1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Windows Keeps Shutting Down and cannot update Windows.

Discussion in 'Malware and Virus Removal Archive' started by larsonjean, 2014/01/12.

  1. 2014/01/12
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    [Resolved] Windows Keeps Shutting Down and cannot update Windows.

    Hi,
    I have my friend's laptop here HP Pavilion for the past two days. I am about to give up on it.

    I cannot update the Windows program and it keeps shutting down with various messages such as "windows must now restart because the dcom" or other problems occurs. I tried to write to you on this forum but finally gave up because the computer would shut down before I finished my message.

    I did manage to do as instructed by running Malware Bytes, Microsoft Security Essentials, and was able to run dds.txt and attach.txt which I will include at the end of this message.

    I had other problems with this laptop and have been working on it for a couple of days and I am about ready to give up on it.

    She did tell me that it originally came with Windows Vista but a friend of hers loaded Windows 7 on it and it never did work right.

    I do believe she had malware and was hijacked before I started cleaning it off.

    Could you please help me decide where should I go from here. I am really lost.

    Here are the two files I told you I will include.

    Thank you.

    Jean Larson

    DDS
    DDS (Ver_2012-11-20.01) - NTFS_AMD64
    Internet Explorer: 8.0.7601.17514
    Run by Pam at 19:54:45 on 2014-01-12
    Microsoft Windows 7 Enterprise 6.1.7601.1.1252.1.1033.18.3999.1225 [GMT -5:00]
    .
    AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    .
    ============== Running Processes ===============
    .
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k RPCSS
    c:\Program Files\Microsoft Security Client\MsMpEng.exe
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\Hpservice.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\taskhost.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Program Files\Microsoft Security Client\msseces.exe
    C:\Program Files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe
    C:\Windows\system32\RunDll32.exe
    C:\Windows\system32\RunDll32.exe
    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
    c:\Program Files\Microsoft Security Client\NisSrv.exe
    C:\Windows\system32\WUDFHost.exe
    C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPNetworkCommunicatorCom.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Program Files (x86)\Internet Explorer\IELowutil.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_170_ActiveX.exe
    C:\Program Files (x86)\Internet Explorer\iexplore.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\System32\cscript.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxps://www.google.com/
    uDefault_Page_URL = hxxp://www.google.com
    mStart Page = hxxp://www.google.com
    mSearch Page = hxxp://www.aartemis.com/web/?

    type=ds&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF&q={searchTerms}
    mDefault_Page_URL = hxxp://www.google.com
    mDefault_Search_URL = hxxp://www.aartemis.com/web/?

    type=ds&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF&q={searchTerms}
    uProxyServer = :0
    uURLSearchHooks: {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - <orphaned>
    mWinlogon: Userinit = userinit.exe
    BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
    BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)

    \Microsoft Office\Office12\GrooveShellExtensions.dll
    BHO: Music RemoteBHO: {CA6D5FD2-AD35-44F8-AFEF-B36C908CE901} - C:\Program Files (x86)\Music

    Remote\1.0\KangoBHO.dll
    TB: Music Remote: {D2C31D2B-35BE-4C2B-ACCB-A78877274E60} - C:\Program Files (x86)\Music

    Remote\1.0\KangoBHO.dll
    TB: Music Remote: {D2C31D2B-35BE-4C2B-ACCB-A78877274E60} - C:\Program Files (x86)\Music

    Remote\1.0\KangoBHO.dll
    uRun: [HP Officejet Pro 8600 (NET)] "C:\Program Files\HP\HP Officejet Pro 8600

    \Bin\ScanToPCActivationApp.exe" -deviceID "CN34QB3JF905KF:NW" -scfn "HP Officejet Pro 8600 (NET)"

    -AutoStart 1
    mRun: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe "
    mRun: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
    dRunOnce: [SpUninstallDeleteDir] rmdir /s /q "\SearchProtect "
    StartupFolder: C:\Users\Pam\AppData\Roaming\MICROS~1\Windows\STARTM~1

    \Programs\Startup\MONITO~1.LNK - C:\Windows\System32\RunDll32.exe
    StartupFolder: C:\Users\Pam\AppData\Roaming\MICROS~1\Windows\STARTM~1

    \Programs\Startup\MONITO~2.LNK - C:\Windows\System32\RunDll32.exe
    mPolicies-Explorer: NoActiveDesktop = dword:1
    mPolicies-Explorer: NoActiveDesktopChanges = dword:1
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableUIADesktopToggle = dword:0
    IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
    IE: {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print

    2.0\smartprintsetup.exe
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program

    Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
    .
    INFO: HKCU has more than 50 listed domains.
    If you wish to scan all of them, select the 'Force scan all domains' option.
    .
    DPF: {17492023-C23A-453E-A040-C7C580BBF700} -

    hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-

    A67417AA88CD/LegitCheckControl.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} -

    hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    TCP: NameServer = 192.168.1.1
    TCP: Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6} : DHCPNameServer = 192.168.1.1
    TCP: Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6}\35072796E676028496C6C602C416E65637 :

    DHCPNameServer = 192.168.2.1
    TCP: Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6}\C677F6A63696B6 : DHCPNameServer =

    192.168.1.1
    TCP: Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6}\C696E6B6379737 : DHCPNameServer =

    65.32.5.111 65.32.5.112
    TCP: Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6}\E4544574541425 : DHCPNameServer =

    192.168.1.1
    TCP: Interfaces\{C21E6297-2578-4A04-B75E-62C87C063D82} : DHCPNameServer = 192.168.1.1
    Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common

    Files\Microsoft Shared\Web Folders\PKMCDO.DLL
    Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)

    \Microsoft Office\Office12\GrooveSystemServices.dll
    SSODL: WebCheck - <orphaned>
    SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files

    (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
    mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)

    \Google\Chrome\Application\31.0.1650.63\Installer\chrmstp.exe" --configure-user-settings --

    verbose-logging --system-level --multi-install --chrome
    x64-mStart Page = hxxp://aartemis.com/?

    type=hp&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF
    x64-mSearch Page = hxxp://www.aartemis.com/web/?

    type=ds&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF&q={searchTerms}
    x64-mDefault_Page_URL = hxxp://aartemis.com/?

    type=hp&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF
    x64-mDefault_Search_URL = hxxp://www.aartemis.com/web/?

    type=ds&ts=1384574343&from=tugs&uid=FUJITSUXMHZ2320BHXG2_K618T953TVBF&q={searchTerms}
    x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
    x64-Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - <orphaned>
    x64-Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - <orphaned>
    x64-SSODL: WebCheck - <orphaned>
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2013-9

    -27 248240]
    R2 hpsrv;HP Service;C:\Windows\System32\hpservice.exe [2009-7-8 30520]
    R2 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2013-9-

    27 134944]
    R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe

    [2013-10-23 348376]
    R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2009-6-10 187392]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN

    v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN

    v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
    S3 dmvsc;dmvsc;C:\Windows\System32\drivers\dmvsc.sys [2010-11-21 71168]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32

    \drivers\rdpvideominiport.sys [2010-11-20 20992]
    S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009

    -7-13 27136]
    S3 Synth3dVsc;Synth3dVsc;C:\Windows\System32\drivers\Synth3dVsc.sys [2010-11-21 88960]
    S3 terminpt;Microsoft Remote Desktop Input Driver;C:\Windows\System32\drivers\terminpt.sys [2010

    -11-21 34816]
    S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-20 59392]
    S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2010-11-20

    31232]
    S3 tsusbhub;tsusbhub;C:\Windows\System32\drivers\tsusbhub.sys [2010-11-21 117248]
    S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe

    [2013-6-14 1255736]
    .
    =============== Created Last 30 ================
    .
    2014-01-12 17:37:46 965000 ----a-w- C:\ProgramData\Microsoft\Microsoft

    Antimalware\Definition Updates\{7A6A0A9A-C419-4066-BAA3-7BD8263231D0}\gapaengine.dll
    2014-01-12 17:37:37 10315576 ----a-w- C:\ProgramData\Microsoft\Microsoft

    Antimalware\Definition Updates\{A3629555-6A97-4E4A-8DDE-D0411065D5A3}\mpengine.dll
    2014-01-12 17:34:37 -------- d-----w- C:\Program Files (x86)\Microsoft Security

    Client
    2014-01-12 17:34:28 -------- d-----w- C:\Program Files\Microsoft Security

    Client
    2014-01-12 15:32:28 -------- d-----w- C:\Program Files (x86)\ToniArts
    2014-01-12 15:31:55 32768 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\Objectps.dll
    2014-01-12 15:31:54 733184 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\iKernel.dll
    2014-01-12 15:31:54 69715 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\ctor.dll
    2014-01-12 15:31:54 5632 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\DotNetInstaller.exe
    2014-01-12 15:31:54 266240 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\iscript.dll
    2014-01-12 15:31:54 172032 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\iuser.dll
    2014-01-12 15:31:53 303236 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\setup.dll
    2014-01-12 15:31:53 180356 ----a-w- C:\Program Files (x86)\Common

    Files\InstallShield\Professional\RunTime\10\01\Intel32\iGdi.dll
    2014-01-12 05:22:22 -------- d-----w- C:\Program Files\CCleaner
    2014-01-12 02:10:13 -------- d-----w- C:\Users\Pam\AppData\Roaming\Malwarebytes
    2014-01-12 02:10:08 -------- d-----w- C:\ProgramData\Malwarebytes
    2014-01-12 02:10:07 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
    2014-01-12 02:10:07 -------- d-----w- C:\Program Files (x86)\Malwarebytes'

    Anti-Malware
    2014-01-12 01:04:11 -------- d-----w- C:\Program Files (x86)\VS Revo Group
    2014-01-12 00:54:12 -------- d-----w- C:\Windows\pss
    2014-01-07 13:37:26 -------- d-----w- C:\Windows\SysWow64\log
    2014-01-07 13:37:22 -------- d-----w- C:\ProgramData\WPM
    2014-01-02 16:52:43 -------- d-----w- C:\Windows\SysWow64\SearchProtect
    .
    ==================== Find3M ====================
    .
    2013-12-25 08:03:00 829264 ----a-w- C:\Windows\System32\msvcr100.dll
    2013-12-25 08:03:00 608080 ----a-w- C:\Windows\System32\msvcp100.dll
    2013-12-11 15:21:27 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-12-11 15:21:27 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
    2013-11-19 10:21:41 267936 ------w- C:\Windows\System32\MpSigStub.exe
    .
    ============= FINISH: 19:55:32.40 ===============

    Attach Txt
    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Enterprise
    Boot Device: \Device\HarddiskVolume1
    Install Date: 6/14/2013 11:07:12 AM
    System Uptime: 1/12/2014 7:32:57 PM (0 hours ago)
    .
    Motherboard: Compal | | 306E
    Processor: Intel(R) Core(TM)2 Duo CPU T6500 @ 2.10GHz | CPU | 2100/800mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 200 GiB total, 159.258 GiB free.
    D: is FIXED (NTFS) - 98 GiB total, 76.792 GiB free.
    E: is CDROM ()
    F: is Removable
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID:
    Description:
    Device ID: ACPI\ENE0100\3&21436425&0
    Manufacturer:
    Name:
    PNP Device ID: ACPI\ENE0100\3&21436425&0
    Service:
    .
    ==== System Restore Points ===================
    .
    RP54: 1/12/2014 10:32:11 AM - Installed EasyCleaner
    RP55: 1/12/2014 12:16:23 PM - Revo Uninstaller's restore point - Avira Free Antivirus
    RP56: 1/12/2014 12:55:10 PM - Windows Modules Installer
    RP57: 1/12/2014 1:04:04 PM - Windows Update
    RP58: 1/12/2014 1:18:09 PM - Windows Update
    RP59: 1/12/2014 1:19:59 PM - Windows Update
    RP60: 1/12/2014 1:20:48 PM - Windows Update
    RP61: 1/12/2014 1:24:15 PM - Windows Update
    RP62: 1/12/2014 7:36:49 PM - Windows Update
    RP63: 1/12/2014 7:40:05 PM - Windows Update
    .
    ==== Installed Programs ======================
    .
    Adobe Flash Player 11 ActiveX
    Adobe Flash Player 11 Plugin
    Adobe Reader XI (11.0.05)
    BLS-2011
    BLS-2014
    BLS2014CLIPART
    CCleaner
    Clip Art Collection
    Corel Graphics - Windows Shell Extension
    Corel Graphics - Windows Shell Extension 64 Bit
    CorelDRAW Home & Student Suite X6
    CorelDRAW Home & Student Suite X6 - BR
    CorelDRAW Home & Student Suite X6 - Capture
    CorelDRAW Home & Student Suite X6 - Common
    CorelDRAW Home & Student Suite X6 - Connect
    CorelDRAW Home & Student Suite X6 - Custom Data
    CorelDRAW Home & Student Suite X6 - Draw
    CorelDRAW Home & Student Suite X6 - EN
    CorelDRAW Home & Student Suite X6 - ES
    CorelDRAW Home & Student Suite X6 - Extra Content
    CorelDRAW Home & Student Suite X6 - Filters
    CorelDRAW Home & Student Suite X6 - FontNav
    CorelDRAW Home & Student Suite X6 - FR
    CorelDRAW Home & Student Suite X6 - IPM
    CorelDRAW Home & Student Suite X6 - PHOTO-PAINT
    CorelDRAW Home & Student Suite X6 - Redist
    CorelDRAW Home & Student Suite X6 - Setup Files
    CorelDRAW Home & Student Suite X6 - VideoBrowser
    CorelDRAW Home & Student Suite X6 - Writing Tools
    EasyCleaner
    Google Chrome
    Google Update Helper
    HiDef Media Player 1.1.12
    HP 3D DriveGuard
    HP Officejet Pro 8600 Basic Device Software
    HP Officejet Pro 8600 Help
    HP Officejet Pro 8600 Product Improvement Study
    HP Update
    I.R.I.S. OCR
    LeagueSecretary.com Uploader 2014 Installer
    Malwarebytes Anti-Malware version 1.75.0.1300
    Microsoft .NET Framework 4 Client Profile
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office Office 64-bit Components 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared 64-bit MUI (English) 2007
    Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Publisher 2002
    Microsoft Security Client
    Microsoft Security Essentials
    Microsoft Silverlight
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    Microsoft Works
    Music Remote
    Music remote Addon (remove only)
    Revo Uninstaller 1.87
    Software Updater version 1.8.3
    .
    ==== Event Viewer Messages From Past Week ========
    .
    1/12/2014 8:58:20 AM, Error: Microsoft-Windows-Kernel-General [6] - An I/O operation initiated by the Registry failed unrecoverably.The Registry could not flush hive (file): '\??\GLOBALROOT\Device\HarddiskVolumeShadowCopy30\Users\default\ntuser.dat'.
    1/12/2014 7:34:30 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} and APPID {344ED43D-D086-4961-86A6-1106F4ACAD9B} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
    1/12/2014 7:33:26 PM, Error: Service Control Manager [7023] - The Power service terminated with the following error: The WMI request could not be completed and should be retried.
    1/12/2014 12:58:33 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Windows (KB2533623).
    1/12/2014 12:56:50 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Windows (KB2731771).
    1/12/2014 12:45:06 AM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Reboot the machine) after the unexpected termination of the DCOM Server Process Launcher service, but this action failed with the following error: A system shutdown has already been scheduled.
    1/12/2014 12:40:14 PM, Error: Microsoft-Windows-DistributedCOM [10001] - Unable to start a DCOM Server: {F87B28F1-DA9A-4F35-8EC0-800EFCF26B83} as /. The error: "5" Happened while starting this command: C:\Windows\System32\slui.exe -Embedding
    1/12/2014 12:38:36 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.165.1720.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: Pam-PC\Pam Current Engine Version: Previous Engine Version: 1.1.10201.0 Error code: 0x8050a003 Error description: This package does not contain up-to-date definition files for this program. For more information, see Help and Support.
    1/12/2014 12:38:36 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.165.1720.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiSpyware Update Type: Full User: Pam-PC\Pam Current Engine Version: Previous Engine Version: 1.1.10201.0 Error code: 0x8050a003 Error description: This package does not contain up-to-date definition files for this program. For more information, see Help and Support.
    1/12/2014 12:37:10 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070005: Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.165.1720.0).
    1/12/2014 12:37:06 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070005 Error description: Access is denied.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD avipbb avkmgr CSC DfsC discache NetBIOS NetBT nsiproxy Psched rdbss spldr tdx vwififlt Wanarpv6 WfpLwf
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    1/12/2014 11:48:34 AM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    1/12/2014 11:48:34 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments " " in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7038] - The WdiServiceHost service was unable to log on as NT AUTHORITY\LocalService with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7038] - The netprofm service was unable to log on as NT AUTHORITY\LocalService with the currently configured password due to the following error: The request is not supported. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Portable Device Enumerator Service service failed to start due to the following error: A system shutdown is in progress.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Network List Service service failed to start due to the following error: The service did not start due to a logon failure.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Network Connections service failed to start due to the following error: A system shutdown is in progress.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Human Interface Device Access service failed to start due to the following error: A system shutdown is in progress.
    1/12/2014 11:47:53 AM, Error: Service Control Manager [7000] - The Diagnostic Service Host service failed to start due to the following error: The service did not start due to a logon failure.
    1/12/2014 1:55:35 PM, Error: Service Control Manager [7023] - The Windows Update service terminated with the following error: %%-2147467243
    1/12/2014 1:55:33 PM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Reboot the machine) after the unexpected termination of the Plug and Play service, but this action failed with the following error: A system shutdown has already been scheduled.
    1/12/2014 1:55:33 PM, Error: Service Control Manager [7031] - The Plug and Play service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Reboot the machine.
    1/12/2014 1:55:33 PM, Error: Service Control Manager [7031] - The DCOM Server Process Launcher service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Reboot the machine.
    1/12/2014 1:18:40 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Windows (KB2834140).
    1/12/2014 1:04:39 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Windows (KB2729094).
    1/11/2014 9:51:04 PM, Error: Service Control Manager [7001] - The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
    1/11/2014 9:49:19 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
    1/11/2014 9:49:19 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    1/11/2014 9:49:17 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    1/11/2014 9:49:08 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments " " in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
    1/11/2014 9:49:04 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: avipbb avkmgr discache SASDIFSV SASKUTIL spldr Wanarpv6
    1/11/2014 9:27:16 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: lsnfd
    1/11/2014 10:12:54 PM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
    1/11/2014 10:11:41 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service MSIServer with arguments " " in order to run the server: {000C101C-0000-0000-C000-000000000046}
    .
    ==== End Of File ===========================
     
  2. 2014/01/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ==============================

    [​IMG] What about MBAM log?

    [​IMG] Please download Rkill (courtesy of BleepingComputer.com) to your Desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    If normal mode still doesn't work, run the tool from safe mode.

    When the scan is done Notepad will open with rKill log.
    Post it in your next reply.

    NOTE. rKill.txt log will also be present on your desktop.
     

  3. to hide this advert.

  4. 2014/01/13
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    Hi and Thanks for the help.
    Here is the MBAM LOG:

    Malwarebytes Anti-Malware 1.75.0.1300
    www.malwarebytes.org

    Database version: v2014.01.11.07

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 8.0.7601.17514
    Pam :: PAM-PC [administrator]

    1/13/2014 10:12:27 PM
    mbam-log-2014-01-13 (22-12-27).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 210679
    Time elapsed: 5 minute(s), 59 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    (end)

    HERE IS THE RkILL LOG:

    Rkill 2.6.5 by Lawrence Abrams (Grinler)
    http://www.bleepingcomputer.com/
    Copyright 2008-2014 BleepingComputer.com
    More Information about Rkill can be found at this link:
    http://www.bleepingcomputer.com/forums/topic308364.html

    Program started at: 01/13/2014 10:22:14 PM in x64 mode.
    Windows Version: Windows 7 Enterprise Service Pack 1

    Checking for Windows services to stop:

    * No malware services found to stop.

    Checking for processes to terminate:

    * No malware processes found to kill.

    Checking Registry for malware related settings:

    * No issues found in the Registry.

    Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

    Performing miscellaneous checks:

    * No issues found.

    Checking Windows Service Integrity:

    * No issues found.

    Searching for Missing Digital Signatures:

    * C:\Windows\System32\rpcss.dll : 512,512 : 11/20/2010 10:24 PM : e6c074b2ae059f02145200e513b371be [NoSig]
    +-> C:\Windows\winsxs\amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.1.7601.17514_none_c7f0e16b547f887d\rpcss.dll : 512,000 : 11/20/2010 10:24 PM : 5c627d1b1138676c0a7ab2c2c190d123 [Pos Repl]

    * C:\Windows\System32\user32.dll : 1,008,640 : 06/14/2013 10:07 AM : 2c353b6ce0c8d03225caa2af33b68d79 [NoSig]
    +-> C:\Windows\SysWOW64\user32.dll : 833,024 : 06/14/2013 10:07 AM : 861c4346f9281dc0380de72c8d55d6be [Pos Repl]
    +-> C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll : 1,008,128 : 11/20/2010 10:24 PM : fe70103391a64039a921dbfff9c7ab1b [Pos Repl]
    +-> C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll : 833,024 : 11/20/2010 10:24 PM : 5e0db2d8b2750543cd2ebb9ea8e6cdd3 [Pos Repl]

    Checking HOSTS File:

    * Cannot edit the HOSTS file.
    * Permissions Fixed. Administrators can now edit the HOSTS file.

    * HOSTS file entries found:

    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    127.0.0.1 100sexlinks.com

    20 out of 15490 HOSTS entries shown.
    Please review HOSTS file for further entries.

    Program finished at: 01/13/2014 10:22:47 PM
    Execution time: 0 hours(s), 0 minute(s), and 33 seconds(s)


    tHANKS JEANNE
     
  5. 2014/01/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Download BlitzBlank and save it to your desktop.
    Double click on Blitzblank.exe

    • Click OK at the warning.
    • Click the Script tab and copy/paste the following text there:
    Code:
    CopyFile:
    C:\Windows\winsxs\amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.1.7601.17514_none_c7f0e16b547f887d\rpcss.dll C:\Windows\System32\rpcss.dll
    C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll C:\Windows\System32\user32.dll
    
    • Click Execute Now. Your computer will need to reboot in order to replace the files.
    • When done, post the report created by Blitzblank.
      You can find it in the root of the drive, normally C:\
     
  6. 2014/01/13
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    OK hERE IS THE ILE CREATED BY BLITZBLANK:


    BlitzBlank 1.0.0.32

    File/Registry Modification Engine native application
    CopyFileOnReboot: sourceFile = "\??\c:\windows\winsxs\amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.1.7601.17514_none_c7f0e16b547f887d\rpcss.dll ", destinationFile = "\??\c:\windows\system32\rpcss.dll "CopyFileOnReboot: sourceFile = "\??\c:\windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll ", destinationFile = "\??\c:\windows\system32\user32.dll "
     
  7. 2014/01/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Let me know if your computer is more stable now.

    [​IMG] Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
    • Close all the running programs
    • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  8. 2014/01/13
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    I think the computer is running about same but I have not tried to update windows.
    Here are RogueKillers reports:

    RogueKiller V8.8.0 _x64_ [Dec 27 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.adlice.com/forum/
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Pam [Admin rights]
    Mode : Remove -- Date : 01/13/2014 23:45:25
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 3 ¤¤¤
    [HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    127.0.0.1 100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) FUJITSU MHZ2320BH G2 ATA Device +++++
    --- User ---
    [MBR] 99f30707524da8557a1d6ae94565dbb3
    [BSP] 0003ab999378fa26ef556363f6880107 : Windows 7/8 MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 99900 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 204802048 | Size: 205243 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_01132014_234525.txt >>
    RKreport[0]_S_01132014_234405.txt

    RogueKiller V8.8.0 _x64_ [Dec 27 2013] by Tigzy
    mail : tigzyRK<at>gmail<dot>com
    Feedback : http://www.adlice.com/forum/
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Pam [Admin rights]
    Mode : Scan -- Date : 01/13/2014 23:44:05
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 4 ¤¤¤
    [PROXY IE][PUM] HKCU\[...]\Internet Settings : ProxyServer :)0 [Country: (Private Address) (XX), City: (Private Address)]) -> FOUND
    [HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com
    127.0.0.1 www.0scan.com
    127.0.0.1 0scan.com
    127.0.0.1 1000gratisproben.com
    127.0.0.1 www.1000gratisproben.com
    127.0.0.1 1001namen.com
    127.0.0.1 www.1001namen.com
    127.0.0.1 100888290cs.com
    127.0.0.1 www.100888290cs.com
    127.0.0.1 www.100sexlinks.com
    127.0.0.1 100sexlinks.com
    [...]


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) FUJITSU MHZ2320BH G2 ATA Device +++++
    --- User ---
    [MBR] 99f30707524da8557a1d6ae94565dbb3
    [BSP] 0003ab999378fa26ef556363f6880107 : Windows 7/8 MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 99900 Mo
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 204802048 | Size: 205243 Mo
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_S_01132014_234405.txt >>


    I created a restore point

    I ran Malwarebytes Anti-Rootkit. There were no logs created as it said it was Clean.

    Must close for tonight. More tomorrow
     
  9. 2014/01/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Is the computer still keeps shutting down?

    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  10. 2014/01/14
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    OK, so far the computer has not shut down and I was able to change the power so the screen does turn off after s few minutes.

    I have run ComboFix and here is the txt document:

    ComboFix 14-01-13.01 - Pam 01/14/2014 8:14.1.2 - x64
    Microsoft Windows 7 Enterprise 6.1.7601.1.1252.1.1033.18.3999.2008 [GMT -5:00]
    Running from: c:\users\Pam\Desktop\ComboFix.exe
    AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\windows\wininit.ini
    .
    .
    ((((((((((((((((((((((((( Files Created from 2013-12-14 to 2014-01-14 )))))))))))))))))))))))))))))))
    .
    .
    2014-01-14 13:18 . 2014-01-14 13:18 -------- d-----w- c:\users\Default\AppData\Local\temp
    2014-01-14 12:47 . 2012-06-02 22:19 2428952 ----a-w- c:\windows\system32\wuaueng.dll
    2014-01-14 12:47 . 2012-06-02 22:19 57880 ----a-w- c:\windows\system32\wuauclt.exe
    2014-01-14 12:47 . 2012-06-02 22:19 44056 ----a-w- c:\windows\system32\wups2.dll
    2014-01-14 12:47 . 2012-06-02 22:15 2622464 ----a-w- c:\windows\system32\wucltux.dll
    2014-01-14 12:47 . 2012-06-02 20:19 186752 ----a-w- c:\windows\system32\wuwebv.dll
    2014-01-14 12:47 . 2012-06-02 20:15 36864 ----a-w- c:\windows\system32\wuapp.exe
    2014-01-14 04:52 . 2014-01-14 05:09 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-01-14 04:52 . 2014-01-14 04:52 117464 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-01-14 04:52 . 2014-01-14 04:52 89304 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-01-14 04:43 . 2014-01-14 04:43 59904 ----a-w- c:\windows\system32\drivers\vwififlt.sys.bak
    2014-01-13 20:40 . 2013-12-04 00:28 10315576 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{CF6B4A63-D381-430D-AB4F-4806DFC8DD2A}\mpengine.dll
    2014-01-13 18:50 . 2013-12-04 00:28 10315576 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-01-13 18:37 . 2014-01-13 18:39 -------- d-----w- C:\AdwCleaner
    2014-01-13 17:51 . 2014-01-13 17:51 -------- d-----w- c:\programdata\GlarySoft
    2014-01-13 17:51 . 2014-01-13 17:51 -------- d-----w- c:\users\Pam\AppData\Roaming\GlarySoft
    2014-01-13 17:51 . 2014-01-06 08:38 117024 ----a-w- c:\windows\system32\BootDefrag.exe
    2014-01-13 17:51 . 2014-01-06 03:28 17088 ----a-w- c:\windows\system32\drivers\BootDefragDriver.sys
    2014-01-13 17:51 . 2014-01-13 17:52 -------- d-----w- c:\program files (x86)\Glary Utilities 4
    2014-01-13 17:50 . 2014-01-13 17:50 -------- d-----w- c:\program files (x86)\Glary Utilities
    2014-01-13 15:00 . 2014-01-13 16:03 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy
    2014-01-12 17:37 . 2014-01-12 17:37 965000 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{7A6A0A9A-C419-4066-BAA3-7BD8263231D0}\gapaengine.dll
    2014-01-12 17:34 . 2014-01-12 17:34 -------- d-----w- c:\program files (x86)\Microsoft Security Client
    2014-01-12 17:34 . 2014-01-12 17:34 -------- d-----w- c:\program files\Microsoft Security Client
    2014-01-12 15:32 . 2014-01-12 15:32 -------- d-----w- c:\program files (x86)\ToniArts
    2014-01-12 15:32 . 2014-01-12 15:32 -------- d--h--w- c:\program files (x86)\InstallShield Installation Information
    2014-01-12 15:31 . 2014-01-12 15:31 -------- d-----w- c:\program files (x86)\Common Files\InstallShield
    2014-01-12 05:22 . 2014-01-12 05:22 -------- d-----w- c:\program files\CCleaner
    2014-01-12 02:10 . 2014-01-12 02:10 -------- d-----w- c:\users\Pam\AppData\Roaming\Malwarebytes
    2014-01-12 02:10 . 2014-01-12 02:10 -------- d-----w- c:\programdata\Malwarebytes
    2014-01-12 02:10 . 2014-01-12 02:26 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
    2014-01-12 02:10 . 2013-04-04 19:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-01-12 01:04 . 2014-01-13 18:01 -------- d-----w- c:\program files (x86)\VS Revo Group
    2014-01-07 13:37 . 2014-01-07 13:37 -------- d-----w- c:\windows\SysWow64\log
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-01-14 04:00 . 2010-11-21 03:24 1008128 ----a-w- c:\windows\system32\user32.dll
    2014-01-14 04:00 . 2010-11-21 03:24 512000 ----a-w- c:\windows\system32\rpcss.dll
    2013-12-25 08:03 . 2013-11-27 18:39 829264 ----a-w- c:\windows\system32\msvcr100.dll
    2013-12-25 08:03 . 2013-11-27 18:39 608080 ----a-w- c:\windows\system32\msvcp100.dll
    2013-12-11 15:21 . 2013-06-14 18:45 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2013-12-11 15:21 . 2013-06-14 18:45 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2013-11-19 10:21 . 2010-11-21 03:27 267936 ------w- c:\windows\system32\MpSigStub.exe
    .
    .
    ------- Sigcheck -------
    Note: Unsigned files aren't necessarily malware.
    .
    [-] 2013-06-14 . 861C4346F9281DC0380DE72C8D55D6BE . 833024 . . [6.1.7601.17514] .. c:\windows\SysWOW64\user32.dll
    [7] 2010-11-21 . 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 . 833024 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{CA6D5FD2-AD35-44F8-AFEF-B36C908CE901}]
    2013-04-14 19:40 249856 ----a-w- c:\program files (x86)\Music Remote\1.0\KangoBHO.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
    "{D2C31D2B-35BE-4C2B-ACCB-A78877274E60} "= "c:\program files (x86)\Music Remote\1.0\KangoBHO.dll" [2013-04-14 249856]
    .
    [HKEY_CLASSES_ROOT\clsid\{d2c31d2b-35be-4c2b-accb-a78877274e60}]
    [HKEY_CLASSES_ROOT\TypeLib\{5ED6D608-036C-467A-A1A8-481BEEDA1B8D}]
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "HP Officejet Pro 8600 (NET) "= "c:\program files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe" [2012-10-17 2573416]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "GrooveMonitor "= "c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 31016]
    "HP Software Update "= "c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-10-28 49208]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "SpUninstallDeleteDir "= "rmdir" [X]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_DLLs "=1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ autocheck autochk *
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
    R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
    R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
    R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    S0 BootDefragDriver;BootDefragDriver;c:\windows\System32\drivers\BootDefragDriver.sys;c:\windows\SYSNATIVE\drivers\BootDefragDriver.sys [x]
    S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe;c:\windows\SYSNATIVE\Hpservice.exe [x]
    S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
    .
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-01-14 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-14 15:21]
    .
    2014-01-14 c:\windows\Tasks\GlaryInitialize 4.job
    - c:\program files (x86)\Glary Utilities 4\Initialize.exe [2014-01-06 08:37]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2013-10-23 1266912]
    .
    ------- Supplementary Scan -------
    .
    uStart Page = https://www.google.com/
    mDefault_Search_URL = hxxp://www.google.com
    mDefault_Page_URL = hxxp://www.google.com
    mStart Page = hxxp://www.google.com
    mLocal Page = c:\windows\SysWOW64\blank.htm
    mSearch Page = hxxp://www.google.com
    IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
    TCP: DhcpNameServer = 192.168.1.1
    .
    - - - - ORPHANS REMOVED - - - -
    .
    URLSearchHooks-{81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - (no file)
    Wow6432Node-HKLM-Run-<NO NAME> - (no file)
    WebBrowser-{D2C31D2B-35BE-4C2B-ACCB-A78877274E60} - (no file)
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.11 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Completion time: 2014-01-14 08:21:42
    ComboFix-quarantined-files.txt 2014-01-14 13:21
    .
    Pre-Run: 163,545,579,520 bytes free
    Post-Run: 163,615,514,624 bytes free
    .
    - - End Of File - - 39E592C8BC14748A3B62688922A96170
    A36C5E4F47E84449FF07ED3517B43A31

    What next??

    Jean
     
  11. 2014/01/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Looks good.

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.

    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  12. 2014/01/14
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    OK, Here are the Results:

    AdwCleaner:
    # AdwCleaner v3.017 - Report created 14/01/2014 at 20:09:45
    # Updated 12/01/2014 by Xplode
    # Operating System : Windows 7 Enterprise Service Pack 1 (64 bits)
    # Username : Pam - PAM-PC
    # Running from : C:\Users\Pam\Desktop\adwcleaner.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****


    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****


    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.16428


    *************************

    AdwCleaner[R0].txt - [8488 octets] - [13/01/2014 13:37:31]
    AdwCleaner[R1].txt - [748 octets] - [14/01/2014 20:05:08]
    AdwCleaner[R2].txt - [807 octets] - [14/01/2014 20:08:06]
    AdwCleaner[S0].txt - [7331 octets] - [13/01/2014 13:39:43]
    AdwCleaner[S1].txt - [729 octets] - [14/01/2014 20:09:45]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [788 octets] ##########


    Junkware Removal Tool:

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.0 (01.07.2014:1)
    OS: Windows 7 Enterprise x64
    Ran by Pam on Tue 01/14/2014 at 20:14:09.60
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\caphyon
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\sweetiminstallvalidator_rasapi32
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\sweetiminstallvalidator_rasmancs



    ~~~ Files

    Successfully deleted: [File] "C:\Users\Pam\appdata\locallow\SkwConfig.bin "



    ~~~ Folders

    Successfully deleted: [Folder] "C:\ProgramData\fighters "
    Successfully deleted: [Folder] "C:\Users\Pam\appdata\local\cre "
    Successfully deleted: [Folder] "C:\Users\Pam\appdata\locallow\utorrentcontrol2 "



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Tue 01/14/2014 at 20:20:21.48
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    Results of OTL. (IT ONLY PRODUCED OTL.TXT, NOT EXTRAS.TX)

    OTL logfile created on: 1/14/2014 8:33:00 PM - Run 3
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Pam\Desktop
    64bit- Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.11.9600.16428)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.91 Gb Total Physical Memory | 2.79 Gb Available Physical Memory | 71.36% Memory free
    7.81 Gb Paging File | 6.74 Gb Available in Paging File | 86.29% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 200.43 Gb Total Space | 146.43 Gb Free Space | 73.06% Space Free | Partition Type: NTFS
    Drive D: | 97.56 Gb Total Space | 76.80 Gb Free Space | 78.72% Space Free | Partition Type: NTFS

    Computer Name: PAM-PC | User Name: Pam | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2014/01/14 20:01:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Pam\Desktop\OTL.exe
    PRC - [2013/05/11 05:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2010/03/10 13:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe


    ========== Modules (No Company Name) ==========


    ========== Services (SafeList) ==========

    SRV:64bit: - [2014/01/14 19:16:05 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
    SRV:64bit: - [2013/10/23 17:14:22 | 000,348,376 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
    SRV:64bit: - [2013/10/23 17:14:22 | 000,023,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
    SRV:64bit: - [2013/05/27 00:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2011/05/13 18:58:10 | 000,030,520 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Windows\SysNative\hpservice.exe -- (hpsrv)
    SRV:64bit: - [2010/03/23 14:53:06 | 000,247,808 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\stacsv64.exe -- (STacSV)
    SRV:64bit: - [2009/07/13 20:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
    SRV:64bit: - [2009/03/02 18:42:58 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe -- (AESTFilters)
    SRV - [2013/12/11 10:21:27 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2013/05/11 05:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2010/03/23 14:53:06 | 000,247,808 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe -- (STacSV)
    SRV - [2010/03/10 13:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) [Auto | Running] -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
    SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2009/03/02 18:42:58 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe -- (AESTFilters)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - [2014/01/05 22:28:52 | 000,017,088 | ---- | M] (Glarysoft Ltd) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\BootDefragDriver.sys -- (BootDefragDriver)
    DRV:64bit: - [2013/09/27 09:53:06 | 000,134,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
    DRV:64bit: - [2012/08/23 09:12:16 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
    DRV:64bit: - [2012/08/23 09:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
    DRV:64bit: - [2012/08/23 09:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
    DRV:64bit: - [2012/08/23 09:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
    DRV:64bit: - [2012/03/01 01:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
    DRV:64bit: - [2011/10/14 04:37:44 | 000,396,848 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
    DRV:64bit: - [2011/05/13 18:58:16 | 000,030,008 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\hpdskflt.sys -- (hpdskflt)
    DRV:64bit: - [2011/05/13 18:57:58 | 000,043,320 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Accelerometer.sys -- (Accelerometer)
    DRV:64bit: - [2011/02/11 19:16:38 | 010,628,640 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
    DRV:64bit: - [2010/11/20 22:23:48 | 000,117,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tsusbhub.sys -- (tsusbhub)
    DRV:64bit: - [2010/11/20 22:23:48 | 000,088,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
    DRV:64bit: - [2010/11/20 22:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
    DRV:64bit: - [2010/11/20 22:23:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
    DRV:64bit: - [2010/11/20 22:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
    DRV:64bit: - [2010/11/20 22:23:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
    DRV:64bit: - [2010/03/23 14:53:06 | 000,505,344 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\stwrt64.sys -- (STHDA)
    DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
    DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
    DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
    DRV:64bit: - [2009/07/13 19:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
    DRV:64bit: - [2009/07/13 19:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
    DRV:64bit: - [2009/07/08 00:45:50 | 002,769,400 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
    DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
    DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
    DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
    DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
    DRV:64bit: - [2009/03/01 23:05:32 | 000,187,392 | ---- | M] (Realtek Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
    DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {33BB0A4E-99AF-4226-BDF6-49120163DE86}
    IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 5C B1 75 0C 12 69 CE 01 [binary data]
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\..\SearchScopes\{60919103-FC50-49C5-9490-39FDE2E2FE2C}: "URL" = https://www.google.com/search?q={searchTerms}
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = :0


    ========== FireFox ==========

    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_170.dll ()
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linksicle@linksicle.com: C:\Program Files (x86)\Mozilla Firefox\extensions\linksicle@linksicle.com

    [2014/01/12 00:09:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Pam\AppData\Roaming\Mozilla\Extensions
    [2009/09/20 14:46:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Pam\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
    [2013/06/14 10:18:41 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Pam\AppData\Roaming\Mozilla\Firefox\extensions
    [2013/06/14 10:18:41 | 000,000,000 | ---D | M] (uTorrentControl2 Community Toolbar) -- C:\Users\Pam\AppData\Roaming\Mozilla\Firefox\extensions\{687578b9-7132-4a7a-80e4-30ee31099e03}
    [2014/01/11 20:28:45 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions

    O1 HOSTS File: ([2014/01/14 08:18:37 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Music RemoteBHO) - {CA6D5FD2-AD35-44F8-AFEF-B36C908CE901} - C:\Program Files (x86)\Music Remote\1.0\KangoBHO.dll (KangoExtensions)
    O3 - HKLM\..\Toolbar: (Music Remote) - {D2C31D2B-35BE-4C2B-ACCB-A78877274E60} - C:\Program Files (x86)\Music Remote\1.0\KangoBHO.dll (KangoExtensions)
    O3 - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\..\Toolbar\WebBrowser: (Music Remote) - {D2C31D2B-35BE-4C2B-ACCB-A78877274E60} - C:\Program Files (x86)\Music Remote\1.0\KangoBHO.dll (KangoExtensions)
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
    O4 - HKLM..\Run: [] File not found
    O4 - HKU\S-1-5-21-2084038551-2901245180-312130472-1000..\Run: [HP Officejet Pro 8600 (NET)] C:\Program Files\HP\HP Officejet Pro 8600\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
    O4 - HKU\.DEFAULT..\RunOnce: [SpUninstallDeleteDir] rmdir /s /q "\SearchProtect" File not found
    O4 - HKU\S-1-5-18..\RunOnce: [SpUninstallDeleteDir] rmdir /s /q "\SearchProtect" File not found
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2084038551-2901245180-312130472-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print 2.0\smartprintsetup.exe (Hewlett-Packard)
    O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print 2.0\smartprintsetup.exe (Hewlett-Packard)
    O13 - gopher Prefix: missing
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-4117-8430-A67417AA88CD/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{B96BA207-A327-4D55-8792-30CC12C318A6}: DhcpNameServer = 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{C21E6297-2578-4A04-B75E-62C87C063D82}: DhcpNameServer = 192.168.1.1
    O18:64bit: - Protocol\Handler\cdo - No CLSID value found
    O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
    O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
    O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O32 - HKLM CDRom: AutoRun - 1
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
    O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

    ========== Files/Folders - Created Within 30 Days ==========

    [2014/01/14 20:14:05 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
    [2014/01/14 20:01:38 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Pam\Desktop\OTL.exe
    [2014/01/14 19:57:17 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\OTL
    [2014/01/14 19:56:57 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\Junkware Removal Tool
    [2014/01/14 19:56:43 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\AdwCleaner
    [2014/01/14 19:43:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Intel
    [2014/01/14 19:43:31 | 000,000,000 | ---D | C] -- C:\Intel
    [2014/01/14 19:40:16 | 000,000,000 | ---D | C] -- C:\Program Files\Synaptics
    [2014/01/14 19:38:50 | 000,645,632 | ---- | C] (IDT, Inc.) -- C:\Windows\SysNative\stapi64.dll
    [2014/01/14 19:38:25 | 000,000,000 | ---D | C] -- C:\Program Files\IDT
    [2014/01/14 19:38:06 | 012,772,352 | ---- | C] (IDT, Inc.) -- C:\Windows\SysNative\idtcpl64.cpl
    [2014/01/14 19:38:06 | 003,348,480 | ---- | C] (IDT, Inc.) -- C:\Windows\SysNative\stlang64.dll
    [2014/01/14 19:38:06 | 000,564,224 | ---- | C] (IDT, Inc.) -- C:\Windows\SysNative\idt64mp1.exe
    [2014/01/14 19:38:06 | 000,487,424 | ---- | C] (IDT, Inc.) -- C:\Windows\sttray64.exe
    [2014/01/14 19:38:04 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\SRSLabs
    [2014/01/14 19:21:29 | 000,000,000 | ---D | C] -- C:\Windows\Migration
    [2014/01/14 19:03:41 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\MRT
    [2014/01/14 11:00:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSXML 4.0
    [2014/01/14 10:55:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
    [2014/01/14 10:54:15 | 000,000,000 | -HSD | C] -- C:\Windows\SysNative\%APPDATA%
    [2014/01/14 10:32:08 | 000,000,000 | -HSD | C] -- C:\Windows\SysWow64\%APPDATA%
    [2014/01/14 08:21:47 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2014/01/14 08:21:44 | 000,000,000 | ---D | C] -- C:\Windows\temp
    [2014/01/14 08:12:38 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2014/01/14 08:12:37 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2014/01/14 08:12:37 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2014/01/14 08:12:31 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2014/01/14 08:12:06 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
    [2014/01/13 23:52:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    [2014/01/13 23:52:56 | 000,117,464 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
    [2014/01/13 23:52:26 | 000,089,304 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
    [2014/01/13 23:52:21 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\mbar
    [2014/01/13 23:43:44 | 000,187,392 | ---- | C] (Realtek Corporation ) -- C:\Windows\SysNative\drivers\Rt64win7.sys.bak
    [2014/01/13 23:43:27 | 000,065,600 | ---- | C] (LSI Corporation) -- C:\Windows\SysNative\drivers\lsi_sas2.sys.bak
    [2014/01/13 23:43:27 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys.bak
    [2014/01/13 23:43:19 | 000,031,232 | ---- | C] (Hauppauge Computer Works, Inc.) -- C:\Windows\SysNative\drivers\hcw85cir.sys.bak
    [2014/01/13 23:43:08 | 000,017,088 | ---- | C] (Glarysoft Ltd) -- C:\Windows\SysNative\drivers\BootDefragDriver.sys.bak
    [2014/01/13 23:43:05 | 000,194,128 | ---- | C] (AMD Technologies Inc.) -- C:\Windows\SysNative\drivers\amdsbs.sys.bak
    [2014/01/13 22:08:41 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\BBS posts
    [2014/01/13 13:37:24 | 000,000,000 | ---D | C] -- C:\AdwCleaner
    [2014/01/13 13:01:19 | 000,000,000 | ---D | C] -- C:\Users\Pam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
    [2014/01/13 12:51:55 | 000,000,000 | ---D | C] -- C:\ProgramData\GlarySoft
    [2014/01/13 12:51:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 4
    [2014/01/13 12:51:52 | 000,000,000 | ---D | C] -- C:\Users\Pam\AppData\Roaming\GlarySoft
    [2014/01/13 12:51:51 | 000,117,024 | ---- | C] (Glarysoft Ltd) -- C:\Windows\SysNative\BootDefrag.exe
    [2014/01/13 12:51:51 | 000,017,088 | ---- | C] (Glarysoft Ltd) -- C:\Windows\SysNative\drivers\BootDefragDriver.sys
    [2014/01/13 12:51:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Glary Utilities 4
    [2014/01/13 12:50:01 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Glary Utilities
    [2014/01/13 10:00:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy
    [2014/01/12 13:08:30 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\WINDOWS UPDATES
    [2014/01/12 12:34:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Security Client
    [2014/01/12 12:34:28 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
    [2014/01/12 10:32:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ToniArts
    [2014/01/12 10:32:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyCleaner
    [2014/01/12 10:32:27 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\InstallShield Installation Information
    [2014/01/12 10:31:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\InstallShield
    [2014/01/12 00:22:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
    [2014/01/12 00:22:22 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
    [2014/01/11 21:10:13 | 000,000,000 | ---D | C] -- C:\Users\Pam\AppData\Roaming\Malwarebytes
    [2014/01/11 21:10:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
    [2014/01/11 21:10:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2014/01/11 21:10:07 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2014/01/11 21:10:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    [2014/01/11 20:04:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VS Revo Group
    [2014/01/11 19:59:04 | 000,000,000 | ---D | C] -- C:\Users\Pam\Desktop\clean up program
    [2014/01/11 19:54:12 | 000,000,000 | ---D | C] -- C:\Windows\pss
    [2014/01/07 08:37:26 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\log

    ========== Files - Modified Within 30 Days ==========

    [2014/01/14 20:21:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2014/01/14 20:19:07 | 000,781,298 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2014/01/14 20:19:07 | 000,661,894 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2014/01/14 20:19:07 | 000,121,730 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2014/01/14 20:13:03 | 000,000,328 | ---- | M] () -- C:\Windows\tasks\GlaryInitialize 4.job
    [2014/01/14 20:11:02 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2014/01/14 20:10:52 | 3144,904,704 | -HS- | M] () -- C:\hiberfil.sys
    [2014/01/14 20:01:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Pam\Desktop\OTL.exe
    [2014/01/14 19:53:50 | 000,016,848 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2014/01/14 19:53:50 | 000,016,848 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2014/01/14 19:40:48 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
    [2014/01/14 19:23:49 | 000,770,556 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
    [2014/01/14 19:16:10 | 000,016,284 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
    [2014/01/14 19:16:07 | 000,016,284 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
    [2014/01/14 18:43:06 | 000,583,232 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
    [2014/01/14 08:18:37 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
    [2014/01/14 00:22:17 | 000,000,000 | -H-- | M] () -- C:\Users\Pam\Documents\Default.rdp
    [2014/01/13 23:52:56 | 000,117,464 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
    [2014/01/13 23:52:26 | 000,089,304 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
    [2014/01/13 23:43:44 | 000,187,392 | ---- | M] (Realtek Corporation ) -- C:\Windows\SysNative\drivers\Rt64win7.sys.bak
    [2014/01/13 23:43:27 | 000,065,600 | ---- | M] (LSI Corporation) -- C:\Windows\SysNative\drivers\lsi_sas2.sys.bak
    [2014/01/13 23:43:27 | 000,025,928 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys.bak
    [2014/01/13 23:43:19 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) -- C:\Windows\SysNative\drivers\hcw85cir.sys.bak
    [2014/01/13 23:43:08 | 000,017,088 | ---- | M] (Glarysoft Ltd) -- C:\Windows\SysNative\drivers\BootDefragDriver.sys.bak
    [2014/01/13 23:43:05 | 000,194,128 | ---- | M] (AMD Technologies Inc.) -- C:\Windows\SysNative\drivers\amdsbs.sys.bak
    [2014/01/13 13:39:46 | 000,001,162 | ---- | M] () -- C:\Users\Pam\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
    [2014/01/13 12:51:55 | 000,001,104 | ---- | M] () -- C:\Users\Pam\Application Data\Microsoft\Internet Explorer\Quick Launch\Glary Utilities 4.lnk
    [2014/01/12 12:34:56 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
    [2014/01/11 20:30:05 | 000,000,092 | ---- | M] () -- C:\Windows\SysNative\lnjlq.pvi
    [2014/01/09 19:07:08 | 000,263,450 | ---- | M] () -- C:\Users\Pam\Documents\10 bullseye example.pdf
    [2014/01/09 19:06:19 | 000,277,471 | ---- | M] () -- C:\Users\Pam\Documents\25 bullseye example.pdf
    [2014/01/09 19:05:03 | 000,311,991 | ---- | M] () -- C:\Users\Pam\Documents\suberbowl explanation.pdf
    [2014/01/09 18:56:31 | 000,034,980 | ---- | M] () -- C:\Users\Pam\AppData\Roaming\wklnhst.dat
    [2014/01/09 16:13:53 | 000,044,032 | ---- | M] () -- C:\Users\Pam\Documents\superbowlXLVIII.wps
    [2014/01/09 10:15:47 | 000,037,376 | ---- | M] () -- C:\Windows\SysNative\dvkebky.yqp
    [2014/01/09 10:15:47 | 000,000,102 | ---- | M] () -- C:\Windows\SysNative\nrfa.pmd
    [2014/01/09 09:55:40 | 000,000,064 | ---- | M] () -- C:\Windows\SysNative\lydtnj.hcq
    [2014/01/06 20:29:39 | 000,219,314 | --S- | M] () -- C:\Windows\SysNative\ljbrz.qtb
    [2014/01/06 03:38:04 | 000,117,024 | ---- | M] (Glarysoft Ltd) -- C:\Windows\SysNative\BootDefrag.exe
    [2014/01/05 22:28:52 | 000,017,088 | ---- | M] (Glarysoft Ltd) -- C:\Windows\SysNative\drivers\BootDefragDriver.sys

    ========== Files Created - No Company Name ==========

    [2014/01/14 19:40:48 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
    [2014/01/14 19:23:49 | 000,770,556 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
    [2014/01/14 19:16:10 | 000,016,284 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
    [2014/01/14 19:16:07 | 000,016,284 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
    [2014/01/14 11:00:28 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
    [2014/01/14 10:41:34 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
    [2014/01/14 08:12:38 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2014/01/14 08:12:38 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2014/01/14 08:12:37 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2014/01/14 08:12:37 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2014/01/14 08:12:37 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2014/01/14 00:22:17 | 000,000,000 | -H-- | C] () -- C:\Users\Pam\Documents\Default.rdp
    [2014/01/13 12:51:55 | 000,001,104 | ---- | C] () -- C:\Users\Pam\Application Data\Microsoft\Internet Explorer\Quick Launch\Glary Utilities 4.lnk
    [2014/01/13 12:51:55 | 000,001,092 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 4.lnk
    [2014/01/13 12:51:52 | 000,000,328 | ---- | C] () -- C:\Windows\tasks\GlaryInitialize 4.job
    [2014/01/12 12:34:56 | 000,001,945 | ---- | C] () -- C:\Windows\epplauncher.mif
    [2014/01/12 12:34:48 | 000,002,117 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
    [2014/01/09 19:07:07 | 000,263,450 | ---- | C] () -- C:\Users\Pam\Documents\10 bullseye example.pdf
    [2014/01/09 19:06:18 | 000,277,471 | ---- | C] () -- C:\Users\Pam\Documents\25 bullseye example.pdf
    [2014/01/09 19:05:03 | 000,311,991 | ---- | C] () -- C:\Users\Pam\Documents\suberbowl explanation.pdf
    [2014/01/09 16:13:52 | 000,044,032 | ---- | C] () -- C:\Users\Pam\Documents\superbowlXLVIII.wps
    [2014/01/09 10:15:47 | 000,037,376 | ---- | C] () -- C:\Windows\SysNative\dvkebky.yqp
    [2014/01/09 10:05:47 | 000,000,092 | ---- | C] () -- C:\Windows\SysNative\lnjlq.pvi
    [2014/01/09 09:55:40 | 000,000,102 | ---- | C] () -- C:\Windows\SysNative\nrfa.pmd
    [2014/01/09 09:55:40 | 000,000,064 | ---- | C] () -- C:\Windows\SysNative\lydtnj.hcq
    [2014/01/06 20:29:39 | 000,219,314 | --S- | C] () -- C:\Windows\SysNative\ljbrz.qtb
    [2013/10/12 21:54:40 | 000,056,352 | ---- | C] () -- C:\Users\Pam\AppData\Local\nikdrqcb
    [2013/09/12 12:22:02 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
    [2013/08/29 15:32:24 | 000,010,231 | ---- | C] () -- C:\ProgramData\regid.1996-01.com.cdesoftware_42112B46-B9FE-4EBA-ACD3-E60DDF845E3C.swidtag
    [2013/08/27 12:53:28 | 000,010,244 | ---- | C] () -- C:\ProgramData\regid.1996-01.com.cdesoftware_39DD541E-C013-4B78-9FE1-F47F72A51B85.swidtag
    [2013/08/26 16:06:56 | 000,010,296 | ---- | C] () -- C:\ProgramData\regid.1996-01.com.cdesoftware_701F33A1-9CA6-4A76-A451-2716809F532A.swidtag
    [2013/07/17 14:45:52 | 000,000,376 | ---- | C] () -- C:\Windows\ODBC.INI
    [2013/06/14 10:18:28 | 000,034,980 | ---- | C] () -- C:\Users\Pam\AppData\Roaming\wklnhst.dat
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\xcnctrwf
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\wibxlmcb
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\rkbjwebp
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\rbuugmtg
    [2013/06/14 10:13:50 | 000,598,808 | ---- | C] () -- C:\Users\Pam\AppData\Local\madvknjr
    [2013/06/14 10:13:50 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\fbjwahjo
    [2013/06/14 10:13:50 | 000,011,510 | ---- | C] () -- C:\Users\Pam\AppData\Local\aketaped.dll
    [2013/06/14 10:13:50 | 000,007,460 | ---- | C] () -- C:\Users\Pam\AppData\Local\d3d9caps64.dat
    [2013/06/14 10:13:50 | 000,006,756 | ---- | C] () -- C:\Users\Pam\AppData\Local\d3d9caps.dat
    [2013/06/14 10:13:50 | 000,005,120 | ---- | C] () -- C:\Users\Pam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2013/06/14 10:13:50 | 000,000,552 | ---- | C] () -- C:\Users\Pam\AppData\Local\d3d8caps.dat
    [2013/06/14 10:13:50 | 000,000,120 | ---- | C] () -- C:\Users\Pam\AppData\Local\Pxipovofaman.dat
    [2013/06/14 10:13:50 | 000,000,000 | ---- | C] () -- C:\Users\Pam\AppData\Local\Cmososulizeg.bin

    ========== ZeroAccess Check ==========

    [2009/07/13 23:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
    " " = C:\Windows\SysNative\shell32.dll -- [2013/07/25 21:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2013/07/25 20:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 20:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 22:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 20:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

    ========== LOP Check ==========

    [2014/01/11 12:33:42 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\Clip Art Collection
    [2014/01/13 12:51:52 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\GlarySoft
    [2013/06/14 10:18:34 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\Individual Software
    [2013/06/14 10:18:36 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\LimeWire
    [2013/06/14 10:18:41 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\Oberon Media
    [2013/06/14 10:18:42 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\SoftGrid Client
    [2013/06/14 10:18:43 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\Template
    [2013/06/14 10:18:43 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\TP
    [2014/01/13 11:44:17 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\uTorrent
    [2013/06/14 10:18:43 | 000,000,000 | ---D | M] -- C:\Users\Pam\AppData\Roaming\{90140011-0061-0409-0000-0000000FF1CE}

    ========== Purity Check ==========



    ========== Files - Unicode (All) ==========
    [2013/10/06 08:51:39 | 099,477,982 | ---- | M] ()(C:\Windows\SysWow64\????) -- C:\Windows\SysWow64\啕᭔Å 
    [2013/09/26 20:22:27 | 099,477,982 | ---- | C] ()(C:\Windows\SysWow64\????) -- C:\Windows\SysWow64\啕᭔Å 

    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:5C321E34

    < End of report >

    How is it looking. The computer seems to be running good now. I was even able to download all the Windows Updates.

    Thanks again for your time.

    Jeanne
     
  13. 2014/01/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good news :)

    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    O4 - HKLM..\Run: [] File not found
    O4 - HKU\.DEFAULT..\RunOnce: [SpUninstallDeleteDir] rmdir /s /q  "\SearchProtect" File not found
    O4 - HKU\S-1-5-18..\RunOnce: [SpUninstallDeleteDir] rmdir /s /q  "\SearchProtect" File not found
    O18:64bit: - Protocol\Handler\cdo - No CLSID value found
    O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
    O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
    O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    [2014/01/09 10:15:47 | 000,037,376 | ---- | C] () -- C:\Windows\SysNative\dvkebky.yqp
    [2014/01/09 10:05:47 | 000,000,092 | ---- | C] () -- C:\Windows\SysNative\lnjlq.pvi
    [2014/01/09 09:55:40 | 000,000,102 | ---- | C] () -- C:\Windows\SysNative\nrfa.pmd
    [2014/01/09 09:55:40 | 000,000,064 | ---- | C] () -- C:\Windows\SysNative\lydtnj.hcq
    [2014/01/06 20:29:39 | 000,219,314 | --S- | C] () -- C:\Windows\SysNative\ljbrz.qtb
    [2013/10/12 21:54:40 | 000,056,352 | ---- | C] () -- C:\Users\Pam\AppData\Local\nikdrqcb
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\xcnctrwf
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\wibxlmcb
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\rkbjwebp
    [2013/06/14 10:13:51 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\rbuugmtg
    [2013/06/14 10:13:50 | 000,598,808 | ---- | C] () -- C:\Users\Pam\AppData\Local\madvknjr
    [2013/06/14 10:13:50 | 000,045,960 | ---- | C] () -- C:\Users\Pam\AppData\Local\fbjwahjo
    [2013/06/14 10:13:50 | 000,011,510 | ---- | C] () -- C:\Users\Pam\AppData\Local\aketaped.dll
    [2013/06/14 10:13:50 | 000,000,120 | ---- | C] () -- C:\Users\Pam\AppData\Local\Pxipovofaman.dat
    [2013/06/14 10:13:50 | 000,000,000 | ---- | C] () -- C:\Users\Pam\AppData\Local\Cmososulizeg.bin
    @Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:5C321E34
    
    :Services
    
    :Reg
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Click on "Run ESET Online Scanner" button.
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  14. 2014/01/14
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    OTL:
    All processes killed
    ========== OTL ==========
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpUninstallDeleteDir deleted successfully.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpUninstallDeleteDir not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\cdo\ deleted successfully.
    File Protocol\Handler\cdo - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\grooveLocalGWS\ deleted successfully.
    File Protocol\Handler\grooveLocalGWS - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msdaipp\ deleted successfully.
    File Protocol\Handler\msdaipp - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msdaipp\0x00000001\ not found.
    File Protocol\Handler\msdaipp\0x00000001 - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msdaipp\oledb\ not found.
    File Protocol\Handler\msdaipp\oledb - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ deleted successfully.
    File Protocol\Handler\ms-help - No CLSID value found not found.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-itss\ deleted successfully.
    File Protocol\Handler\ms-itss - No CLSID value found not found.
    64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
    C:\Windows\SysNative\dvkebky.yqp moved successfully.
    C:\Windows\SysNative\lnjlq.pvi moved successfully.
    C:\Windows\SysNative\nrfa.pmd moved successfully.
    C:\Windows\SysNative\lydtnj.hcq moved successfully.
    C:\Windows\SysNative\ljbrz.qtb moved successfully.
    C:\Users\Pam\AppData\Local\nikdrqcb moved successfully.
    C:\Users\Pam\AppData\Local\xcnctrwf moved successfully.
    C:\Users\Pam\AppData\Local\wibxlmcb moved successfully.
    C:\Users\Pam\AppData\Local\rkbjwebp moved successfully.
    C:\Users\Pam\AppData\Local\rbuugmtg moved successfully.
    C:\Users\Pam\AppData\Local\madvknjr moved successfully.
    C:\Users\Pam\AppData\Local\fbjwahjo moved successfully.
    C:\Users\Pam\AppData\Local\aketaped.dll moved successfully.
    C:\Users\Pam\AppData\Local\Pxipovofaman.dat moved successfully.
    C:\Users\Pam\AppData\Local\Cmososulizeg.bin moved successfully.
    ADS C:\ProgramData\TEMP:5C321E34 deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Pam
    ->Temp folder emptied: 2221648 bytes
    ->Temporary Internet Files folder emptied: 46785478 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 740 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 173178987 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 1159611922 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 1,318.00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Pam
    ->Java cache emptied: 0 bytes

    User: Public

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default

    User: Default User

    User: Pam
    ->Flash cache emptied: 0 bytes

    User: Public

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 01142014_221950

    Files\Folders moved on Reboot...
    C:\Users\Pam\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    C:\Users\Pam\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...

    Security check:

    Results of screen317's Security Check version 0.99.78
    Windows 7 Service Pack 1 x64 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    Microsoft Security Essentials
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    Malwarebytes Anti-Malware version 1.75.0.1300
    EasyCleaner
    Adobe Flash Player 11.9.900.170
    Adobe Reader XI
    ````````Process Check: objlist.exe by Laurent````````
    Microsoft Security Essentials MSMpEng.exe
    Microsoft Security Essentials msseces.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 3%
    ````````````````````End of Log``````````````````````

    Farbar Service Scanner:
    Farbar Service Scanner Version: 08-01-2014
    Ran by Pam (administrator) on 14-01-2014 at 22:31:01
    Running from "C:\Users\Pam\Desktop "
    Microsoft Windows 7 Enterprise Service Pack 1 (X64)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Action Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============
    WinDefend Service is not running. Checking service configuration:
    The start type of WinDefend service is set to Demand. The default start type is Auto.
    The ImagePath of WinDefend service is OK.
    The ServiceDll of WinDefend service is OK.


    Windows Defender Disabled Policy:
    ==========================
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
    "DisableAntiSpyware "=DWORD:1


    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\System32\nsisvc.dll => MD5 is legit
    C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
    C:\Windows\System32\dhcpcore.dll => MD5 is legit
    C:\Windows\System32\drivers\afd.sys => MD5 is legit
    C:\Windows\System32\drivers\tdx.sys => MD5 is legit
    C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
    C:\Windows\System32\dnsrslvr.dll => MD5 is legit
    C:\Windows\System32\mpssvc.dll => MD5 is legit
    C:\Windows\System32\bfe.dll => MD5 is legit
    C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
    C:\Windows\System32\SDRSVC.dll => MD5 is legit
    C:\Windows\System32\vssvc.exe => MD5 is legit
    C:\Windows\System32\wscsvc.dll => MD5 is legit
    C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
    C:\Windows\System32\wuaueng.dll => MD5 is legit
    C:\Windows\System32\qmgr.dll => MD5 is legit
    C:\Windows\System32\es.dll => MD5 is legit
    C:\Windows\System32\cryptsvc.dll => MD5 is legit
    C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
    C:\Windows\System32\ipnathlp.dll => MD5 is legit
    C:\Windows\System32\iphlpsvc.dll => MD5 is legit
    C:\Windows\System32\svchost.exe => MD5 is legit
    C:\Windows\System32\rpcss.dll => MD5 is legit


    **** End of log ****

    Temp File Cleaner
    Nothing to clean


    eset online cleaner:

    NO RESULTS..


    wHAT DO YOU THINK?
    gOOD NIGHT FOR NOW..

    JEANNE
     
  15. 2014/01/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Uninstall EasyCleaner.
    Registry cleaners/optimizers are not recommended for several reasons:

    • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

      The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
    • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry ". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
    • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
    • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
    • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results ".
    Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


    ==================================

    Your computer is clean [​IMG]

    1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following:

    Code:
    :OTL
    :Commands
    [purity]
    [emptytemp]
    [EMPTYFLASH]
    [emptyjava]
    [CLEARALLRESTOREPOINTS]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • Post resulting log.

    2. Now, we'll remove all tools, we used during our cleaning process

    Clean up with OTL:

    • Double-click OTL.exe to start the program.
    • Close all other programs apart from OTL as this step will require a reboot
    • On the OTL main screen, press the CLEANUP button
    • Say Yes to the prompt and then allow the program to reboot your computer.

    If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

    3. Make sure Windows Updates are current.

    4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    5. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    8. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly.

    9. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    11. (Windows XP only) Run defrag at your convenience.

    12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    13. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

    14. Please, let me know, how your computer is doing.
     
  16. 2014/01/15
    larsonjean

    larsonjean Well-Known Member Thread Starter

    Joined:
    2002/06/03
    Messages:
    766
    Likes Received:
    2
    The computer is working great, thanks to you. I just hope my friend will be careful in the future so this doesn't happen again. The problem is here that we live in a very senior citizen community and most of the people do not know how to keep their computers running well so, they come to me, who is also a senior citizen, but I have been working on computers since 1980 and started with the original IBM. I'm not that good but know where to go to get help (namely, YOU). Thanks again for all the help. I will try to close this posting and donate a little for all the great help you provided.

    Jeanne
     
  17. 2014/01/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    It's very nice of you to take care of those less computer savvy :)

    Good luck and stay safe :)
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.