Jump to content

"Name not available" in audio mixer. Please help!


Recommended Posts

So one day when I was checking my audio mixer, I saw that there was a single thing there called "Name not available". I didn't make anything out of it as it did not make any sound and I just thought it was a Windows bug or something. But ever since I got my new Kraken 7.1 and installed the drivers from Razer Synapse 2.0. There has been a huge grow in the "Name not available". Before there was only 1, but now when I turn on my computer, I can only see one, but when I leave it on for the whole day and I check the audio mixer at night, I see at least 12 "name not available". They do not make a single sound for as long as I've heard, but I've read a lot about it and it is considered a virus and it plays ads to others, but I'm happy, that it isn't playing ads for me but it just gives me a chilling feel when I look at audio mixer and I see a dozen of "name not available" and I believe that is not normal Windows behavior, so I wouuld like to know how to get rid of this thing. It isn't really making any web browsing slow as I have a quite good gaming computer, but I have noticed that i've dropped like 30-40 fps in League of Legends as before I used to get 130-140 in highest settings, and now I get 100-110 in lowest settings. I have read that it slows down your computer and drops down the perfomance of your computer, so I would like to know how to get rid of this. I don't know anything much about removing malware, so I would like some noob-friendly help here as the only thing I can do is press "scan" and "delete" ^^

Link to post
Share on other sites

  • Replies 91
  • Created
  • Last Reply

Top Posters In This Topic

Welcome to the forum.

Please run a Quick Scan with Malwarebytes like this:

Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select: Show in Results List and Check for removal.

Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

Make sure that everything is checked, and click Remove Selected.

If you're using Malwarebytes 2.0, please run a Threat Scan

Then....please start HERE <--------

Post back the 2 logs here.....DDS.txt and Attach.txt

(please don't put logs in code or quotes and use the default font)

Don't forget to RogueKiller below

General P2P/Piracy Warning:

 

1. If you're using Peer 2 Peer software such uTorrent, BitTorrent or similar you must either fully uninstall it or completely disable it from running while being assisted here.

Failure to remove or disable such software will result in your topic being closed and no further assistance being provided.

2. If you have illegal/cracked software, cracks, keygens, custom (Adobe) host file, etc. on the system, please remove or uninstall them now and read the policy on Piracy.

Failure to remove such software will result in your topic being closed and no further assistance being provided.

<====><====><====><====><====><====><====><====>

Next................

Please download and run RogueKiller 32 bit to your desktop.

RogueKiller<---use this one for 64 bit systems

Which system am I using?

Quit all running programs.

For Windows XP, double-click to start.

For Vista or Windows 7-8, do a right-click on the program, select Run as Administrator to start, & when prompted Allow to run.

Click Scan to scan the system.

When the scan completes > Close out the program > Don't Fix anything!

Don't run any other options, they're not all bad!!!!!!!

Post back the report which should be located on your desktop.

(please don't put logs in code or quotes and use the default font)

MrC

Note:

Please read all of my instructions completely including these.

Make sure system restore is turned on and running. Create a new restore point

Make sure you're subscribed to this topic: Click on the Follow This Topic Button (at the top right of this page), make sure that the Receive notification box is checked and that it is set to Instantly

Removing malware can be unpredictable...unlikely but things can go very wrong! Backup any files that cannot be replaced. You can copy them to a CD/DVD, external drive or a pen drive

<+>Please don't run any other scans, download, install or uninstall any programs while I'm working with you.

<+>The removal of malware isn't instantaneous, please be patient.

<+>When we are done, I'll give to instructions on how to cleanup all the tools and logs

<+>Please stick with me until I give you the "all clear" and Please don't waste my time by leaving before that.

------->Your topic will be closed if you haven't replied within 3 days!<--------

(If I don't respond within 24 hours, please send me a PM)

Link to post
Share on other sites

Hey! Thanks for the very fast reply! When i'm doing something wrong, you can tell me as I'm totally new to this stuff ^^ But here is the log attach.txt

 

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Professional 
Boot Device: \Device\HarddiskVolume1
Install Date: 3.11.2013 12:20:15
System Uptime: 31.03.2014 14:46:15 (9 hours ago)
.
Motherboard: MSI |  | B75A-G43 (MS-7758)
Processor: Intel® Core i5-3350P CPU @ 3.10GHz | SOCKET 0 | 1984/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 1863 GiB total, 1607,955 GiB free.
D: is CDROM ()
E: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP92: 29.03.2014 22:38:07 - Installed DirectX
RP93: 29.03.2014 22:42:31 - Installed Microsoft Visual C++ 2005 Redistributable
RP94: 31.03.2014 15:08:03 - Windows Update
.
==== Installed Programs ======================
.
Adobe Flash Player 12 ActiveX
Adobe Flash Player 12 Plugin
AMD Accelerated Video Transcoding
AMD Catalyst Control Center
AMD Catalyst Install Manager
AMD Drag and Drop Transcoding
AMD Media Foundation Decoders
Arma 2
Arma 2: Operation Arrowhead
Arma 3
Battlefield 3™
Battlefield 4™
Battlelog Web Plugins
BattlEye for OA Uninstall
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
CloudReading
Command and Conquer: Red Alert 3 - Uprising
Counter-Strike: Global Offensive
Curse
DayZ Commander
Dead Space™ 3
Dota 2
ESN Sonar
Facebook Video Calling 2.0.0.447
Fallout: New Vegas
Far Cry® 3
FIFA 13
Foxit Reader
Fraps
Google Chrome
Google Drive
Google Update Helper
Grand Theft Auto: San Andreas
Gyazo 2.0.2
Ingato Client
Intel® Control Center
Intel® Management Engine Components
Intel® USB 3.0 eXtensible Host Controller Driver
Intel® Trusted Connect Service Client
Java 7 Update 45
Java Auto Updater
League of Legends
Left 4 Dead 2
LibreOffice 4.1.3.2
LogMeIn Hamachi
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 4.5.1
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
Mozilla Firefox 25.0 (x86 et)
Mozilla Maintenance Service
MTA:SA v1.3.5
NVIDIA 3D Vision Controller Driver 320.18
NVIDIA 3D Vision Driver 331.65
NVIDIA Control Panel 331.65
NVIDIA Graphics Driver 331.65
NVIDIA HD Audio Driver 1.3.24.2
NVIDIA Install Application
NVIDIA PhysX
NVIDIA PhysX System Software 9.12.1031
NVIDIA Stereoscopic 3D Driver
NVIDIA Update 1.15.2
NVIDIA Update Components
Open Broadcaster Software
Origin
Plantronics® GameCom 780 Software for Dolby® Headphone
PunkBuster Services
Rainmeter
Razer Core
Razer Game Booster
Razer Synapse 2.0
Realtek High Definition Audio Driver
Rust
S.T.A.L.K.E.R.: Shadow of Chernobyl
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Skype™ 6.14
Sniper Elite: Nazi Zombie Army 2
Speccy
Spotify
Starbound
State of Decay
Steam
Supreme Commander 2
System Requirements Lab for Intel
TeamSpeak 3 Client
Unity Web Player
Uplay
War Thunder
Windows Live ID Sign-in Assistant
WinRAR 5.00 (64-bit)
VLC media player 2.1.0
.
==== Event Viewer Messages From Past Week ========
.
29.03.2014 17:42:10, Error: bowser [8003]  - The master browser has received a server announcement from the computer CHARLIE-HP that believes that it is the master browser for the domain on transport NetBT_Tcpip_{EE3CA59D-CC52-4057-BFFE-393C315AEE97}. The master browser is stopping or an election is being forced.
.
==== End Of File ===========================
 
 
And here is DDS.txt
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64 
Internet Explorer: 11.0.9600.16521  BrowserJavaVersion: 10.45.2
Run by MSI at 23:46:15 on 2014-03-31
Microsoft Windows 7 Professional   6.1.7601.1.1257.372.1033.18.8125.4556 [GMT 3:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k RPCSS
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\atieclxx.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Intel\iCLS Client\HeciServer.exe
C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskhost.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Google\Update\1.3.22.5\GoogleCrashHandler.exe
C:\Program Files (x86)\Google\Update\1.3.22.5\GoogleCrashHandler64.exe
C:\Windows\SysWOW64\PnkBstrA.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
C:\Program Files (x86)\Razer\Core\64bit\rzovlmon.exe
C:\Program Files\Plantronics\GameCom780\GameCom780.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\Steam\Steam.exe
C:\Program Files (x86)\Gyazo\GyStation.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Program Files (x86)\Origin\Origin.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
C:\Windows\system32\SearchIndexer.exe
C:\Users\MSI\AppData\Roaming\Spotify\spotify.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
c:\Program Files\Microsoft Security Client\NisSrv.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\System32\WUDFHost.exe
C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Rainmeter\Rainmeter.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Razer\Razer_Kraken_Driver\Drivers\SysAudio\KrakenSysAudioLauncher.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
C:\Program Files (x86)\Common Files\Steam\SteamService.exe
C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PrivacyIconClient.exe
C:\Users\MSI\AppData\Roaming\Curse Client\Bin\Curse.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
mWinlogon: Userinit = userinit.exe,
BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
uRun: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
uRun: [Gyazo] C:\Program Files (x86)\Gyazo\GyStation.exe
uRun: [GoogleDriveSync] "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
uRun: [EADM] "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
uRun: [Facebook Update] "C:\Users\MSI\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
uRun: [spotify] "C:\Users\MSI\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
uRun: [spotify Web Helper] "C:\Users\MSI\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
uRun: [skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
mRun: [uSB3MON] "C:\Program Files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
mRun: [iMSS] "C:\Program Files (x86)\Intel\Intel® Management Engine Components\IMSS\PIconStartup.exe"
mRun: [startCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" MSRun
mRun: [Razer Synapse] "C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe"
mRun: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
mRun: [KrakenLauncher] C:\Program Files (x86)\Razer\Razer_Kraken_Driver\Drivers\SysAudio\KrakenSysAudioLauncher.exe /start
dRunOnce: [sPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
StartupFolder: C:\Users\MSI\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Curse.lnk - C:\Users\MSI\AppData\Roaming\Curse Client\Bin\Curse.exe
StartupFolder: C:\Users\MSI\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\RAINME~1.LNK - C:\Program Files\Rainmeter\Rainmeter.exe
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
TCP: Interfaces\{1C504E27-B101-429F-8414-052A409247C9} : DHCPNameServer = 192.168.11.1
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-Run: [RTHDVCPL] "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
x64-Run: [GamecomSound] C:\Program Files\Plantronics\GameCom780\GameCom780.exe
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\MSI\AppData\Roaming\Mozilla\Firefox\Profiles\7zpwg5dz.default\
FF - plugin: C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll
FF - plugin: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll
FF - plugin: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll
FF - plugin: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
FF - plugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
FF - plugin: C:\Users\MSI\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_170.dll
.
============= SERVICES / DRIVERS ===============
.
R0 iusb3hcs;Intel® USB 3.0 Host Controller Switch Driver;C:\Windows\System32\drivers\iusb3hcs.sys [2013-11-3 20464]
R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2013-9-27 248240]
R0 RzFilter;RzFilter;C:\Windows\System32\drivers\RzFilter.sys [2013-11-3 74432]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2013-10-8 239616]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe [2014-2-26 2224976]
R2 Intel® Capability Licensing Service Interface;Intel® Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe [2013-8-27 747520]
R2 jhi_service;Intel® Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [2013-11-3 169432]
R2 LMIGuardianSvc;LMIGuardianSvc;C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [2014-2-26 377616]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-11-5 418376]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-11-5 701512]
R2 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2013-6-18 134944]
R2 RzKLService;RzKLService;C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [2013-11-20 106472]
R2 RzOvlMon;Razer Overlay Subsystem Emergency Service;C:\Program Files (x86)\Razer\Core\64bit\RzOvlMon.exe [2014-2-21 32960]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-10-23 414496]
R3 iusb3hub;Intel® USB 3.0 Hub Driver;C:\Windows\System32\drivers\iusb3hub.sys [2013-11-3 358896]
R3 iusb3xhc;Intel® USB 3.0 eXtensible Host Controller Driver;C:\Windows\System32\drivers\iusb3xhc.sys [2013-11-3 792560]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2013-11-5 25928]
R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2013-10-23 348376]
R3 RzDxgk;RzDxgk;C:\Windows\System32\drivers\RzDxgk.sys [2013-11-3 129472]
R3 rzudd;Razer Mouse Driver;C:\Windows\System32\drivers\rzudd.sys [2013-11-15 149160]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2013-4-10 849992]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;C:\Windows\System32\drivers\AtihdW76.sys [2013-7-5 96256]
S3 BEService;BattlEye Service;C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [2013-11-16 49152]
S3 fssfltr;fssfltr;C:\Windows\System32\drivers\fssfltr.sys [2013-11-3 48488]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2014-3-12 111616]
S3 Intel® Capability Licensing Service TCP IP Interface;Intel® Capability Licensing Service TCP IP Interface;C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2013-8-27 828376]
S3 PlantronicsGC;PLTGC Interface;C:\Windows\System32\drivers\PLTGC.sys [2013-11-3 1327104]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-14 27136]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2013-11-4 59392]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2013-11-4 1255736]
.
=============== Created Last 30 ================
.
2014-03-31 20:30:45 -------- d-----w- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-03-31 20:21:31 91352 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-03-31 12:09:26 10521840 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{CF82DD4B-62CF-4764-B0B2-833B942713C1}\mpengine.dll
2014-03-29 21:16:39 1031560 ------w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{450FF83D-CDDD-4305-AE4D-40270F393CD0}\gapaengine.dll
2014-03-29 21:16:28 10521840 ------w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-03-29 20:43:57 -------- d-----w- C:\Users\MSI\AppData\Roaming\Red Alert 3 Uprising
2014-03-27 14:21:38 -------- d-----w- C:\Games
2014-03-26 11:54:45 -------- d-----w- C:\Breaking Point
2014-03-24 18:57:42 -------- d-----w- C:\Users\MSI\AppData\Local\Ingato_Client
2014-03-24 18:57:39 -------- d-----w- C:\Users\MSI\AppData\Local\Ingato
2014-03-24 18:57:24 -------- d-----w- C:\ProgramData\Caphyon
2014-03-24 18:57:20 -------- d-----w- C:\Program Files (x86)\Ingato LTD
2014-03-24 18:57:07 -------- d-----w- C:\Users\MSI\AppData\Roaming\Ingato LTD
2014-03-20 00:30:05 -------- d-----w- C:\Users\MSI\AppData\Local\Arma 3
2014-03-20 00:30:05 -------- d-----w- C:\ProgramData\Bohemia Interactive
2014-03-19 22:38:28 -------- d-----w- C:\Users\MSI\AppData\Roaming\.technic
2014-03-15 10:52:48 -------- d-----w- C:\Users\MSI\AppData\Local\Skype
2014-03-15 10:52:28 -------- d-----r- C:\Program Files (x86)\Skype
2014-03-13 14:53:05 -------- d-----w- C:\Users\MSI\jagexcache
2014-03-13 14:20:24 -------- d-----w- C:\Users\MSI\AppData\Roaming\Unity
2014-03-12 17:11:23 -------- d-----w- C:\Users\MSI\AppData\Roaming\.minecraft
2014-03-08 14:28:14 -------- d-----w- C:\Users\MSI\AppData\Roaming\Curse Advertising
2014-03-08 14:27:54 -------- d-----w- C:\Users\MSI\AppData\Roaming\Curse Client
2014-03-08 14:27:41 -------- d-----w- C:\Users\MSI\AppData\Roaming\Curse
2014-03-07 18:46:40 -------- d---a-w- C:\ProgramData\MTA San Andreas All
2014-03-07 18:46:40 -------- d-----w- C:\Program Files (x86)\MTA San Andreas 1.3
2014-03-02 20:27:36 -------- d-----w- C:\Users\MSI\AppData\Roaming\NVIDIA
.
==================== Find3M  ====================
.
2014-03-11 19:23:18 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-11 19:23:18 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-03-01 05:17:02 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2014-03-01 05:16:26 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2014-03-01 04:52:55 66048 ----a-w- C:\Windows\System32\iesetup.dll
2014-03-01 04:51:59 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2014-03-01 04:33:52 139264 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-03-01 04:33:34 111616 ----a-w- C:\Windows\System32\ieetwcollector.exe
2014-03-01 04:32:59 708608 ----a-w- C:\Windows\System32\jscript9diag.dll
2014-03-01 04:23:49 940032 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2014-03-01 04:11:20 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-03-01 03:54:33 5768704 ----a-w- C:\Windows\System32\jscript9.dll
2014-03-01 03:52:43 61952 ----a-w- C:\Windows\SysWow64\iesetup.dll
2014-03-01 03:51:53 51200 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2014-03-01 03:38:26 112128 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-03-01 03:37:35 553472 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2014-03-01 03:35:11 2041856 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-03-01 03:14:15 4244480 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-03-01 03:10:28 2334208 ----a-w- C:\Windows\System32\wininet.dll
2014-03-01 03:00:08 1964032 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-03-01 02:32:16 1820160 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-02-27 15:14:48 281688 ----a-w- C:\Windows\SysWow64\PnkBstrB.xtr
2014-02-27 15:14:48 281688 ----a-w- C:\Windows\SysWow64\PnkBstrB.exe
2014-02-27 04:54:15 281688 ----a-w- C:\Windows\SysWow64\PnkBstrB.ex0
2014-02-27 04:48:19 76888 ----a-w- C:\Windows\SysWow64\PnkBstrA.exe
2014-02-21 06:04:07 74432 ----a-w- C:\Windows\System32\drivers\RzFilter.sys
2014-02-21 06:04:07 129472 ----a-w- C:\Windows\System32\drivers\RzDxgk.sys
2014-02-07 01:23:30 3156480 ----a-w- C:\Windows\System32\win32k.sys
2014-02-04 02:32:22 1424384 ----a-w- C:\Windows\System32\WindowsCodecs.dll
2014-02-04 02:32:12 624128 ----a-w- C:\Windows\System32\qedit.dll
2014-02-04 02:04:22 1230336 ----a-w- C:\Windows\SysWow64\WindowsCodecs.dll
2014-02-04 02:04:11 509440 ----a-w- C:\Windows\SysWow64\qedit.dll
2014-01-29 02:32:18 484864 ----a-w- C:\Windows\System32\wer.dll
2014-01-29 02:06:47 381440 ----a-w- C:\Windows\SysWow64\wer.dll
2014-01-28 02:32:46 228864 ----a-w- C:\Windows\System32\wwansvc.dll
2014-01-19 07:33:29 270496 ------w- C:\Windows\System32\MpSigStub.exe
2014-01-14 01:53:50 88576 ----a-w- C:\Windows\SysWow64\rzdevinfo.dll
2014-01-14 01:53:44 296448 ----a-w- C:\Windows\SysWow64\rzaudiodll.dll
.
============= FINISH: 23:47:01,98 ===============
 
Link to post
Share on other sites

And this is the Roguekiller log

 

RogueKiller V8.8.15 _x64_ [Mar 27 2014] by Adlice Software
 
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : MSI [Admin rights]
Mode : Scan -- Date : 03/31/2014 23:55:14
| ARK || FAK || MBR |
 
¤¤¤ Bad processes : 0 ¤¤¤
 
¤¤¤ Registry Entries : 3 ¤¤¤
[HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
 
¤¤¤ Scheduled tasks : 0 ¤¤¤
 
¤¤¤ Startup Entries : 1 ¤¤¤
[MSI][sUSP PATH] Curse.lnk : C:\Users\MSI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk @C:\Users\MSI\AppData\Roaming\CURSEC~1\Bin\Curse.exe /startup [-][7] -> FOUND
 
¤¤¤ Web browsers : 0 ¤¤¤
 
¤¤¤ Browser Addons : 0 ¤¤¤
 
¤¤¤ Particular Files / Folders: ¤¤¤
 
¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤
[Address] EAT @explorer.exe (WlanAllocateMemory) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB268AC8)
[Address] EAT @explorer.exe (WlanCloseHandle) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2638A0)
[Address] EAT @explorer.exe (WlanConnect) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB265558)
[Address] EAT @explorer.exe (WlanDeleteProfile) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB266D10)
[Address] EAT @explorer.exe (WlanDisconnect) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2657E8)
[Address] EAT @explorer.exe (WlanEnumInterfaces) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB263A80)
[Address] EAT @explorer.exe (WlanExtractPsdIEDataList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB268394)
[Address] EAT @explorer.exe (WlanFreeMemory) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB26A5A0)
[Address] EAT @explorer.exe (WlanGetAvailableNetworkList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264F88)
[Address] EAT @explorer.exe (WlanGetFilterList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB267F9C)
[Address] EAT @explorer.exe (WlanGetInterfaceCapability) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264188)
[Address] EAT @explorer.exe (WlanGetNetworkBssList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB265268)
[Address] EAT @explorer.exe (WlanGetProfile) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB266A20)
[Address] EAT @explorer.exe (WlanGetProfileCustomUserData) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB267B1C)
[Address] EAT @explorer.exe (WlanGetProfileList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB267404)
[Address] EAT @explorer.exe (WlanGetSecuritySettings) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB268D88)
[Address] EAT @explorer.exe (WlanHostedNetworkForceStart) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB26935C)
[Address] EAT @explorer.exe (WlanHostedNetworkForceStop) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB269418)
[Address] EAT @explorer.exe (WlanHostedNetworkInitSettings) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2699D8)
[Address] EAT @explorer.exe (WlanHostedNetworkQueryProperty) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2694D4)
[Address] EAT @explorer.exe (WlanHostedNetworkQuerySecondaryKey) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB26A020)
[Address] EAT @explorer.exe (WlanHostedNetworkQueryStatus) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB269B50)
[Address] EAT @explorer.exe (WlanHostedNetworkRefreshSecuritySettings) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB269A94)
[Address] EAT @explorer.exe (WlanHostedNetworkSetProperty) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB269744)
[Address] EAT @explorer.exe (WlanHostedNetworkSetSecondaryKey) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB269D78)
[Address] EAT @explorer.exe (WlanHostedNetworkStartUsing) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2691EC)
[Address] EAT @explorer.exe (WlanHostedNetworkStopUsing) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2692A4)
[Address] EAT @explorer.exe (WlanIhvControl) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264A00)
[Address] EAT @explorer.exe (WlanOpenHandle) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB261960)
[Address] EAT @explorer.exe (WlanQueryAutoConfigParameter) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB263EE8)
[Address] EAT @explorer.exe (WlanQueryInterface) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264668)
[Address] EAT @explorer.exe (WlanReasonCodeToString) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB268A54)
[Address] EAT @explorer.exe (WlanRegisterNotification) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB265A08)
[Address] EAT @explorer.exe (WlanRegisterVirtualStationNotification) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB26A358)
[Address] EAT @explorer.exe (WlanRenameProfile) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB266F4C)
[Address] EAT @explorer.exe (WlanSaveTemporaryProfile) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2687D0)
[Address] EAT @explorer.exe (WlanScan) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264D40)
[Address] EAT @explorer.exe (WlanSetAutoConfigParameter) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB263D10)
[Address] EAT @explorer.exe (WlanSetFilterList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB267DCC)
[Address] EAT @explorer.exe (WlanSetInterface) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB264470)
[Address] EAT @explorer.exe (WlanSetProfile) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB266760)
[Address] EAT @explorer.exe (WlanSetProfileCustomUserData) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2678A4)
[Address] EAT @explorer.exe (WlanSetProfileEapUserData) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB265CC4)
[Address] EAT @explorer.exe (WlanSetProfileEapXmlUserData) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB265F9C)
[Address] EAT @explorer.exe (WlanSetProfileList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2671A8)
[Address] EAT @explorer.exe (WlanSetProfilePosition) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB267644)
[Address] EAT @explorer.exe (WlanSetPsdIEDataList) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB2681B0)
[Address] EAT @explorer.exe (WlanSetSecuritySettings) : wwapi.dll -> HOOKED (C:\Windows\system32\Wlanapi.dll @ 0xFB268B58)
[Address] EAT @explorer.exe (AppCacheCheckManifest) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF63D2BC)
[Address] EAT @explorer.exe (AppCacheCloseHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF63A1D8)
[Address] EAT @explorer.exe (AppCacheDeleteGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761BE0)
[Address] EAT @explorer.exe (AppCacheDeleteIEGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761C38)
[Address] EAT @explorer.exe (AppCacheDuplicateHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF63A2BC)
[Address] EAT @explorer.exe (AppCacheFinalize) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761C90)
[Address] EAT @explorer.exe (AppCacheFreeDownloadList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761CE8)
[Address] EAT @explorer.exe (AppCacheFreeGroupList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A5488)
[Address] EAT @explorer.exe (AppCacheFreeIESpace) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF668570)
[Address] EAT @explorer.exe (AppCacheFreeSpace) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761DCC)
[Address] EAT @explorer.exe (AppCacheGetDownloadList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761E24)
[Address] EAT @explorer.exe (AppCacheGetFallbackUrl) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761E7C)
[Address] EAT @explorer.exe (AppCacheGetGroupList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A5464)
[Address] EAT @explorer.exe (AppCacheGetIEGroupList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761ED4)
[Address] EAT @explorer.exe (AppCacheGetInfo) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF761F2C)
[Address] EAT @explorer.exe (AppCacheGetManifestUrl) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF63BB30)
[Address] EAT @explorer.exe (AppCacheLookup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6556B8)
[Address] EAT @explorer.exe (CommitUrlCacheEntryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF645F8C)
[Address] EAT @explorer.exe (CommitUrlCacheEntryBinaryBlob) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5FBF24)
[Address] EAT @explorer.exe (CommitUrlCacheEntryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF601F50)
[Address] EAT @explorer.exe (CreateMD5SSOHash) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF739180)
[Address] EAT @explorer.exe (CreateUrlCacheContainerA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF663808)
[Address] EAT @explorer.exe (CreateUrlCacheContainerW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6636B8)
[Address] EAT @explorer.exe (CreateUrlCacheEntryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF645CC0)
[Address] EAT @explorer.exe (CreateUrlCacheEntryExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A7200)
[Address] EAT @explorer.exe (CreateUrlCacheEntryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A71DC)
[Address] EAT @explorer.exe (CreateUrlCacheGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF762E4C)
[Address] EAT @explorer.exe (DeleteIE3Cache) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF767394)
[Address] EAT @explorer.exe (DeleteUrlCacheContainerA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF668BE0)
[Address] EAT @explorer.exe (DeleteUrlCacheContainerW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6594D0)
[Address] EAT @explorer.exe (DeleteUrlCacheEntry) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF66BD40)
[Address] EAT @explorer.exe (DeleteUrlCacheEntryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF66BD40)
[Address] EAT @explorer.exe (DeleteUrlCacheEntryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF66A1B0)
[Address] EAT @explorer.exe (DeleteUrlCacheGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF762F4C)
[Address] EAT @explorer.exe (DeleteWpadCacheForNetworks) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF720270)
[Address] EAT @explorer.exe (DetectAutoProxyUrl) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF720694)
[Address] EAT @explorer.exe (DispatchAPICall) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E14E8)
[Address] EAT @explorer.exe (DllCanUnloadNow) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF65DC70)
[Address] EAT @explorer.exe (DllGetClassObject) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5F7470)
[Address] EAT @explorer.exe (DllInstall) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF69CD10)
[Address] EAT @explorer.exe (DllRegisterServer) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702E30)
[Address] EAT @explorer.exe (DllUnregisterServer) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702E64)
[Address] EAT @explorer.exe (FindCloseUrlCache) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E553C)
[Address] EAT @explorer.exe (FindFirstUrlCacheContainerA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF60183C)
[Address] EAT @explorer.exe (FindFirstUrlCacheContainerW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5EE8C8)
[Address] EAT @explorer.exe (FindFirstUrlCacheEntryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF65C580)
[Address] EAT @explorer.exe (FindFirstUrlCacheEntryExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E64A0)
[Address] EAT @explorer.exe (FindFirstUrlCacheEntryExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5F89FC)
[Address] EAT @explorer.exe (FindFirstUrlCacheEntryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF662DE0)
[Address] EAT @explorer.exe (FindFirstUrlCacheGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763044)
[Address] EAT @explorer.exe (FindNextUrlCacheContainerA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF601CA0)
[Address] EAT @explorer.exe (FindNextUrlCacheContainerW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5EEB5C)
[Address] EAT @explorer.exe (FindNextUrlCacheEntryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF65C704)
[Address] EAT @explorer.exe (FindNextUrlCacheEntryExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF76318C)
[Address] EAT @explorer.exe (FindNextUrlCacheEntryExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF76335C)
[Address] EAT @explorer.exe (FindNextUrlCacheEntryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5F8680)
[Address] EAT @explorer.exe (FindNextUrlCacheGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF76352C)
[Address] EAT @explorer.exe (ForceNexusLookup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF739390)
[Address] EAT @explorer.exe (ForceNexusLookupExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7393E0)
[Address] EAT @explorer.exe (FreeUrlCacheSpaceA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763648)
[Address] EAT @explorer.exe (FreeUrlCacheSpaceW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6678B8)
[Address] EAT @explorer.exe (FtpCommandA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70D968)
[Address] EAT @explorer.exe (FtpCommandW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711494)
[Address] EAT @explorer.exe (FtpCreateDirectoryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70DA4C)
[Address] EAT @explorer.exe (FtpCreateDirectoryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711630)
[Address] EAT @explorer.exe (FtpDeleteFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70DAEC)
[Address] EAT @explorer.exe (FtpDeleteFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711798)
[Address] EAT @explorer.exe (FtpFindFirstFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70DB8C)
[Address] EAT @explorer.exe (FtpFindFirstFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711900)
[Address] EAT @explorer.exe (FtpGetCurrentDirectoryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70DDF8)
[Address] EAT @explorer.exe (FtpGetCurrentDirectoryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711AD8)
[Address] EAT @explorer.exe (FtpGetFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70DEB8)
[Address] EAT @explorer.exe (FtpGetFileEx) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711C60)
[Address] EAT @explorer.exe (FtpGetFileSize) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E0DC)
[Address] EAT @explorer.exe (FtpGetFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711DF4)
[Address] EAT @explorer.exe (FtpOpenFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E36C)
[Address] EAT @explorer.exe (FtpOpenFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711EF8)
[Address] EAT @explorer.exe (FtpPutFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E44C)
[Address] EAT @explorer.exe (FtpPutFileEx) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF711F88)
[Address] EAT @explorer.exe (FtpPutFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7120EC)
[Address] EAT @explorer.exe (FtpRemoveDirectoryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E7CC)
[Address] EAT @explorer.exe (FtpRemoveDirectoryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7121C0)
[Address] EAT @explorer.exe (FtpRenameFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E86C)
[Address] EAT @explorer.exe (FtpRenameFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71231C)
[Address] EAT @explorer.exe (FtpSetCurrentDirectoryA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70E920)
[Address] EAT @explorer.exe (FtpSetCurrentDirectoryW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71253C)
[Address] EAT @explorer.exe (GetProxyDllInfo) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6F8D3C)
[Address] EAT @explorer.exe (GetUrlCacheConfigInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763868)
[Address] EAT @explorer.exe (GetUrlCacheConfigInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6673F4)
[Address] EAT @explorer.exe (GetUrlCacheEntryBinaryBlob) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF65B510)
[Address] EAT @explorer.exe (GetUrlCacheEntryInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763B04)
[Address] EAT @explorer.exe (GetUrlCacheEntryInfoExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763CBC)
[Address] EAT @explorer.exe (GetUrlCacheEntryInfoExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64AB20)
[Address] EAT @explorer.exe (GetUrlCacheEntryInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF649C80)
[Address] EAT @explorer.exe (GetUrlCacheGroupAttributeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF763F04)
[Address] EAT @explorer.exe (GetUrlCacheGroupAttributeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF76416C)
[Address] EAT @explorer.exe (GetUrlCacheHeaderData) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6136A0)
[Address] EAT @explorer.exe (GopherCreateLocatorA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherCreateLocatorW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherFindFirstFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherFindFirstFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherGetAttributeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherGetAttributeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherGetLocatorTypeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherGetLocatorTypeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherOpenFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (GopherOpenFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (HttpAddRequestHeadersA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF60C8C0)
[Address] EAT @explorer.exe (HttpAddRequestHeadersW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF612A20)
[Address] EAT @explorer.exe (HttpCheckDavCompliance) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF725078)
[Address] EAT @explorer.exe (HttpCloseDependencyHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64BD00)
[Address] EAT @explorer.exe (HttpDuplicateDependencyHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64BE60)
[Address] EAT @explorer.exe (HttpEndRequestA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6456C0)
[Address] EAT @explorer.exe (HttpEndRequestW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF725714)
[Address] EAT @explorer.exe (HttpGetServerCredentials) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF73D5FC)
[Address] EAT @explorer.exe (HttpGetTunnelSocket) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF707BD4)
[Address] EAT @explorer.exe (HttpOpenDependencyHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF656090)
[Address] EAT @explorer.exe (HttpOpenRequestA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF725D6C)
[Address] EAT @explorer.exe (HttpOpenRequestW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF60ABE0)
[Address] EAT @explorer.exe (HttpPushClose) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7088B4)
[Address] EAT @explorer.exe (HttpPushEnable) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF708964)
[Address] EAT @explorer.exe (HttpPushWait) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7089BC)
[Address] EAT @explorer.exe (HttpQueryInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF60F8B0)
[Address] EAT @explorer.exe (HttpQueryInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF61F3A0)
[Address] EAT @explorer.exe (HttpSendRequestA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A2A14)
[Address] EAT @explorer.exe (HttpSendRequestExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF725814)
[Address] EAT @explorer.exe (HttpSendRequestExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6454A4)
[Address] EAT @explorer.exe (HttpSendRequestW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF61287C)
[Address] EAT @explorer.exe (HttpWebSocketClose) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF735E40)
[Address] EAT @explorer.exe (HttpWebSocketCompleteUpgrade) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7363CC)
[Address] EAT @explorer.exe (HttpWebSocketQueryCloseStatus) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF735F88)
[Address] EAT @explorer.exe (HttpWebSocketReceive) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF736878)
[Address] EAT @explorer.exe (HttpWebSocketSend) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF736DBC)
[Address] EAT @explorer.exe (HttpWebSocketShutdown) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF73707C)
[Address] EAT @explorer.exe (IncrementUrlCacheHeaderData) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6304A4)
[Address] EAT @explorer.exe (InternetAlgIdToStringA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742440)
[Address] EAT @explorer.exe (InternetAlgIdToStringW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742618)
[Address] EAT @explorer.exe (InternetAttemptConnect) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FCC48)
[Address] EAT @explorer.exe (InternetAutodial) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF701EF0)
[Address] EAT @explorer.exe (InternetAutodialCallback) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6F955C)
[Address] EAT @explorer.exe (InternetAutodialHangup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF701F88)
[Address] EAT @explorer.exe (InternetCanonicalizeUrlA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FCCB0)
[Address] EAT @explorer.exe (InternetCanonicalizeUrlW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE0CC)
[Address] EAT @explorer.exe (InternetCheckConnectionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FCDBC)
[Address] EAT @explorer.exe (InternetCheckConnectionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE1DC)
[Address] EAT @explorer.exe (InternetClearAllPerSiteCookieDecisions) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7267F8)
[Address] EAT @explorer.exe (InternetCloseHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF608400)
[Address] EAT @explorer.exe (InternetCombineUrlA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD288)
[Address] EAT @explorer.exe (InternetCombineUrlW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF604DA8)
[Address] EAT @explorer.exe (InternetConfirmZoneCrossing) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7433E4)
[Address] EAT @explorer.exe (InternetConfirmZoneCrossingA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7433E4)
[Address] EAT @explorer.exe (InternetConfirmZoneCrossingW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF69FA00)
[Address] EAT @explorer.exe (InternetConnectA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD3A0)
[Address] EAT @explorer.exe (InternetConnectW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF611460)
[Address] EAT @explorer.exe (InternetCrackUrlA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF62C300)
[Address] EAT @explorer.exe (InternetCrackUrlW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF661DD0)
[Address] EAT @explorer.exe (InternetCreateUrlA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD4CC)
[Address] EAT @explorer.exe (InternetCreateUrlW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF604880)
[Address] EAT @explorer.exe (InternetDial) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702018)
[Address] EAT @explorer.exe (InternetDialA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702018)
[Address] EAT @explorer.exe (InternetDialW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7020D0)
[Address] EAT @explorer.exe (InternetEnumPerSiteCookieDecisionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF726804)
[Address] EAT @explorer.exe (InternetEnumPerSiteCookieDecisionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF72686C)
[Address] EAT @explorer.exe (InternetErrorDlg) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF74349C)
[Address] EAT @explorer.exe (InternetFindNextFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF710DF0)
[Address] EAT @explorer.exe (InternetFindNextFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF713160)
[Address] EAT @explorer.exe (InternetFortezzaCommand) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF708A14)
[Address] EAT @explorer.exe (InternetFreeCookies) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF641254)
[Address] EAT @explorer.exe (InternetFreeProxyInfoList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF673098)
[Address] EAT @explorer.exe (InternetGetCertByURL) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E21A8)
[Address] EAT @explorer.exe (InternetGetCertByURLA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E21A8)
[Address] EAT @explorer.exe (InternetGetConnectedState) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF603FF0)
[Address] EAT @explorer.exe (InternetGetConnectedStateEx) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A61B4)
[Address] EAT @explorer.exe (InternetGetConnectedStateExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A61B4)
[Address] EAT @explorer.exe (InternetGetConnectedStateExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6212A4)
[Address] EAT @explorer.exe (InternetGetCookieA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727B40)
[Address] EAT @explorer.exe (InternetGetCookieEx2) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF641224)
[Address] EAT @explorer.exe (InternetGetCookieExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727B64)
[Address] EAT @explorer.exe (InternetGetCookieExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64126C)
[Address] EAT @explorer.exe (InternetGetCookieW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727E70)
[Address] EAT @explorer.exe (InternetGetLastResponseInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD564)
[Address] EAT @explorer.exe (InternetGetLastResponseInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE2D0)
[Address] EAT @explorer.exe (InternetGetPerSiteCookieDecisionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF726950)
[Address] EAT @explorer.exe (InternetGetPerSiteCookieDecisionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7269A0)
[Address] EAT @explorer.exe (InternetGetProxyForUrl) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF672DE0)
[Address] EAT @explorer.exe (InternetGetSecurityInfoByURL) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD704)
[Address] EAT @explorer.exe (InternetGetSecurityInfoByURLA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD704)
[Address] EAT @explorer.exe (InternetGetSecurityInfoByURLW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE48C)
[Address] EAT @explorer.exe (InternetGoOnline) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70217C)
[Address] EAT @explorer.exe (InternetGoOnlineA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF70217C)
[Address] EAT @explorer.exe (InternetGoOnlineW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702220)
[Address] EAT @explorer.exe (InternetHangUp) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7022B8)
[Address] EAT @explorer.exe (InternetInitializeAutoProxyDll) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5FA100)
[Address] EAT @explorer.exe (InternetLockRequestFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64B8D0)
[Address] EAT @explorer.exe (InternetOpenA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6246D0)
[Address] EAT @explorer.exe (InternetOpenUrlA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD81C)
[Address] EAT @explorer.exe (InternetOpenUrlW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE590)
[Address] EAT @explorer.exe (InternetOpenW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF624540)
[Address] EAT @explorer.exe (InternetQueryDataAvailable) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF600660)
[Address] EAT @explorer.exe (InternetQueryFortezzaStatus) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF708A74)
[Address] EAT @explorer.exe (InternetQueryOptionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF606F40)
[Address] EAT @explorer.exe (InternetQueryOptionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6074F0)
[Address] EAT @explorer.exe (InternetReadFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6201F0)
[Address] EAT @explorer.exe (InternetReadFileExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF656D90)
[Address] EAT @explorer.exe (InternetReadFileExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF656D00)
[Address] EAT @explorer.exe (InternetSecurityProtocolToStringA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7427F0)
[Address] EAT @explorer.exe (InternetSecurityProtocolToStringW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742960)
[Address] EAT @explorer.exe (InternetSetCookieA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727E90)
[Address] EAT @explorer.exe (InternetSetCookieEx2) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727EB8)
[Address] EAT @explorer.exe (InternetSetCookieExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727F18)
[Address] EAT @explorer.exe (InternetSetCookieExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF62BDA0)
[Address] EAT @explorer.exe (InternetSetCookieW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF727FBC)
[Address] EAT @explorer.exe (InternetSetDialState) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702338)
[Address] EAT @explorer.exe (InternetSetDialStateA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702338)
[Address] EAT @explorer.exe (InternetSetDialStateW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF702390)
[Address] EAT @explorer.exe (InternetSetFilePointer) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A763C)
[Address] EAT @explorer.exe (InternetSetOptionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF605EB0)
[Address] EAT @explorer.exe (InternetSetOptionExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FEBA4)
[Address] EAT @explorer.exe (InternetSetOptionExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FECA0)
[Address] EAT @explorer.exe (InternetSetOptionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF606370)
[Address] EAT @explorer.exe (InternetSetPerSiteCookieDecisionA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF726A38)
[Address] EAT @explorer.exe (InternetSetPerSiteCookieDecisionW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF726AD0)
[Address] EAT @explorer.exe (InternetSetStatusCallback) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6264B0)
[Address] EAT @explorer.exe (InternetSetStatusCallbackA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6264B0)
[Address] EAT @explorer.exe (InternetSetStatusCallbackW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF66B9BC)
[Address] EAT @explorer.exe (InternetShowSecurityInfoByURL) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD8B0)
[Address] EAT @explorer.exe (InternetShowSecurityInfoByURLA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FD8B0)
[Address] EAT @explorer.exe (InternetShowSecurityInfoByURLW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6FE73C)
[Address] EAT @explorer.exe (InternetTimeFromSystemTime) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF657860)
[Address] EAT @explorer.exe (InternetTimeFromSystemTimeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF657860)
[Address] EAT @explorer.exe (InternetTimeFromSystemTimeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6BD9A8)
[Address] EAT @explorer.exe (InternetTimeToSystemTime) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A3590)
[Address] EAT @explorer.exe (InternetTimeToSystemTimeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A3590)
[Address] EAT @explorer.exe (InternetTimeToSystemTimeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A34C0)
[Address] EAT @explorer.exe (InternetUnlockRequestFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF64B644)
[Address] EAT @explorer.exe (InternetWriteFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF645760)
[Address] EAT @explorer.exe (InternetWriteFileExA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (InternetWriteFileExW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (IsHostInProxyBypassList) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF629E94)
[Address] EAT @explorer.exe (IsUrlCacheEntryExpiredA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7643A0)
[Address] EAT @explorer.exe (IsUrlCacheEntryExpiredW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A73E4)
[Address] EAT @explorer.exe (LoadUrlCacheContent) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF71A424)
[Address] EAT @explorer.exe (ParseX509EncodedCertificateForListBoxEntry) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742AD0)
[Address] EAT @explorer.exe (PrivacyGetZonePreferenceW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF62D40C)
[Address] EAT @explorer.exe (PrivacySetZonePreferenceW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF69CF94)
[Address] EAT @explorer.exe (ReadUrlCacheEntryStream) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6446E4)
[Address] EAT @explorer.exe (ReadUrlCacheEntryStreamEx) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7644F0)
[Address] EAT @explorer.exe (RegisterUrlCacheNotification) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E2A20)
[Address] EAT @explorer.exe (ResumeSuspendedDownload) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7013F8)
[Address] EAT @explorer.exe (RetrieveUrlCacheEntryFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764600)
[Address] EAT @explorer.exe (RetrieveUrlCacheEntryFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7647DC)
[Address] EAT @explorer.exe (RetrieveUrlCacheEntryStreamA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7649B4)
[Address] EAT @explorer.exe (RetrieveUrlCacheEntryStreamW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A5FD0)
[Address] EAT @explorer.exe (RunOnceUrlCache) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5E21A8)
[Address] EAT @explorer.exe (SetUrlCacheConfigInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764BB8)
[Address] EAT @explorer.exe (SetUrlCacheConfigInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764CEC)
[Address] EAT @explorer.exe (SetUrlCacheEntryGroup) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764DEC)
[Address] EAT @explorer.exe (SetUrlCacheEntryGroupA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764DEC)
[Address] EAT @explorer.exe (SetUrlCacheEntryGroupW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6289B0)
[Address] EAT @explorer.exe (SetUrlCacheEntryInfoA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF638EE8)
[Address] EAT @explorer.exe (SetUrlCacheEntryInfoW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF764FB8)
[Address] EAT @explorer.exe (SetUrlCacheGroupAttributeA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765174)
[Address] EAT @explorer.exe (SetUrlCacheGroupAttributeW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765364)
[Address] EAT @explorer.exe (SetUrlCacheHeaderData) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765524)
[Address] EAT @explorer.exe (ShowCertificate) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742AD0)
[Address] EAT @explorer.exe (ShowClientAuthCerts) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742AD0)
[Address] EAT @explorer.exe (ShowSecurityInfo) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742AF0)
[Address] EAT @explorer.exe (ShowX509EncodedCertificate) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF742C80)
[Address] EAT @explorer.exe (UnlockUrlCacheEntryFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765644)
[Address] EAT @explorer.exe (UnlockUrlCacheEntryFileA) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765644)
[Address] EAT @explorer.exe (UnlockUrlCacheEntryFileW) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF76577C)
[Address] EAT @explorer.exe (UnlockUrlCacheEntryStream) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF66FA10)
[Address] EAT @explorer.exe (UpdateUrlCacheContentPath) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7658BC)
[Address] EAT @explorer.exe (UrlCacheCheckEntriesExist) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF7659DC)
[Address] EAT @explorer.exe (UrlCacheCloseEntryHandle) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765A34)
[Address] EAT @explorer.exe (UrlCacheContainerSetEntryMaximumAge) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765A80)
[Address] EAT @explorer.exe (UrlCacheCreateContainer) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF5EEC5C)
[Address] EAT @explorer.exe (UrlCacheFindFirstEntry) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF668948)
[Address] EAT @explorer.exe (UrlCacheFindNextEntry) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF6A8A90)
[Address] EAT @explorer.exe (UrlCacheFreeEntryInfo) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF670A60)
[Address] EAT @explorer.exe (UrlCacheGetContentPaths) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765AD8)
[Address] EAT @explorer.exe (UrlCacheGetEntryInfo) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF65C358)
[Address] EAT @explorer.exe (UrlCacheGetGlobalLimit) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765B30)
[Address] EAT @explorer.exe (UrlCacheReadEntryStream) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765B88)
[Address] EAT @explorer.exe (UrlCacheReloadSettings) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765BE8)
[Address] EAT @explorer.exe (UrlCacheRetrieveEntryFile) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765C40)
[Address] EAT @explorer.exe (UrlCacheRetrieveEntryStream) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765C98)
[Address] EAT @explorer.exe (UrlCacheSetGlobalLimit) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF765CF8)
[Address] EAT @explorer.exe (UrlCacheUpdateEntryExtraData) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF652E78)
[Address] EAT @explorer.exe (UrlZonesDetach) : imagehlp.dll -> HOOKED (C:\Windows\system32\WININET.dll @ 0xFF73D998)
 
¤¤¤ External Hives: ¤¤¤
 
¤¤¤ Infection :  ¤¤¤
 
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts
 
 
 
 
¤¤¤ MBR Check: ¤¤¤
 
+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST2000DM001-1CH164 ATA Device +++++
--- User ---
[MBR] dce94b54d86c3043332210c30ce9f712
[bSP] 45a87c51d6cabad4521f50dcb05f9f39 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907627 MB
User = LL1 ... OK!
User = LL2 ... OK!
 
+++++ PhysicalDrive1: (\\.\PHYSICALDRIVE1 @ USB) USB Mass  Storage Device USB Device +++++
Error reading User MBR! ([0x15] The device is not ready. )
User = LL1 ... OK!
Error reading LL2 MBR! ([0x32] The request is not supported. )
 
Finished : << RKreport[0]_S_03312014_235514.txt >>
Link to post
Share on other sites

Make sure you have created that system restore point before you continue!

Please read the directions carefully so you don't end up deleting something that is good!!

If in doubt about an entry....please ask or choose Skip!!!!

Don't Delete anything unless instructed to!

If you get the warning about a file UnsignedFile.Multi.Generic or LockedFile.Multi.Generic please choose

Skip and click on Continue

If a suspicious object is detected, the default action will be Skip, click on Continue

Please note that TDSSKiller can be run in safe mode if needed.

Please download the latest version of TDSSKiller from HERE and save it to your Desktop.

  • Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters. (Leave the KSN box checked)

    image000q.png

  • Put a checkmark beside loaded modules.

    2012081514h0118.png

  • A reboot will be needed to apply the changes. Do it.
  • TDSSKiller will launch automatically after the reboot. Also your computer may seem very slow and unusable. This is normal. Give it enough time to load your background programs.
  • Then click on Change parameters in TDSSKiller.
  • Check all boxes then click OK.

    clip.jpg

  • Click the Start Scan button.

    19695967.jpg

  • The scan should take no longer than 2 minutes.
  • If a suspicious object is detected, the default action will be Skip, click on Continue.

    67776163.jpg

    Any entries like this: \Device\Harddisk0\DR0 ( TDSS File System ) - please choose Skip.

    If in doubt about an entry....please ask or choose Skip

  • If malicious objects are found, they will show in the Scan results - Select action for found objects and offer three options.

    Ensure Cure (default) is selected, then click Continue > Reboot now to finish the cleaning process.

    62117367.jpg

    Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.

  • A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here. There may be 3 logs > so post or attach all of them.
  • Sometimes these logs can be very large, in that case please attach it or zip it up and attach it.

Here's a summary of what to do if you would like to print it out:

If in doubt about an entry....please ask or choose Skip

Don't Delete anything unless instructed to!

If a suspicious object is detected, the default action will be Skip, click on Continue

If you get the warning about a file UnsignedFile.Multi.Generic or LockedFile.Multi.Generic please choose

Skip and click on Continue

Any entries like this: \Device\Harddisk0\DR0 ( TDSS File System ) - please choose Skip.

If malicious objects are found, they will show in the Scan results and offer three (3) options.

Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.

Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.

~~~~~~~~~~~~~~~~~~~~

You can attach the logs if they're too long:

Bottom right corner of this page.

reply1.jpg

New window that comes up.

replyer1.jpg

Then...........

Please download and run ComboFix.

The most important things to remember when running it is to disable all your malware programs and run Combofix from your desktop.

Please visit this webpage for download links, and instructions for running ComboFix

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

http://www.bleepingcomputer.com/download/combofix/dl/12/ <---ComboFix direct download

Please make sure you click download buttons that look similar to this, not "sponsored ad links":

bleep-crop.jpg

Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Information on disabling your malware programs can be found Here.

Make sure you run ComboFix from your desktop.

Give it at least 30-45 minutes to finish if needed.

Please include the C:\ComboFix.txt in your next reply for further review.

---------->NOTE<----------

If you get the message Illegal operation attempted on registry key that has been marked for deletion after you run ComboFix....please reboot the computer, this should resolve the problem. You may have to do this several times if needed.

MrC

Link to post
Share on other sites

And here is the combofix log

 

ComboFix 14-03-24.01 - MSI 01.04.2014  12:31:38.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1257.372.1033.18.8125.6152 [GMT 3:00]
Running from: c:\users\MSI\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\MSI\AppData\Local\Temp\_MEI40042\_ctypes.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\_elementtree.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\_hashlib.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\_multiprocessing.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\_socket.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\_ssl.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\pyexpat.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\pysqlite2._sqlite.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\python27.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\pythoncom27.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\PyWinTypes27.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\select.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\unicodedata.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32api.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32com.shell.shell.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32crypt.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32event.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32file.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32inet.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32pdh.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32pipe.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32process.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32profile.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32security.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\win32ts.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\windows._lib_cacheinvalidation.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._controls_.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._core_.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._gdi_.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._html2.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._misc_.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._windows_.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wx._wizard.pyd
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxbase294u_net_vc90.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxbase294u_vc90.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxmsw294u_adv_vc90.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxmsw294u_core_vc90.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxmsw294u_html_vc90.dll
c:\users\MSI\AppData\Local\Temp\_MEI40042\wxmsw294u_webview_vc90.dll
.
.
(((((((((((((((((((((((((   Files Created from 2014-03-01 to 2014-04-01  )))))))))))))))))))))))))))))))
.
.
2014-03-31 20:30 . 2014-03-31 20:43 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-03-31 20:21 . 2014-03-31 20:21 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-03-29 20:43 . 2014-03-29 20:44 -------- d-----w- c:\users\MSI\AppData\Roaming\Red Alert 3 Uprising
2014-03-27 14:21 . 2014-03-27 14:21 -------- d-----w- C:\Games
2014-03-26 11:54 . 2014-03-29 11:02 -------- d-----w- C:\Breaking Point
2014-03-24 18:57 . 2014-03-24 19:51 -------- d-----w- c:\users\MSI\AppData\Local\Ingato
2014-03-24 18:57 . 2014-03-24 18:57 -------- d-----w- c:\programdata\Caphyon
2014-03-24 18:57 . 2014-03-24 18:57 -------- d-----w- c:\program files (x86)\Ingato LTD
2014-03-24 18:57 . 2014-03-24 18:57 -------- d-----w- c:\users\MSI\AppData\Roaming\Ingato LTD
2014-03-20 00:30 . 2014-03-30 16:04 -------- d-----w- c:\users\MSI\AppData\Local\Arma 3
2014-03-20 00:30 . 2014-03-20 00:30 -------- d-----w- c:\programdata\Bohemia Interactive
2014-03-19 22:38 . 2014-03-19 22:42 -------- d-----w- c:\users\MSI\AppData\Roaming\.technic
2014-03-15 10:52 . 2014-03-15 10:52 -------- d-----w- c:\users\MSI\AppData\Local\Skype
2014-03-15 10:52 . 2014-03-15 10:52 -------- d-----w- c:\program files (x86)\Common Files\Skype
2014-03-15 10:52 . 2014-03-15 10:52 -------- d-----r- c:\program files (x86)\Skype
2014-03-13 14:53 . 2014-03-13 14:53 -------- d-----w- c:\users\MSI\jagexcache
2014-03-13 14:20 . 2014-03-13 14:20 -------- d-----w- c:\users\MSI\AppData\Roaming\Unity
2014-03-12 17:11 . 2014-03-12 17:17 -------- d-----w- c:\users\MSI\AppData\Roaming\.minecraft
2014-03-08 14:28 . 2014-03-08 14:28 -------- d-----w- c:\users\MSI\AppData\Roaming\Curse Advertising
2014-03-08 14:27 . 2014-03-26 13:34 -------- d-----w- c:\users\MSI\AppData\Roaming\Curse Client
2014-03-08 14:27 . 2014-03-08 14:27 -------- d-----w- c:\users\MSI\AppData\Roaming\Curse
2014-03-07 18:46 . 2014-03-07 18:46 -------- d-----w- c:\program files (x86)\MTA San Andreas 1.3
2014-03-07 18:46 . 2014-03-07 18:46 -------- d---a-w- c:\programdata\MTA San Andreas All
2014-03-02 20:27 . 2014-03-02 20:27 -------- d-----w- c:\users\MSI\AppData\Roaming\NVIDIA
.
.
.
((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-18 01:00 . 2013-11-03 14:14 90015360 ----a-w- c:\windows\system32\MRT.exe
2014-03-11 19:23 . 2013-11-03 14:44 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-11 19:23 . 2013-11-03 14:44 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-02-27 15:14 . 2013-11-19 16:42 281688 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2014-02-27 15:14 . 2013-11-19 12:23 281688 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2014-02-27 04:54 . 2013-11-19 12:23 281688 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2014-02-27 04:48 . 2013-11-19 12:23 76888 ----a-w- c:\windows\SysWow64\PnkBstrA.exe
2014-02-21 06:04 . 2013-11-03 16:37 74432 ----a-w- c:\windows\system32\drivers\RzFilter.sys
2014-02-21 06:04 . 2013-11-03 16:37 129472 ----a-w- c:\windows\system32\drivers\RzDxgk.sys
2014-01-19 07:33 . 2013-11-03 10:43 270496 ------w- c:\windows\system32\MpSigStub.exe
2014-01-14 01:53 . 2014-01-14 01:53 88576 ----a-w- c:\windows\SysWow64\rzdevinfo.dll
2014-01-14 01:53 . 2014-01-14 01:53 296448 ----a-w- c:\windows\SysWow64\rzaudiodll.dll
.
.
(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2014-02-25 1821888]
"Gyazo"="c:\program files (x86)\Gyazo\GyStation.exe" [2013-10-30 2990304]
"GoogleDriveSync"="c:\program files (x86)\Google\Drive\googledrivesync.exe" [2014-01-30 21822128]
"EADM"="c:\program files (x86)\Origin\Origin.exe" [2014-03-07 3588952]
"Spotify"="c:\users\MSI\AppData\Roaming\Spotify\Spotify.exe" [2014-02-12 6118400]
"Spotify Web Helper"="c:\users\MSI\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-02-12 1171968]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-02-10 20922016]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel® USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-02-22 292088]
"IMSS"="c:\program files (x86)\Intel\Intel® Management Engine Components\IMSS\PIconStartup.exe" [2013-09-17 134616]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2013-10-08 766208]
"Razer Synapse"="c:\program files (x86)\Razer\Synapse\RzSynapse.exe" [2014-03-07 444760]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2014-02-26 3814736]
"KrakenLauncher"="c:\program files (x86)\Razer\Razer_Kraken_Driver\Drivers\SysAudio\KrakenSysAudioLauncher.exe" [2013-07-25 865624]
.
c:\users\MSI\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Curse.lnk - c:\users\MSI\AppData\Roaming\Curse Client\Bin\Curse.exe /startup [2014-3-7 8445704]
Rainmeter.lnk - c:\program files\Rainmeter\Rainmeter.exe [2013-10-29 36536]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
R3 atrfiltr;atrfiltr;c:\windows\system32\drivers\atrfiltr.sys;c:\windows\SYSNATIVE\drivers\atrfiltr.sys [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 FairplayKD;FairplayKD;c:\programdata\MTA San Andreas All\Common\temp\FairplayKD.sys;c:\programdata\MTA San Andreas All\Common\temp\FairplayKD.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel® Capability Licensing Service TCP IP Interface;Intel® Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 PlantronicsGC;PLTGC Interface;c:\windows\system32\drivers\PLTGC.sys;c:\windows\SYSNATIVE\drivers\PLTGC.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 iusb3hcs;Intel® USB 3.0 Host Controller Switch Driver;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 RzFilter;RzFilter;c:\windows\system32\drivers\RzFilter.sys;c:\windows\SYSNATIVE\drivers\RzFilter.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 Intel® Capability Licensing Service Interface;Intel® Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel® Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 RzKLService;RzKLService;c:\program files (x86)\Razer\Razer Game Booster\RzKLService.exe;c:\program files (x86)\Razer\Razer Game Booster\RzKLService.exe [x]
S2 RzOvlMon;Razer Overlay Subsystem Emergency Service;c:\program files (x86)\Razer\Core\64bit\rzovlmon.exe;c:\program files (x86)\Razer\Core\64bit\rzovlmon.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 iusb3hub;Intel® USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel® USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RzDxgk;RzDxgk;c:\windows\system32\drivers\RzDxgk.sys;c:\windows\SYSNATIVE\drivers\RzDxgk.sys [x]
S3 rzudd;Razer Mouse Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-03-15 17:29 1150280 ----a-w- c:\program files (x86)\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2014-04-01 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-11-03 19:23]
.
2014-03-31 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2044626098-3047208905-3385945972-1000Core.job
- c:\users\MSI\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-12-06 19:32]
.
2014-04-01 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2044626098-3047208905-3385945972-1000UA.job
- c:\users\MSI\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-12-06 19:32]
.
2014-04-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-03 16:06]
.
2014-04-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-03 16:06]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-01-30 13:05 777032 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-01-30 13:05 777032 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-01-30 13:05 777032 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-01-30 13:05 777032 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-01-30 13:05 777032 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2013-07-26 7194840]
"GamecomSound"="c:\program files\Plantronics\GameCom780\GameCom780.exe" [2011-12-01 777448]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.11.1
FF - ProfilePath - c:\users\MSI\AppData\Roaming\Mozilla\Firefox\Profiles\7zpwg5dz.default\
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
SafeBoot-13709871.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2044626098-3047208905-3385945972-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2044626098-3047208905-3385945972-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_77.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
c:\program files (x86)\Google\Update\1.3.22.5\GoogleCrashHandler.exe
c:\program files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
.
**************************************************************************
.
Completion time: 2014-04-01  12:43:36 - machine was rebooted
ComboFix-quarantined-files.txt  2014-04-01 09:43
.
Pre-Run: 1 725 294 567 424 bytes free
Post-Run: 1 729 390 501 888 bytes free
.
- - End Of File - - 6DF2E15EDF41D3D88B5E08D93F820908
A36C5E4F47E84449FF07ED3517B43A31
Link to post
Share on other sites

Next:

Please download AdwCleaner from HERE or HERE to your desktop.

  • Double click on AdwCleaner.exe to run the tool.

    Vista/Windows 7/8 users right-click and select Run As Administrator

  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • When it's done you'll see: Pending: Please uncheck elements you don't want removed.
  • Now click on the Report button...a logfile (AdwCleaner[R0].txt) will open in Notepad for review.
  • Look over the log especially under Files/Folders for any program you want to save.
  • If there's a program you may want to save, just uncheck it from AdwCleaner.
  • If you're not sure, post the log for review. (all items found are adware/spyware/foistware)
  • If you're ready to clean it all up.....click the Clean button.
  • After rebooting, a logfile report (AdwCleaner[s0].txt) will open automatically.
  • Copy and paste the contents of that logfile in your next reply.
  • A copy of that logfile will also be saved in the C:\AdwCleaner folder.
  • Items that are deleted are moved to the Quarantine Folder: C:\AdwCleaner\Quarantine
  • To restore an item that has been deleted:
  • Go to Tools > Quarantine Manager > check what you want restored > now click on Restore.
Next..................

thisisujrt.gif Please download Junkware Removal Tool to your desktop.

  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
Next.........

Please run a Quick Scan with Malwarebytes like this:

Open up Malwarebytes > Settings Tab > Scanner Settings > Under action for PUP > Select: Show in Results List and Check for removal.

Please Update and run a Quick Scan with Malwarebytes Anti-Malware, post the report.

Make sure that everything is checked, and click Remove Selected.

If you're using Malwarebytes 2.0, please run a Threat Scan

Let me know how it is.

MrC

Link to post
Share on other sites

Here's the adwcleaner log.

 

# AdwCleaner v3.023 - Report created 01/04/2014 at 14:09:07
# Updated 01/04/2014 by Xplode
# Operating System : Windows 7 Professional Service Pack 1 (64 bits)
# Username : MSI - MSI-PC
# Running from : C:\Users\MSI\Desktop\AdwCleaner.exe
# Option : Clean
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
Folder Deleted : C:\Windows\SysWOW64\AI_RecycleBin
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
 
***** [ Browsers ] *****
 
-\\ Internet Explorer v11.0.9600.16521
 
 
-\\ Mozilla Firefox v25.0 (et)
 
[ File : C:\Users\MSI\AppData\Roaming\Mozilla\Firefox\Profiles\7zpwg5dz.default\prefs.js ]
 
 
-\\ Google Chrome v33.0.1750.154
 
[ File : C:\Users\MSI\AppData\Local\Google\Chrome\User Data\Default\preferences ]
 
 
*************************
 
AdwCleaner[s0].txt - [798 octets] - [01/04/2014 14:09:07]
 
########## EOF - C:\AdwCleaner\AdwCleaner[s0].txt - [857 octets] ##########
Link to post
Share on other sites

Here is the Junkware Removal tool Log

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows 7 Professional x64
Ran by MSI on T 01.04.2014 at 14:19:02,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Registry Values
 
 
 
~~~ Registry Keys
 
 
 
~~~ Files
 
 
 
~~~ Folders
 
 
 
~~~ Event Viewer Logs were cleared
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on T 01.04.2014 at 14:23:12,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Link to post
Share on other sites

I think the problem may have been fixed now as I don't see any "Name not available" in the sound mixer after about an hour. But I may be wrong and I can't say it is fixed for sure until tomorrow as I will let my computer run the whole day and see, if they come back at any time, but I really thank you for your lightning fast replies and assistance with a problem I coulden't have solved alone.

Link to post
Share on other sites

Thank you!

My problem has been fixed I believe as yesterday I didn't see any "name not available" in my sound mixer the whole day and I would thank you so much for your fast replies and willing to help me.

 

I will never doubt again whether I should post a problem in this forum or not as the replies are fast and the replies are well detailed and got rid of my virus in just 1 day.

Thank you again!

Link to post
Share on other sites

Good.....

Lets check your computers security before you go and we have a little cleanup to do also:

Download Security Check by screen317 from HERE or HERE.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • If you get Unsupported operating system. Aborting now, just reboot and try again.
  • A Notepad document should open automatically called checkup.txt.
  • Please Post the contents of that document.
  • Do Not Attach It!!!
MrC
Link to post
Share on other sites

And gosh darnit it's back. Here's the log though

 

Results of screen317's Security Check version 0.99.81  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Firewall Enabled!  
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware version 1.75.0.1300  
 Java 7 Update 45  
 Java version out of Date! 
 Adobe Flash Player 12.0.0.77  
 Mozilla Firefox (25.0) 
 Google Chrome 33.0.1750.146  
 Google Chrome 33.0.1750.154  
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials msseces.exe 
 Windows Defender MSMpEng.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log`````````````````````` 
Link to post
Share on other sites

I read, that the virus attacks the video driver and infects it and possibly would updating my graphics driver remove it from infecting me again?

As far as I know, this isn't true.

---------------------------------------------------------------------------------

Out dated programs on the system are vulnerable to malware.
Please update or uninstall them:


-----------------------

Java 7 Update 45 <----please update, should be Update 51

Java version out of Date! <--------Go to control panel > Java > Update Tab > Update Now
Uncheck the box to install the Ask toolbar!!! and any other free "stuff".

If there's no update tab in Java, uninstall it and Download and install the latest version from Here
Uncheck the box to install the Ask toolbar!!! and any other free "stuff".

-------------------

A little clean up to do....

Please Uninstall ComboFix: (if you used it)

Press the Windows logo key + R to bring up the "run box"

Copy and paste next command in the field:

ComboFix /uninstall

Make sure there's a space between Combofix and /

cf2.jpg

Then hit enter. (it may look like CF is re-installing but it's not)
This will uninstall Combofix, delete its related folders and files, hide file extensions, hide the system/hidden files and clears System Restore cache and create new Restore point

(If that doesn't work.....you can simply rename ComboFix.exe to Uninstall.exe and double click it to complete the uninstall or download and run the uninstaller)

---------------------------------

Please download OTC to your desktop. (This will clean up most of the tools and logs)
http://oldtimer.geekstogo.com/OTC.exe

Double-click OTC to run it. (Vista and up users, please right click on OTC and select "Run as an Administrator")
Click on the CleanUp! button and follow the prompts.
(If you get a warning from your firewall or other security programs regarding OTC attempting to contact the Internet, please allow the connection.)
You will be asked to reboot the machine to finish the Cleanup process, choose Yes.
After the reboot all the tools we used should be gone.
Note: Some more recently created tools may not yet be removed by OTC. Feel free to manually delete any tools it leaves behind.

Any other programs or logs you can manually delete. (right click.....Delete)
IE: RogueKiller.exe, RKreport.txt, RK_Quarantine folder, C:\FRST folder, FRST-OlderVersion folder, MBAR folder, etc....AdwCleaner > just run the program and click uninstall.

Note:
If you used FRST and can't delete the quarantine folder:
Download the fixlist.txt to the same folder as FRST.exe.
Run FRST.exe and click Fix only once and wait
That will delete the quarantine folder created by FRST.
The rest you can manually delete.

-------------------------------

Any questions...please post back.
If you think I've helped you, please leave a comment > click on my avatar picture > click Profile Feed.

Take a look at My Preventive Maintenance to avoid being infected again. (My Preventive Maintenance also found HERE)

Good Luck and Thanks for using the forum, MrC

Link to post
Share on other sites

Please download Farbar Recovery Scan Tool (FRST) and save it to a folder.

(use correct version for your system.....Which system am I using?)

FRST <----for 32 bit systems

FRST64 <----for 64 bit systems

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.
If the logs are large, you can attach them:

To attach a log:

Bottom right corner of this page.

reply1.jpg

New window that comes up.

replyer1.jpg

MrC

Link to post
Share on other sites

Clean out temp files:

Download TFC from here and save it to your desktop.
http://oldtimer.geekstogo.com/TFC.exe
http://www.bleepingcomputer.com/download/tfc/dl/92/
Close any open programs and Internet browsers.
Double click TFC.exe to run it on XP (for Vista and Windows 7 right click and choose "Run as administrator") and once it opens click on the Start button on the lower left of the program to allow it to begin cleaning.
Please be patient as clearing out temp files may take a while.
Once it completes you may be prompted to restart your computer, please do so.
Once it's finished you may delete TFC.exe from your desktop or save it for later use for the cleaning of temporary files.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Download the attached fixlist.txt to the same folder as FRST.
Run FRST.exe and click Fix only once and wait
The tool will create a log (Fixlog.txt) in the folder, please post it to your reply.

Then.......

Please run a free online scan with the ESET Online Scanner (it may take a while to run)
Note: You will need to use Internet Explorer for this scan.
First please Disable any Antivirus you have active, as shown in This Topic

Note: Don't forget to re-enable it after the scan.
http://www.eset.eu/online-scanner
Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the ActiveX control to install
Click Start
Make sure that the options Remove found threats is unchecked and the option Scan unwanted applications is checked
Click Advanced settings and select the following:

  • Scan potentially unwanted applications
  • Scan for potentially unsafe applications
  • Enable Anti-Stealth technology

Click Start
Wait for the scan to finish
If threats were found:
Click on "list of threats found"
Click on "export to text file" and save it as ESET SCAN and save to the desktop
Click on back
Put a checkmark in "Uninstall application on close"
Click on finish
Post back the log.....MrC

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.

Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.