18A6-2D4B-463B-94F1-E37C97E933F3}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{236DB034-596D-4B7D-BEE0-093F529EC1B4}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{266E0999-714C-4267-80EF-252E8826D430}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{29147C34-A8BE-450F-A74A-42ED89927EDF}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{2CDEF3DA-6CDF-4A2A-BAE2-352C6E041508}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{2DA5C036-A443-4DCC-9BE1-16B8D221C239}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{31FB490E-E34E-4D5A-9569-11FA06033CE2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{32BA2A3E-1716-4E11-9FE1-608A627918DA}" = protocol=6 | dir=in | app=c:\users\andrew\appdata\local\akamai\netsession_win.exe |
"{3819FCCB-7EF0-4480-B59A-0EDB128F003D}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{39E9E7ED-BF09-4ADF-9268-9FCA1FDE6BAA}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{3DBA5180-79D7-4B1F-BFB5-87AAAB330340}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgnsa.exe |
"{46666911-2AB5-4A47-BBB8-FED65072CE7B}" = protocol=17 | dir=in | app=c:\users\andrew\appdata\local\akamai\netsession_win.exe |
"{49FD2170-95AA-4FB5-821F-974F38256D63}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{4D01A157-D04A-45AA-9B6C-B6123FA92D87}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{4E05AD1E-8782-4E43-A012-F714F8EC1946}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{4F51A470-564D-463C-BAD0-4107634CE330}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{5075F806-151C-4524-85E6-1F95F6FC9EE8}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{507B62BA-0690-4D12-8111-2FAABEC27D16}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{571A1056-0286-4060-8E1A-EC9A060BC1CE}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{580F310C-F9FD-4816-BE88-3390374298D7}" = protocol=17 | dir=in | app=c:\windows\system32\lxducoms.exe |
"{58B98516-71B9-4A4F-A81D-9CCEFD31C0A3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{5992B730-21C4-48F5-983A-25019CDF43E9}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{5AE18509-0F26-4EBB-9DBF-35B17D4051C8}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{5EB0BB67-FEA7-4DB5-AD9E-FF4684FE491A}" = protocol=6 | dir=in | app=c:\windows\system32\lxducoms.exe |
"{6207A0B4-15A9-4CEE-B892-96E41A1B1452}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{6504DE7F-0CA9-488A-9EBF-66C4763F83AF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6A65DDD3-E493-4C43-B02D-B81656B83E26}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{6B335737-AB44-4C45-A5F7-2718D3708DF3}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{701F6167-E2F0-4E5B-B5E6-015A0C03FAF9}" = protocol=6 | dir=in | app=c:\program files (x86)\ion\ez video converter\mediatv.exe |
"{70481E91-6E50-43D1-B0C9-CCCE1664F4C8}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{7B57D4B4-D32F-461B-A03F-0B60E6B034AF}" = protocol=17 | dir=in | app=c:\windows\syswow64\lxducoms.exe |
"{7E79A361-8283-4DC5-A839-66D3F824D574}" = protocol=17 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"{828F78D6-D0F2-4973-85DA-53331C5123CE}" = protocol=6 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"{898FF57E-3256-45DA-88A3-591864AE9A54}" = protocol=6 | dir=in | app=c:\windows\syswow64\lxducoms.exe |
"{901BFBD6-391C-40F4-BEC7-DF1386DCC5C7}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9660980A-4E6B-48F6-A34C-8595C135B109}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9A284862-1F84-4D8E-B0C5-BF1235FFDB9C}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{9B7A6ECD-5771-4B1C-8F05-417C719128CE}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd dx\powerdvd.exe |
"{9DC043C0-8617-4982-A6E9-12C1976D5831}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{A609FC15-963E-48AF-8DD6-4D79F951F678}" = protocol=6 | dir=out | app=system |
"{A6871643-7AA4-41A2-A2AF-8A699FC65F4B}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{A8603E4B-1291-47D5-882D-5E765A5B9D04}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgnsa.exe |
"{AB154D8D-E1DE-42D0-A03A-6C61978A8F6D}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{ADC052C2-55CE-424A-A6B5-39049C69531F}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{B1F783A3-53F5-4BE5-B16C-730AF68F9852}" = protocol=6 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{B57777F1-72C7-45A1-9081-1898A1451151}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{B941E439-806E-4521-A163-61AFCC39B4C3}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{BA19DB18-B1A7-49C8-927D-F235379C5DEB}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgmfapx.exe |
"{BCB08125-F1CC-44C6-A6BF-C2D324EE5204}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{BE9B32CB-3FEF-4912-910B-F2C5EF62B0A9}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{C254579C-9677-4180-85A4-5B1CDDE1963C}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgdiagex.exe |
"{C5B5A477-7D7D-4091-9C4B-B077C5CD2B90}" = protocol=17 | dir=in | app=c:\program files (x86)\ion\ez video converter\mediatv.exe |
"{C6849A15-4128-4A84-BF70-2F6247D32F45}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{C86C350F-ECC8-4429-BD70-FB799BF527DE}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcrmgr.exe |
"{CE3EC67D-C479-4596-A15C-1EBFEBF9EDFF}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CEC3CE6B-355C-41AE-B747-AD77E3AF1AE8}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CFB60802-6E1D-4ACB-8395-2B2187AF9E6F}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{D02E134F-DBDE-4203-A200-B851B9150B0C}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D205EEF8-5C9A-40D6-BAF7-EAAFAB7DEA7F}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd dx\pdvddxsrv.exe |
"{D23822B4-E834-40DF-907B-BAF4136AD13F}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{D2FDBA54-ADE0-415B-834E-9B43A9253402}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcrmgr.exe |
"{D68A1340-DA28-4D45-9B59-833ECE7CE1FB}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{E66FDEA6-73F6-4005-B7C2-6A9DE394F37C}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{E6A433E5-7125-42EC-9454-5E192E15D9F2}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{E85C288F-F384-4380-8B01-3EE642DA31F3}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{F0789856-5DC2-4A48-A0FD-537AEA3F5BF3}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{F609FC6C-90B2-4630-A36D-54E355A4CA6C}" = protocol=6 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{F700EC8E-BD6B-421C-8A4C-C0CBC97FEED5}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{F85C72CA-7E10-4EC1-BBA9-F41C2B7A7F7E}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"TCP Query User{22BD2ECD-00DA-4B12-BE8A-9442BF5B7C95}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe |
"TCP Query User{23DE6073-8D68-44FB-A40D-146CDE9E2EA4}C:\windows\system32\wfs.exe" = protocol=6 | dir=in | app=c:\windows\system32\wfs.exe |
"TCP Query User{37F87836-2112-4FAD-89BE-6F6E098AA621}C:\users\andrew\desktop\computer\setups\utorrent.exe" = protocol=6 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"TCP Query User{68AFD041-FFEB-4DC3-82B0-E13C3BD3BBA9}C:\program files (x86)\streamtorrent 1.0\streamtorrent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\streamtorrent 1.0\streamtorrent.exe |
"TCP Query User{6F451A14-AF4D-4D9B-94ED-5CD3809EC7BE}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe |
"TCP Query User{917DB14A-D2C2-4D8D-929A-D3A61B1FA675}C:\program files (x86)\vuze\azureus.exe" = protocol=6 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"TCP Query User{AC8CDDD1-53B0-40AC-881A-247B1681FC45}C:\program files (x86)\xbc\xbc_ns.exe" = protocol=6 | dir=in | app=c:\program files (x86)\xbc\xbc_ns.exe |
"TCP Query User{B230AFFB-89D6-49B0-B14C-5000632D1E87}C:\users\andrew\appdata\local\akamai\netsession_win.exe" = protocol=6 | dir=in | app=c:\users\andrew\appdata\local\akamai\netsession_win.exe |
"TCP Query User{BA144D92-C18C-4BF2-B95F-97321329E7E5}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"TCP Query User{BFDB3E60-4059-4800-861F-488A5BDC920B}C:\program files (x86)\lolreplay\lolreplay.exe" = protocol=6 | dir=in | app=c:\program files (x86)\lolreplay\lolreplay.exe |
"TCP Query User{CB4F929A-7D62-4FFE-B202-86AB05170555}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"TCP Query User{EB5FBEB9-7D71-492D-B422-2DBC619E9F84}C:\program files (x86)\aim\aim.exe" = protocol=6 | dir=in | app=c:\program files (x86)\aim\aim.exe |
"TCP Query User{F7BF6A85-D124-4227-8E8C-C86774094626}C:\users\andrew\desktop\computer\setups\utorrent.exe" = protocol=6 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"UDP Query User{1B904FA7-BEE7-4512-97BB-08EFD1C497BE}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe |
"UDP Query User{25690DEB-F4BD-45E8-95A6-9BF2D3A5ED08}C:\users\andrew\desktop\computer\setups\utorrent.exe" = protocol=17 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"UDP Query User{3FE74F00-9ED6-4CCE-953F-AA4329B2CEBE}C:\program files (x86)\vuze\azureus.exe" = protocol=17 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"UDP Query User{505F14D8-24B2-41ED-B529-A4415CC9C318}C:\users\andrew\appdata\local\akamai\netsession_win.exe" = protocol=17 | dir=in | app=c:\users\andrew\appdata\local\akamai\netsession_win.exe |
"UDP Query User{604A1B15-635A-4587-BF10-C63E89926BE9}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"UDP Query User{A3AC6CA2-C0B7-4274-9193-1BDB1563D161}C:\users\andrew\desktop\computer\setups\utorrent.exe" = protocol=17 | dir=in | app=c:\users\andrew\desktop\computer\setups\utorrent.exe |
"UDP Query User{A6B12FFC-C63F-4543-924B-45DA295971C5}C:\windows\system32\wfs.exe" = protocol=17 | dir=in | app=c:\windows\system32\wfs.exe |
"UDP Query User{C3475006-0369-44E9-B340-B5445B30FC13}C:\program files (x86)\xbc\xbc_ns.exe" = protocol=17 | dir=in | app=c:\program files (x86)\xbc\xbc_ns.exe |
"UDP Query User{CA4F5925-3956-4181-A237-AB4BED1AA7A1}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"UDP Query User{CBF5254E-23CD-4686-B9AF-7614F98E948C}C:\program files (x86)\lolreplay\lolreplay.exe" = protocol=17 | dir=in | app=c:\program files (x86)\lolreplay\lolreplay.exe |
"UDP Query User{CDC89966-F394-4161-9DF0-675F296CCDC5}C:\program files (x86)\streamtorrent 1.0\streamtorrent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\streamtorrent 1.0\streamtorrent.exe |
"UDP Query User{CEE6129D-2B0A-4E66-9B6A-D3AB9F2288FD}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe |
"UDP Query User{E0ABF685-2DA9-4035-AC15-9F3A64762726}C:\program files (x86)\aim\aim.exe" = protocol=17 | dir=in | app=c:\program files (x86)\aim\aim.exe |
========== HKEY_LOCAL_MACHINE Uninstall List ==========
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0090A87C-3E0E-43D4-AA71-A71B06563A4A}" = Dell Support Center
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{0335701D-8E28-4A7F-B0EF-312974755BB2}" = Modem Diagnostic Tool
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP250_series" = Canon MP250 series MP Drivers
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{21B133D6-5979-47F0-BE1C-F6A6B304693F}" = Visual Studio 2010 x64 Redistributables
"{26A24AE4-039D-4CA4-87B4-2F86416022FF}" = Java(TM) 6 Update 22 (64-bit)
"{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1" = Media Player Classic - Home Cinema v. 1.3.1249.0
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{34883B9C-CDFE-46F0-9C5B-935484C218C3}" = AVG 2014
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{64A3A4F4-B792-11D6-A78A-00B0D0160220}" = Java(TM) SE Development Kit 6 Update 22 (64-bit)
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}" = PaperPort Image Printer 64-bit
"{7F624BD1-4FE0-432F-B928-68302E156D04}" = AVG 2014
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8AAA8780-1D35-11E2-A3A6-F04DA23A5C58}" = MSVCRT Redists
"{8C775E70-A791-4DA8-BCC3-6AB7136F4484}" = Visual Studio 2012 x64 Redistributables
"{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{E60B7350-EA5F-41E0-9D6F-E508781E36D2}" = Dell Dock
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6E2FA73-B2A7-8223-98EC-685E2E8F6CE0}" = ccc-utility64
"{F73A118B-8271-47E2-8790-0C636B2539C5}" = iTunes
"AVG" = AVG 2014
"CNXT_MODEM_PCI_HSF" = Conexant D850 PCI V.92 Modem
"Dell Support Center" = Dell Support Center
"Lexmark 5600-6600 Series" = Lexmark 5600-6600 Series
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"WinRAR archiver" = WinRAR archiver
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{04E364F1-4582-4567-A6C8-C7FBBCC86C91}" = ION EZ Video Converter
"{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center
"{068724F8-D8BE-4B43-8DDD-B9FE9E49FD76}" = Scansoft PDF Professional
"{0A169B94-4AF2-AD4B-1265-E1074A347418}" = Catalyst Control Center Core Implementation
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0F15BB9F-7E5E-A355-FA8E-C2164726E577}" = CCC Help Portuguese
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{26A24AE4-039D-4CA4-87B4-2F83217025FF}" = Java 7 Update 45
"{277832E3-0A34-C91C-D344-2FED4C847397}" = CCC Help German
"{279355E6-EE94-A7A5-F6B5-2903748443AE}" = Catalyst Control Center Graphics Full New
"{28656860-4728-433C-8AD4-D1A930437BC8}" = Nuance PDF Viewer Plus
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{290AC453-D1F4-F73B-F01C-0018BC10B62B}" = ccc-core-static
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{39A3C9DD-457C-5BF1-4B2D-A76927264B26}" = CCC Help Dutch
"{39F6E2B4-CFE8-C30A-66E8-489651F0F34C}" = Adobe Media Player
"{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = Netwaiting
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.11
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5AC4AE26-732F-40DE-CC6C-A4BFC2142BF8}" = CCC Help English
"{665B3CA4-DAB1-D27E-6727-0BEF6593E882}" = CCC Help Greek
"{674AD787-B463-ED3E-CCA8-4F49A9C1785D}" = Catalyst Control Center Localization All
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD DX
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6C0A559F-8583-4B5A-8B50-20BEE15D8E64}" = Nuance PaperPort 12
"{7009600B-85C8-5D83-1101-6446540F1897}" = Catalyst Control Center Graphics Previews Common
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7305AE01-CD11-18B5-DC5F-B1A2960935C3}" = CCC Help Polish
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{79BF4901-1EC4-4726-B3C2-A7859706C6E7}" = League of Legends
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83BBF5E6-004F-1DBA-EC29-1033B675831B}" = CCC Help Thai
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{8508FB72-89A3-41FD-DE33-9EEBFB298947}" = CCC Help Italian
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{88B05038-C890-468B-A563-0015FD53CDC3}" = ArcSoft TotalMedia Extreme
"{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90280409-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Professional with FrontPage
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{97835E04-BA21-6878-768F-1B84EA2ADAC1}" = CCC Help Norwegian
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}" = Visual Studio 2012 x86 Redistributables
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B65F9A3-9D24-452A-B6EF-1457D65E4259}" = ScorpionSaver
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A192CA8A-5259-ECD5-1564-AB715B722432}" = CCC Help Japanese
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A33E7B0C-B99C-4EC9-B702-8A328B161AF9}" = Roxio Burn
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.8)
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B2E47DE7-800B-40BB-BD1F-9F221C3AEE87}" = Roxio Burn
"{B31327DF-2B59-F072-8B44-79CDE915D75E}" = CCC Help Danish
"{B41423C9-C260-F8C8-39DD-541400ECF367}" = CCC Help French
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C6CBE669-DDCA-DB7F-236D-18B20BEFF1B5}" = CCC Help Chinese Traditional
"{CA7D81F8-5661-3D97-F6B0-5E0993511A5D}" = CCC Help Finnish
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D069C7EF-001B-5378-9F71-F005DE42E255}" = Catalyst Control Center Graphics Light
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D2A7D7D8-1E27-8464-6666-44B6FB83B3FC}" = CCC Help Czech
"{D2C5E510-BE6D-42CC-9F61-E4F939078474}" = Lexmark Printable Web
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D86DE1ED-9BF1-6101-6D08-2D762B28D8C8}" = CCC Help Korean
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DF2035BE-5820-4965-BD97-7FAF8D4A7879}" = Microsoft_VC90_CRT_x86
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E1A8F958-D748-63DD-F2D2-82BE71B0F905}" = CCC Help Hungarian
"{E40A74A2-D821-2442-CCA3-75C54964D525}" = Catalyst Control Center Graphics Full Existing
"{E43ACD6B-0E7E-4F4C-0BA8-999FCB5FC5B9}" = CCC Help Chinese Standard
"{E481DB0E-52F2-4EE0-9BDA-9EE173FA6EA2}" = Catalyst Control Center - Branding
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E5F05232-96B6-4552-A480-785A60A94B21}" = System Requirements Lab CYRI
"{E646DCF0-5A68-11D5-B229-002078017FBF}" = Digital Line Detect
"{E9684BDD-32A6-550C-6456-0A4209EB4F3A}" = CCC Help Russian
"{F05F2DB5-4300-C318-4560-08CD9E35F512}" = CCC Help Spanish
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F1D038D6-6229-AA2E-A8D1-43EED2CBF0BD}" = CCC Help Swedish
"{F322850C-6CCB-FC54-D36D-0F4E1CC90CBF}" = Skins
"{F527F14E-B80A-5BE7-DC85-8BF2D172067F}" = CCC Help Turkish
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FF4F3E30-6638-6A16-2A68-139F6C613233}" = Catalyst Control Center Graphics Previews Vista
"{FFB07785-9FC3-334F-A54F-AC8D5B471EAE}" = Catalyst Control Center InstallProxy
"Adobe AIR" = Adobe AIR
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Akamai" = Akamai NetSession Interface Service
"Audacity_is1" = Audacity 2.0.3
"AviSynth" = AviSynth 2.5
"clickadvanced frameworks" = clickadvanced frameworks
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"ENTERPRISE" = Microsoft Office Enterprise 2007
"GoToAssist" = GoToAssist 8.0.0.514
"InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"LAME_is1" = LAME v3.99.3 (for Windows)
"League of Legends 3.0.0" = League of Legends
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Mozilla Firefox 25.0.1 (x86 en-US)" = Mozilla Firefox 25.0.1 (x86 en-US)
"Office14.SingleImage" = Microsoft Office Professional 2010
"PokerStars.net" = PokerStars.net
"uTorrent" = µTorrent
"VLC media player" = VLC media player 1.0.3
"WinLiveSuite" = Windows Live Essentials
"WinPcapInst" = WinPcap 3.1
"XBC 5.1" = XBC 5.1
========== HKEY_USERS Uninstall List ==========
[HKEY_USERS\S-1-5-21-2664928842-339035837-2100805101-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"AIM" = AIM for Windows
"Akamai" = Akamai NetSession Interface
"CarbonPoker" = CarbonPoker
< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-21-2664928842-339035837-2100805101-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
FF - user.js - File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
O2:64bit: - BHO: (CA) - {B662DE7E-1ACE-40c3-B66B-099015981B81} - C:\Program Files (x86)\clickadvanced frameworks\ca64.dll File not found
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {BA14329E-9550-4989-B3F2-9732E92D17CC} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - Winlogon\Notify\GoToAssist: DllName - (C:\Program Files (x86)\Citrix\GoToAssist\514\G2AWinLogon_x64.dll) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.


:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Back