Inactive Iobits Malware Fighter Just Said I had Keylogger.FakeAlert but unsure if it got rid of it.

Babbette

Posts: 84   +0
Hi,

My original post for this machine was "Malware in the past and computer acting odd - Need your help" on this past Friday evening.

Just now IObits Malware Fighter said I had Keylogger.FakeAlert on this machine. I have a log but I am not sure if it removed it. It occured when I was deleting Acrobat 9-something and all of its little counterparts so I could download the current version Broni had sent me for the other computer that she helped me with previously. Also, this computer takes about an hour to shutdown. Will you help me check out what is going on?

Should I post the log from IObits?
 
Sorry, it took so long to reply. I had to work today and just got a break.

Here is the log from IObits.

[10-09-20-11] URL:www.piriform.com
[10-09-20-13] File:C:\Users\DeAnna\AppData\Local\temp\fla143B.tmp\file1\airappinstaller.exe
[10-09-20-13] File:C:\Users\DeAnna\AppData\Local\temp\nss6DF0.tmp\nsExec.dll
[10-09-20-13] Threat:Keylogger.FakeAlert C:\Users\DeAnna\AppData\Local\temp\nss6DF0.tmp\nsExec.dll
[10-09-20-38] URL:192.168.1.1
[10-09-20-55] URL:eek:csp.verisign.com
[10-09-20-56] URL:eek:csp.verisign.com
[10-09-20-56] URL:www.adobetag.com
[10-09-20-56] URL:platformdl.adobe.com
[10-09-20-56] URL:dlmping2.adobe.com
[10-09-20-56] URL:platformdl.adobe.com
[10-09-20-56] URL:stats.adobe.com
[10-09-20-56] URL:platformdl.adobe.com
[10-09-20-56] URL:platformdl.adobe.com
[10-09-20-56] URL:tracker21.4a91e743-b91e-46a1-8b2c-1b64157f3b20.automated.snxd.com
[10-09-20-56] URL:ardownload.adobe.com
[10-09-20-56] URL:tracker21.ee5d1b67-0a8e-49cd-b0e5-18cd5f1bf6e4.automated.snxd.com
[10-09-20-57] URL:tracker21.4a91e743-b91e-46a1-8b2c-1b64157f3b20.automated.snxd.com
[10-09-20-59] URL:tracker21.ee5d1b67-0a8e-49cd-b0e5-18cd5f1bf6e4.automated.snxd.com
[10-09-21-04] URL:cr-tools.clients.google.com
[10-09-21-05] URL:stats.adobe.com
[10-09-21-05] URL:dlmping2.adobe.com
[10-09-21-05] URL:dlmping.adobe.com
[10-09-21-05] URL:dlmping.adobe.com
[10-09-21-05] URL:www.java.com
[10-09-21-07] URL:javadl-esd.sun.com
[10-09-21-07] URL:javadl.sun.com
[10-09-21-07] URL:javadl-esd.sun.com
[10-09-21-07] URL:javadl.sun.com
[10-09-21-07] URL:javadl.sun.com
[10-09-21-07] URL:sdlc-esd.sun.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:192.168.1.1
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-08] URL:data-cdn.mbamupdates.com
[10-09-21-12] URL:crl.verisign.com
[10-09-21-12] URL:eek:csp.verisign.com
[10-09-21-16] URL:192.168.1.1
[10-09-21-16] URL:192.168.1.1
[10-09-21-16] URL:192.168.1.1
[10-09-21-25] KEY:grpconv -o
[10-09-21-26] URL:crl.thawte.com
[10-09-21-26] URL:eek:csp.thawte.com
[10-09-21-26] URL:EVSecure-ocsp.thawte.com
[10-09-21-26] URL:EVSecure-ocsp.thawte.com
[10-09-21-27] URL:eek:csp.thawte.com
[10-09-21-27] URL:eek:csp.thawte.com
[10-09-21-27] URL:secunia.com
[10-09-21-29] URL:dl.secunia.com
[10-09-21-30] URL:windows.php.net
[10-09-21-38] URL:192.168.1.1
[10-09-21-46] URL:192.168.1.1
[10-09-21-46] URL:192.168.1.1
[10-09-21-46] URL:192.168.1.1
[10-09-21-50] URL:www.adobetag.com
[10-09-21-50] URL:platformdl.adobe.com
[10-09-21-50] URL:platformdl.adobe.com
[10-09-21-50] URL:dlmping2.adobe.com
[10-09-21-50] URL:stats.adobe.com
[10-09-21-50] URL:platformdl.adobe.com
[10-09-21-50] URL:platformdl.adobe.com
[10-09-21-50] URL:eek:csp.verisign.com
[10-09-21-50] URL:tracker21.4a91e743-b91e-46a1-8b2c-1b64157f3b20.automated.snxd.com
[10-09-21-50] URL:ardownload.adobe.com
[10-09-21-50] URL:tracker21.ee5d1b67-0a8e-49cd-b0e5-18cd5f1bf6e4.automated.snxd.com
[10-09-21-50] URL:tracker21.b48f97e5-c677-44ae-8a87-fbb61b336201.automated.snxd.com
[10-09-21-53] URL:tracker21.4a91e743-b91e-46a1-8b2c-1b64157f3b20.automated.snxd.com
[10-09-21-54] URL:tracker21.4a91e743-b91e-46a1-8b2c-1b64157f3b20.automated.snxd.com
[10-09-21-54] URL:tracker21.ee5d1b67-0a8e-49cd-b0e5-18cd5f1bf6e4.automated.snxd.com
[10-09-21-54] URL:dl.secunia.com
[10-09-21-55] URL:clients1.google.com
[10-09-21-55] URL:clients1.google.com
[10-09-21-55] URL:tracker21.b48f97e5-c677-44ae-8a87-fbb61b336201.automated.snxd.com
[10-09-21-56] URL:stats.adobe.com
[10-09-21-56] URL:dlmping2.adobe.com
[10-09-21-56] URL:dlmping.adobe.com
[10-09-21-56] URL:dlmping.adobe.com
[10-09-21-56] URL:clients1.google.com
[10-09-21-56] URL:cr-tools.clients.google.com
[10-09-21-58] URL:clients1.google.com
[10-09-21-58] URL:clients1.google.com
[10-09-21-58] URL:192.168.1.1
[10-09-21-58] URL:192.168.1.1
[10-09-21-58] URL:192.168.1.1
[10-09-22-02] URL:192.168.1.1
[10-09-22-02] URL:192.168.1.1
[10-09-22-02] URL:192.168.1.1
[10-09-22-03] URL:192.168.1.1
[10-09-22-03] URL:192.168.1.1
[10-09-22-03] URL:192.168.1.1
[10-09-22-04] URL:192.168.1.1
[10-09-22-04] URL:192.168.1.1
[10-09-22-04] URL:192.168.1.1
[10-09-22-07] URL:192.168.1.1
[10-09-22-07] URL:192.168.1.1
[10-09-22-07] URL:192.168.1.1
[10-09-22-08] URL:192.168.1.1
[10-09-22-12] URL:192.168.1.1
[10-09-22-12] URL:192.168.1.1
[10-09-22-12] URL:192.168.1.1
[10-09-22-13] URL:192.168.1.1
[10-09-22-13] URL:192.168.1.1
[10-09-22-13] URL:192.168.1.1
 
Last edited by a moderator:
Also I have csrss.exe running in Task Manager with no user name, no description, just blank all the way across.
 
Please, complete all steps listed here: https://www.techspot.com/community/topics/updated-4-step-viruses-spyware-malware-removal-preliminary-instructions.58138/

Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Last edited by a moderator:
Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org
Database version: v2012.10.11.01
Windows Vista Service Pack 2 x64 NTFS
Internet Explorer 8.0.6001.19328
DeAnna :: GREENOFFICE [administrator]
10/10/2012 7:58:58 PM
mbam-log-2012-10-10 (19-58-58).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 224852
Time elapsed: 4 minute(s), 53 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
 
.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 8.0.6001.19328 BrowserJavaVersion: 10.7.2
Run by DeAnna at 20:15:52 on 2012-10-10
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.6132.4070 [GMT -5:00]
.
AV: Norton Internet Security *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: IObit Malware Fighter *Enabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Norton Internet Security *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCService.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\Dell\DellDock\DockLogin.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files (x86)\Olympus\DeviceDetector\DM1Service.exe
c:\Program Files (x86)\Common Files\Dell\Advanced Networking Service\hnm_svc.exe
C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe
c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\ccSvcHst.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\ccSvcHst.exe
C:\Program Files (x86)\Secunia\PSI\PSIA.exe
C:\Program Files (x86)\Dell\DellComms\bin\sprtsvc.exe
c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\DRIVERS\xaudio64.exe
C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\nmsrvc.exe
C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Secunia\PSI\sua.exe
C:\Windows\SysWOW64\DllHost.exe
C:\Windows\splwow64.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\SysWOW64\cscript.exe
.
============== Pseudo HJT Report ===============
.
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
BHO: Norton Identity Protection: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\coIEPlg.dll
BHO: Norton Vulnerability Protection: {6d53ec84-6aae-4787-aeee-f4628f01010c} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\IPS\IPSBHO.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.7529.1424\swg.dll
BHO: WOT Helper: {c920e44a-7f78-4e64-bdd7-a57026e7feb7} - C:\Program Files (x86)\WOT\WOT.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: Windows Live Toolbar Helper: {e15a8dc0-8516-42a1-81ea-dc94ec1acf10} - C:\Program Files (x86)\Windows Live\Toolbar\wltcore.dll
TB: &Windows Live Toolbar: {21fa44ef-376d-4d53-9b0f-8a89d3229068} - C:\Program Files (x86)\Windows Live\Toolbar\wltcore.dll
TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\coIEPlg.dll
TB: WOT: {71576546-354d-41c9-aae8-31f2ec22bf0d} - C:\Program Files (x86)\WOT\WOT.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
mRun: [IObit Malware Fighter] "C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe" /autostart
mRunOnce: [Malwarebytes Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /install /silent
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
Trusted Zone: wellsfargo.com\www
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {8D9563A9-8D5F-459B-87F2-BA842255CB9A} - hxxps://boyd.net/InternalSite/WhlCompMgr.cab
DPF: {CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_35-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_07-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_35-windows-i586.cab
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{2B8BCA3A-9D71-4BB6-867F-9AE52893BFFC} : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{EBCC8BB2-350C-4A3A-885B-7F63A855A899} : DhcpNameServer = 192.168.1.1
TCP: Interfaces\{F2092788-E622-4D86-8D37-862D7CF00199} : DhcpNameServer = 192.168.1.1
Handler: intu-help-qb2 - {84D77A00-41B5-4b8b-8ADF-86486D72E749} - C:\Program Files (x86)\Intuit\QuickBooks 2009\HelpAsyncPluggableProtocol.dll
Handler: pure-go - {4746C79A-2042-4332-8650-48966E44ABA8} - C:\Program Files (x86)\Common Files\Pure Networks Shared\Platform\puresp4.dll
Handler: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - C:\Windows\System32\mscoree.dll
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll
BHO-X64: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO-X64: AcroIEHelperStub - No File
BHO-X64: Spybot-S&D IE Protection: {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
BHO-X64: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\coIEPlg.dll
BHO-X64: Norton Identity Protection - No File
BHO-X64: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\IPS\IPSBHO.DLL
BHO-X64: Norton Vulnerability Protection - No File
BHO-X64: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO-X64: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO-X64: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.7.7529.1424\swg.dll
BHO-X64: WOT Helper: {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} - C:\Program Files (x86)\WOT\WOT.dll
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO-X64: Windows Live Toolbar Helper: {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files (x86)\Windows Live\Toolbar\wltcore.dll
TB-X64: &Windows Live Toolbar: {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files (x86)\Windows Live\Toolbar\wltcore.dll
TB-X64: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\coIEPlg.dll
TB-X64: WOT: {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll
TB-X64: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
mRun-x64: [IObit Malware Fighter] "C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe" /autostart
mRunOnce-x64: [Malwarebytes Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /install /silent
.
============= SERVICES / DRIVERS ===============
.
R0 PxHlpa64;PxHlpa64;C:\Windows\system32\Drivers\PxHlpa64.sys --> C:\Windows\system32\Drivers\PxHlpa64.sys [?]
R0 SymDS;Symantec Data Store;C:\Windows\system32\drivers\NISx64\1401010.002\SYMDS64.SYS --> C:\Windows\system32\drivers\NISx64\1401010.002\SYMDS64.SYS [?]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\system32\drivers\NISx64\1401010.002\SYMEFA64.SYS --> C:\Windows\system32\drivers\NISx64\1401010.002\SYMEFA64.SYS [?]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\BASHDefs\20120928.001\BHDrvx64.sys [2012-10-1 1385120]
R1 ccSet_NIS;Norton Internet Security Settings Manager;C:\Windows\system32\drivers\NISx64\1401010.002\ccSetx64.sys --> C:\Windows\system32\drivers\NISx64\1401010.002\ccSetx64.sys [?]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\IPSDefs\20121010.001\IDSviA64.sys [2012-10-10 513184]
R1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys [2011-7-22 14928]
R1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\saskutil64.sys [2011-7-12 12368]
R1 SymIRON;Symantec Iron Driver;C:\Windows\system32\drivers\NISx64\1401010.002\Ironx64.SYS --> C:\Windows\system32\drivers\NISx64\1401010.002\Ironx64.SYS [?]
R1 SYMTDIv;Symantec Vista Network Dispatch Driver;C:\Windows\system32\drivers\NISx64\1401010.002\SYMTDIV.SYS --> C:\Windows\system32\drivers\NISx64\1401010.002\SYMTDIV.SYS [?]
R2 !SASCORE;SAS Core Service;C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [2011-8-11 140672]
R2 AdobeARMservice;Adobe Acrobat Update Service;C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-7-27 63960]
R2 AdvancedSystemCareService5;Advanced SystemCare Service 5;C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCService.exe [2012-10-1 913792]
R2 AERTFilters;Andrea RT Filters Service;C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe [2009-7-23 88576]
R2 DockLoginService;Dock Login Service;C:\Program Files\Dell\DellDock\DockLogin.exe [2008-12-18 155648]
R2 FontCache;Windows Font Cache Service;C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]
R2 IMFservice;IMF Service;C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe [2012-10-1 821592]
R2 LMIRfsDriver;LogMeIn Remote File System Driver;\??\C:\Windows\system32\drivers\LMIRfsDriver.sys --> C:\Windows\system32\drivers\LMIRfsDriver.sys [?]
R2 MSSQL$DOCNET;SQL Server (DOCNET);C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2010-12-10 29293408]
R2 NIS;Norton Internet Security;C:\Program Files (x86)\Norton Internet Security\Engine\20.1.1.2\ccSvcHst.exe [2012-9-30 143928]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2012-5-1 1153368]
R2 Secunia PSI Agent;Secunia PSI Agent;C:\Program Files (x86)\Secunia\PSI\psia.exe [2012-9-24 1328736]
R2 Secunia Update Agent;Secunia Update Agent;C:\Program Files (x86)\Secunia\PSI\sua.exe [2012-9-24 656480]
R2 sprtsvc_DellComms;SupportSoft Sprocket Service (DellComms);C:\Program Files (x86)\Dell\DellComms\bin\sprtsvc.exe [2009-5-5 206064]
R2 SSPORT;SSPORT;\??\C:\Windows\system32\Drivers\SSPORT.sys --> C:\Windows\system32\Drivers\SSPORT.sys [?]
R2 uagqecsvc;Microsoft Forefront UAG Quarantine Enforcement Client;C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe [2011-6-5 150928]
R3 CAXHWBS2;CAXHWBS2;C:\Windows\system32\DRIVERS\CAXHWBS2.sys --> C:\Windows\system32\DRIVERS\CAXHWBS2.sys [?]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2012-10-1 138912]
R3 FileMonitor;FileMonitor;C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\wlh_amd64\FileMonitor.sys [2012-10-1 21384]
R3 Linksys_adapter;Linksys Adapter Network Driver;C:\Windows\system32\DRIVERS\AE2500vista64.sys --> C:\Windows\system32\DRIVERS\AE2500vista64.sys [?]
R3 PSI;PSI;C:\Windows\system32\DRIVERS\psi_mf.sys --> C:\Windows\system32\DRIVERS\psi_mf.sys [?]
R3 RegFilter;RegFilter;C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\wlh_amd64\RegFilter.sys [2012-10-1 33224]
R3 UrlFilter;UrlFilter;C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\wlh_amd64\UrlFilter.sys [2012-10-1 21904]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-9 136176]
S3 DMService;Microsoft Forefront UAG Endpoint Component Manager; [x]
S3 gupdatem;Google Update Service (gupdatem);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-9 136176]
S3 PerfHost;Performance Counter DLL Host;C:\Windows\SysWOW64\perfhost.exe [2008-1-20 19968]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-3-18 1020768]
S3 WUSB54GCv3;Compact Wireless-G USB Network Adapter;C:\Windows\system32\DRIVERS\WUSB54GCv3.sys --> C:\Windows\system32\DRIVERS\WUSB54GCv3.sys [?]
S4 clr_optimization_v2.0.50727_64;Microsoft .NET Framework NGEN v2.0.50727_X64;C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2009-12-3 89920]
.
=============== File Associations ===============
.
JSEFile=C:\Windows\SysWOW64\WScript.exe "%1" %*
.
=============== Created Last 30 ================
.
2012-10-11 00:57:27 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
2012-10-11 00:57:27 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-10-11 00:07:47 -------- d-----w- C:\Program Files (x86)\PHP
2012-10-10 02:26:23 -------- d-----w- C:\Users\DeAnna\AppData\Local\Secunia PSI
2012-10-10 02:25:38 -------- d-----w- C:\Program Files (x86)\Secunia
2012-10-10 02:22:38 -------- d-----w- C:\Program Files\WOT
2012-10-10 02:22:38 -------- d-----w- C:\Program Files (x86)\WOT
2012-10-10 02:11:47 821736 ----a-w- C:\Windows\SysWow64\npDeployJava1.dll
2012-10-10 02:11:47 746984 ----a-w- C:\Windows\SysWow64\deployJava1.dll
2012-10-10 02:10:59 95208 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2012-10-10 00:44:25 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2012-10-10 00:44:25 2048 ----a-w- C:\Windows\System32\tzres.dll
2012-10-10 00:44:20 985088 ----a-w- C:\Windows\SysWow64\crypt32.dll
2012-10-10 00:44:20 98304 ----a-w- C:\Windows\SysWow64\cryptnet.dll
2012-10-10 00:44:20 174592 ----a-w- C:\Windows\System32\cryptsvc.dll
2012-10-10 00:44:20 133120 ----a-w- C:\Windows\SysWow64\cryptsvc.dll
2012-10-10 00:44:20 132096 ----a-w- C:\Windows\System32\cryptnet.dll
2012-10-10 00:44:20 1268736 ----a-w- C:\Windows\System32\crypt32.dll
2012-10-10 00:44:17 218624 ----a-w- C:\Windows\System32\wintrust.dll
2012-10-10 00:44:17 172544 ----a-w- C:\Windows\SysWow64\wintrust.dll
2012-10-10 00:43:18 4699520 ----a-w- C:\Windows\System32\ntoskrnl.exe
2012-10-07 22:13:28 -------- d-----w- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2012-10-07 21:48:03 -------- d-----w- C:\Users\DeAnna\AppData\Local\Apple Computer
2012-10-07 21:47:45 33240 ----a-w- C:\Windows\System32\drivers\GEARAspiWDM.sys
2012-10-07 21:45:47 -------- d-----w- C:\Users\DeAnna\AppData\Local\Apple
2012-10-07 21:44:06 -------- d-----w- C:\Program Files\Bonjour
2012-10-07 21:44:06 -------- d-----w- C:\Program Files (x86)\Bonjour
2012-10-07 13:58:09 -------- d-sh--w- C:\$RECYCLE.BIN
2012-10-06 01:13:17 -------- d-----w- C:\Users\DeAnna\AppData\Local\temp
2012-10-06 00:54:25 98816 ----a-w- C:\Windows\sed.exe
2012-10-06 00:54:25 518144 ----a-w- C:\Windows\SWREG.exe
2012-10-06 00:54:25 256000 ----a-w- C:\Windows\PEV.exe
2012-10-06 00:54:25 208896 ----a-w- C:\Windows\MBR.exe
2012-10-03 17:28:52 -------- d-----w- C:\Users\DeAnna\AppData\Roaming\PeerNetworking
2012-10-01 19:19:33 -------- d-----w- C:\ProgramData\IObit
2012-10-01 17:10:33 -------- d-----w- C:\Users\DeAnna\AppData\Roaming\IObit
2012-10-01 17:10:32 -------- d-----w- C:\Program Files (x86)\IObit
2012-10-01 15:30:01 -------- d-----w- C:\Users\DeAnna\AppData\Local\360Amigo
2012-09-30 21:35:08 -------- d-----w- C:\Program Files (x86)\NCH Software
2012-09-30 21:35:06 -------- d-----w- C:\Users\DeAnna\AppData\Roaming\NCH Software
2012-09-30 20:44:34 -------- d-----w- C:\Program Files (x86)\Common Files\Symantec Shared
2012-09-30 20:19:55 -------- d-----w- C:\Users\DeAnna\AppData\Local\NPE
2012-09-30 20:09:05 177312 ----a-w- C:\Windows\System32\drivers\SYMEVENT64x86.SYS
2012-09-30 20:07:58 776352 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\srtsp64.sys
2012-09-30 20:07:58 493216 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\SymDS64.sys
2012-09-30 20:07:58 455840 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\symtdiv.sys
2012-09-30 20:07:58 432800 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\symnets.sys
2012-09-30 20:07:58 37496 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\srtspx64.sys
2012-09-30 20:07:58 23448 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\SymELAM.sys
2012-09-30 20:07:58 224416 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\Ironx64.sys
2012-09-30 20:07:58 168096 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\ccSetx64.sys
2012-09-30 20:07:58 1132192 ----a-r- C:\Windows\System32\drivers\NISx64\1401010.002\SymEFA64.sys
2012-09-30 20:07:30 -------- d-----w- C:\Windows\System32\drivers\NISx64\1401010.002
2012-09-30 20:07:28 -------- d-----w- C:\Program Files (x86)\Norton Internet Security
2012-09-30 20:07:08 -------- d-----w- C:\Program Files (x86)\NortonInstaller
2012-09-30 19:49:18 -------- d-----w- C:\Users\DeAnna\AppData\Local\LogMeIn Rescue Applet
2012-09-30 16:37:18 -------- d-----w- C:\ProgramData\AVAST Software
2012-09-30 16:37:18 -------- d-----w- C:\Program Files\AVAST Software
2012-09-30 16:18:33 -------- d-----w- C:\Users\DeAnna\AppData\Local\MFAData
2012-09-30 16:18:33 -------- d-----w- C:\Users\DeAnna\AppData\Local\Avg2013
2012-09-30 16:18:33 -------- d-----w- C:\ProgramData\MFAData
2012-09-30 13:45:50 -------- d-----w- C:\Users\DeAnna\AppData\Roaming\Auslogics
.
==================== Find3M ====================
.
2012-08-25 11:50:39 916992 ----a-w- C:\Windows\SysWow64\wininet.dll
2012-08-25 11:44:53 43520 ----a-w- C:\Windows\SysWow64\licmgr10.dll
2012-08-25 11:44:29 1469440 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2012-08-25 11:44:13 71680 ----a-w- C:\Windows\SysWow64\iesetup.dll
2012-08-25 11:44:13 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
2012-08-25 10:11:12 385024 ----a-w- C:\Windows\SysWow64\html.iec
2012-08-25 08:31:40 133632 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2012-08-25 08:29:22 1638912 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2012-08-25 06:50:35 1147392 ----a-w- C:\Windows\System32\wininet.dll
2012-08-25 06:45:40 56832 ----a-w- C:\Windows\System32\licmgr10.dll
2012-08-25 06:45:22 1538560 ----a-w- C:\Windows\System32\inetcpl.cpl
2012-08-25 06:45:06 77312 ----a-w- C:\Windows\System32\iesetup.dll
2012-08-25 06:45:06 132096 ----a-w- C:\Windows\System32\iesysprep.dll
2012-08-25 05:51:10 479232 ----a-w- C:\Windows\System32\html.iec
2012-08-25 05:08:12 162816 ----a-w- C:\Windows\System32\ieUnatt.exe
2012-08-25 05:07:00 1638912 ----a-w- C:\Windows\System32\mshtml.tlb
2012-08-21 18:01:20 125872 ----a-w- C:\Windows\System32\GEARAspi64.dll
2012-08-21 18:01:20 106928 ----a-w- C:\Windows\SysWow64\GEARAspi.dll
.
============= FINISH: 20:16:23.79 ===============
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume3
Install Date: 7/23/2009 8:07:05 AM
System Uptime: 10/10/2012 7:51:26 PM (1 hours ago)
.
Motherboard: Dell Inc. | | 0N826N
Processor: Pentium(R) Dual-Core CPU E5400 @ 2.70GHz | Socket 775 | 2700/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 451 GiB total, 338.205 GiB free.
D: is FIXED (NTFS) - 15 GiB total, 7.978 GiB free.
E: is CDROM (CDFS)
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Microsoft ISATAP Adapter
Device ID: ROOT\*ISATAP\0001
Manufacturer: Microsoft
Name: Microsoft ISATAP Adapter #2
PNP Device ID: ROOT\*ISATAP\0001
Service: tunnel
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: Compact Flash
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_COMPACT_FLASH&REV_1.01#058F63626420&1#
Manufacturer: Generic-
Name: Compact Flash
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_COMPACT_FLASH&REV_1.01#058F63626420&1#
Service: WUDFRd
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: MS/MS-Pro
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MS#MS-PRO&REV_1.03#058F63626420&3#
Manufacturer: Generic-
Name: MS/MS-Pro
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MS#MS-PRO&REV_1.03#058F63626420&3#
Service: WUDFRd
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: SD/MMC
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_SD#MMC&REV_1.00#058F63626420&0#
Manufacturer: Generic-
Name: SD/MMC
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_SD#MMC&REV_1.00#058F63626420&0#
Service: WUDFRd
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: SM/xD Picture
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_SM#XD_PICTURE&REV_1.02#058F63626420&2#
Manufacturer: Generic-
Name: SM/xD Picture
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC-&PROD_SM#XD_PICTURE&REV_1.02#058F63626420&2#
Service: WUDFRd
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Adobe Reader X (10.1.4)
Advanced SystemCare 5
Apple Application Support
Apple Software Update
Canon MF Toolbox 4.9.1.1.mf09
Choice Guard
Compatibility Pack for the 2007 Office system
Consumer In-Home Service Agreement
Dell-eBay
Dell Communications (Support Software)
Dell DataSafe Online
Dell Getting Started Guide
Dell Remote Access
Digital Line Detect
Express Scribe
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Instant Text V Pro
IObit Malware Fighter
Java 7 Update 7
Java Auto Updater
Java(TM) 6 Update 35
Junk Mail filter update
Malwarebytes Anti-Malware version 1.65.0.1400
Microsoft Default Manager
Microsoft Office 2007 Primary Interop Assemblies
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft SQL Server 2005 Express Edition (DOCNET)
Microsoft SQL Server 2005 Tools Express Edition
Microsoft SQL Server Setup Support Files (English)
Microsoft Sync Framework Runtime Native v1.0 (x86)
Microsoft Sync Framework Services Native v1.0 (x86)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual Studio 2005 Tools for Office Runtime
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
NetWaiting
Norton Internet Security
Olympus DSS Player
PHP 5.3.4
PowerDVD DX
Pure Networks Platform
QuickBooks
QuickBooks Pro 2009
Realtek High Definition Audio Driver
Roxio Creator Audio
Roxio Creator Copy
Roxio Creator Data
Roxio Creator DE
Roxio Creator Tools
Roxio Express Labeler 3
Roxio Update Manager
Secunia PSI (3.0.0.4001)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596672) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596856) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597162) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687314) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687441) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2597161) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2687315) 32-Bit Edition
Spelling Dictionaries Support For Adobe Reader 9
Spybot - Search & Destroy
SupportSoft Assisted Service
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Mail
Windows Live Messenger
Windows Live Photo Gallery
Windows Live Sign-in Assistant
Windows Live Sync
Windows Live Toolbar
Windows Live Upload Tool
Windows Live Writer
Zuma Deluxe
.
==== Event Viewer Messages From Past Week ========
.
10/9/2012 9:56:50 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {4991D34B-80A1-4291-83B6-3328366B9097} to the user GREENOFFICE\DeAnna SID (S-1-5-21-1259571695-958103974-490462670-1000) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
10/9/2012 9:42:09 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
10/9/2012 9:42:09 PM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
10/9/2012 9:31:05 PM, Error: netbt [4321] - The name "NICOLELT :0" could not be registered on the interface with IP address 192.168.1.100. The computer with the IP address 192.168.1.101 did not allow the name to be claimed by this computer.
10/9/2012 8:15:09 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
10/7/2012 9:18:47 AM, Error: BROWSER [8009] - The browser was unable to promote itself to master browser. The computer that currently believes it is the master browser is A7-BN1110026VBE.
10/7/2012 5:11:23 PM, Error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 3 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/7/2012 5:07:13 PM, Error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 2 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/7/2012 4:56:47 PM, Error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
10/7/2012 11:38:21 AM, Error: netbt [4321] - The name "WORKGROUP :1d" could not be registered on the interface with IP address 192.168.1.100. The computer with the IP address 192.168.1.104 did not allow the name to be claimed by this computer.
10/7/2012 11:02:10 AM, Error: BROWSER [8019] - The browser was unable to promote itself to master browser. The browser will continue to attempt to promote itself to the master browser, but will no longer log any events in the event log in Event Viewer.
10/6/2012 5:06:26 PM, Error: Service Control Manager [7034] - The Windows Image Acquisition (WIA) service terminated unexpectedly. It has done this 1 time(s).
10/5/2012 8:05:22 PM, Error: Service Control Manager [7030] - The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.
10/5/2012 8:05:01 PM, Error: bowser [8003] - The master browser has received a server announcement from the computer DMAIN that believes that it is the master browser for the domain on transport NetBT_Tcpip_{F2092788-E622-4D86-8D37-862D7CF00199}. The master browser is stopping or an election is being forced.
10/5/2012 8:02:45 PM, Error: Application Popup [1060] - \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
10/10/2012 8:13:04 PM, Error: netbt [4321] - The name "DMAIN :0" could not be registered on the interface with IP address 192.168.1.100. The computer with the IP address 192.168.1.105 did not allow the name to be claimed by this computer.
10/10/2012 8:13:04 PM, Error: netbt [4321] - The name "A7-BN1110026VBE:0" could not be registered on the interface with IP address 192.168.1.100. The computer with the IP address 192.168.1.104 did not allow the name to be claimed by this computer.
10/10/2012 7:52:33 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Beep
10/10/2012 7:52:28 PM, Error: Service Control Manager [7000] - The LogMeIn Kernel Information Provider service failed to start due to the following error: The system cannot find the path specified.
10/10/2012 7:52:28 PM, Error: Service Control Manager [7000] - The DgiVecp service failed to start due to the following error: The system cannot find the device specified.
.
==== End Of File ===========================
 
  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
RogueKiller V8.1.1 [10/03/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Website: http://tigzy.geekstogo.com/roguekiller.php
Blog: http://tigzyrk.blogspot.com
Operating System: Windows Vista (6.0.6002 Service Pack 2) 64 bits version
Started in : Normal mode
User : DeAnna [Admin rights]
Mode : Scan -- Date : 10/10/2012 20:36:36
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 2 ¤¤¤
[HJPOL] HKLM\[...]\System : DisableRegistryTools (0) -> FOUND
[HJPOL] HKLM\[...]\Wow6432Node\System : DisableRegistryTools (0) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Extern Hives: ¤¤¤
-> D:\windows\system32\config\SOFTWARE
-> D:\Users\Default\NTUSER.DAT
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts
127.0.0.1 localhost

¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: ST3500418AS ATA Device +++++
--- User ---
[MBR] 762546f497cc866811615a772f91183b
[BSP] 77b879b1087b37ef72239872a545a358 : Windows Vista MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 39 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 81920 | Size: 15000 Mo
2 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 30801920 | Size: 461899 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[1].txt >>
RKreport[1].txt
 
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-10-10 20:40:30
-----------------------------
20:40:30.564 OS Version: Windows x64 6.0.6002 Service Pack 2
20:40:30.564 Number of processors: 2 586 0x170A
20:40:30.564 ComputerName: GREENOFFICE UserName: DeAnna
20:40:34.386 Initialize success
20:41:41.368 AVAST engine defs: 12101001
20:42:01.009 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
20:42:01.009 Disk 0 Vendor: ST3500418AS CC44 Size: 476940MB BusType: 3
20:42:01.040 Disk 0 MBR read successfully
20:42:01.040 Disk 0 MBR scan
20:42:01.055 Disk 0 Windows VISTA default MBR code
20:42:01.055 Disk 0 Partition 1 00 DE Dell Utility Dell 8.0 39 MB offset 63
20:42:01.087 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 15000 MB offset 81920
20:42:01.102 Disk 0 Partition 3 80 (A) 07 HPFS/NTFS NTFS 461899 MB offset 30801920
20:42:01.133 Disk 0 scanning C:\Windows\system32\drivers
20:42:12.381 Service scanning
20:42:37.684 Modules scanning
20:42:37.700 Disk 0 trace - called modules:
20:42:37.731 ntoskrnl.exe CLASSPNP.SYS disk.sys acpi.sys ataport.SYS pciide.sys PCIIDEX.SYS hal.dll atapi.sys
20:42:37.747 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa80063365b0]
20:42:37.762 3 CLASSPNP.SYS[fffffa6000d35c33] -> nt!IofCallDriver -> [0xfffffa80060a3e40]
20:42:37.778 5 acpi.sys[fffffa6000900fde] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa800609f060]
20:42:45.874 AVAST engine scan C:\Windows
20:42:51.085 AVAST engine scan C:\Windows\system32
20:46:29.874 AVAST engine scan C:\Windows\system32\drivers
20:47:21.412 AVAST engine scan C:\Users\DeAnna
20:53:42.282 AVAST engine scan C:\ProgramData
21:01:20.006 Scan finished successfully
21:02:56.852 Disk 0 MBR has been saved successfully to "C:\Users\DeAnna\Desktop\MBR.dat"
21:02:56.852 The log file has been saved successfully to "C:\Users\DeAnna\Desktop\aswMBR.txt"
 
Create new restore point before proceeding with the next step....
How to:
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

==============================

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If restarting doesn't help use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 12-10-11.01 - DeAnna 10/11/2012 6:06.2.2 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.6132.3683 [GMT -5:00]
Running from: c:\users\DeAnna\Desktop\ComboFix.exe
AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Norton Internet Security *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-09-11 to 2012-10-11 )))))))))))))))))))))))))))))))
.
.
2012-10-11 11:45 . 2012-10-11 11:45 -------- d-----w- c:\users\LogMeInRemoteUser\AppData\Local\temp
2012-10-11 11:45 . 2012-10-11 11:45 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-10-11 11:45 . 2012-10-11 11:45 -------- d-----w- c:\users\DeAnna\AppData\Local\temp
2012-10-11 00:57 . 2012-10-11 00:58 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2012-10-11 00:57 . 2012-09-07 22:04 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-10-11 00:07 . 2012-10-11 00:07 -------- d-----w- c:\program files (x86)\PHP
2012-10-10 02:55 . 2012-10-10 02:55 -------- d-----w- c:\program files\Google
2012-10-10 02:53 . 2012-10-10 02:53 -------- d-----w- c:\program files (x86)\Common Files\Adobe
2012-10-10 02:26 . 2012-10-10 02:26 -------- d-----w- c:\users\DeAnna\AppData\Local\Secunia PSI
2012-10-10 02:25 . 2012-10-10 02:25 -------- d-----w- c:\program files (x86)\Secunia
2012-10-10 02:22 . 2012-10-10 02:22 -------- d-----w- c:\program files\WOT
2012-10-10 02:22 . 2012-10-10 02:22 -------- d-----w- c:\program files (x86)\WOT
2012-10-10 02:12 . 2012-10-10 02:12 -------- d-----w- c:\program files (x86)\Common Files\Java
2012-10-10 02:11 . 2012-10-10 02:10 821736 ----a-w- c:\windows\SysWow64\npDeployJava1.dll
2012-10-10 02:11 . 2012-10-10 02:10 746984 ----a-w- c:\windows\SysWow64\deployJava1.dll
2012-10-10 02:10 . 2012-10-10 02:10 95208 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2012-10-10 00:44 . 2012-09-13 13:45 2048 ----a-w- c:\windows\system32\tzres.dll
2012-10-10 00:44 . 2012-09-13 13:28 2048 ----a-w- c:\windows\SysWow64\tzres.dll
2012-10-10 00:44 . 2012-06-02 00:20 174592 ----a-w- c:\windows\system32\cryptsvc.dll
2012-10-10 00:44 . 2012-06-02 00:20 132096 ----a-w- c:\windows\system32\cryptnet.dll
2012-10-10 00:44 . 2012-06-02 00:20 1268736 ----a-w- c:\windows\system32\crypt32.dll
2012-10-10 00:44 . 2012-06-02 00:02 985088 ----a-w- c:\windows\SysWow64\crypt32.dll
2012-10-10 00:44 . 2012-06-02 00:02 98304 ----a-w- c:\windows\SysWow64\cryptnet.dll
2012-10-10 00:44 . 2012-06-02 00:02 133120 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2012-10-10 00:44 . 2012-08-24 16:07 218624 ----a-w- c:\windows\system32\wintrust.dll
2012-10-10 00:44 . 2012-08-24 15:53 172544 ----a-w- c:\windows\SysWow64\wintrust.dll
2012-10-10 00:43 . 2012-08-29 11:40 4699520 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-10-07 22:13 . 2012-10-10 01:19 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2012-10-07 21:48 . 2012-10-07 21:48 -------- d-----w- c:\users\DeAnna\AppData\Roaming\Apple Computer
2012-10-07 21:48 . 2012-10-07 21:48 -------- d-----w- c:\users\DeAnna\AppData\Local\Apple Computer
2012-10-07 21:47 . 2012-08-21 18:01 33240 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2012-10-07 21:45 . 2012-10-07 21:45 -------- d-----w- c:\users\DeAnna\AppData\Local\Apple
2012-10-07 21:45 . 2012-10-07 21:45 -------- d-----w- c:\program files (x86)\Apple Software Update
2012-10-07 21:44 . 2012-10-07 21:44 -------- d-----w- c:\program files\Common Files\Apple
2012-10-07 21:44 . 2012-10-07 21:44 -------- d-----w- c:\program files\Bonjour
2012-10-07 21:44 . 2012-10-07 21:44 -------- d-----w- c:\program files (x86)\Bonjour
2012-10-07 21:43 . 2012-10-10 01:19 -------- d-----w- c:\program files (x86)\Common Files\Apple
2012-10-07 21:43 . 2012-10-07 21:45 -------- d-----w- c:\programdata\Apple
2012-10-03 17:28 . 2012-10-03 17:28 -------- d-----w- c:\users\DeAnna\AppData\Roaming\PeerNetworking
2012-10-01 19:19 . 2012-10-01 19:19 -------- d-----w- c:\programdata\IObit
2012-10-01 17:10 . 2012-10-01 19:19 -------- d-----w- c:\users\DeAnna\AppData\Roaming\IObit
2012-10-01 17:10 . 2012-10-01 19:19 -------- d-----w- c:\program files (x86)\IObit
2012-10-01 15:30 . 2012-10-01 15:53 -------- d-----w- c:\users\DeAnna\AppData\Local\360Amigo
2012-09-30 21:35 . 2012-09-30 21:42 -------- d-----w- c:\program files (x86)\NCH Software
2012-09-30 21:35 . 2012-09-30 21:42 -------- d-----w- c:\programdata\NCH Software
2012-09-30 21:35 . 2012-09-30 21:35 -------- d-----w- c:\users\DeAnna\AppData\Roaming\NCH Software
2012-09-30 20:44 . 2012-09-30 20:44 -------- d-----w- c:\program files (x86)\Common Files\Symantec Shared
2012-09-30 20:19 . 2012-09-30 20:30 -------- d-----w- c:\users\DeAnna\AppData\Local\NPE
2012-09-30 20:09 . 2012-09-30 20:09 177312 ----a-w- c:\windows\system32\drivers\SYMEVENT64x86.SYS
2012-09-30 20:07 . 2012-10-03 01:52 -------- d-----w- c:\windows\system32\drivers\NISx64\1401010.002
2012-09-30 20:07 . 2012-09-30 20:07 -------- d-----w- c:\program files (x86)\Norton Internet Security
2012-09-30 20:07 . 2012-09-30 20:07 -------- d-----w- c:\program files (x86)\NortonInstaller
2012-09-30 19:49 . 2012-10-01 15:22 -------- d-----w- c:\users\DeAnna\AppData\Local\LogMeIn Rescue Applet
2012-09-30 16:39 . 2012-08-21 09:12 285328 ----a-w- c:\windows\system32\aswBoot.exe
2012-09-30 16:37 . 2012-09-30 19:05 -------- d-----w- c:\programdata\AVAST Software
2012-09-30 16:37 . 2012-09-30 16:37 -------- d-----w- c:\program files\AVAST Software
2012-09-30 16:18 . 2012-09-30 16:23 -------- d-----w- c:\programdata\MFAData
2012-09-30 16:18 . 2012-09-30 16:18 -------- d-----w- c:\users\DeAnna\AppData\Local\MFAData
2012-09-30 16:18 . 2012-09-30 16:18 -------- d-----w- c:\users\DeAnna\AppData\Local\Avg2013
2012-09-30 13:45 . 2012-09-30 13:46 -------- d-----w- c:\users\DeAnna\AppData\Roaming\Auslogics
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-10-10 00:46 . 2006-11-02 12:35 65309168 ----a-w- c:\windows\system32\mrt.exe
2012-08-21 18:01 . 2012-08-21 18:01 125872 ----a-w- c:\windows\system32\GEARAspi64.dll
2012-08-21 18:01 . 2012-08-21 18:01 106928 ----a-w- c:\windows\SysWow64\GEARAspi.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IObit Malware Fighter"="c:\program files (x86)\IObit\IObit Malware Fighter\IMF.exe" [2012-07-02 4473728]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"Malwarebytes Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-09-07 766536]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe [2009-5-28 1320288]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ \0
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [2012-09-25 140672]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-07-27 63960]
S2 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files (x86)\IObit\Advanced SystemCare 5\ASCService.exe [2012-05-26 913792]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [2009-01-13 88576]
.
.
--- Other Services/Drivers In Memory ---
.
*Deregistered* - aswMBR
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
Themes
.
Contents of the 'Scheduled Tasks' folder
.
2012-10-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-10 02:54]
.
2012-10-11 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-10 02:54]
.
2010-12-16 c:\windows\Tasks\User_Feed_Synchronization-{FFD07222-3D13-430E-9BB1-310D13971013}.job
- c:\windows\system32\msfeedssync.exe [2012-09-25 08:30]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-01-13 6848544]
.
------- Supplementary Scan -------
.
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
Trusted Zone: wellsfargo.com\www
TCP: DhcpNameServer = 192.168.1.1
.
- - - - ORPHANS REMOVED - - - -
.
AddRemove-Instant Text V Pro - c:\insttext\Exe32\UndoIT32
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\NIS]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\20.1.1.2\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\20.1.1.2\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B9A09F18-45AB-4F09-A117-A4ADDA8FA8C8}]
@Denied: (A) (Everyone)
"Solution"="{36eb6792-3a29-43b3-8cd0-f67d266fb426}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane\0]
"Key"="ActionsPane"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\8.0\\ActionsPane.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Completion time: 2012-10-11 06:47:10
ComboFix-quarantined-files.txt 2012-10-11 11:47
ComboFix2.txt 2012-10-06 01:13
.
Pre-Run: 362,940,518,400 bytes free
Post-Run: 363,948,539,904 bytes free
.
- - End Of File - - EBF195BCAB7E44345DBB9B461F865896
 
Back