Solved Audio Ads Viral

Windwalker

Posts: 25   +0
Well, Got a bug. Was playing Ads randomly. I couldn't track down the actual service doing it, but had an SVCHOST running nuts. Kill it, came back over and over.

Steps Taken so far,

1.) malwarebytes - full scan (not solved)
2.) AVG - Full scan (nothing Found)
3) Combo Fix
4.) Rkill
5.) MBAR and subsequent fixdamage

Bug seems to be gone. No run away process, no ads. BUT have some remaining symptoms.

Following services will not start
1.) software protection
2.) Windows Audio
3.) Windows Audio Endpoint Builder

Windows Update will not update windows components. It will install Office updates, MS Security Essentials and .net Updates, but not IE, Not Windows updates.

Updates are an issue as the machine is Win7 but still has IE8 and does not have sp1.

Thanks for the help for a new guy.
 
Welcome aboard

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Well, ran the things requested. Malwarebytes, and MSE both found nothing as I suspected. System seems clean, just the audio services not working and windws updat as well.

Here is the DDS Log:

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 8.0.7600.17115
Run by Lowell at 17:40:49 on 2014-06-14
Microsoft Windows 7 Professional 6.1.7600.0.1252.1.1033.18.3885.1918 [GMT -5:00]
.
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\locator.exe
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
C:\Windows\AsScrPro.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\explorer.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
mRun: [CLMLServer] "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
mRun: [ASUS Screen Saver Protector] C:\Windows\AsScrPro.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
uPolicies-Explorer: NoDrives = dword:0
mPolicies-Explorer: NoDrives = dword:0
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
DPF: {254AA86E-5655-4518-AA87-185D7CC41801} - hxxps://secure.logmeinrescue.com/US/TechConsole/x86/RescueControl.cab
DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} - hxxps://secure.logmein.com/activex/RACtrl.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{293E17CB-428E-40E7-B515-E8F3FC7DA697} : DHCPNameServer = 68.94.156.1 68.94.157.1 8.8.8.8
TCP: Interfaces\{60A55501-4490-4DBF-8571-0AD7D756A33D} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{60A55501-4490-4DBF-8571-0AD7D756A33D}\2656C6B696E6534376 : DHCPNameServer = 192.168.2.1
TCP: Interfaces\{60A55501-4490-4DBF-8571-0AD7D756A33D}\442702D41696E6 : DHCPNameServer = 68.94.156.1 68.94.157.1 8.8.8.8
TCP: Interfaces\{60A55501-4490-4DBF-8571-0AD7D756A33D}\D416D616 : DHCPNameServer = 10.10.10.1
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
SSODL: WebCheck - <orphaned>
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
x64-BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-Run: [BCSSync] "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
.
============= SERVICES / DRIVERS ===============
.
R1 ElRawDisk;ElRawDisk;C:\Windows\System32\drivers\rsdrvx64.sys [2010-11-9 26024]
R2 ASMMAP64;ASMMAP64;C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [2009-7-2 15416]
R2 LMIRfsDriver;LogMeIn Remote File System Driver;C:\Windows\System32\drivers\LMIRfsDriver.sys [2010-11-16 69408]
R3 ETD;ELAN PS/2 Port Input Device;C:\Windows\System32\drivers\ETD.sys [2010-1-18 128512]
R3 HECIx64;Intel(R) Management Engine Interface;C:\Windows\System32\drivers\HECIx64.sys [2010-6-10 56344]
R3 Impcd;Impcd;C:\Windows\System32\drivers\Impcd.sys [2010-2-26 158976]
R3 IntcDAud;Intel(R) Display Audio;C:\Windows\System32\drivers\IntcDAud.sys [2010-2-2 271872]
R3 JMCR;JMCR;C:\Windows\System32\drivers\jmcr.sys [2009-8-18 143472]
R3 JME;JMicron Ethernet Adapter NDIS6.20 Driver (Amd64 Bits);C:\Windows\System32\drivers\JME.sys [2010-2-24 115312]
R3 MBAMSwissArmy;MBAMSwissArmy;C:\Windows\System32\drivers\MBAMSwissArmy.sys [2014-6-13 122584]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S3 DEXIS_LOADEDx64;DEXIS;C:\Windows\System32\drivers\CmosDental.sys [2010-11-2 53768]
S3 ose64;Office 64 Source Engine;C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-1-9 174440]
S3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;C:\Windows\System32\drivers\SiSG664.sys [2009-6-10 56832]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 27136]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-7-9 52736]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2010-9-19 1255736]
S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\System32\drivers\wdcsam64.sys [2008-5-6 14464]
S3 WSDScan;WSD Scan Support via UMB;C:\Windows\System32\drivers\WSDScan.sys [2009-7-13 25088]
S4 UNS;Intel(R) Management & Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-6-10 2314240]
S4 Zoho Assist;Zoho Assist;C:\Users\Lowell\Documents\ZohoMeeting\ZohoMeeting.exe [2013-1-5 296488]
.
=============== Created Last 30 ================
.
2014-06-14 22:29:45 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2014-06-14 22:29:45 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys
2014-06-14 22:29:45 -------- d-----w- C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-06-14 22:29:26 -------- d-----w- C:\Users\Lowell\AppData\Local\Programs
2014-06-14 10:29:01 75888 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{394C1B54-F12D-4D64-89B9-0A305CCA0FAE}\offreg.dll
2014-06-14 10:28:17 10702536 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{394C1B54-F12D-4D64-89B9-0A305CCA0FAE}\mpengine.dll
2014-06-14 07:22:29 -------- d-sh--w- C:\$RECYCLE.BIN
2014-06-14 07:09:23 -------- d-----w- C:\ComboFix
2014-06-14 06:51:13 -------- d-----w- C:\TDSSKiller_Quarantine
2014-06-14 03:54:06 -------- d-----w- C:\Windows\System32\catroot2
2014-06-14 02:17:02 122584 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-06-14 02:17:02 -------- d-----w- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-06-14 02:12:53 91352 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-06-14 01:56:16 98816 ----a-w- C:\Windows\sed.exe
2014-06-14 01:56:16 256000 ----a-w- C:\Windows\PEV.exe
2014-06-14 01:56:16 208896 ----a-w- C:\Windows\MBR.exe
2014-06-14 01:42:58 -------- d-----w- C:\Windows\ERUNT
2014-06-14 01:28:54 536576 ----a-w- C:\Windows\SysWow64\sqlite3.dll
2014-06-14 01:28:31 -------- d-----w- C:\AdwCleaner
2014-06-13 15:54:23 3584 ----a-r- C:\Users\Lowell\AppData\Roaming\Microsoft\Installer\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}\Icon386ED4E3.exe
2014-06-13 15:54:23 -------- d-----w- C:\Program Files (x86)\Windows Installer Clean Up
2014-06-13 15:52:58 -------- d-----w- C:\Program Files (x86)\MSECACHE
2014-06-13 04:59:31 -------- d-----w- C:\Windows\SysWow64\catroot2.bak
2014-05-30 05:49:09 -------- d-----w- C:\Program Files\Common Files\Intuit
2014-05-30 03:21:05 -------- d-----w- C:\Windows\System32\EventProviders
2014-05-29 02:43:36 -------- d-----w- C:\Windows\System32\MRT
2014-05-29 01:24:51 -------- d-----w- C:\ProgramData\Malwarebytes
.
==================== Find3M ====================
.
2014-06-14 06:52:08 509440 ----a-w- C:\Windows\System32\rpcss.dll
2014-03-31 14:35:08 270496 ------w- C:\Windows\System32\MpSigStub.exe
.
============= FINISH: 17:41:29.30 ===============
 
As you can see from DDS log, I had run TDSSKILLER, Combo Fix and several others along the way. They all show as clear now, but the 2 anoying symptoms remain.
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume2
Install Date: 9/19/2010 11:24:03 AM
System Uptime: 6/14/2014 2:00:31 AM (15 hours ago)
.
Motherboard: ASUSTeK Computer Inc. | | K52F
Processor: Intel(R) Pentium(R) CPU P6000 @ 1.87GHz | Socket 989 | 1866/533mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 75 GiB total, 30.851 GiB free.
D: is FIXED (NTFS) - 204 GiB total, 203.637 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: LogMeIn Kernel Information Provider
Device ID: ROOT\LEGACY_LMIINFO\0000
Manufacturer:
Name: LogMeIn Kernel Information Provider
PNP Device ID: ROOT\LEGACY_LMIINFO\0000
Service: LMIInfo
.
==== System Restore Points ===================
.
RP2390: 6/13/2014 8:03:37 PM - Removed Microsoft Visual C++ 2005 Redistributable
RP2391: 6/13/2014 9:54:08 PM - Windows Update
RP2392: 6/13/2014 10:16:37 PM - Windows Update
RP2393: 6/13/2014 10:43:16 PM - Installed Microsoft Fix it 50123
RP2394: 6/13/2014 10:50:14 PM - Installed Microsoft Fix it 50202
RP2395: 6/14/2014 1:15:54 AM - Language Pack Removal
RP2396: 6/14/2014 2:46:53 AM - Language Pack Removal
.
==== Installed Programs ======================
.
ASUS LifeFrame3
ATK Package
Canon Utilities Easy-PhotoPrint EX
CleanUp!
Crystal Reports 2008 Runtime SP2
Crystal Reports Basic Runtime for Visual Studio 2008
CyberLink LabelPrint
CyberLink Power2Go
D3DX10
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
DENTRIX G4
DEXIS Integrator for Dentrix
DEXIS Platinum Sensor Files
DEXIS Sensor Library
DEXIS Software Suite
DEXvideo
DTX_LMAddIn
ETDWare PS/2-x64 7.0.5.10_WHQL
Guru 4.1
Guru Limited Edition
Intel(R) Control Center
Intel(R) Graphics Media Accelerator Driver
Intel(R) Management Engine Components
JMicron Ethernet Adapter NDIS Driver
JMicron Flash Media Controller Driver
Junk Mail filter update
KODAK i1100 - Smart Touch
KODAK ScanMate i1120 Scanner
LAN-Fax Utilities
Malwarebytes Anti-Malware version 2.0.2.1012
MediaUndelete
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Office 2010
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office Office 32-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 32-bit MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft VC++9.0 redistributables
Microsoft Windows Journal Viewer
Microsoft XML Parser
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 Parser and SDK
MSXML 4.0 SP3 Parser (KB2721691)
MSXML 4.0 SP3 Parser (KB973685)
PaperPort Image Printer 64-bit
QuickTime
Remo Recover Version 1.0.0
ScanSoft PaperPort 11
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft Excel 2010 (KB2826033) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2553284) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2687423) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2767915) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2826023) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2826035) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2850016) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2878284) 64-Bit Edition
Security Update for Microsoft Office 2010 (KB2880971) 64-Bit Edition
Send to Dentrix Document Center (novaPDF Professional Desktop O
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition
Smart Label Printer 7.0.3
SupportSoft Assisted Service
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2878281) 64-Bit Edition
Update for Microsoft InfoPath 2010 (KB2817369) 64-Bit Edition
Update for Microsoft InfoPath 2010 (KB2817396) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825635) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition
Update for Microsoft Office 2010 (KB2878225) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 64-Bit Edition
Update for Microsoft Visio 2010 (KB2880526) 64-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2837587) 64-Bit Edition
Update for Microsoft Word 2010 (KB2880529) 64-Bit Edition
USB 2.0 VGA UVC WebCam
USB Video/Audio Device Driver
Visual Studio Tools for the Office system 3.0 Runtime
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258)
Windows Installer Clean Up
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live MIME IFilter
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
.
==== Event Viewer Messages From Past Week ========
.
6/14/2014 2:47:52 AM, Error: Microsoft-Windows-LanguagePackSetup [1043] - CBS failed to remove the language pack for es-ES. Returned CBS error code 0x80073701.
6/14/2014 2:47:52 AM, Error: Microsoft-Windows-LanguagePackSetup [1003] - CBS error 0x80073701 '' reported while operating on UI Language Pack for es-ES
6/14/2014 2:47:41 AM, Error: Microsoft-Windows-LanguagePackSetup [1043] - CBS failed to remove the language pack for pt-PT. Returned CBS error code 0x80073701.
6/14/2014 2:47:41 AM, Error: Microsoft-Windows-LanguagePackSetup [1003] - CBS error 0x80073701 '' reported while operating on UI Language Pack for pt-PT
6/14/2014 2:17:34 AM, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
6/14/2014 2:16:09 AM, Error: Application Popup [1060] - \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
6/14/2014 2:01:52 AM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} and APPID {344ED43D-D086-4961-86A6-1106F4ACAD9B} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
6/14/2014 2:00:49 AM, Error: Service Control Manager [7000] - The LogMeIn Kernel Information Provider service failed to start due to the following error: The system cannot find the path specified.
6/14/2014 2:00:48 AM, Error: Service Control Manager [7023] - The Windows Audio Endpoint Builder service terminated with the following error: The RPC server is unavailable.
6/14/2014 2:00:48 AM, Error: Service Control Manager [7001] - The Windows Audio service depends on the Windows Audio Endpoint Builder service which failed to start because of the following error: The operation completed successfully.
6/13/2014 9:55:04 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Security Update for Windows 7 for x64-based Systems (KB2753842).
6/13/2014 9:55:02 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for User-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685813).
6/13/2014 9:54:33 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft XML Core Services 4.0 Service Pack 3 for x64-based Systems (KB2758694).
6/13/2014 10:21:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Windows Internet Explorer 9 for Windows 7 for x64-based Systems.
6/13/2014 10:06:48 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Update for Windows 7 for x64-based Systems (KB2563227).
6/13/2014 10:06:46 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Windows 7 for x64-based Systems (KB2560656).
6/13/2014 10:06:43 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Windows 7 for x64-based Systems (KB2535512).
6/13/2014 10:06:42 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Windows 7 for x64-based Systems (KB2658846).
6/13/2014 10:03:28 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Windows 7 for x64-based Systems (KB2620704).
6/13/2014 10:03:24 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2656410).
6/13/2014 10:03:20 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Update for Windows 7 for x64-based Systems (KB2533552).
6/13/2014 10:03:18 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Windows 7 for x64-based Systems (KB2718704).
6/13/2014 10:03:18 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2604114).
6/13/2014 10:03:08 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Security Update for Windows 7 for x64-based Systems (KB2631813).
6/13/2014 10:03:06 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Update for Windows 7 for x64-based Systems (KB2640148).
6/13/2014 10:02:58 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80004005: Update for Windows 7 for x64-based Systems (KB2547666).
6/13/2014 10:00:56 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070216: Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685811).
.
==== End Of File ===========================
 
I don't see any AV program running.
Step 1 in our preliminaries calls for installing one of proposed AV programs if you don't have any.
What's the story there?
 
Took it off to verify that was not the issue preventing Windows Updates. It ran MSE prior to infection.
 
redtarget.gif
Install some AV program right away.

Next...

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Rouge killer report:

RogueKiller V9.0.2.0 [Jun 3 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com
Operating System : Windows 7 (6.1.7600 ) 64 bits version
Started in : Normal mode
User : Lowell [Admin rights]
Mode : Remove -- Date : 06/15/2014 14:15:04
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 8 ¤¤¤
[PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableRegistryTools : 0 -> DELETED
[PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableRegistryTools : 0 -> ERROR [2]
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0 -> REPLACED (1)
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0 -> REPLACED (1)
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> REPLACED (0)
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> REPLACED (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> REPLACED (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> REPLACED (0)
¤¤¤ Scheduled tasks : 2 ¤¤¤
[Suspicious.Path] \\{77668734-87F1-4F65-9D7A-87B177FD198C} -- C:\Windows\system32\pcalua.exe (-a "C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JC32315Y\CleanUp452[1].exe" -d C:\Users\Lowell\Desktop) -> DELETED
[Suspicious.Path] \Microsoft\Windows\Media Center\PeriodicScanRetry -- %windir%\ehome\MCUpdate.exe (-pscn 0) -> DELETED
¤¤¤ Files : 0 ¤¤¤
¤¤¤ HOSTS File : 1 ¤¤¤
[C:\Windows\System32\drivers\etc\hosts] 127.0.0.1 localhost
¤¤¤ Antirootkit : 0 ¤¤¤
¤¤¤ Web browsers : 0 ¤¤¤
¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: ST9320325AS +++++
--- User ---
[MBR] 9c74ec6845edc4dedb4f6b88d7719492
[BSP] b8e681ec20f3f51e484d81d4ade624cc : Windows Vista/7/8 MBR Code
Partition table:
0 - [XXXXXX] FAT32-LBA (0x1c) [HIDDEN!] Offset (sectors): 63 | Size: 20002 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 40965750 | Size: 76308 MB
2 - [XXXXXX] EXTEN-LBA (0xf) [VISIBLE] Offset (sectors): 197246976 | Size: 208932 MB
User = LL1 ... OK
User = LL2 ... OK

============================================
RKreport_SCN_06152014_141333.log
 
MBAR didnt find anything.

Log:

Malwarebytes Anti-Rootkit BETA 1.07.0.1012
www.malwarebytes.org
Database version: v2014.06.15.05
Windows 7 x64 NTFS
Internet Explorer 8.0.7600.16385
Lowell :: LOWELL-PC [administrator]
6/15/2014 2:37:57 PM
mbar-log-2014-06-15 (14-37-57).txt
Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 318883
Time elapsed: 14 minute(s), 37 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
Physical Sectors Detected: 0
(No malicious items detected)
(end)
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 14-06-13.01 - Lowell 06/15/2014 17:54:27.4.2 - x64
Microsoft Windows 7 Professional 6.1.7600.0.1252.1.1033.18.3885.2740 [GMT -5:00]
Running from: c:\users\Lowell\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2014-05-15 to 2014-06-15 )))))))))))))))))))))))))))))))
.
.
2014-06-15 23:00 . 2014-06-15 23:00 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-06-15 23:00 . 2014-06-15 23:00 -------- d-----w- c:\users\admin\AppData\Local\temp
2014-06-15 22:52 . 2014-06-15 22:52 -------- d-----w- c:\users\Lowell\AppData\Local\CrashDumps
2014-06-15 19:06 . 2014-06-15 19:06 -------- d-----w- c:\programdata\RogueKiller
2014-06-14 22:29 . 2014-06-15 22:50 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2014-06-14 22:29 . 2014-06-14 22:29 -------- d-----w- c:\users\Lowell\AppData\Local\Programs
2014-06-14 10:29 . 2014-06-14 10:29 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{394C1B54-F12D-4D64-89B9-0A305CCA0FAE}\offreg.dll
2014-06-14 10:28 . 2014-04-30 23:20 10702536 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{394C1B54-F12D-4D64-89B9-0A305CCA0FAE}\mpengine.dll
2014-06-14 06:51 . 2014-06-14 06:57 -------- d-----w- C:\TDSSKiller_Quarantine
2014-06-14 03:54 . 2014-06-15 12:54 -------- d-----w- c:\windows\system32\catroot2
2014-06-14 02:17 . 2014-06-15 19:52 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-06-14 01:42 . 2014-06-14 01:42 -------- d-----w- c:\windows\ERUNT
2014-06-14 01:28 . 2010-08-30 13:34 536576 ----a-w- c:\windows\SysWow64\sqlite3.dll
2014-06-14 01:28 . 2014-06-14 01:31 -------- d-----w- C:\AdwCleaner
2014-06-13 15:54 . 2014-06-13 15:54 3584 ----a-r- c:\users\Lowell\AppData\Roaming\Microsoft\Installer\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}\Icon386ED4E3.exe
2014-06-13 15:54 . 2014-06-13 15:54 -------- d-----w- c:\program files (x86)\Windows Installer Clean Up
2014-06-13 15:52 . 2014-06-13 15:52 -------- d-----w- c:\program files (x86)\MSECACHE
2014-06-13 04:59 . 2014-06-13 15:50 -------- d-----w- c:\windows\SysWow64\catroot2.bak
2014-05-30 05:49 . 2014-05-30 05:49 -------- d-----w- c:\program files\Common Files\Intuit
2014-05-30 03:21 . 2014-05-30 03:21 -------- d-----w- c:\windows\system32\EventProviders
2014-05-30 00:50 . 2014-05-30 00:50 -------- d-----w- c:\users\admin\AppData\Local\ElevatedDiagnostics
2014-05-29 03:05 . 2014-05-29 03:05 -------- d-----w- c:\program files\Common Files\DESIGNER
2014-05-29 02:59 . 2014-05-29 02:59 -------- d-----w- c:\users\admin\AppData\Local\Microsoft Help
2014-05-29 02:43 . 2014-06-13 02:38 -------- d-----w- c:\windows\system32\MRT
2014-05-29 01:24 . 2014-06-14 02:17 -------- d-----w- c:\programdata\Malwarebytes
2014-05-29 01:24 . 2014-05-29 01:24 -------- d-----w- c:\users\admin\AppData\Local\Programs
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-06-14 06:52 . 2009-07-14 00:00 509440 ----a-w- c:\windows\system32\rpcss.dll
2014-06-13 02:37 . 2010-09-19 17:56 95414520 ----a-w- c:\windows\system32\MRT.exe
2014-03-31 14:35 . 2011-03-08 00:15 270496 ------w- c:\windows\system32\MpSigStub.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2009-11-02 103720]
"ASUS Screen Saver Protector"="c:\windows\AsScrPro.exe" [2010-06-10 3054136]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files (x86)\LogMeIn\x64\RaInfo.sys;c:\program files (x86)\LogMeIn\x64\RaInfo.sys [x]
R3 DEXIS_LOADEDx64;DEXIS;c:\windows\system32\Drivers\CmosDental.sys;c:\windows\SYSNATIVE\Drivers\CmosDental.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
R4 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
R4 Zoho Assist;Zoho Assist;c:\users\Lowell\Documents\ZohoMeeting\ZohoMeeting.exe;c:\users\Lowell\Documents\ZohoMeeting\ZohoMeeting.exe [x]
S1 ElRawDisk;ElRawDisk;c:\windows\system32\drivers\rsdrvx64.sys;c:\windows\SYSNATIVE\drivers\rsdrvx64.sys [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
S3 JME;JMicron Ethernet Adapter NDIS6.20 Driver (Amd64 Bits);c:\windows\system32\DRIVERS\JME.sys;c:\windows\SYSNATIVE\DRIVERS\JME.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*Deregistered* - NisDrv
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 108144]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\system32\blank.htm
uInternet Settings,ProxyOverride = *.local
TCP: DhcpNameServer = 192.168.1.1
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2014-06-15 18:04:59
ComboFix-quarantined-files.txt 2014-06-15 23:04
ComboFix2.txt 2014-06-14 07:22
ComboFix3.txt 2014-06-14 02:06
.
Pre-Run: 31,385,554,944 bytes free
Post-Run: 31,070,994,432 bytes free
.
- - End Of File - - 90890F144A416F791FCC63D19B28F76C
A36C5E4F47E84449FF07ED3517B43A31
 
Looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v3.212 - Report created 15/06/2014 at 20:06:01
# Updated 05/06/2014 by Xplode
# Operating System : Windows 7 Professional (64 bits)
# Username : Lowell - LOWELL-PC
# Running from : C:\Users\Lowell\Desktop\AdwCleaner.exe
# Option : Clean
***** [ Services ] *****

***** [ Files / Folders ] *****

***** [ Shortcuts ] *****

***** [ Registry ] *****

***** [ Browsers ] *****
-\\ Internet Explorer v8.0.7600.17115

-\\ Mozilla Firefox v
[ File : C:\Users\Lowell\AppData\Roaming\Mozilla\Firefox\Profiles\n9i8zuof.default\prefs.js ]

-\\ Google Chrome v
[ File : C:\Users\Lowell\AppData\Local\Google\Chrome\User Data\Default\preferences ]

*************************
AdwCleaner[R0].txt - [1800 octets] - [13/06/2014 20:28:34]
AdwCleaner[R1].txt - [981 octets] - [15/06/2014 20:04:54]
AdwCleaner[S0].txt - [1722 octets] - [13/06/2014 20:31:11]
AdwCleaner[S1].txt - [903 octets] - [15/06/2014 20:06:01]
########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [962 octets] ##########
 
JRT

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Professional x64
Ran by Lowell on Sun 06/15/2014 at 20:11:33.87
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services
~~~ Registry Values
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Internet Explorer\Main\\Start Page
~~~ Registry Keys
~~~ Files
~~~ Folders
~~~ Event Viewer Logs were cleared
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sun 06/15/2014 at 20:17:34.62
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 6/15/2014 8:22:58 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Lowell\Desktop
64bit- Professional (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.79 Gb Total Physical Memory | 2.67 Gb Available Physical Memory | 70.29% Memory free
7.59 Gb Paging File | 6.39 Gb Available in Paging File | 84.21% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 74.52 Gb Total Space | 28.80 Gb Free Space | 38.65% Space Free | Partition Type: NTFS
Drive D: | 204.03 Gb Total Space | 203.54 Gb Free Space | 99.76% Space Free | Partition Type: NTFS

Computer Name: LOWELL-PC | User Name: Lowell | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/06/15 20:22:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Lowell\Desktop\OTL.exe
PRC - [2014/06/15 20:11:17 | 001,016,261 | ---- | M] (Thisisu) -- C:\Users\Lowell\Desktop\JRT.exe
PRC - [2010/06/10 04:54:27 | 003,054,136 | ---- | M] (ASUS) -- C:\Windows\AsScrPro.exe
PRC - [2009/11/02 16:21:26 | 000,103,720 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2009/07/13 20:14:15 | 000,301,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cmd.exe


========== Modules (No Company Name) ==========

MOD - [2013/09/05 00:14:10 | 004,300,456 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2010/10/20 15:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2009/11/02 16:23:36 | 000,013,096 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
MOD - [2009/11/02 16:20:10 | 000,619,816 | ---- | M] () -- C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll


========== Services (SafeList) ==========

SRV:64bit: - [2009/07/13 20:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 20:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2013/01/05 06:07:38 | 000,296,488 | ---- | M] () [Disabled | Stopped] -- C:\Users\Lowell\Documents\ZohoMeeting\ZohoMeeting.exe -- (Zoho Assist)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/12/15 12:39:38 | 000,096,896 | ---- | M] (ASUS) [Disabled | Stopped] -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe -- (ATKGFNEXSrv)
SRV - [2009/09/30 21:34:22 | 002,314,240 | ---- | M] (Intel Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2009/09/30 21:33:08 | 000,262,144 | ---- | M] (Intel Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2009/06/15 19:30:42 | 000,084,536 | ---- | M] (ASUS) [Disabled | Stopped] -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe -- (ASLDRService)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/07/09 13:42:54 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/03/01 01:54:38 | 000,022,896 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/01/10 22:28:18 | 012,311,904 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011/06/27 01:37:00 | 002,753,536 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010/08/20 04:45:28 | 000,654,720 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\emBDA64.sys -- (USB28xxBGA)
DRV:64bit: - [2010/08/20 04:44:48 | 000,943,872 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\emOEM64.sys -- (USB28xxOEM)
DRV:64bit: - [2010/03/09 12:03:28 | 000,053,768 | ---- | M] (Cypress Semiconductor) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CmosDental.sys -- (DEXIS_LOADEDx64)
DRV:64bit: - [2010/02/26 03:32:11 | 000,158,976 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Impcd.sys -- (Impcd)
DRV:64bit: - [2010/02/24 22:26:57 | 000,115,312 | ---- | M] (JMicron Technology Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\JME.sys -- (JME)
DRV:64bit: - [2010/02/02 17:38:29 | 000,271,872 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010/01/18 07:37:57 | 000,128,512 | ---- | M] (ELAN Microelectronic Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2009/10/09 21:41:20 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/09/17 14:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/08/18 03:23:31 | 000,143,472 | ---- | M] (JMicron Technology Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\jmcr.sys -- (JMCR)
DRV:64bit: - [2009/08/06 16:24:13 | 000,408,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/07/20 04:29:39 | 000,015,416 | ---- | M] ( ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kbfiltr.sys -- (kbfiltr)
DRV:64bit: - [2009/07/13 20:52:21 | 000,106,576 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2009/07/13 20:52:21 | 000,028,752 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:47:48 | 000,077,888 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 19:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009/07/13 19:35:37 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009/06/10 15:35:57 | 000,056,832 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SiSG664.sys -- (SiSGbeLH)
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/06/05 05:15:57 | 001,806,400 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\snp2uvc.sys -- (SNP2UVC)
DRV:64bit: - [2009/05/13 11:07:20 | 000,015,928 | ---- | M] (ASUS) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ATK64AMD.sys -- (MTsensor)
DRV:64bit: - [2009/02/12 16:11:26 | 000,026,024 | ---- | M] (EldoS Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\rsdrvx64.sys -- (ElRawDisk)
DRV:64bit: - [2008/05/23 19:27:28 | 000,154,168 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV:64bit: - [2008/05/06 17:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2007/11/15 19:47:04 | 000,087,384 | ---- | M] (LogMeIn, Inc.) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\LMIRfsClientNP.dll -- (LMIRfsClientNP)
DRV:64bit: - [2007/08/03 16:09:32 | 000,069,408 | ---- | M] (LogMeIn, Inc.) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\LMIRfsDriver.sys -- (LMIRfsDriver)
DRV:64bit: - [2007/08/03 16:04:50 | 000,011,552 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\lmimirr.sys -- (lmimirr)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2009/07/02 19:36:14 | 000,015,416 | ---- | M] (ASUS) [Kernel | Auto | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys -- (ASMMAP64)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ASUT
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 62 A0 14 BD FE 88 CF 01 [binary data]
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)


[2010/10/18 14:43:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Lowell\AppData\Roaming\mozilla\Extensions
[2011/03/08 09:13:24 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Lowell\AppData\Roaming\mozilla\Firefox\Profiles\n9i8zuof.default\extensions

========== Chrome ==========

CHR - homepage: http://www.google.com

O1 HOSTS File: ([2014/06/14 02:17:31 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4 - HKLM..\Run: [ASUS Screen Saver Protector] C:\Windows\AsScrPro.exe (ASUS)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O13 - gopher Prefix: missing
O16 - DPF: {254AA86E-5655-4518-AA87-185D7CC41801} https://secure.logmeinrescue.com/US/TechConsole/x86/RescueControl.cab (LogMeIn Rescue Technician Console)
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} https://secure.logmein.com/activex/RACtrl.cab (Performance Viewer Activex Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{293E17CB-428E-40E7-B515-E8F3FC7DA697}: DhcpNameServer = 68.94.156.1 68.94.157.1 8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{60A55501-4490-4DBF-8571-0AD7D756A33D}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\ms-help - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2014/06/15 20:21:43 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Lowell\Desktop\OTL.exe
[2014/06/15 20:10:55 | 001,016,261 | ---- | C] (Thisisu) -- C:\Users\Lowell\Desktop\JRT.exe
[2014/06/15 18:05:17 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2014/06/15 18:05:09 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2014/06/15 17:53:17 | 000,000,000 | ---D | C] -- C:\ComboFix
[2014/06/15 17:52:50 | 000,000,000 | ---D | C] -- C:\Users\Lowell\AppData\Local\CrashDumps
[2014/06/15 14:06:47 | 000,000,000 | ---D | C] -- C:\ProgramData\RogueKiller
[2014/06/14 17:29:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
[2014/06/14 17:29:26 | 000,000,000 | ---D | C] -- C:\Users\Lowell\AppData\Local\Programs
[2014/06/14 17:20:46 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2014/06/14 01:51:13 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2014/06/14 01:47:01 | 004,181,856 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Lowell\Desktop\tdsskiller.exe
[2014/06/13 23:06:49 | 001,153,912 | ---- | C] (Emsi Software GmbH) -- C:\Users\Lowell\Desktop\BlitzBlank.exe
[2014/06/13 23:02:49 | 001,940,216 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\Lowell\Desktop\rkill.exe
[2014/06/13 22:54:06 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\catroot2
[2014/06/13 21:17:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2014/06/13 21:12:50 | 000,000,000 | ---D | C] -- C:\Users\Lowell\Desktop\mbar
[2014/06/13 20:56:16 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2014/06/13 20:56:16 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2014/06/13 20:56:16 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2014/06/13 20:56:09 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014/06/13 20:55:54 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2014/06/13 20:51:43 | 005,206,928 | R--- | C] (Swearware) -- C:\Users\Lowell\Desktop\ComboFix.exe
[2014/06/13 20:42:58 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/06/13 20:28:54 | 000,536,576 | ---- | C] (SQLite Development Team) -- C:\Windows\SysWow64\sqlite3.dll
[2014/06/13 20:28:31 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/06/13 10:54:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Windows Installer Clean Up
[2014/06/13 10:52:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSECACHE
[2014/06/12 23:59:31 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\catroot2.bak
[2014/06/12 19:18:41 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2014/05/30 00:49:09 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Intuit
[2014/05/29 22:21:05 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\EventProviders
[2014/05/28 22:05:52 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\DESIGNER
[2014/05/28 21:43:36 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\MRT
[2014/05/28 20:24:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes

========== Files - Modified Within 30 Days ==========

[2014/06/15 20:22:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Lowell\Desktop\OTL.exe
[2014/06/15 20:11:54 | 000,015,904 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/06/15 20:11:54 | 000,015,904 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/06/15 20:11:17 | 001,016,261 | ---- | M] (Thisisu) -- C:\Users\Lowell\Desktop\JRT.exe
[2014/06/15 20:06:44 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/06/15 20:06:38 | 3054,944,256 | -HS- | M] () -- C:\hiberfil.sys
[2014/06/15 20:04:42 | 001,333,465 | ---- | M] () -- C:\Users\Lowell\Desktop\AdwCleaner.exe
[2014/06/15 17:50:09 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2014/06/15 14:06:29 | 004,686,336 | ---- | M] () -- C:\Users\Lowell\Desktop\RogueKiller.exe
[2014/06/14 17:11:09 | 001,048,576 | ---- | M] () -- C:\Users\Lowell\Desktop\msert.exe
[2014/06/14 02:17:31 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2014/06/14 01:47:43 | 004,181,856 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Lowell\Desktop\tdsskiller.exe
[2014/06/14 01:41:53 | 000,000,080 | ---- | M] () -- C:\Windows\SysNative\sexbh.dib
[2014/06/13 23:06:51 | 001,153,912 | ---- | M] (Emsi Software GmbH) -- C:\Users\Lowell\Desktop\BlitzBlank.exe
[2014/06/13 23:03:00 | 001,940,216 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\Lowell\Desktop\rkill.exe
[2014/06/13 22:16:31 | 002,379,208 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/06/13 22:16:31 | 000,704,528 | ---- | M] () -- C:\Windows\SysNative\perfh00A.dat
[2014/06/13 22:16:31 | 000,690,416 | ---- | M] () -- C:\Windows\SysNative\prfh0816.dat
[2014/06/13 22:16:31 | 000,627,082 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/06/13 22:16:31 | 000,138,040 | ---- | M] () -- C:\Windows\SysNative\perfc00A.dat
[2014/06/13 22:16:31 | 000,134,730 | ---- | M] () -- C:\Windows\SysNative\prfc0816.dat
[2014/06/13 22:16:31 | 000,107,366 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/06/13 20:55:49 | 005,206,928 | R--- | M] (Swearware) -- C:\Users\Lowell\Desktop\ComboFix.exe
[2014/06/13 20:13:15 | 000,219,136 | ---- | M] () -- C:\Users\Lowell\Desktop\FixWU.exe
[2014/06/13 10:53:03 | 000,000,134 | ---- | M] () -- C:\Users\Lowell\Desktop\Internet Explorer Troubleshooting.url
[2014/06/12 18:52:58 | 000,416,024 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014/06/12 17:59:35 | 000,000,091 | ---- | M] () -- C:\Windows\QBChanUtil_Trigger.ini
[2014/05/28 11:24:27 | 000,002,874 | ---- | M] () -- C:\Windows\dentrix.ini
[2014/05/21 21:46:48 | 000,000,064 | ---- | M] () -- C:\Windows\SysNative\xqpjh.vis
[2014/05/21 21:46:48 | 000,000,000 | ---- | M] () -- C:\Windows\SysNative\aybtaa.xmd
[2014/05/21 21:31:16 | 000,311,784 | --S- | M] () -- C:\Windows\SysNative\xrvsgjt.eyn

========== Files Created - No Company Name ==========

[2014/06/15 20:04:33 | 001,333,465 | ---- | C] () -- C:\Users\Lowell\Desktop\AdwCleaner.exe
[2014/06/15 14:06:29 | 004,686,336 | ---- | C] () -- C:\Users\Lowell\Desktop\RogueKiller.exe
[2014/06/14 17:10:57 | 001,048,576 | ---- | C] () -- C:\Users\Lowell\Desktop\msert.exe
[2014/06/13 20:56:16 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2014/06/13 20:56:16 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2014/06/13 20:56:16 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2014/06/13 20:56:16 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2014/06/13 20:56:16 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2014/06/13 10:54:23 | 000,002,859 | ---- | C] () -- C:\Users\Lowell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Install Clean Up.lnk
[2014/06/12 21:47:33 | 000,000,134 | ---- | C] () -- C:\Users\Lowell\Desktop\Internet Explorer Troubleshooting.url
[2014/05/21 22:02:58 | 000,000,080 | ---- | C] () -- C:\Windows\SysNative\sexbh.dib
[2014/05/21 21:46:48 | 000,000,064 | ---- | C] () -- C:\Windows\SysNative\xqpjh.vis
[2014/05/21 21:46:48 | 000,000,000 | ---- | C] () -- C:\Windows\SysNative\aybtaa.xmd
[2014/05/21 21:31:16 | 000,311,784 | --S- | C] () -- C:\Windows\SysNative\xrvsgjt.eyn
[2012/10/31 19:14:45 | 000,193,756 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2010/06/10 04:33:28 | 000,131,368 | ---- | C] () -- C:\ProgramData\FullRemove.exe

========== ZeroAccess Check ==========

[2009/07/13 23:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012/06/09 00:30:56 | 014,165,504 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 23:46:56 | 012,868,608 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 20:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/07/13 20:15:20 | 000,605,696 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 20:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2011/10/19 09:04:53 | 000,000,000 | ---D | M] -- C:\Users\admin\AppData\Roaming\Smart Label Printer
[2014/05/30 00:50:51 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\Canon
[2010/11/17 15:23:02 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\Leadertech
[2012/10/31 13:30:43 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\OfficeRecovery
[2010/09/19 14:06:53 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\Panda Security
[2010/11/09 11:20:30 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\R-TT
[2011/05/31 11:53:40 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\ScanSoft
[2011/05/05 15:45:13 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\Smart Label Printer
[2010/11/17 09:06:39 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\SurfSecret Privacy Suite
[2010/10/05 14:28:07 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\TP
[2011/01/06 22:51:07 | 000,000,000 | ---D | M] -- C:\Users\Lowell\AppData\Roaming\Windows Live Writer

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 146 bytes -> C:\ProgramData\Temp:64202D1C
< End of report >
 
Seems clean still. Thanks for verifying that it is clean, but still no updates or sound. Any thoughts on that?
 
OTL Extras logfile created on: 6/15/2014 8:22:58 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Lowell\Desktop
64bit- Professional (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.79 Gb Total Physical Memory | 2.67 Gb Available Physical Memory | 70.29% Memory free
7.59 Gb Paging File | 6.39 Gb Available in Paging File | 84.21% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 74.52 Gb Total Space | 28.80 Gb Free Space | 38.65% Space Free | Partition Type: NTFS
Drive D: | 204.03 Gb Total Space | 203.54 Gb Free Space | 99.76% Space Free | Partition Type: NTFS

Computer Name: LOWELL-PC | User Name: Lowell | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{075E3DD4-C642-47D6-B94B-B5509BF7EEE9}" = lport=137 | protocol=17 | dir=in | app=system |
"{084B9A9F-F03D-496F-95D1-F9D664DDF9DE}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{0E736A1A-2D5E-4C11-9F7B-7AE6CF271A9E}" = rport=139 | protocol=6 | dir=out | app=system |
"{1638B7DC-E77E-4768-9A88-0600C3583705}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office14\outlook.exe |
"{1A35BD55-B3A3-4E37-A448-7DC9637FD93C}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{1FCF4D82-9BF2-4759-9D0E-7029B6A6D349}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{23F5A32B-F0F8-4CED-A80B-274DF7554DEC}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{3651A8AE-E813-4AEC-8AD1-616C725AD9D7}" = lport=2869 | protocol=6 | dir=in | app=system |
"{39C43E42-90C3-4DD2-B7CC-3A14B18B7640}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{462EF073-C332-46CC-A9BB-8E7AE2BFBAD0}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{519C97D4-09BF-4A32-B2AB-81B9431C6137}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{537EB5E8-EC3A-41A6-A3DA-5F8D142EE7EC}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{5AADFF0F-7A68-4A36-A5F1-0F9958150F9A}" = rport=138 | protocol=17 | dir=out | app=system |
"{76D28147-2E53-4E47-B181-1E5E07D14BB4}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{95C0F352-8216-483E-A3C2-F564A7EF3600}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{AB06CD5C-619A-48CA-863A-419413823F87}" = rport=10243 | protocol=6 | dir=out | app=system |
"{B5DEBD4D-C88A-498A-B66B-CBBF039E5C5B}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C1962A35-8392-40D7-A8F6-3B7BBFF8BD06}" = rport=137 | protocol=17 | dir=out | app=system |
"{D239CEE1-A297-4ECA-A471-70A6AC6A9EEF}" = lport=10243 | protocol=6 | dir=in | app=system |
"{D9BAC665-A954-475B-8698-9154F239A997}" = lport=138 | protocol=17 | dir=in | app=system |
"{DB9B2CC9-6947-4181-BF3F-4A766D89DCAF}" = lport=3389 | protocol=6 | dir=in | app=system |
"{E0582EF3-3871-4181-B393-96C919BF0BD3}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{E11EA9E6-9252-4B2B-9DE0-B06F5C61D80F}" = rport=445 | protocol=6 | dir=out | app=system |
"{EB1AE07F-D4CF-45D0-975A-CD3DDF74FD5E}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{F04B2ED5-575A-459F-892B-166007BB4B3D}" = lport=139 | protocol=6 | dir=in | app=system |
"{F644684A-FABD-4957-BDB1-1601A8FE95B4}" = lport=445 | protocol=6 | dir=in | app=system |
"{FF721D68-681D-4D97-BFE0-1CE09F26E473}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01D37C86-3E92-4640-A6CD-DC8100694729}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{0C4CBD02-89A1-468D-A2C3-5A67F9CCEBAA}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
"{160D224E-47B2-4CCB-9CA0-3C123AFBFA6A}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{174379E3-43C5-4555-B6B1-99460095782F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{1BAB467A-8B3E-4F3E-8DE0-384D72DD73E4}" = protocol=6 | dir=out | app=system |
"{1D2881B4-89E0-4490-BB06-10A3EECA0B9D}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{26B310BA-21EE-438F-B910-A25543793356}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{3C61A7E8-F20E-4E77-885C-721C199F3B18}" = protocol=6 | dir=in | app=c:\program files (x86)\google\google talk\googletalk.exe |
"{436F9FD8-B470-40F0-9F26-D7594EC38584}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6B36560A-AD36-48F7-A5BA-42347A685220}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{705A6F49-70BD-4BC3-B710-57F6C137DEB5}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{750050C7-913E-4005-890F-29509982FCA5}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{75AAF91A-FAD1-48FA-92F0-CB654E95BDBD}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{7618A931-4461-4248-A8D3-348D800B4573}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{7742C304-2FAD-416C-8023-A679B8591EE6}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9257545A-A894-415A-BD28-AC9E7E9A4727}" = protocol=17 | dir=in | app=c:\program files (x86)\google\google talk\googletalk.exe |
"{9CE1F7C1-37FF-4395-BED8-6277C976EE8C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{9FFDC579-3147-4011-8786-43C7F15F5202}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
"{ABAB00CF-EE57-4ACD-ACB7-B38A2886897E}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{B112B09D-2D70-4D81-B53D-D3B43B550A1B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{BDEB2F0D-9183-4D82-A599-BC8414BF6A6B}" = protocol=6 | dir=in | app=c:\program files (x86)\google\google talk\googletalk.exe |
"{CC4808EB-D1DE-4131-B732-1C43550861F6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{DA10BDD1-D813-413A-9123-300FC4C850A7}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{DD3EFF5E-B23D-4CE3-B86C-84AD4E0035C0}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{DEE54876-8F8F-4F94-ADDB-5630FB865002}" = protocol=17 | dir=in | app=c:\program files (x86)\google\google talk\googletalk.exe |
"{DF32BE39-976C-45C7-B1DF-60603849943E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{F93E0700-E3F3-46FD-A17F-1B9DBE4EE593}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"TCP Query User{1FA7EE65-63AC-483D-9085-BDE1F3C3A595}C:\windows\syswow64\dplaysvr.exe" = protocol=6 | dir=in | app=c:\windows\syswow64\dplaysvr.exe |
"TCP Query User{20236987-AF39-4177-A456-94304773EBE3}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"TCP Query User{34BF247E-F67C-4A39-8F42-CF0069A3F564}D:\aoe\empires2.exe" = protocol=6 | dir=in | app=d:\aoe\empires2.exe |
"TCP Query User{6ECA4584-F7F5-45FD-A296-4E00759673A3}C:\program files\microsoft office\office14\groove.exe" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
"UDP Query User{13D4F628-FB2B-4AAD-B113-4D317B086EC7}C:\program files\microsoft office\office14\groove.exe" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\groove.exe |
"UDP Query User{5731A63B-3A7B-43BA-8D95-477BDD024785}C:\windows\syswow64\dplaysvr.exe" = protocol=17 | dir=in | app=c:\windows\syswow64\dplaysvr.exe |
"UDP Query User{58F9CBA6-79A8-42A8-BDE7-4AE0DC784425}D:\aoe\empires2.exe" = protocol=17 | dir=in | app=d:\aoe\empires2.exe |
"UDP Query User{E5093633-83B4-46FD-894D-680766720CE8}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{90140000-0015-0409-1000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0016-0409-1000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0018-0409-1000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0019-0409-1000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-001A-0409-1000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001B-0409-1000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001F-0409-1000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-1000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0C0A-1000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-002C-0409-1000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-0043-0000-1000-0000000FF1CE}" = Microsoft Office Office 32-bit Components 2010
"{90140000-0043-0409-1000-0000000FF1CE}" = Microsoft Office Shared 32-bit MUI (English) 2010
"{90140000-0044-0409-1000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-006E-0409-1000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-00A1-0409-1000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00BA-0409-1000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-0115-0409-1000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0117-0409-1000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{91140000-0011-0000-1000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{ABA4FAF1-6389-45F9-92CE-3914A4E5C471}" = PaperPort Image Printer 64-bit
"{D07A61E5-A59C-433C-BCBD-22025FA2287B}" = Windows Live Language Selector
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Elantech" = ETDWare PS/2-x64 7.0.5.10_WHQL
"LAN-Fax Utilities" = LAN-Fax Utilities
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"Send to Dentrix Document Center_is1" = Send to Dentrix Document Center (novaPDF Professional Desktop O
"USB 2.0 VGA UVC WebCam" = USB 2.0 VGA UVC WebCam

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0E64B098-8018-4256-BA23-C316A43AD9B0}" = QuickTime
"{0FBE77E2-6A3D-4EB5-AAB5-6072089A96D2}" = DEXIS Sensor Library
"{121634B0-2F4B-11D3-ADA3-00C04F52DD52}" = Windows Installer Clean Up
"{1B50D058-3864-4E8C-A477-B570D50246F7}" = DEXIS Platinum Sensor Files
"{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}" = ASUS LifeFrame3
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{2288BE45-8868-47DD-A501-7F881C9184DD}" = Guru Limited Edition
"{26604C7E-A313-4D12-867F-7C6E7820BE4C}" = JMicron Flash Media Controller Driver
"{2C0FD54A-3B99-40D5-8DC5-4A2CFD626F4E}" = Microsoft VC++9.0 redistributables
"{3717C4F2-7412-4793-9BB8-D73D2817B3D6}" = USB Video/Audio Device Driver
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"{43DCF766-6838-4F9A-8C91-D92DA586DFA7}" = Microsoft Windows Journal Viewer
"{56043E72-0C85-462A-8937-11F00931DE69}" = ScanSoft PaperPort 11
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5A3F6A80-7913-475E-8B96-477A952CFA43}" = SupportSoft Assisted Service
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{84FD33E5-51B9-449E-9E2A-D98DA4ABB377}" = DEXIS Integrator for Dentrix
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8FB53850-246A-3507-8ADE-0060093FFEA6}" = Visual Studio Tools for the Office system 3.0 Runtime
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{96DCEE2F-98EE-4F80-8C0F-7C04D1FB9D7F}" = JMicron Ethernet Adapter NDIS Driver
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A24D5C35-9CDE-4C2A-ADD8-D28F9A60DA2F}" = DEXIS Software Suite
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}" = ATK Package
"{B4E5B3B6-DD28-4C7F-BB1C-E62C2C9DADBD}" = DENTRIX G4
"{B5AC7593-4FD6-49A2-A9A4-29D8D3A3962B}" = Smart Label Printer 7.0.3
"{C484CC8D-03CF-4022-89C4-DB4F02E8A15B}" = Crystal Reports 2008 Runtime SP2
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CB32D1EC-20BA-4C7C-9183-0AAFA17F36B4}" = KODAK i1100 - Smart Touch
"{CE26F10F-C80F-4377-908B-1B7882AE2CE3}" = Crystal Reports Basic Runtime for Visual Studio 2008
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D642E38E-0D24-486C-9A2D-E316DD696F4B}" = Microsoft XML Parser
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE4E46CE-D2AD-47F6-965E-5950B196CB30}" = DEXvideo
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Graphics Media Accelerator Driver
"{F1682675-76DB-456F-B4E4-258F7CBB3DC0}_is1" = Remo Recover Version 1.0.0
"{F482473B-4FDE-4327-B69D-1540CE62F7E1}" = Guru 4.1
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"CleanUp!" = CleanUp!
"Easy-PhotoPrint EX" = Canon Utilities Easy-PhotoPrint EX
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"InstallShield_{B4E5B3B6-DD28-4C7F-BB1C-E62C2C9DADBD}" = DENTRIX G4
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"KODAK ScanMate i1120 Scanner" = KODAK ScanMate i1120 Scanner
"MediaUndelete" = MediaUndelete
"Visual Studio Tools for the Office system 3.0 Runtime" = Visual Studio Tools for the Office system 3.0 Runtime
"WinLiveSuite" = Windows Live Essentials

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"86C23BDDE52CFBED2CE76173C47A3A5AB306EC7A" = DTX_LMAddIn

< End of report >
 
redtarget.gif
Whatever AV program you installed please reinstall it now.

redtarget.gif

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\S-1-5-21-3526900804-2936539866-2757749419-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
[2014/05/21 22:02:58 | 000,000,080 | ---- | C] () -- C:\Windows\SysNative\sexbh.dib
[2014/05/21 21:46:48 | 000,000,064 | ---- | C] () -- C:\Windows\SysNative\xqpjh.vis
[2014/05/21 21:46:48 | 000,000,000 | ---- | C] () -- C:\Windows\SysNative\aybtaa.xmd
[2014/05/21 21:31:16 | 000,311,784 | --S- | C] () -- C:\Windows\SysNative\xrvsgjt.eyn
@Alternate Data Stream - 146 bytes -> C:\ProgramData\Temp:64202D1C

:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Click on "Run ESET Online Scanner" button.
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
OTL Log

All processes killed
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068}\ not found.
Registry value HKEY_USERS\S-1-5-21-3526900804-2936539866-2757749419-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
C:\Windows\SysNative\sexbh.dib moved successfully.
C:\Windows\SysNative\xqpjh.vis moved successfully.
C:\Windows\SysNative\aybtaa.xmd moved successfully.
C:\Windows\SysNative\xrvsgjt.eyn moved successfully.
ADS C:\ProgramData\Temp:64202D1C deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: admin
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 294871 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 2633 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Lowell
->Temp folder emptied: 2339055 bytes
->Temporary Internet Files folder emptied: 51474232 bytes
->Java cache emptied: 888563 bytes
->FireFox cache emptied: 41448842 bytes
->Flash cache emptied: 8232627 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1589000 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 368107421 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 452.00 mb


[EMPTYJAVA]

User: admin
->Java cache emptied: 0 bytes

User: All Users

User: Default

User: Default User

User: Lowell
->Java cache emptied: 0 bytes

User: Public

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: admin
->Flash cache emptied: 0 bytes

User: All Users

User: Default

User: Default User

User: Lowell
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 06152014_213523
Files\Folders moved on Reboot...
C:\Users\Lowell\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DF098BE9DE4F848D38.TMP not found!
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DF283BB7DEAF8878FF.TMP not found!
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DF35BF526497C9FA5B.TMP not found!
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DFC4D4AB81A5E2B8D2.TMP not found!
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DFF34063DEE586BD7F.TMP not found!
File\Folder C:\Users\Lowell\AppData\Local\Temp\~DFFF6A5C25C196DB02.TMP not found!
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\5YB-ifwqHP20Yn46l_BDhA[1].eot moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\emily[1].html moved successfully.
File move failed. C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\pADpAOYA-ADqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_0BY8GI7HqNMlEUBhW8wRg8kxvuAw%2526client%253Dca-pub-5505905579599905%2526adurl%253D;ord=1177504476[1].htm scheduled to be moved on reboot.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\V80PAcvrynR[2].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\Zd2E9abXLFGSr9G3YK2MsG8ITcfo9NwJpvZiO7_FxEg[1].eot moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NCYUVFVP\zrt_lookup[1].html moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\N0EJSDI9\emily[2].html moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\N0EJSDI9\pixel[3].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\970x90_netshelter_btf[2].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\AdDisplayTrackerServlet[2].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\AdServerServlet[1].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\fastbutton[3].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\follow_button[1].html moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\like[3].htm moved successfully.
File move failed. C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\pADpAOYA-ADqAMB4AQBoAYW%2526num%253D0%2526sig%253DAOD64_0BY8GI7HqNMlEUBhW8wRg8kxvuAw%2526client%253Dca-pub-5505905579599905%2526adurl%253D;ord=1177504476[1].htm scheduled to be moved on reboot.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\partner[1].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\pd[3].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2DVJ1EMX\postmessageRelay[4].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\audio-ads-viral[2].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\ddc[1].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\partner[3].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\partner[4].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\showad[1].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\19C7XXD7\V80PAcvrynR[3].htm moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.
C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT moved successfully.
File\Folder C:\Windows\temp\TMP000000027D1ACCCF581E1C7B not found!
File\Folder C:\Windows\temp\TMP00000008A0E8C45AD125D67E not found!
File\Folder C:\Windows\temp\TMP0000008423D6A6CAFDE79EA1 not found!
PendingFileRenameOperations files...
Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.84
Windows 7 x64 (UAC is enabled)
Out of date service pack!!
``````````````Antivirus/Firewall Check:``````````````

Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 2%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 10-06-2014
Ran by Lowell (administrator) on 15-06-2014 at 21:51:29
Running from "C:\Users\Lowell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7MCI42B7"
Microsoft Windows 7 Professional (X64)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.

Windows Firewall:
=============
Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============

Windows Update:
============
Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.

Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1

Other Services:
==============

File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed

**** End of log ****
 
Back