Resolved MSE stuck on Trojan help!

Status
Not open for further replies.

tbrick

Posts: 29   +1
Hello, I recently purchased an almost new HP Pavillion laptop and have been using lots of tools from here to clean all the viruses, malware, etc. off of it. I had Microsoft Security essentials installed and it has been unsuccessfully trying to remove a Trojan Alleureon virus. can anyone help me get rid of this nasty thing before it destroys my new computer??
 
Welcome to TechSpot! I'll help with the malware.

This set of steps is the only "tool" I want you to run now:

Please follow these steps: Preliminary Virus and Malware Removal.

NOTE: If you already have any of the scanning programs on the computer, please remove them and download the versions in these links.

When you have finished, leave the logs for review in your next reply .
NOTE: Logs must be pasted in the replies. Attached logs will not be reviewed.
===========================================
My Guidelines: please read and follow:
  • Be patient. Malware cleaning takes time. I am also working with other members while I am helping you.
  • Read my instructions carefully. If you don't understand or have a problem, ask me. Follow the order of the tasks I give you. Order is crucial in cleaning process.
  • If you have questions, or if a program doesn't work, stop and tell me about it. Don't try to get around it yourself.
  • File sharing programs should be uninstalled or disabled during the cleaning process..
  • Observe these:
    [o] Don't follow directions given to someone else
    [o] Don't use any other cleaning programs or scans while I'm helping you.
    [o] Don't use a Registry cleaner or make any changes in the Registry.
    [o] Don't download and install new programs- except those I give you.
Threads are closed after 5 days if there is no reply.

Please leave the logs in your net reply:
1 log from Malwarebytes
2 logs from DDS
GMER log if there is one.
 
here are the logs you requested.


Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org
Database version: v2012.05.19.04
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Aarons :: AARONS-HP [administrator]
5/20/2012 8:00:19 AM
mbam-log-2012-05-20 (08-00-19).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 202343
Time elapsed: 7 minute(s), 29 second(s)
Memory Processes Detected: 1
C:\Windows\svchost.exe (Trojan.Agent) -> 5808 -> Delete on reboot.
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 1
C:\Windows\svchost.exe (Trojan.Agent) -> Delete on reboot.
(end)
 
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-05-20 09:08:45
Windows 6.1.7601 Service Pack 1
Running: euvclyp8.exe

---- Files - GMER 1.0.15 ----
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\161498_100002976988378_2084699178_n[1].jpg 8258 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\573662_100000084260157_2045985406_n[1].jpg 11161 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\573752_1487760731_1975223398_n[1].jpg 12847 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\vc[1].swf 101 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\logo_art_what_to_expect[2].png 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\372704_100000747413527_1883772465_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\373017_218593121564501_1574552050_n[1].jpg 8317 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\app_1_183335491746626_8557[1].gif 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\KAWGdv0WsO6[1].png 279 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\nm_class_select[1].gif 2962 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\370218_604089919_180122775_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\370499_684829437_854849200_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\273471_100002272766114_232197569_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\crossdomain[3].xml 278 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\23248_100001384681339_2371_t[1].jpg 4373 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\260815_100001897717626_1202627182_q[1].jpg 2940 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\157447_100000098676198_1142972512_t[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\565216_100003821760444_1801681272_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\371700_1455120759_1225026440_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\186878_100000438777397_370914599_t[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\195312_100001798514675_7730513_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\369800_1434431861_777742427_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\186445_1302747827_967742540_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\573469_1285572779_164883803_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\274675_100000840983566_1825938268_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\275121_100002791618887_5421395_t[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\275364_1220994933_2113283496_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\275434_642456303_1010598525_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\48746_746722337_847790404_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\thumb_chapel2[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\60072878_145x80_generated[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\161507_100000600782137_1418841339_t[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VO2IVJH2\173178_100003400144948_1465763940_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\ping[1].gif 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\ping[1].js 119 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\ping[2].gif 43 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\ping[3].gif 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\757b3c04-56c6-4fc9-b474-aab9938ac1ed[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\161434_1639387249_7867437_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\369901_100003147350006_1108337089_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\1119255093_1630319969001_AandE-Duck-Dynasty-111-Making-Of-The-Duck-Call-SF-small[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\sck[1].htm 181 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\41398_100000000040565_3586_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\tjqJe9AKptS[1].png 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\304675_273778569308181_100000281208397_1156684_179401025_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\161112_581475480_2062822_t[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\370486_100001226441291_1102526941_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\default[10].jpg 3155 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\368936_1375410498_1649981494_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\al[1].js 38 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\medImportance[1].gif 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\13365841351427673508_1_1d338523[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\px[1].gif 1097 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\qsonhs[1].aspx 35 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\quantv2[1].swf 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\init[8].js 7478 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\water_weapon_2[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\water_weapon_3[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\water_weapon_5[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\forum;ppos=atf;kw=;tile=1;sz=728x90,970x90;ord=648178502028847[1].js 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\front[1].js 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\371681_1084996459_979081536_q[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\372388_100003366074511_515965489_n[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\soldier_serpent_red[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\5599EFD543A76DB9FDDF5F612B7[1].jpg 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\robots[1].txt 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\crossdomain[10].xml 0 bytes
File C:\Users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\Z00JC89P\crossdomain[9].xml 0 bytes
---- EOF - GMER 1.0.15 ----
 
.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 9.0.8112.16421
Run by Aarons at 9:10:13 on 2012-05-20
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3563.1910 [GMT -6:00]
.
AV: Norton Internet Security *Disabled/Outdated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Norton Internet Security *Disabled/Outdated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe
C:\Windows\system32\svchost.exe -k RPCSS
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files\IDT\WDM\STacSV64.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\Hpservice.exe
C:\Windows\system32\WUDFHost.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k WbioSvcGroup
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
C:\Program Files\IDT\WDM\AESTSr64.exe
C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
C:\Windows\SysWOW64\ezSharedSvcHost.exe
C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\ccSvcHst.exe
C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe
C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Hewlett-Packard\HP Auto\HPAuto.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\atieclxx.exe
C:\Windows\system32\taskhost.exe
C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\ccSvcHst.exe
C:\Program Files (x86)\HP SimplePass 2011\TouchControl.exe
C:\Windows\system32\Dwm.exe
C:\Program Files (x86)\HP SimplePass 2011\BioMonitor.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\wbem\unsecapp.exe
-netsvcs
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\conhost.exe
C:\Program Files\IDT\WDM\sttray64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
C:\Program Files (x86)\CyberLink\Shared files\brs.exe
C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\system32\DllHost.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Microsoft\BingBar\BingBar.exe
C:\Program Files (x86)\Microsoft\BingBar\BingApp.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpConnectionManager.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
C:\Program Files (x86)\Hewlett-Packard\Shared\hpCaslNotification.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\conhost.exe
C:\Windows\SysWOW64\cscript.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
mWinlogon: Userinit=userinit.exe,
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Symantec NCO BHO: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll
BHO: Symantec Intrusion Prevention: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\IPS\IPSBHO.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
BHO: TrueSuite Website Log On: {8590886e-ec8c-43c1-a32c-e4c2b0b6395b} - C:\Program Files (x86)\HP SimplePass 2011\IEBHO.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - "C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll"
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll
TB: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} - "C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll"
uRun: [Lloqob] C:\Users\Aarons\AppData\Roaming\Lloqob.exe
uRun: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [<NO NAME>]
mRun: [HPConnectionManager] C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe
mRun: [RemoteControl10] "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
mRun: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
mRun: [HP Quick Launch] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [Easybits Recovery] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
mRun: [HPOSD] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
mPolicies-explorer: EnableShellExecuteHooks = 1 (0x1)
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab
TCP: DhcpNameServer = 192.168.0.1 205.171.3.65
TCP: Interfaces\{C9D6C9F3-77B3-476C-AE76-71F4A7EE5E5D} : DhcpNameServer = 192.168.0.1 205.171.3.65
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SEH: EasyBits ShellExecute Hook: {e54729e8-bb3d-4270-9d49-7389ea579090} - C:\Windows\SysWow64\EZUPBH~1.DLL
BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO-X64: AcroIEHelperStub - No File
BHO-X64: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll
BHO-X64: Symantec NCO BHO - No File
BHO-X64: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\IPS\IPSBHO.DLL
BHO-X64: Symantec Intrusion Prevention - No File
BHO-X64: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
BHO-X64: TrueSuite Website Log On: {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2011\IEBHO.dll
BHO-X64: TSBHO Class - No File
BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Bing Bar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - "C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll"
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
TB-X64: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll
TB-X64: Bing Bar: {8dcb7100-df86-4384-8842-8fa844297b3f} - "C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll"
mRun-x64: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun-x64: [(Default)]
mRun-x64: [HPConnectionManager] C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe
mRun-x64: [RemoteControl10] "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
mRun-x64: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
mRun-x64: [HP Quick Launch] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
mRun-x64: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
mRun-x64: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun-x64: [Easybits Recovery] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
mRun-x64: [HPOSD] C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
mRun-x64: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
IE-X64: {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204
SEH-X64: EasyBits ShellExecute Hook: {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWow64\EZUPBH~1.DLL
 
============= SERVICES / DRIVERS ===============
.
R0 amd_sata;amd_sata;C:\Windows\system32\DRIVERS\amd_sata.sys --> C:\Windows\system32\DRIVERS\amd_sata.sys [?]
R0 amd_xata;amd_xata;C:\Windows\system32\DRIVERS\amd_xata.sys --> C:\Windows\system32\DRIVERS\amd_xata.sys [?]
R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\system32\DRIVERS\MpFilter.sys --> C:\Windows\system32\DRIVERS\MpFilter.sys [?]
R0 SymDS;Symantec Data Store;C:\Windows\system32\drivers\NISx64\1206000.01D\SYMDS64.SYS --> C:\Windows\system32\drivers\NISx64\1206000.01D\SYMDS64.SYS [?]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\system32\drivers\NISx64\1206000.01D\SYMEFA64.SYS --> C:\Windows\system32\drivers\NISx64\1206000.01D\SYMEFA64.SYS [?]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\BASHDefs\20101123.003\BHDrvx64.sys [2011-8-28 953904]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\IPSDefs\20101201.001\IDSviA64.sys [2011-8-28 476792]
R1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys [2011-7-22 14928]
R1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\saskutil64.sys [2011-7-12 12368]
R1 SymIRON;Symantec Iron Driver;C:\Windows\system32\drivers\NISx64\1206000.01D\Ironx64.SYS --> C:\Windows\system32\drivers\NISx64\1206000.01D\Ironx64.SYS [?]
R1 SymNetS;Symantec Network Security WFP Driver;C:\Windows\system32\Drivers\NISx64\1206000.01D\SYMNETS.SYS --> C:\Windows\system32\Drivers\NISx64\1206000.01D\SYMNETS.SYS [?]
R1 vwififlt;Virtual WiFi Filter Driver;C:\Windows\system32\DRIVERS\vwififlt.sys --> C:\Windows\system32\DRIVERS\vwififlt.sys [?]
R2 !SASCORE;SAS Core Service;C:\Program Files\SUPERAntiSpyware\SASCore64.exe [2011-8-11 140672]
R2 AESTFilters;Andrea ST Filters Service;C:\Program Files\IDT\WDM\AESTSr64.exe [2011-8-28 89600]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\system32\atiesrxx.exe --> C:\Windows\system32\atiesrxx.exe [?]
R2 AMD FUEL Service;AMD FUEL Service;C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-4-2 365568]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
R2 cvhsvc;Client Virtualization Handler;C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE [2012-1-4 822624]
R2 ezSharedSvc;Easybits Services for Windows;C:\Windows\System32\ezSharedSvcHost.exe [2011-4-28 514232]
R2 FPLService;TrueSuiteService;C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe [2011-2-17 265544]
R2 HPAuto;HP Auto;C:\Program Files\Hewlett-Packard\HP Auto\HPAuto.exe [2011-2-16 682040]
R2 HPClientSvc;HP Client Services;C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe [2010-10-11 346168]
R2 HPDrvMntSvc.exe;HP Quick Synchronization Service;C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2011-2-28 92216]
R2 hpsrv;HP Service;C:\Windows\system32\Hpservice.exe --> C:\Windows\system32\Hpservice.exe [?]
R2 HPWMISVC;HPWMISVC;C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [2010-11-9 26680]
R2 IconMan_R;IconMan_R;C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2011-8-28 2375168]
R2 NIS;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\18.6.0.29\ccsvchst.exe [2011-1-19 130008]
R2 RoxioNow Service;RoxioNow Service;C:\Program Files (x86)\Roxio\RoxioNow Player\RNowSvc.exe [2010-11-26 399344]
R2 sftlist;Application Virtualization Client;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-1 508776]
R3 amdhub30;AMD USB 3.0 Hub Driver;C:\Windows\system32\DRIVERS\amdhub30.sys --> C:\Windows\system32\DRIVERS\amdhub30.sys [?]
R3 amdiox64;AMD IO Driver;C:\Windows\system32\DRIVERS\amdiox64.sys --> C:\Windows\system32\DRIVERS\amdiox64.sys [?]
R3 amdkmdag;amdkmdag;C:\Windows\system32\DRIVERS\atikmdag.sys --> C:\Windows\system32\DRIVERS\atikmdag.sys [?]
R3 amdkmdap;amdkmdap;C:\Windows\system32\DRIVERS\atikmpag.sys --> C:\Windows\system32\DRIVERS\atikmpag.sys [?]
R3 amdxhc;AMD USB 3.0 Host Controller Driver;C:\Windows\system32\DRIVERS\amdxhc.sys --> C:\Windows\system32\DRIVERS\amdxhc.sys [?]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;C:\Windows\system32\drivers\AtihdW76.sys --> C:\Windows\system32\drivers\AtihdW76.sys [?]
R3 clwvd;CyberLink WebCam Virtual Driver;C:\Windows\system32\DRIVERS\clwvd.sys --> C:\Windows\system32\DRIVERS\clwvd.sys [?]
R3 hpCMSrv;HP Connection Manager 4.0 Service;C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe [2011-2-15 1071160]
R3 netr28x;Ralink 802.11n Extensible Wireless Driver;C:\Windows\system32\DRIVERS\netr28x.sys --> C:\Windows\system32\DRIVERS\netr28x.sys [?]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver;C:\Windows\system32\DRIVERS\RtsPStor.sys --> C:\Windows\system32\DRIVERS\RtsPStor.sys [?]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\system32\DRIVERS\Rt64win7.sys --> C:\Windows\system32\DRIVERS\Rt64win7.sys [?]
R3 Sftfs;Sftfs;C:\Windows\system32\DRIVERS\Sftfslh.sys --> C:\Windows\system32\DRIVERS\Sftfslh.sys [?]
R3 Sftplay;Sftplay;C:\Windows\system32\DRIVERS\Sftplaylh.sys --> C:\Windows\system32\DRIVERS\Sftplaylh.sys [?]
R3 Sftredir;Sftredir;C:\Windows\system32\DRIVERS\Sftredirlh.sys --> C:\Windows\system32\DRIVERS\Sftredirlh.sys [?]
R3 Sftvol;Sftvol;C:\Windows\system32\DRIVERS\Sftvollh.sys --> C:\Windows\system32\DRIVERS\Sftvollh.sys [?]
R3 sftvsa;Application Virtualization Service Agent;C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-1 219496]
R3 usbfilter;AMD USB Filter Driver;C:\Windows\system32\DRIVERS\usbfilter.sys --> C:\Windows\system32\DRIVERS\usbfilter.sys [?]
S2 CLKMSVC10_38F51D56;CyberLink Product - 2011/08/28 20:05:22;C:\Program Files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [2011-1-25 241648]
S3 BBSvc;Bing Bar Update Service;C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-3-1 183560]
S3 GamesAppService;GamesAppService;C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
S3 NisDrv;Microsoft Network Inspection System;C:\Windows\system32\DRIVERS\NisDrvWFP.sys --> C:\Windows\system32\DRIVERS\NisDrvWFP.sys [?]
S3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2012-3-26 291696]
S3 osppsvc;Office Software Protection Platform;C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-1-9 4925184]
S3 SrvHsfHDA;SrvHsfHDA;C:\Windows\system32\DRIVERS\VSTAZL6.SYS --> C:\Windows\system32\DRIVERS\VSTAZL6.SYS [?]
S3 SrvHsfV92;SrvHsfV92;C:\Windows\system32\DRIVERS\VSTDPV6.SYS --> C:\Windows\system32\DRIVERS\VSTDPV6.SYS [?]
S3 SrvHsfWinac;SrvHsfWinac;C:\Windows\system32\DRIVERS\VSTCNXT6.SYS --> C:\Windows\system32\DRIVERS\VSTCNXT6.SYS [?]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys --> C:\Windows\system32\drivers\tsusbflt.sys [?]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\system32\drivers\TsUsbGD.sys --> C:\Windows\system32\drivers\TsUsbGD.sys [?]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\system32\Wat\WatAdminSvc.exe --> C:\Windows\system32\Wat\WatAdminSvc.exe [?]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2012-05-20 14:41:37 8955792 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{FF2F4A04-5DC7-4CC5-A20D-8B6C29865208}\mpengine.dll
2012-05-20 14:30:17 20480 ------w- C:\Windows\svchost.exe
2012-05-19 19:00:25 -------- d-----w- C:\ProgramData\VirtualizedApplications
2012-05-19 16:54:59 778752 ----a-w- C:\Windows\System32\mssvp.dll
2012-05-19 16:49:46 -------- d-----w- C:\Users\Aarons\AppData\Roaming\SoftGrid Client
2012-05-19 16:49:46 -------- d-----w- C:\Users\Aarons\AppData\Local\SoftGrid Client
2012-05-19 16:48:26 -------- d-----w- C:\Program Files (x86)\Microsoft Application Virtualization Client
2012-05-19 16:47:58 -------- d-----w- C:\Users\Aarons\AppData\Roaming\TP
2012-05-18 20:13:45 8955792 ------w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-05-18 18:57:04 -------- d-----w- C:\Users\Aarons\AppData\Roaming\Malwarebytes
2012-05-18 18:56:52 24904 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-05-18 18:17:58 -------- d-----w- C:\ProgramData\Malwarebytes
2012-05-18 18:17:58 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-05-14 14:33:54 -------- d-----w- C:\Windows\SysWow64\Wat
2012-05-14 14:33:54 -------- d-----w- C:\Windows\System32\Wat
2012-05-12 19:13:59 -------- d-----w- C:\ProgramData\Blio
2012-05-12 19:13:55 -------- d-----w- C:\Users\Aarons\AppData\Roaming\Blio
2012-05-12 14:34:30 -------- d-----w- C:\Program Files (x86)\MSXML 4.0
2012-05-12 14:08:48 81408 ----a-w- C:\Windows\System32\imagehlp.dll
2012-05-12 14:08:48 23408 ----a-w- C:\Windows\System32\drivers\fs_rec.sys
2012-05-12 14:08:48 159232 ----a-w- C:\Windows\SysWow64\imagehlp.dll
2012-05-12 14:08:47 5120 ----a-w- C:\Windows\SysWow64\wmi.dll
2012-05-12 14:08:47 5120 ----a-w- C:\Windows\System32\wmi.dll
2012-05-12 14:08:47 220672 ----a-w- C:\Windows\System32\wintrust.dll
2012-05-12 14:08:47 172544 ----a-w- C:\Windows\SysWow64\wintrust.dll
2012-05-11 15:14:59 1395712 ----a-w- C:\Windows\System32\mfc42.dll
2012-05-11 15:14:59 1359872 ----a-w- C:\Windows\System32\mfc42u.dll
2012-05-11 15:14:59 1137664 ----a-w- C:\Windows\SysWow64\mfc42.dll
2012-05-11 15:14:58 367616 ----a-w- C:\Windows\System32\atmfd.dll
2012-05-11 15:14:58 294912 ----a-w- C:\Windows\SysWow64\atmfd.dll
2012-05-11 15:14:58 1164288 ----a-w- C:\Windows\SysWow64\mfc42u.dll
2012-05-11 15:14:57 46080 ----a-w- C:\Windows\System32\atmlib.dll
2012-05-11 15:14:57 34304 ----a-w- C:\Windows\SysWow64\atmlib.dll
2012-05-11 15:14:56 30208 ----a-w- C:\Windows\System32\dnscacheugc.exe
2012-05-11 15:14:56 183296 ----a-w- C:\Windows\System32\dnsrslvr.dll
2012-05-11 15:14:55 28672 ----a-w- C:\Windows\SysWow64\dnscacheugc.exe
2012-05-11 15:12:46 267776 ----a-w- C:\Windows\System32\FXSCOVER.exe
2012-05-11 14:51:25 -------- d-----w- C:\Users\Aarons\AppData\Roaming\SUPERAntiSpyware.com
2012-05-11 14:50:53 9216 ----a-w- C:\Windows\System32\rdrmemptylst.exe
2012-05-11 14:50:52 77312 ----a-w- C:\Windows\System32\rdpwsx.dll
2012-05-11 14:50:52 149504 ----a-w- C:\Windows\System32\rdpcorekmts.dll
2012-05-11 14:50:48 -------- d-----w- C:\ProgramData\SUPERAntiSpyware.com
2012-05-11 14:50:48 -------- d-----w- C:\Program Files\SUPERAntiSpyware
2012-05-11 14:49:59 826880 ----a-w- C:\Windows\SysWow64\rdpcore.dll
2012-05-11 14:49:59 23552 ----a-w- C:\Windows\System32\drivers\tdtcp.sys
2012-05-11 14:49:59 210944 ----a-w- C:\Windows\System32\drivers\rdpwd.sys
2012-05-11 14:49:59 1031680 ----a-w- C:\Windows\System32\rdpcore.dll
2012-05-11 14:39:46 70304 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-11 14:39:46 419488 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
.
==================== Find3M ====================
.
2012-03-31 06:05:57 5559664 ----a-w- C:\Windows\System32\ntoskrnl.exe
2012-03-31 04:39:37 3968368 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
2012-03-31 04:39:37 3913072 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
2012-03-31 03:10:03 3146240 ----a-w- C:\Windows\System32\win32k.sys
2012-03-30 11:35:47 1918320 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2012-03-21 03:44:12 98688 ----a-w- C:\Windows\System32\drivers\NisDrvWFP.sys
2012-03-21 03:44:12 203888 ----a-w- C:\Windows\System32\drivers\MpFilter.sys
2012-03-17 07:58:57 75120 ----a-w- C:\Windows\System32\drivers\partmgr.sys
2012-03-03 06:35:38 1544704 ----a-w- C:\Windows\System32\DWrite.dll
2012-03-03 05:31:19 1077248 ----a-w- C:\Windows\SysWow64\DWrite.dll
2012-02-28 06:56:48 2311168 ----a-w- C:\Windows\System32\jscript9.dll
2012-02-28 06:49:56 1390080 ----a-w- C:\Windows\System32\wininet.dll
2012-02-28 06:48:57 1493504 ----a-w- C:\Windows\System32\inetcpl.cpl
2012-02-28 06:42:55 2382848 ----a-w- C:\Windows\System32\mshtml.tlb
2012-02-28 01:18:55 1799168 ----a-w- C:\Windows\SysWow64\jscript9.dll
2012-02-28 01:11:21 1427456 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2012-02-28 01:11:07 1127424 ----a-w- C:\Windows\SysWow64\wininet.dll
2012-02-28 01:03:16 2382848 ----a-w- C:\Windows\SysWow64\mshtml.tlb
.
============= FINISH: 9:11:14.55 ===============
 
AV: Norton Internet Security *Disabled/Outdated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Norton Internet Security *Disabled/Outdated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

Norton may be outdated but it's still running: Please remove it: Norton Removal Tool
Reboot the computer when through.

Multiple antivirus programs are a vulnerability to the system- it can also slow it down.
======================================================
There is another log from the DDS scan. It is named Attach.txt Per the instructions, do not attach it and do not zip it> Paste it into your next reply
======================================================
Please note: If you have previously run Combofix and it's still on the system, please uninstall it. Then download the current version and do the scan: Uninstall directions, if needed
  • Click START> then RUN
  • Now type Combofix /Uninstall in the runbox and click OK. Note the space between the X and the U, it needs to be there.
--------------------------------------

  • Download Combofix from HERE or HEREhttp://www.forospyware.com/sUBs/ComboFix.exe and save to the desktop
    • Double click combofix.exe
      cf-icon.jpg
      & follow the prompts.
    • If prompted for Recovery Console, please allow.
    • Once installed, you should see a blue screen prompt that says:
      The Recovery Console was successfully installed.
    • Note: If Combofix was downloaded to a flash drive, the Recovery Console will not install- just bypass and go on.[/b]
    • Note: No query will be made if the Recovery Console is already on the system.
  • Close any open browsers.
  • Before you run the Combofix scan, please disable any security software you have running.
    (If you need help with this, please see HERE)
  • Click on Yes, to continue scanning for malware
  • If Combofix asks you to update the program, allow
  • When the scan completes , a report will be generated-it will open a text window. Please paste the C:\ComboFix.txt in next reply..

Re-enable your Antivirus software.
Note 1:Do not mouse-click Combofix's window while it is running. That may cause it to stall.
Note 2:If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion", restart the computer.
Note 3:CF disconnects your machine from the internet. The connection is automatically restored before CF completes its run. If CF runs into difficulty and terminates prematurely, the connection can be manually restored by restarting your machine.
===============================================
To run the Eset Online Virus Scan:
If you use Internet Explorer:
  1. Open the ESETOnlineScan
  2. Skip to #4 to "Continue with the directions"

    If you are using a browser other than Internet Explorer
  3. Open Eset Smart Installer
    [o] Click on the esetsmartinstaller_enu.exelink and save to the desktop.
    [o] Double click on the desktop icon to run.
    [o] After successful installation of the ESET Smart Installer, the ESET Online Scanner will be launched in a new Window
  4. Continue with the directions.
  5. Check 'Yes I accept terms of use.'
  6. Click Start button
  7. Accept any security warnings from your browser.
    esetonlinescannersettings_thumb.jpg
  8. Uncheck 'Remove found threats'
  9. Check 'Scan archives/
  10. Leave remaining settings as is.
  11. Press the Start button.
  12. ESET will then download updates for itself, install itself, and begin scanning your computer. Please wait for the scan to finish.
  13. When the scan completes, press List of found threats
  14. Push Export of text file and save the file to your desktop using a unique name, such as ESETScan. Paste this log in your next reply.
  15. Push the Back button, then Finish
NOTE: If no malware is found then no log will be produced. Let me know if this is the case.

Please include the logs from Combofix and Eset in addition to the Attach.txt log.
 
hello. I uninstalled the norton and ran combofix, however after combofix finished and my computer restarted I couldnt access hardly anything. my computer kept telling me I was attempting an illegal operation and the item(s) had been marked for deletion. I couldnt even access the internet. so I had the system restored by using my last restore point. I have the cobofix log but cannot find the dds Attach.Txt log. what shall I do from here?
 
ComboFix 12-05-27.02 - Aarons 05/26/2012 8:43.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3563.2320 [GMT -6:00]
Running from: c:\users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EWMZ9BRF\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\svchost.exe
.
.
((((((((((((((((((((((((( Files Created from 2012-04-26 to 2012-05-26 )))))))))))))))))))))))))))))))
.
.
2012-05-26 16:07 . 2012-05-26 16:07 69000 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{B24DA8FB-E0BE-4D60-8A5A-E14488D7E454}\offreg.dll
2012-05-26 16:07 . 2012-05-26 16:07 35664 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{B24DA8FB-E0BE-4D60-8A5A-E14488D7E454}\MpKsl0dff3492.sys
2012-05-26 16:06 . 2012-05-26 16:06 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-05-25 15:15 . 2012-05-08 17:02 8955792 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{B24DA8FB-E0BE-4D60-8A5A-E14488D7E454}\mpengine.dll
2012-05-24 04:40 . 2012-05-24 04:40 -------- d-----w- c:\users\Aarons\AppData\Local\Adobe
2012-05-23 14:00 . 2012-05-08 17:02 8955792 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-05-21 18:45 . 2006-10-31 06:10 51360 ----a-w- c:\windows\SysWow64\EpPicPrt.dll
2012-05-21 18:45 . 2006-10-31 06:10 51360 ----a-w- c:\windows\SysWow64\EpPicMgr.dll
2012-05-21 18:45 . 2006-10-20 06:10 80024 ----a-w- c:\windows\SysWow64\PICSDK.dll
2012-05-21 18:45 . 2006-10-20 06:10 501912 ----a-w- c:\windows\SysWow64\PICSDK2.dll
2012-05-21 18:45 . 2006-10-20 06:10 108704 ----a-w- c:\windows\SysWow64\PICEntry.dll
2012-05-21 18:45 . 2012-05-21 18:45 -------- d-----w- c:\users\Aarons\AppData\Roaming\InstallShield
2012-05-21 18:44 . 2008-08-08 08:09 108032 ----a-w- c:\windows\system32\E_ILMFCA.DLL
2012-05-21 18:44 . 2007-12-07 08:01 81408 ----a-w- c:\windows\system32\E_IBCBFCA.DLL
2012-05-21 18:44 . 2012-05-21 18:44 -------- d-----w- c:\programdata\EPSON
2012-05-21 18:43 . 2012-05-21 18:43 -------- d-----w- c:\program files (x86)\epson
2012-05-21 18:43 . 2008-11-17 06:00 459776 ----a-w- c:\windows\system32\esxwiaud.dll
2012-05-21 17:42 . 2012-05-21 17:42 -------- d-----w- C:\HP_TOOLS_mountHPSF
2012-05-21 17:41 . 2012-05-21 17:41 -------- d-----w- c:\programdata\{A8DA1505-E615-42BB-BB77-74D5CC91FE7E}
2012-05-19 19:00 . 2012-05-20 14:03 -------- d-----w- c:\programdata\VirtualizedApplications
2012-05-19 16:54 . 2011-05-04 05:22 778752 ----a-w- c:\windows\system32\mssvp.dll
2012-05-19 16:49 . 2012-05-20 03:48 -------- d-----w- c:\users\Aarons\AppData\Roaming\SoftGrid Client
2012-05-19 16:49 . 2012-05-19 16:49 -------- d-----w- c:\users\Aarons\AppData\Local\SoftGrid Client
2012-05-19 16:48 . 2012-05-20 14:16 -------- d-----w- c:\program files (x86)\Microsoft Application Virtualization Client
2012-05-19 16:47 . 2012-05-19 16:49 -------- d-----w- c:\users\Aarons\AppData\Roaming\TP
2012-05-18 18:57 . 2012-05-18 18:57 -------- d-----w- c:\users\Aarons\AppData\Roaming\Malwarebytes
2012-05-18 18:56 . 2012-04-04 21:56 24904 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-05-18 18:17 . 2012-05-18 18:56 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-05-18 18:17 . 2012-05-18 18:17 -------- d-----w- c:\programdata\Malwarebytes
2012-05-14 14:33 . 2012-05-14 14:33 -------- d-----w- c:\windows\SysWow64\Wat
2012-05-14 14:33 . 2012-05-14 14:33 -------- d-----w- c:\windows\system32\Wat
2012-05-12 19:13 . 2012-05-12 19:13 -------- d-----w- c:\programdata\Blio
2012-05-12 19:13 . 2012-05-12 19:13 -------- d-----w- c:\users\Aarons\AppData\Roaming\Blio
2012-05-12 14:34 . 2012-05-12 14:34 -------- d-----w- c:\program files (x86)\MSXML 4.0
2012-05-12 14:08 . 2012-03-01 06:46 23408 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2012-05-12 14:08 . 2012-03-01 06:33 81408 ----a-w- c:\windows\system32\imagehlp.dll
2012-05-12 14:08 . 2012-03-01 05:33 159232 ----a-w- c:\windows\SysWow64\imagehlp.dll
2012-05-12 14:08 . 2012-03-01 06:38 220672 ----a-w- c:\windows\system32\wintrust.dll
2012-05-12 14:08 . 2012-03-01 06:28 5120 ----a-w- c:\windows\system32\wmi.dll
2012-05-12 14:08 . 2012-03-01 05:37 172544 ----a-w- c:\windows\SysWow64\wintrust.dll
2012-05-12 14:08 . 2012-03-01 05:29 5120 ----a-w- c:\windows\SysWow64\wmi.dll
2012-05-11 17:29 . 2012-05-11 17:29 -------- d-----w- c:\windows\system32\Macromed
2012-05-11 15:14 . 2011-03-11 06:34 1359872 ----a-w- c:\windows\system32\mfc42u.dll
2012-05-11 15:14 . 2011-03-11 06:34 1395712 ----a-w- c:\windows\system32\mfc42.dll
2012-05-11 15:14 . 2011-03-11 05:33 1137664 ----a-w- c:\windows\SysWow64\mfc42.dll
2012-05-11 15:14 . 2011-03-11 05:33 1164288 ----a-w- c:\windows\SysWow64\mfc42u.dll
2012-05-11 15:14 . 2011-02-19 09:00 367616 ----a-w- c:\windows\system32\atmfd.dll
2012-05-11 15:14 . 2011-02-19 04:34 294912 ----a-w- c:\windows\SysWow64\atmfd.dll
2012-05-11 15:14 . 2011-02-19 12:03 46080 ----a-w- c:\windows\system32\atmlib.dll
2012-05-11 15:14 . 2011-02-19 06:30 34304 ----a-w- c:\windows\SysWow64\atmlib.dll
2012-05-11 15:14 . 2011-03-03 06:24 183296 ----a-w- c:\windows\system32\dnsrslvr.dll
2012-05-11 15:14 . 2011-03-03 06:21 30208 ----a-w- c:\windows\system32\dnscacheugc.exe
2012-05-11 15:14 . 2011-03-03 05:36 28672 ----a-w- c:\windows\SysWow64\dnscacheugc.exe
2012-05-11 15:12 . 2011-02-12 11:34 267776 ----a-w- c:\windows\system32\FXSCOVER.exe
2012-05-11 14:51 . 2012-05-11 14:51 -------- d-----w- c:\users\Aarons\AppData\Roaming\SUPERAntiSpyware.com
2012-05-11 14:50 . 2012-01-25 06:33 9216 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-05-11 14:50 . 2012-01-25 06:38 77312 ----a-w- c:\windows\system32\rdpwsx.dll
2012-05-11 14:50 . 2012-01-25 06:38 149504 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-05-11 14:50 . 2012-05-11 14:51 -------- d-----w- c:\program files\SUPERAntiSpyware
2012-05-11 14:50 . 2012-05-11 14:50 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2012-05-11 14:49 . 2012-02-17 06:38 1031680 ----a-w- c:\windows\system32\rdpcore.dll
2012-05-11 14:49 . 2012-02-17 05:34 826880 ----a-w- c:\windows\SysWow64\rdpcore.dll
2012-05-11 14:49 . 2012-02-17 04:58 210944 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-05-11 14:49 . 2012-02-17 04:57 23552 ----a-w- c:\windows\system32\drivers\tdtcp.sys
2012-05-11 14:39 . 2012-05-11 14:39 70304 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-05-11 14:39 . 2012-05-11 14:39 419488 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-05-11 14:38 . 2010-06-24 18:33 19352 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-03-21 03:44 . 2012-03-21 03:44 98688 ----a-w- c:\windows\system32\drivers\NisDrvWFP.sys
2012-03-21 03:44 . 2012-03-21 03:44 203888 ----a-w- c:\windows\system32\drivers\MpFilter.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-05-01 4786048]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-04-02 336384]
"HPConnectionManager"="c:\program files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe" [2011-02-15 94264]
"RemoteControl10"="c:\program files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe" [2010-02-03 87336]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared files\brs.exe" [2011-01-25 75048]
"HP Quick Launch"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe" [2010-11-09 586296]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-16 35736]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-16 932288]
"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2011-03-16 61112]
"HPOSD"="c:\program files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe" [2011-01-27 318520]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 CLKMSVC10_38F51D56;CyberLink Product - 2011/08/28 20:05;c:\program files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [2011-01-25 241648]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [2011-09-09 86072]
R3 ALSysIO;ALSysIO;c:\users\Aarons\AppData\Local\Temp\ALSysIO64.sys [x]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-03-02 183560]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
R3 hpCMSrv;HP Connection Manager 4.0 Service;c:\program files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe [2011-02-15 1071160]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-03-27 291696]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-10 4925184]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 57184]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys [x]
S1 MpKsl0dff3492;MpKsl0dff3492;c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{B24DA8FB-E0BE-4D60-8A5A-E14488D7E454}\MpKsl0dff3492.sys [2012-05-26 35664]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [2011-07-22 14928]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [2011-07-12 12368]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [2011-08-11 140672]
S2 AESTFilters;Andrea ST Filters Service;c:\program files\IDT\WDM\AESTSr64.exe [2009-03-03 89600]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-04-02 365568]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 FPLService;TrueSuiteService;c:\program files (x86)\HP SimplePass 2011\TrueSuiteService.exe [2011-02-18 265544]
S2 HPAuto;HP Auto;c:\program files\Hewlett-Packard\HP Auto\HPAuto.exe [2011-02-17 682040]
S2 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [2010-10-11 346168]
S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2011-03-28 94264]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe [x]
S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [2010-11-09 26680]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2011-03-08 2375168]
S2 RoxioNow Service;RoxioNow Service;c:\program files (x86)\Roxio\RoxioNow Player\RNowSvc.exe [2010-11-26 399344]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S3 amdhub30;AMD USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\amdhub30.sys [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys [x]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 amdxhc;AMD USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\amdxhc.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys [x]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MPKSL0DFF3492
*NewlyCreated* - WS2IFSL
*Deregistered* - CLKMDRV10_38F51D56
.
Contents of the 'Scheduled Tasks' folder
.
2012-05-21 c:\windows\Tasks\HPCeeScheduleForAarons.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14 05:15]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2011-03-11 1128448]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-27 1271168]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.0.1 205.171.3.65
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKCU-Run-Lloqob - c:\users\Aarons\AppData\Roaming\Lloqob.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-{6F44AF95-3CDE-4513-AD3F-6D45F17BF324} - c:\program files (x86)\InstallShield Installation Information\{6F44AF95-3CDE-4513-AD3F-6D45F17BF324}\setup.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\windows\SysWOW64\ezSharedSvcHost.exe
c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE
c:\program files (x86)\CyberLink\YouCam\YCMMirage.exe
c:\\.\globalroot\systemroot\svchost.exe
.
**************************************************************************
.
Completion time: 2012-05-26 10:17:32 - machine was rebooted
ComboFix-quarantined-files.txt 2012-05-26 16:17
.
Pre-Run: 440,987,185,152 bytes free
Post-Run: 440,801,452,032 bytes free
.
- - End Of File - - 1BA04C7322895656D9A5BC6258ADE2AC
 
I couldnt access hardly anything. my computer kept telling me I was attempting an illegal operation and the item(s) had been marked for deletion.

It's important that you read all the directions. You would have seen the following in Combofix:

Note 2:If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion", restart the computer.

And you would have seen the following in DDS:

[*]When the DDS scan finishes,it will open two (2) logs.
[o] DDS.txt
[o] Attach.txt
[*]Save both to your desktop.(The logs will disappear when you close them otherwise.)
[*]Copy and paste both logs into your reply.
[o] Ignore instruction to zip and attach the Attach.txt.[/list][
/QUOTE]

We try to alert you to what you may see and what to do so you won't be surprised!
============================================
From Malwarebytes:

C:\Windows\svchost.exe (Trojan.Agent) -> 5808 -> Delete on reboot.

Did you reboot?

From Combofix:

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
c:\windows\svchost.exe
.
=============================================
I'd like you to submit a file for identification:
Please go to VirSCAN.org FREE on-line scan service:
If busy, you can use one of the following: ( you only need one)
VirusTotal
Jotti

  • [1]. Copy and paste the following file path into the Suspicious files to scan box on the top of the page.

    Code:
    C:\Users\Aarons\AppData\Roaming\Lloqob.exe
    [2]. At the upload site, click once inside the window next to Browse.
    [3]. Press Ctrl+V on the keyboard (both at the same time) to paste the file path into the window.
    [4]. Click on the Upload button.
    This will perform a scan across multiple different virus scanning engines.
    Your file will possibly be entered into a queue which normally takes less than a minute to clear.
    Important: Wait for all of the scanning engines to complete.
    [5]. Once the Scan is completed scroll down and click on the Copy to Clipboard button. This will copy the link of the report into the Clipboard.
    [6]. Paste the contents of the Clipboard in your next reply.
===============================================

Are you still running any of the EasyBits software? Combofix has an entry for removal and another for a running process.
===============================================

Did you run the Eset scan? Log?
==============================================
Please repeat the DDS scan and follow the directions to post both of the logs.
 
With all-due-respect I DID follow the directions entirely to the "T". The computer did reboot after combofix completed and I also rebooted again after seeing the illegal registry pop-ups. I did included all logs from the dds why the attatch txt wasnt in there, I do not know. I will re-run the dds scan and the new scan you are wanting. Easybits I know nothing about, Again I recently purchased this computer from Aarons Rentals and this computer was pre-leased to another owner. I paid for it and am trying to undo all the damage these other people did. I am still not familiar with everything I have on this computer. I will get you these logs submitted tonight.
 
I need you to help me out with something. The account name on many of the files I see is Aarons. You bought the machine from Aarons. The scan says "Run by Aarons." There is only 1 account: Aarons> AARONS-HP [administrator] Is this coincidence? Or is everyone who has use this computer worked under the name 'Aarons'?

And Combofix isn't going to work if I write script for removal of entries: You can't run scans from temporary internet files.
Running from: c:\users\Aarons\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EWMZ9BRF\ComboFix.exe

Going by what I'm seeing, the only way you're going to get this system cleaned up is to reformat, then reinstall the operating system.

You do not know what is installed on this system> the entire list of entries in GMER is in the 'user Aarons' Temporary Internet Files\

For your own safety and security, I strongly recommend getting ALL of the previous users files, folders, programs, etc. off the computer. Then put what you want on the system.
 
Yes Aaron's had their name set up as the administratior user for this computer, and yes "looking" customers who walked into the store did indeed use that same name to be able to "test" computer out. I do not know how many people have used the computer, I just know what the saleswoman told me and that is that lots of people have come in and got onto the internet from this computer. When I had MSE installed on this computer, I immediately knew there was more damage than I could handle without trying to use the tools I have known anbout from here. So base off of your suggestion how would I reformat my computer?? I want to clean this mess up and get rid of this nasty trojan that refuses to come off my computer. Thnaks again so much for helping me out with this, this is a complicated mess!
 
If Aarons had a computer sitting in their store, connected to the intener, with people dropping by and using it, the ONLY safe thing for you to do, in my opinion, is wipe everything off of the system, reformat and reinstall the operating system.

You have no idea what's on it and most likely the system has been compromised. So if you continue, you expose your own files to all the unknowns!

Consider the machine piece of hardware only. Add the operating system to it, then whatever programs YOU want on it. Of course that includes good security up front. The following might be of help:

You will find excellent reformat/reinstall instructions here:
http://www.tech-101.com/support/ind...and-repair-xp-vista-7/page__p__5329#entry5329
========================================

You may find the following helpful: (Links are Bold Blue)
Tips for added security and safer browsing:
  1. Browser Security
    [o]Make Internet Explorer safer]
    [o] Use WOT Site Advisor..
    Have layered Security:
  2. Antivirus Software(only one):
    [o]Microsoft Security Essentials
    [o]Comodo AV
    [o]Avast! Free Antivirus
    =============================
  3. Firewall (only one)
    [o] Zone Alarm Free
    [o]Comodo Firewall Free
  4. Antispyware/Security: I recommend all of the following:
    [o]Spywareblaster:Protects against bad ActiveX.
    [o]IE/Spyad Restricts bad domains.
    [o]MVPS Hosts files Directs HOSTS file to 127.0.0.1 which is your local computer.
    [o]Google Toolbar Popup Stopper
  5. Stay current on updates:
    [o] Windows Updates. You should get All updates marked Critical and the current SP updates.
    [o] Adobe Reade. Uninstall old.
    [o]Java Uninstall old.
  6. Reset Cookies to prevent Tracking Cookies:
    [o]For Internet Explorer: Internet Options (through Tools or Control Panel) Privacy tab> Advanced button> check 'override automatic Cookie handling'> check 'accept first party Cookies'> check 'Block third party Cookies'> check 'allow per session Cookies'> Apply> OK.
    [o]For Firefox: Tools> Options> Privacy> Cookies> check ‘accept Cookies from Sites’> Uncheck 'accept third party Cookies'> Set Keep until 'they expire'. This will allow you to keep Cookies for registered sites and prevent or remove others. (Note: for Firefox v3.5, after Privacy click on 'use custom settings for History.')
    I suggest using the following two add-on for Firefox. They will prevent the Tracking Cookies that come from ads and banners and other sources:
    AdBlock Plus
    Easy List
    [o]For Chrome: Tools> Options> Under The Hood> Privacy Section> CHECK 'Restrict how third party Cookies can be used'> Close.
    (First-party and third-party cookies can be set by the website you're visiting and websites that have items embedded in the website you're visiting. But when you next visit the website, only first-party cookie information is sent to the website. Third-party cookie information isn't sent back to the websites that originally set the third-party cookies.)
  7. Do regular Maintenance
    [o]To include Disc Cleanup, Defrag, Error Check/
  8. Remove Temporary Internet Files regularly:
    [o]TFC
  9. System Restore GuideUnderstand Restore Points> why you need to clean and set restore points and what information is in them.
    [*] Practice Safe Email Handling
    [o] Don't open email from anyone you don't know.
    [o] Don't open Attachments in the email. Save to your desktop and scan for viruses using a right click
    [o] Don't leave your personal email address on the internet/ Have a separate email account on free web-based mail.
Please let me know if you find any bad links.
 
Status
Not open for further replies.
Back