Inactive-A Trouble with Java after BSOD & Virus Cleanup.

Status
Not open for further replies.

Rwolf01

Posts: 127   +0
Dear Good Guys,

Hello & thanks for being here! I'll try to express my gratitude by being precise and efficient with your time... :)

Target System: 3 Month Old Dell E6430 with factory Win7Pro-64. Single user private system.

Problem: User reported a BSOD at 1:02pm on 9/1/13 while reading online news. System was docked and on wall power. Ran checkdisk on system & backup drives. Ran latest Avira Premium and it reported 43 java viruses in the user cache. "Verify Java Version" would hang. Uninstalled Java, manually deleted all files under C:\users\xxx\Appdata\LocalLow\Sun and then reinstalled Java. Java install did not report errors, but "Verify Java Version" (http://www.java.com/en/download/installed.jsp?detect=jre) still hangs. Eventually it says "We are unable to verify if Java is currently installed and enabled in your browser."
Note: Two other PCs on this network verify Java without any trouble.

Debug Actions:

Followed the Java FAQ & troubleshooting guide for about an hour with no progress.
Reran Avira scan and it reports no problems found.
Came here and started the 4-step debug. Logs are below in the following order:

1: Old Aviria scan reporting java viruses.
2: Latest Aviria scan showing no problem found.
3: Mallware Btyes Log (no problem found)
4: DDS.TXT (I didn't see any red flags, but there is much I don't understand)
5: Attach.txt (same as above)

========================== Original Avira Scan ===========================
Avira Antivirus Premium
Report file date: Monday, September 02, 2013 06:35

The program is running as an unrestricted full version.
Online services are available.
Licensee : Ralph Wolf
Serial number : 2222585904-PEPWM-0000003
Platform : Windows 7 Professional
Windows version : (Service Pack 1) [6.1.7601]
Boot mode : Normally booted
Username : SYSTEM
Computer name : LHC6430
Version information:
BUILD.DAT : 13.0.0.4052 57473 Bytes 8/29/2013 18:06:00
AVSCAN.EXE : 13.6.20.2100 639032 Bytes 9/2/2013 13:08:17
AVSCANRC.DLL : 13.6.20.2174 52280 Bytes 9/2/2013 13:08:19
LUKE.DLL : 13.6.20.2174 65080 Bytes 9/2/2013 13:09:36
AVSCPLR.DLL : 13.6.20.2174 92216 Bytes 9/2/2013 13:08:20
AVREG.DLL : 13.6.20.2174 250424 Bytes 9/2/2013 13:08:13
avlode.dll : 13.6.20.2174 497720 Bytes 9/2/2013 13:07:59
avlode.rdf : 13.0.1.42 26846 Bytes 8/28/2013 09:48:06
VBASE000.VDF : 7.11.70.0 66736640 Bytes 4/4/2013 15:42:56
VBASE001.VDF : 7.11.74.226 2201600 Bytes 4/30/2013 15:43:03
VBASE002.VDF : 7.11.80.60 2751488 Bytes 5/28/2013 15:43:12
VBASE003.VDF : 7.11.85.214 2162688 Bytes 6/21/2013 15:43:19
VBASE004.VDF : 7.11.91.176 3903488 Bytes 7/23/2013 16:12:02
VBASE005.VDF : 7.11.98.186 6822912 Bytes 8/29/2013 10:27:20
VBASE006.VDF : 7.11.98.187 2048 Bytes 8/29/2013 10:27:20
VBASE007.VDF : 7.11.98.188 2048 Bytes 8/29/2013 10:27:20
VBASE008.VDF : 7.11.98.189 2048 Bytes 8/29/2013 10:27:20
VBASE009.VDF : 7.11.98.190 2048 Bytes 8/29/2013 10:27:20
VBASE010.VDF : 7.11.98.191 2048 Bytes 8/29/2013 10:27:21
VBASE011.VDF : 7.11.98.192 2048 Bytes 8/29/2013 10:27:21
VBASE012.VDF : 7.11.98.193 2048 Bytes 8/29/2013 10:27:21
VBASE013.VDF : 7.11.99.52 270848 Bytes 8/30/2013 19:57:08
VBASE014.VDF : 7.11.99.167 210944 Bytes 9/2/2013 09:39:04
VBASE015.VDF : 7.11.99.168 2048 Bytes 9/2/2013 09:39:04
VBASE016.VDF : 7.11.99.169 2048 Bytes 9/2/2013 09:39:04
VBASE017.VDF : 7.11.99.170 2048 Bytes 9/2/2013 09:39:05
VBASE018.VDF : 7.11.99.171 2048 Bytes 9/2/2013 09:39:05
VBASE019.VDF : 7.11.99.172 2048 Bytes 9/2/2013 09:39:06
VBASE020.VDF : 7.11.99.173 2048 Bytes 9/2/2013 09:39:06
VBASE021.VDF : 7.11.99.174 2048 Bytes 9/2/2013 09:39:06
VBASE022.VDF : 7.11.99.175 2048 Bytes 9/2/2013 09:39:06
VBASE023.VDF : 7.11.99.176 2048 Bytes 9/2/2013 09:39:06
VBASE024.VDF : 7.11.99.177 2048 Bytes 9/2/2013 09:39:07
VBASE025.VDF : 7.11.99.178 2048 Bytes 9/2/2013 09:39:07
VBASE026.VDF : 7.11.99.179 2048 Bytes 9/2/2013 09:39:07
VBASE027.VDF : 7.11.99.180 2048 Bytes 9/2/2013 09:39:07
VBASE028.VDF : 7.11.99.181 2048 Bytes 9/2/2013 09:39:07
VBASE029.VDF : 7.11.99.182 2048 Bytes 9/2/2013 09:39:08
VBASE030.VDF : 7.11.99.183 2048 Bytes 9/2/2013 09:39:08
VBASE031.VDF : 7.11.99.206 72192 Bytes 9/2/2013 13:07:31
Engine version : 8.2.12.114
AEVDF.DLL : 8.1.3.4 102774 Bytes 7/2/2013 15:43:48
AESCRIPT.DLL : 8.1.4.146 512382 Bytes 8/30/2013 19:57:24
AESCN.DLL : 8.1.10.4 131446 Bytes 7/2/2013 15:43:47
AESBX.DLL : 8.2.16.26 1245560 Bytes 8/28/2013 05:31:09
AERDL.DLL : 8.2.0.128 688504 Bytes 7/2/2013 15:43:47
AEPACK.DLL : 8.3.2.24 749945 Bytes 7/2/2013 15:43:45
AEOFFICE.DLL : 8.1.2.76 205181 Bytes 8/28/2013 05:31:07
AEHEUR.DLL : 8.1.4.588 6091130 Bytes 8/30/2013 19:57:23
AEHELP.DLL : 8.1.27.6 266617 Bytes 8/28/2013 05:30:58
AEGEN.DLL : 8.1.7.12 442743 Bytes 8/28/2013 05:30:57
AEEXP.DLL : 8.4.1.54 311671 Bytes 8/30/2013 19:57:25
AEEMU.DLL : 8.1.3.2 393587 Bytes 7/2/2013 15:43:34
AECORE.DLL : 8.1.32.0 201081 Bytes 8/28/2013 05:30:57
AEBB.DLL : 8.1.1.4 53619 Bytes 7/2/2013 15:43:33
AVWINLL.DLL : 13.6.20.2174 23608 Bytes 9/2/2013 13:07:26
AVPREF.DLL : 13.6.20.2174 48184 Bytes 9/2/2013 13:08:11
AVREP.DLL : 13.6.20.2174 175672 Bytes 9/2/2013 13:08:14
AVARKT.DLL : 13.6.20.2174 258104 Bytes 9/2/2013 13:07:35
AVEVTLOG.DLL : 13.6.20.2174 165432 Bytes 9/2/2013 13:07:48
SQLITE3.DLL : 3.7.0.1 394824 Bytes 8/28/2013 05:34:02
AVSMTP.DLL : 13.6.20.2174 60472 Bytes 9/2/2013 13:08:22
NETNT.DLL : 13.6.20.2174 13368 Bytes 9/2/2013 13:09:37
RCIMAGE.DLL : 13.6.20.2174 4833336 Bytes 9/2/2013 13:07:27
RCTEXT.DLL : 13.6.20.2175 66616 Bytes 9/2/2013 13:07:27
Configuration settings for the scan:
Jobname.............................: Complete system scan
Configuration file..................: C:\program files (x86)\avira\antivir desktop\sysscan.avp
Reporting...........................: default
Primary action......................: Interactive
Secondary action....................: Ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:, F:,
Process scan........................: on
Extended process scan...............: on
Scan registry.......................: on
Search for rootkits.................: on
Integrity checking of system files..: off
Scan all files......................: All files
Scan archives.......................: on
Limit recursion depth...............: 20
Smart extensions....................: on
Macrovirus heuristic................: on
File heuristic......................: extended
Start of the scan: Monday, September 02, 2013 06:35
Starting master boot sector scan:
Master boot sector HD0
[INFO] No virus was found!
Master boot sector HD1
[INFO] No virus was found!
Start scanning boot sectors:
Boot sector 'C:\'
[INFO] No virus was found!
Boot sector 'F:\'
[INFO] No virus was found!
Starting search for hidden objects.
The scan of running processes will be started:
Scan process 'svchost.exe' - '53' Module(s) have been scanned
Scan process 'nvvsvc.exe' - '36' Module(s) have been scanned
Scan process 'svchost.exe' - '45' Module(s) have been scanned
Scan process 'svchost.exe' - '101' Module(s) have been scanned
Scan process 'svchost.exe' - '125' Module(s) have been scanned
Scan process 'svchost.exe' - '83' Module(s) have been scanned
Scan process 'svchost.exe' - '149' Module(s) have been scanned
Scan process 'STacSV64.exe' - '42' Module(s) have been scanned
Scan process 'svchost.exe' - '80' Module(s) have been scanned
Scan process 'spoolsv.exe' - '96' Module(s) have been scanned
Scan process 'HostControlService.exe' - '28' Module(s) have been scanned
Scan process 'HostStorageService.exe' - '28' Module(s) have been scanned
Scan process 'svchost.exe' - '67' Module(s) have been scanned
Scan process 'svchost.exe' - '64' Module(s) have been scanned
Scan process 'TdmService.exe' - '52' Module(s) have been scanned
Scan process 'nvxdsync.exe' - '56' Module(s) have been scanned
Scan process 'nvvsvc.exe' - '67' Module(s) have been scanned
Scan process 'upeksvr.exe' - '57' Module(s) have been scanned
Scan process 'armsvc.exe' - '29' Module(s) have been scanned
Scan process 'apnmcp.exe' - '44' Module(s) have been scanned
Scan process 'EmbassyServer.exe' - '116' Module(s) have been scanned
Scan process 'HeciServer.exe' - '28' Module(s) have been scanned
Scan process 'jhi_service.exe' - '45' Module(s) have been scanned
Scan process 'o2flash.exe' - '40' Module(s) have been scanned
Scan process 'WaveAMService.exe' - '62' Module(s) have been scanned
Scan process 'WLIDSVC.EXE' - '77' Module(s) have been scanned
Scan process 'DFEPService.exe' - '70' Module(s) have been scanned
Scan process 'WLIDSvcM.exe' - '18' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'svchost.exe' - '39' Module(s) have been scanned
Scan process 'WUDFHost.exe' - '29' Module(s) have been scanned
Scan process 'SearchIndexer.exe' - '62' Module(s) have been scanned
Scan process 'PhotoshopElementsFileAgent.exe' - '33' Module(s) have been scanned
Scan process 'IAStorDataMgrSvc.exe' - '55' Module(s) have been scanned
Scan process 'LMS.exe' - '40' Module(s) have been scanned
Scan process 'svchost.exe' - '71' Module(s) have been scanned
Scan process 'wmpnetwk.exe' - '121' Module(s) have been scanned
Scan process 'UNS.exe' - '97' Module(s) have been scanned
Scan process 'taskhost.exe' - '66' Module(s) have been scanned
Scan process 'Dwm.exe' - '40' Module(s) have been scanned
Scan process 'Explorer.EXE' - '178' Module(s) have been scanned
Scan process 'Apoint.exe' - '49' Module(s) have been scanned
Scan process 'igfxtray.exe' - '28' Module(s) have been scanned
Scan process 'hkcmd.exe' - '27' Module(s) have been scanned
Scan process 'igfxpers.exe' - '51' Module(s) have been scanned
Scan process 'sttray64.exe' - '43' Module(s) have been scanned
Scan process 'TdmNotify.exe' - '34' Module(s) have been scanned
Scan process 'DFEPApplication.exe' - '53' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '37' Module(s) have been scanned
Scan process 'ApMsgFwd.exe' - '32' Module(s) have been scanned
Scan process 'HidFind.exe' - '27' Module(s) have been scanned
Scan process 'Apntex.exe' - '30' Module(s) have been scanned
Scan process 'conhost.exe' - '17' Module(s) have been scanned
Scan process 'PDVD9Serv.exe' - '31' Module(s) have been scanned
Scan process 'brs.exe' - '33' Module(s) have been scanned
Scan process 'RoxioBurnLauncher.exe' - '76' Module(s) have been scanned
Scan process 'WebcamDell2.exe' - '52' Module(s) have been scanned
Scan process 'IAStorIcon.exe' - '57' Module(s) have been scanned
Scan process 'jusched.exe' - '40' Module(s) have been scanned
Scan process 'TBNotifier.exe' - '93' Module(s) have been scanned
Scan process 'DellSystemDetect.exe' - '80' Module(s) have been scanned
Scan process 'svchost.exe' - '62' Module(s) have been scanned
Scan process 'NOTEPAD.EXE' - '31' Module(s) have been scanned
Scan process 'DllHost.exe' - '46' Module(s) have been scanned
Scan process 'PrivacyIconClient.exe' - '89' Module(s) have been scanned
Scan process 'svchost.exe' - '76' Module(s) have been scanned
Scan process 'caffeine.exe' - '34' Module(s) have been scanned
Scan process 'sched.exe' - '46' Module(s) have been scanned
Scan process 'avguard.exe' - '124' Module(s) have been scanned
Scan process 'avshadow.exe' - '29' Module(s) have been scanned
Scan process 'AVWEBGRD.EXE' - '72' Module(s) have been scanned
Scan process 'avmailc.exe' - '48' Module(s) have been scanned
Scan process 'avgnt.exe' - '99' Module(s) have been scanned
Scan process 'avcenter.exe' - '97' Module(s) have been scanned
Scan process 'avscan.exe' - '125' Module(s) have been scanned
Scan process 'vssvc.exe' - '48' Module(s) have been scanned
Scan process 'svchost.exe' - '35' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '42' Module(s) have been scanned
Scan process 'smss.exe' - '2' Module(s) have been scanned
Scan process 'csrss.exe' - '18' Module(s) have been scanned
Scan process 'wininit.exe' - '27' Module(s) have been scanned
Scan process 'csrss.exe' - '18' Module(s) have been scanned
Scan process 'services.exe' - '37' Module(s) have been scanned
Scan process 'lsass.exe' - '93' Module(s) have been scanned
Scan process 'lsm.exe' - '16' Module(s) have been scanned
Scan process 'winlogon.exe' - '33' Module(s) have been scanned
Starting to scan executable files (registry):
The registry was scanned ( '2317' files ).

Starting the file scan:
Begin scan in 'C:\' <LHC6430>
C:\MyDocs\BackupFrom4-1-2013\C\Nuggets\Dell-E6420\dotNetFx40_Full_x86_x64.exe
[WARNING] The file could not be read!
[0] Archive type: RSRC
--> C:\Program Files\Broadcom Corporation\Broadcom USH Host Components\ushwbfdrv\WudfUpdate_01009.dll
[1] Archive type: RSRC
--> C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\4f1d9f63-7458f0bd
[2] Archive type: ZIP
--> a.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.36 Java virus
[WARNING] Infected files in archives cannot be repaired
--> cdcdc44.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.8 Java virus
[WARNING] Infected files in archives cannot be repaired
--> cew.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.7 Java virus
[WARNING] Infected files in archives cannot be repaired
--> d.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.6 Java virus
[WARNING] Infected files in archives cannot be repaired
--> dwq.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.31 Java virus
[WARNING] Infected files in archives cannot be repaired
--> f.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.29 Java virus
[WARNING] Infected files in archives cannot be repaired
--> asdf.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.9 Java virus
[WARNING] Infected files in archives cannot be repaired
--> j.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.3 Java virus
[WARNING] Infected files in archives cannot be repaired
--> jy.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.13 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vsd.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.12 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vvj.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.11 Java virus
[WARNING] Infected files in archives cannot be repaired
--> jy$1.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.14 Java virus
[WARNING] Infected files in archives cannot be repaired
C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\4f1d9f63-7458f0bd
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.14 Java virus
--> C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\2de0122d-5b29a1ab
[2] Archive type: ZIP
--> a.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.37 Java virus
[WARNING] Infected files in archives cannot be repaired
--> f.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.30 Java virus
[WARNING] Infected files in archives cannot be repaired
--> j.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.26 Java virus
[WARNING] Infected files in archives cannot be repaired
--> l.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.22 Java virus
[WARNING] Infected files in archives cannot be repaired
--> q.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.21 Java virus
[WARNING] Infected files in archives cannot be repaired
--> s.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.20 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vffvfv.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.19 Java virus
[WARNING] Infected files in archives cannot be repaired
--> y.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
[WARNING] Infected files in archives cannot be repaired
C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\2de0122d-5b29a1ab
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
Begin scan in 'F:\' <L6430 Backups>
--> C:\Users\LHChow29\Documents\FromOldCdrive(reference Only)\Documents and Settings\LHchow\Local Settings\Temp\jre-6u26-windows-i586-iftw-rv.exe
[2] Archive type: Runtime Packed
--> C:\Users\Rwolf\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\305RPA1C\JavaSetup7u25.exe
[3] Archive type: Runtime Packed
--> C:\Windows\System32\DriverStore\FileRepository\ushwbfdrv.inf_amd64_neutral_6bb2a464e1453509\WudfUpdate_01009.dll
[4] Archive type: RSRC
--> C:\Windows\System32\DriverStore\FileRepository\ushwbfdrv.inf_amd64_neutral_c0bdf6ccc6efe4bc\WudfUpdate_01009.dll
[5] Archive type: RSRC
--> F:\LHC6430\Backup Set 2013-07-25 115157\Backup Files 2013-07-25 115157\Backup files 1.zip
[6] Archive type: ZIP
--> F:\LHC6430\Backup Set 2013-08-05 151801\Backup Files 2013-08-05 151801\Backup files 1.zip
[7] Archive type: ZIP
--> F:\LHC6430\Backup Set 2013-08-05 151801\Backup Files 2013-08-07 103203\Backup files 1.zip
[8] Archive type: ZIP
--> C/Users/LHChow29/AppData/LocalLow/Sun/Java/Deployment/cache/6.0/35/4f1d9f63-7458f0bd
[9] Archive type: ZIP
--> a.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.36 Java virus
[WARNING] Infected files in archives cannot be repaired
--> cdcdc44.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.8 Java virus
[WARNING] Infected files in archives cannot be repaired
--> cew.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.7 Java virus
[WARNING] Infected files in archives cannot be repaired
--> d.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.6 Java virus
[WARNING] Infected files in archives cannot be repaired
--> dwq.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.31 Java virus
[WARNING] Infected files in archives cannot be repaired
--> f.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.29 Java virus
[WARNING] Infected files in archives cannot be repaired
--> asdf.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.9 Java virus
[WARNING] Infected files in archives cannot be repaired
--> j.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.3 Java virus
[WARNING] Infected files in archives cannot be repaired
--> jy.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.13 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vsd.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.12 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vvj.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.11 Java virus
[WARNING] Infected files in archives cannot be repaired
--> jy$1.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.14 Java virus
[WARNING] Infected files in archives cannot be repaired
--> C/Users/LHChow29/AppData/LocalLow/Sun/Java/Deployment/cache/6.0/45/2de0122d-5b29a1ab
[9] Archive type: ZIP
--> a.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.37 Java virus
[WARNING] Infected files in archives cannot be repaired
--> f.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.30 Java virus
[WARNING] Infected files in archives cannot be repaired
--> j.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.26 Java virus
[WARNING] Infected files in archives cannot be repaired
--> l.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.22 Java virus
[WARNING] Infected files in archives cannot be repaired
--> q.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.21 Java virus
[WARNING] Infected files in archives cannot be repaired
--> s.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.20 Java virus
[WARNING] Infected files in archives cannot be repaired
--> vffvfv.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.19 Java virus
[WARNING] Infected files in archives cannot be repaired
--> y.class
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
[WARNING] Infected files in archives cannot be repaired
F:\LHC6430\Backup Set 2013-08-05 151801\Backup Files 2013-08-07 103203\Backup files 1.zip
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
Beginning disinfection:
F:\LHC6430\Backup Set 2013-08-05 151801\Backup Files 2013-08-07 103203\Backup files 1.zip
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
[NOTE] The file was moved to the quarantine directory under the name '5a9d56ae.qua'!
C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\2de0122d-5b29a1ab
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.16 Java virus
[NOTE] The file was moved to the quarantine directory under the name '4204790c.qua'!
C:\Users\LHChow29\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\4f1d9f63-7458f0bd
[DETECTION] Contains recognition pattern of the JAVA/Lamar.SAP.14 Java virus
[NOTE] The file was moved to the quarantine directory under the name '108723e6.qua'!

End of the scan: Monday, September 02, 2013 13:48
Used time: 3:16:51 Hour(s)
The scan has been done completely.
36892 Scanned directories
906379 Files were scanned
43 Viruses and/or unwanted programs were found
0 Files were classified as suspicious
0 Files were deleted
0 Viruses and unwanted programs were repaired
3 Files were moved to quarantine
0 Files were renamed
0 Files cannot be scanned
906336 Files not concerned
11038 Archives were scanned
41 Warnings
3 Notes
889505 Objects were scanned with rootkit scan
0 Hidden objects were found
 
IE became slow after the first log. Will post additional logs as separate replies.

============================= Clean Avira Scan ===============================

Avira Antivirus Premium
Report file date: Monday, September 02, 2013 17:34

The program is running as an unrestricted full version.
Online services are available.
Licensee : Ralph Wolf
Serial number : 2222585904-PEPWM-0000003
Platform : Windows 7 Professional
Windows version : (Service Pack 1) [6.1.7601]
Boot mode : Normally booted
Username : LHChow29
Computer name : LHC6430
Version information:
BUILD.DAT : 13.0.0.4052 57473 Bytes 8/29/2013 18:06:00
AVSCAN.EXE : 13.6.20.2100 639032 Bytes 9/2/2013 13:08:17
AVSCANRC.DLL : 13.6.20.2174 52280 Bytes 9/2/2013 13:08:19
LUKE.DLL : 13.6.20.2174 65080 Bytes 9/2/2013 13:09:36
AVSCPLR.DLL : 13.6.20.2174 92216 Bytes 9/2/2013 13:08:20
AVREG.DLL : 13.6.20.2174 250424 Bytes 9/2/2013 13:08:13
avlode.dll : 13.6.20.2174 497720 Bytes 9/2/2013 13:07:59
avlode.rdf : 13.0.1.42 26846 Bytes 8/28/2013 09:48:06
VBASE000.VDF : 7.11.70.0 66736640 Bytes 4/4/2013 15:42:56
VBASE001.VDF : 7.11.74.226 2201600 Bytes 4/30/2013 15:43:03
VBASE002.VDF : 7.11.80.60 2751488 Bytes 5/28/2013 15:43:12
VBASE003.VDF : 7.11.85.214 2162688 Bytes 6/21/2013 15:43:19
VBASE004.VDF : 7.11.91.176 3903488 Bytes 7/23/2013 16:12:02
VBASE005.VDF : 7.11.98.186 6822912 Bytes 8/29/2013 10:27:20
VBASE006.VDF : 7.11.98.187 2048 Bytes 8/29/2013 10:27:20
VBASE007.VDF : 7.11.98.188 2048 Bytes 8/29/2013 10:27:20
VBASE008.VDF : 7.11.98.189 2048 Bytes 8/29/2013 10:27:20
VBASE009.VDF : 7.11.98.190 2048 Bytes 8/29/2013 10:27:20
VBASE010.VDF : 7.11.98.191 2048 Bytes 8/29/2013 10:27:21
VBASE011.VDF : 7.11.98.192 2048 Bytes 8/29/2013 10:27:21
VBASE012.VDF : 7.11.98.193 2048 Bytes 8/29/2013 10:27:21
VBASE013.VDF : 7.11.99.52 270848 Bytes 8/30/2013 19:57:08
VBASE014.VDF : 7.11.99.167 210944 Bytes 9/2/2013 09:39:04
VBASE015.VDF : 7.11.99.168 2048 Bytes 9/2/2013 09:39:04
VBASE016.VDF : 7.11.99.169 2048 Bytes 9/2/2013 09:39:04
VBASE017.VDF : 7.11.99.170 2048 Bytes 9/2/2013 09:39:05
VBASE018.VDF : 7.11.99.171 2048 Bytes 9/2/2013 09:39:05
VBASE019.VDF : 7.11.99.172 2048 Bytes 9/2/2013 09:39:06
VBASE020.VDF : 7.11.99.173 2048 Bytes 9/2/2013 09:39:06
VBASE021.VDF : 7.11.99.174 2048 Bytes 9/2/2013 09:39:06
VBASE022.VDF : 7.11.99.175 2048 Bytes 9/2/2013 09:39:06
VBASE023.VDF : 7.11.99.176 2048 Bytes 9/2/2013 09:39:06
VBASE024.VDF : 7.11.99.177 2048 Bytes 9/2/2013 09:39:07
VBASE025.VDF : 7.11.99.178 2048 Bytes 9/2/2013 09:39:07
VBASE026.VDF : 7.11.99.179 2048 Bytes 9/2/2013 09:39:07
VBASE027.VDF : 7.11.99.180 2048 Bytes 9/2/2013 09:39:07
VBASE028.VDF : 7.11.99.181 2048 Bytes 9/2/2013 09:39:07
VBASE029.VDF : 7.11.99.182 2048 Bytes 9/2/2013 09:39:08
VBASE030.VDF : 7.11.99.183 2048 Bytes 9/2/2013 09:39:08
VBASE031.VDF : 7.11.99.254 237568 Bytes 9/3/2013 00:25:04
Engine version : 8.2.12.114
AEVDF.DLL : 8.1.3.4 102774 Bytes 7/2/2013 15:43:48
AESCRIPT.DLL : 8.1.4.146 512382 Bytes 8/30/2013 19:57:24
AESCN.DLL : 8.1.10.4 131446 Bytes 7/2/2013 15:43:47
AESBX.DLL : 8.2.16.26 1245560 Bytes 8/28/2013 05:31:09
AERDL.DLL : 8.2.0.128 688504 Bytes 7/2/2013 15:43:47
AEPACK.DLL : 8.3.2.24 749945 Bytes 7/2/2013 15:43:45
AEOFFICE.DLL : 8.1.2.76 205181 Bytes 8/28/2013 05:31:07
AEHEUR.DLL : 8.1.4.588 6091130 Bytes 8/30/2013 19:57:23
AEHELP.DLL : 8.1.27.6 266617 Bytes 8/28/2013 05:30:58
AEGEN.DLL : 8.1.7.12 442743 Bytes 8/28/2013 05:30:57
AEEXP.DLL : 8.4.1.54 311671 Bytes 8/30/2013 19:57:25
AEEMU.DLL : 8.1.3.2 393587 Bytes 7/2/2013 15:43:34
AECORE.DLL : 8.1.32.0 201081 Bytes 8/28/2013 05:30:57
AEBB.DLL : 8.1.1.4 53619 Bytes 7/2/2013 15:43:33
AVWINLL.DLL : 13.6.20.2174 23608 Bytes 9/2/2013 13:07:26
AVPREF.DLL : 13.6.20.2174 48184 Bytes 9/2/2013 13:08:11
AVREP.DLL : 13.6.20.2174 175672 Bytes 9/2/2013 13:08:14
AVARKT.DLL : 13.6.20.2174 258104 Bytes 9/2/2013 13:07:35
AVEVTLOG.DLL : 13.6.20.2174 165432 Bytes 9/2/2013 13:07:48
SQLITE3.DLL : 3.7.0.1 394824 Bytes 8/28/2013 05:34:02
AVSMTP.DLL : 13.6.20.2174 60472 Bytes 9/2/2013 13:08:22
NETNT.DLL : 13.6.20.2174 13368 Bytes 9/2/2013 13:09:37
RCIMAGE.DLL : 13.6.20.2174 4833336 Bytes 9/2/2013 13:07:27
RCTEXT.DLL : 13.6.20.2175 66616 Bytes 9/2/2013 13:07:27
Configuration settings for the scan:
Jobname.............................: Manual Selection
Configuration file..................: C:\ProgramData\Avira\AntiVir Desktop\PROFILES\folder.avp
Reporting...........................: default
Primary action......................: Interactive
Secondary action....................: Ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:,
Process scan........................: on
Scan registry.......................: on
Search for rootkits.................: off
Integrity checking of system files..: off
Scan all files......................: Intelligent file selection
Scan archives.......................: on
Limit recursion depth...............: 20
Smart extensions....................: on
Macrovirus heuristic................: on
File heuristic......................: extended
Start of the scan: Monday, September 02, 2013 17:34
Starting master boot sector scan:
Master boot sector HD0
[INFO] No virus was found!
Master boot sector HD1
[INFO] No virus was found!
Start scanning boot sectors:
Boot sector 'C:\'
[INFO] No virus was found!
The scan of running processes will be started:
Scan process 'svchost.exe' - '53' Module(s) have been scanned
Scan process 'nvvsvc.exe' - '36' Module(s) have been scanned
Scan process 'svchost.exe' - '45' Module(s) have been scanned
Scan process 'svchost.exe' - '100' Module(s) have been scanned
Scan process 'svchost.exe' - '128' Module(s) have been scanned
Scan process 'svchost.exe' - '83' Module(s) have been scanned
Scan process 'svchost.exe' - '146' Module(s) have been scanned
Scan process 'STacSV64.exe' - '42' Module(s) have been scanned
Scan process 'svchost.exe' - '73' Module(s) have been scanned
Scan process 'nvxdsync.exe' - '55' Module(s) have been scanned
Scan process 'nvvsvc.exe' - '67' Module(s) have been scanned
Scan process 'upeksvr.exe' - '58' Module(s) have been scanned
Scan process 'spoolsv.exe' - '93' Module(s) have been scanned
Scan process 'HostControlService.exe' - '28' Module(s) have been scanned
Scan process 'HostStorageService.exe' - '28' Module(s) have been scanned
Scan process 'svchost.exe' - '77' Module(s) have been scanned
Scan process 'sched.exe' - '44' Module(s) have been scanned
Scan process 'svchost.exe' - '64' Module(s) have been scanned
Scan process 'TdmService.exe' - '52' Module(s) have been scanned
Scan process 'armsvc.exe' - '29' Module(s) have been scanned
Scan process 'avguard.exe' - '124' Module(s) have been scanned
Scan process 'apnmcp.exe' - '33' Module(s) have been scanned
Scan process 'EmbassyServer.exe' - '116' Module(s) have been scanned
Scan process 'HeciServer.exe' - '28' Module(s) have been scanned
Scan process 'jhi_service.exe' - '45' Module(s) have been scanned
Scan process 'o2flash.exe' - '37' Module(s) have been scanned
Scan process 'WaveAMService.exe' - '62' Module(s) have been scanned
Scan process 'WLIDSVC.EXE' - '77' Module(s) have been scanned
Scan process 'WLIDSvcM.exe' - '18' Module(s) have been scanned
Scan process 'DFEPService.exe' - '70' Module(s) have been scanned
Scan process 'taskhost.exe' - '57' Module(s) have been scanned
Scan process 'Dwm.exe' - '40' Module(s) have been scanned
Scan process 'Explorer.EXE' - '184' Module(s) have been scanned
Scan process 'Apoint.exe' - '49' Module(s) have been scanned
Scan process 'igfxtray.exe' - '28' Module(s) have been scanned
Scan process 'hkcmd.exe' - '27' Module(s) have been scanned
Scan process 'igfxpers.exe' - '51' Module(s) have been scanned
Scan process 'sttray64.exe' - '43' Module(s) have been scanned
Scan process 'TdmNotify.exe' - '34' Module(s) have been scanned
Scan process 'DFEPApplication.exe' - '53' Module(s) have been scanned
Scan process 'avshadow.exe' - '20' Module(s) have been scanned
Scan process 'avmailc.exe' - '48' Module(s) have been scanned
Scan process 'AVWEBGRD.EXE' - '72' Module(s) have been scanned
Scan process 'dfsvc.exe' - '99' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'svchost.exe' - '39' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '38' Module(s) have been scanned
Scan process 'WUDFHost.exe' - '29' Module(s) have been scanned
Scan process 'SearchIndexer.exe' - '56' Module(s) have been scanned
Scan process 'PDVD9Serv.exe' - '31' Module(s) have been scanned
Scan process 'brs.exe' - '33' Module(s) have been scanned
Scan process 'RoxioBurnLauncher.exe' - '76' Module(s) have been scanned
Scan process 'WebcamDell2.exe' - '69' Module(s) have been scanned
Scan process 'IAStorIcon.exe' - '58' Module(s) have been scanned
Scan process 'wmpnetwk.exe' - '123' Module(s) have been scanned
Scan process 'avgnt.exe' - '99' Module(s) have been scanned
Scan process 'TBNotifier.exe' - '93' Module(s) have been scanned
Scan process 'ApMsgFwd.exe' - '32' Module(s) have been scanned
Scan process 'HidFind.exe' - '27' Module(s) have been scanned
Scan process 'Apntex.exe' - '30' Module(s) have been scanned
Scan process 'conhost.exe' - '17' Module(s) have been scanned
Scan process 'DellSystemDetect.exe' - '80' Module(s) have been scanned
Scan process 'svchost.exe' - '61' Module(s) have been scanned
Scan process 'DllHost.exe' - '46' Module(s) have been scanned
Scan process 'FlashUtil64_11_8_800_94_ActiveX.exe' - '71' Module(s) have been scanned
Scan process 'PhotoshopElementsFileAgent.exe' - '33' Module(s) have been scanned
Scan process 'IAStorDataMgrSvc.exe' - '55' Module(s) have been scanned
Scan process 'LMS.exe' - '40' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '99' Module(s) have been scanned
Scan process 'sppsvc.exe' - '27' Module(s) have been scanned
Scan process 'svchost.exe' - '61' Module(s) have been scanned
Scan process 'UNS.exe' - '95' Module(s) have been scanned
Scan process 'avcenter.exe' - '128' Module(s) have been scanned
Scan process 'PrivacyIconClient.exe' - '88' Module(s) have been scanned
Scan process 'avscan.exe' - '109' Module(s) have been scanned
Scan process 'smss.exe' - '2' Module(s) have been scanned
Scan process 'csrss.exe' - '18' Module(s) have been scanned
Scan process 'wininit.exe' - '27' Module(s) have been scanned
Scan process 'csrss.exe' - '18' Module(s) have been scanned
Scan process 'services.exe' - '37' Module(s) have been scanned
Scan process 'lsass.exe' - '92' Module(s) have been scanned
Scan process 'lsm.exe' - '16' Module(s) have been scanned
Scan process 'winlogon.exe' - '32' Module(s) have been scanned
Starting to scan executable files (registry):
The registry was scanned ( '2330' files ).

Starting the file scan:
Begin scan in 'C:\Users\LHChow29\'

End of the scan: Monday, September 02, 2013 17:36
Used time: 02:15 Minute(s)
The scan has been canceled!
1461 Scanned directories
14839 Files were scanned
0 Viruses and/or unwanted programs were found
0 Files were classified as suspicious
0 Files were deleted
0 Viruses and unwanted programs were repaired
0 Files were moved to quarantine
0 Files were renamed
0 Files cannot be scanned
14839 Files not concerned
196 Archives were scanned
0 Warnings
0 Notes
 
==================== Malware Bytes Quick Scan Log ======================

alwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org
Database version: v2013.09.03.01
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
LHChow29 :: LHC6430 [administrator]
9/2/2013 9:33:43 PM
mbam-log-2013-09-02 (21-33-43).txt
Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 245716
Time elapsed: 3 minute(s), 36 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
============================== DDS.TXT ============================
DS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16660 BrowserJavaVersion: 10.25.2
Run by LHChow29 at 21:49:33 on 2013-09-02
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.8065.5436 [GMT -7:00]
.
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files\IDT\WDM\STacSV64.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Program Files\Common Files\SPBA\upeksvr.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostControlService.exe
C:\Program Files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostStorageService.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe
C:\Program Files\Intel\iCLS Client\HeciServer.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
C:\Windows\system32\o2flash.exe
C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\DellTPad\Apoint.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\IDT\WDM\sttray64.exe
C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
C:\Windows\system32\svchost.exe -k bthsvcs
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
C:\Program Files (x86)\CyberLink\Shared files\brs.exe
C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
C:\Program Files\DellTPad\ApMsgFwd.exe
C:\Program Files\DellTPad\HidFind.exe
C:\Program Files\DellTPad\Apntex.exe
C:\Users\LHChow29\AppData\Local\Apps\2.0\GNB4EQLX.8DH\Q2QDNJY0.JJQ\dell..tion_0f612f649c4a10af_0005.0001_240bd831ade3aeac\DellSystemDetect.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Windows\System32\svchost.exe -k secsvcs
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Windows\system32\NOTEPAD.EXE
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
mWinlogon: Userinit = userinit.exe
BHO: TmIEPlugInBHO Class: {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - C:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll
BHO: Avira SearchFree Toolbar plus Web Protection: {41564952-412D-5637-00A7-7A786E7484D7} -
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
TB: Avira SearchFree Toolbar plus Web Protection: {41564952-412D-5637-00A7-7A786E7484D7} -
uRun: [DellSystemDetect] C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms
uRun: [CAHeadless] C:\Program Files (x86)\Adobe\Elements 10 Organizer\CAHeadless\ElementsAutoAnalyzer.exe
mRun: [RemoteControl9] "C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe"
mRun: [PDVD9LanguageShortcut] "C:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe"
mRun: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe
mRun: [RoxWatchTray] "C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe"
mRun: [Desktop Disc Tool] "C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe"
mRun: [OfficeScanNT Monitor] "C:\Program Files (x86)\Trend Micro\Client Server Security Agent\pccntmon.exe" -HideWindow
mRun: [Dell Webcam Central] "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2
mRun: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
mRun: [IMSS] "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
mRun: [ApnTBMon] "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: DisableCAD = dword:1
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
LSP: C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll
Trusted Zone: dell.com
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9} : NameServer = 8.8.8.8,8.8.4.4
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9} : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\2656C6B696E6E2462636 : DHCPNameServer = 192.168.2.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\341607C65637255637F62747 : DHCPNameServer = 208.67.222.222 10.0.0.2 204.213.194.20
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\34275656B66627F6E6470275966496 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\34275656B66627F6E6470275966496027457563747 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\45F6E645F6E6 : NameServer = 8.8.8.8,8.8.4.4
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\45F6E645F6E6 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\8555634353 : DHCPNameServer = 192.168.1.1
Handler: tmpx - {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
AppInit_DLLs= C:\Windows\SysWOW64\nvinit.dll
SSODL: WebCheck - <orphaned>
LSA: Authentication Packages = msv1_0 wvauth
x64-BHO: TmIEPlugInBHO Class: {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - C:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe
x64-Run: [TdmNotify] C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
x64-Run: [DFEPApplication] C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
x64-Handler: tmpx - {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-Notify: spba - C:\Program Files\Common Files\SPBA\homefus2.dll
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;C:\Windows\System32\drivers\iusb3hcs.sys [2013-6-17 16152]
R0 nvpciflt;nvpciflt;C:\Windows\System32\drivers\nvpciflt.sys [2013-6-17 29032]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2013-6-17 55856]
R0 stdcfltn;Disk Class Filter Driver for Accelerometer;C:\Windows\System32\drivers\stdcfltn.sys [2013-6-17 22128]
R1 avkmgr;avkmgr;C:\Windows\System32\drivers\avkmgr.sys [2013-8-27 28600]
R1 nvkflt;nvkflt;C:\Windows\System32\drivers\nvkflt.sys [2013-6-17 249192]
R1 tmlwf;Trend Micro NDIS 6.0 Filter Driver;C:\Windows\System32\drivers\tmlwf.sys [2010-11-8 196688]
R2 AdobeActiveFileMonitor10.0;Adobe Active File Monitor V10;C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [2011-9-1 169624]
R2 AntiVirMailService;Avira Mail Protection;C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [2013-8-27 622648]
R2 AntiVirSchedulerService;Avira Scheduler;C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [2013-8-27 84024]
R2 AntiVirService;Avira Real-Time Protection;C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [2013-8-27 108088]
R2 AntiVirWebService;Avira Web Protection;C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe [2013-8-27 815160]
R2 APNMCP;Ask Update Service;C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [2013-7-26 168400]
R2 avgntflt;avgntflt;C:\Windows\System32\drivers\avgntflt.sys [2013-8-27 105344]
R2 Credential Vault Host Control Service;Credential Vault Host Control Service;C:\Program Files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostControlService.exe [2012-3-19 1043872]
R2 Credential Vault Host Storage;Credential Vault Host Storage;C:\Program Files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostStorageService.exe [2012-3-19 36768]
R2 DFEPService;Dell Feature Enhancement Pack Service;C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2012-5-8 2279960]
R2 EmbassyService;EmbassyService;C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [2012-1-17 218504]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2013-6-17 13592]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-2-2 628448]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe [2013-6-17 161560]
R2 tmwfp;Trend Micro WFP Callout Driver;C:\Windows\System32\drivers\tmwfp.sys [2010-11-8 338000]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2013-6-17 363800]
R2 Wave Authentication Manager Service;Wave Authentication Manager Service;C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [2012-1-5 1679872]
R3 bpenum;Intel(R) Centrino(R) WiMAX Enumerator;C:\Windows\System32\drivers\bpenum.sys [2013-6-17 84480]
R3 bpmp;Intel(R) Centrino(R) WiMAX 6050 Series;C:\Windows\System32\drivers\bpmp.sys [2013-6-17 182272]
R3 bpusb;Intel(R) Centrino(R) WiMAX 6050 Series Function Driver;C:\Windows\System32\drivers\bpusb.sys [2013-6-17 84992]
R3 CtClsFlt;Creative Camera Class Upper Filter Driver;C:\Windows\System32\drivers\CtClsFlt.sys [2013-6-17 172704]
R3 cvusbdrv;Dell ControlVault;C:\Windows\System32\drivers\cvusbdrv.sys [2012-3-19 45672]
R3 iusb3hub;Intel(R) USB 3.0 Hub Driver;C:\Windows\System32\drivers\iusb3hub.sys [2013-6-17 356120]
R3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;C:\Windows\System32\drivers\iusb3xhc.sys [2013-6-17 788760]
R3 O2SDJRDR;O2SDJRDR;C:\Windows\System32\drivers\o2sdjw7x64.sys [2013-6-17 84712]
R3 ST_ACCEL;STMicroelectronics Accelerometer Service;C:\Windows\System32\drivers\ST_ACCEL.sys [2013-6-17 68208]
S2 CLKMSVC10_9EC60124;CyberLink Product - 2013/06/17 20:05:25;C:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [2011-8-11 248304]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 RoxWatch12;Roxio Hard Drive Watcher 12;C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [2010-11-25 219632]
S2 svcGenericHost;Trend Micro Client/Server Security Agent;"C:\Program Files (x86)\Trend Micro\Client Server Security Agent\HostedAgent\svcGenericHost.exe" --> C:\Program Files (x86)\Trend Micro\Client Server Security Agent\HostedAgent\svcGenericHost.exe [?]
S3 bcbtums;Bluetooth RAM Firmware Download USB Filter;C:\Windows\System32\drivers\bcbtums.sys [2013-6-17 134696]
S3 dmvsc;dmvsc;C:\Windows\System32\drivers\dmvsc.sys [2010-11-21 71168]
S3 irstrtdv;Intel(R) Rapid Start Technology Driver;C:\Windows\System32\drivers\irstrtdv.sys [2013-6-17 26504]
S3 ISCT;Intel(R) Smart Connect Technology Device Driver;C:\Windows\System32\drivers\ISCTD64.sys [2013-6-17 44992]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\Windows\System32\drivers\nusb3hub.sys [2013-6-17 80384]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\Windows\System32\drivers\nusb3xhc.sys [2013-6-17 181248]
S3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;C:\Windows\System32\drivers\nvstusb.sys [2013-6-17 399208]
S3 O2MDFRDR;O2MDFRDR;C:\Windows\System32\drivers\o2mdfw7x64.sys [2013-6-17 72808]
S3 O2MDRRDR;O2MDRRDR;C:\Windows\System32\drivers\O2MDRw7x64.sys [2013-6-17 74984]
S3 RoxMediaDB12OEM;RoxMediaDB12OEM;C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [2010-11-25 1116656]
S3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2009-6-10 187392]
S3 ST7007;ST7007;C:\Windows\System32\drivers\ST7007.sys [2013-6-17 67696]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 27136]
S3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;"C:\Program Files (x86)\Trend Micro\Client Server Security Agent\TmPfw.exe" --> C:\Program Files (x86)\Trend Micro\Client Server Security Agent\TmPfw.exe [?]
S3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;"C:\Program Files (x86)\Trend Micro\Client Server Security Agent\TmProxy.exe" --> C:\Program Files (x86)\Trend Micro\Client Server Security Agent\TmProxy.exe [?]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-20 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2010-11-20 31232]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2013-7-1 1255736]
S3 WvPCR;WvPCR;C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [2012-1-16 198144]
.
=============== Created Last 30 ================
.
2013-09-03 04:32:49 -------- d-----w- C:\Users\LHChow29\AppData\Roaming\Malwarebytes
2013-09-03 04:32:36 -------- d-----w- C:\ProgramData\Malwarebytes
2013-09-03 04:32:35 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
2013-09-03 04:32:35 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-03 04:32:23 -------- d-----w- C:\Users\LHChow29\AppData\Local\Programs
2013-09-03 01:24:32 96168 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2013-09-03 00:46:56 76232 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{E6D65D78-5D33-44EF-9348-CC48063361A1}\offreg.dll
2013-08-30 07:12:39 9515512 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{E6D65D78-5D33-44EF-9348-CC48063361A1}\mpengine.dll
2013-08-28 05:50:33 -------- d-----w- C:\Users\LHChow29\AppData\Local\Diagnostics
2013-08-28 05:48:34 -------- d-----w- C:\ProgramData\AskPartnerNetwork
2013-08-28 05:48:34 -------- d-----w- C:\Program Files (x86)\AskPartnerNetwork
2013-08-28 05:48:24 81112 ----a-w- C:\Windows\System32\drivers\avnetflt.sys
2013-08-28 05:48:12 -------- d-----w- C:\ProgramData\APN
2013-08-28 05:47:58 -------- d-----w- C:\Users\LHChow29\AppData\Roaming\Avira
2013-08-28 05:47:40 28600 ----a-w- C:\Windows\System32\drivers\avkmgr.sys
2013-08-28 05:47:40 105344 ----a-w- C:\Windows\System32\drivers\avgntflt.sys
2013-08-28 05:47:33 -------- d-----w- C:\Program Files (x86)\Avira
2013-08-14 16:26:18 224256 ----a-w- C:\Windows\System32\wintrust.dll
.
==================== Find3M ====================
.
2013-09-03 01:24:29 867240 ----a-w- C:\Windows\SysWow64\npDeployJava1.dll
2013-09-03 01:24:29 789416 ----a-w- C:\Windows\SysWow64\deployJava1.dll
2013-08-28 02:08:55 692104 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2013-08-28 02:08:54 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-07 11:22:02 278800 ------w- C:\Windows\System32\MpSigStub.exe
2013-07-26 05:13:37 2241024 ----a-w- C:\Windows\System32\wininet.dll
2013-07-26 05:12:08 3958784 ----a-w- C:\Windows\System32\jscript9.dll
2013-07-26 05:12:04 136704 ----a-w- C:\Windows\System32\iesysprep.dll
2013-07-26 05:12:03 67072 ----a-w- C:\Windows\System32\iesetup.dll
2013-07-26 03:35:08 2706432 ----a-w- C:\Windows\System32\mshtml.tlb
2013-07-26 03:13:24 1767936 ----a-w- C:\Windows\SysWow64\wininet.dll
2013-07-26 03:12:04 2877440 ----a-w- C:\Windows\SysWow64\jscript9.dll
2013-07-26 03:12:00 61440 ----a-w- C:\Windows\SysWow64\iesetup.dll
2013-07-26 03:12:00 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
2013-07-26 02:49:14 2706432 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2013-07-26 02:39:38 89600 ----a-w- C:\Windows\System32\RegisterIEPKEYs.exe
2013-07-26 01:59:38 71680 ----a-w- C:\Windows\SysWow64\RegisterIEPKEYs.exe
2013-07-25 09:25:54 1888768 ----a-w- C:\Windows\System32\WMVDECOD.DLL
2013-07-25 08:57:27 1620992 ----a-w- C:\Windows\SysWow64\WMVDECOD.DLL
2013-07-19 01:58:42 2048 ----a-w- C:\Windows\System32\tzres.dll
2013-07-19 01:41:01 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2013-07-09 06:03:30 5550528 ----a-w- C:\Windows\System32\ntoskrnl.exe
2013-07-09 05:54:22 1732032 ----a-w- C:\Windows\System32\ntdll.dll
2013-07-09 05:53:12 243712 ----a-w- C:\Windows\System32\wow64.dll
2013-07-09 05:51:16 1217024 ----a-w- C:\Windows\System32\rpcrt4.dll
2013-07-09 05:46:20 184320 ----a-w- C:\Windows\System32\cryptsvc.dll
2013-07-09 05:46:20 1472512 ----a-w- C:\Windows\System32\crypt32.dll
2013-07-09 05:46:20 139776 ----a-w- C:\Windows\System32\cryptnet.dll
2013-07-09 05:03:34 3968960 ----a-w- C:\Windows\SysWow64\ntkrnlpa.exe
2013-07-09 05:03:34 3913664 ----a-w- C:\Windows\SysWow64\ntoskrnl.exe
2013-07-09 04:53:47 1292192 ----a-w- C:\Windows\SysWow64\ntdll.dll
2013-07-09 04:52:33 663552 ----a-w- C:\Windows\SysWow64\rpcrt4.dll
2013-07-09 04:52:33 5120 ----a-w- C:\Windows\SysWow64\wow32.dll
2013-07-09 04:52:10 175104 ----a-w- C:\Windows\SysWow64\wintrust.dll
2013-07-09 04:46:31 140288 ----a-w- C:\Windows\SysWow64\cryptsvc.dll
2013-07-09 04:46:31 1166848 ----a-w- C:\Windows\SysWow64\crypt32.dll
2013-07-09 04:46:31 103936 ----a-w- C:\Windows\SysWow64\cryptnet.dll
2013-07-09 04:45:07 44032 ----a-w- C:\Windows\apppatch\acwow64.dll
2013-07-09 02:49:42 25600 ----a-w- C:\Windows\SysWow64\setup16.exe
2013-07-09 02:49:41 7680 ----a-w- C:\Windows\SysWow64\instnm.exe
2013-07-09 02:49:39 14336 ----a-w- C:\Windows\SysWow64\ntvdm64.dll
2013-07-09 02:49:38 2048 ----a-w- C:\Windows\SysWow64\user.exe
2013-07-06 06:03:53 1910208 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2013-07-02 00:29:24 9728 ---ha-w- C:\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-06-18 01:35:12 81904 ----a-w- C:\Windows\System32\pbadrvdll.dll
2013-06-18 01:35:12 80368 ----a-w- C:\Windows\SysWow64\pbadrvdll.dll
2013-06-18 01:35:12 32240 ----a-w- C:\Windows\System32\drivers\PBADRV.SYS
2013-06-18 01:35:11 239104 ----a-w- C:\Windows\System32\bioapi_mds300.dll
2013-06-18 01:35:11 155136 ----a-w- C:\Windows\System32\bioapi100.dll
2013-06-18 01:26:36 75 --sh--r- C:\Windows\CT4CET.bin
2013-06-18 01:03:59 29480 ----a-w- C:\Windows\SysWow64\msxml3a.dll
2013-06-18 01:03:58 505128 ----a-w- C:\Windows\SysWow64\msvcp71.dll
2013-06-18 01:03:58 353576 ----a-w- C:\Windows\SysWow64\msvcr71.dll
2013-06-15 04:32:16 39936 ----a-w- C:\Windows\System32\drivers\tssecsrv.sys
.
============= FINISH: 21:49:52.38 ===============
 
========================= Attach.txt (from dds.com) =============================


UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Professional
Boot Device: \Device\HarddiskVolume2
Install Date: 7/1/2013 4:53:28 PM
System Uptime: 9/2/2013 5:31:03 PM (4 hours ago)
.
Motherboard: Dell Inc. | |
Processor: Intel(R) Core(TM) i7-3740QM CPU @ 2.70GHz | SOCKET 0 | 2701/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 452 GiB total, 215.383 GiB free.
D: is CDROM ()
F: is FIXED (NTFS) - 932 GiB total, 147.837 GiB free.
.
==== Disabled Device Manager Items =============
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: Trend Micro PreFilter
Device ID: ROOT\LEGACY_TMPREFILTER\0000
Manufacturer:
Name: Trend Micro PreFilter
PNP Device ID: ROOT\LEGACY_TMPREFILTER\0000
Service: TmPreFilter
.
Class GUID: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Description: Trend Micro VSAPI NT
Device ID: ROOT\LEGACY_VSAPINT\0000
Manufacturer:
Name: Trend Micro VSAPI NT
PNP Device ID: ROOT\LEGACY_VSAPINT\0000
Service: VSApiNt
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
Adobe AIR
Adobe Community Help
Adobe Flash Player 11 ActiveX
Adobe Photoshop Elements 10
Adobe Photoshop.com Inspiration Browser
Adobe Premiere Elements 10
Adobe Reader XI (11.0.03)
Advanced Audio FX Engine
Apple Application Support
Apple Software Update
Avira Antivirus Premium
Avira SearchFree Toolbar plus Web Protection
BioAPI Framework
Custom
CyberLink PowerDVD 9.6
D3DX10
Dell Backup and Recovery Manager
Dell ControlVault Host Components Installer 64 bit
Dell Data Protection | Access
Dell Feature Enhancement Pack
Dell System Detect
Dell Touchpad
Dell Webcam Central
DellAccess
DirectX 9 Runtime
Elements 10 Organizer
EMBASSY Client Core
EPSON WorkForce 1100 Series Printer Uninstall
Gemalto
IDT Audio
Intel(R) Control Center
Intel(R) Management Engine Components
Intel(R) Processor Graphics
Intel(R) Rapid Storage Technology
Intel® Trusted Connect Service Client
Java 7 Update 25
Java Auto Updater
Junk Mail filter update
Live! Cam Avatar Creator
Malwarebytes Anti-Malware version 1.75.0.1300
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Camera Codec Pack
Microsoft Office
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office Office 64-bit Components 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional Plus 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
NTRU TCG Software Stack
NVIDIA Control Panel 296.87
NVIDIA Install Application
Paint Shop Pro 7 Anniversary Edition
PC-CCID
PhotoShowExpress
PRE10STI64Installer
Preboot Manager
Private Information Manager
PSE10 STI Installer
QuickTime
RBVirtualFolder64Inst
Roxio Activation Module
Roxio BackOnTrack
Roxio Burn
Roxio Creator Starter
Roxio Express Labeler 3
Roxio File Backup
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
Security Update for Microsoft Office 2007 suites (KB2596615) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687309) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687311) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760416) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2687307) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2760421) 32-Bit Edition
SmartSound Common Data
SmartSound Premiere Elements 10 x64 Plugin
SmartSound Sonicfire Pro 5
Sonic CinePlayer Decoder Pack
SPBA 5.9
ST Microelectronics 3 Axis Digital Accelerometer Solution
toolkit32for64bit
Trusted Drive Manager
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2836939)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Infopath 2007 Help (KB963662)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 (KB2768023) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817642) 32-Bit Edition
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Upek Touchchip Fingerprint Reader
Wave Crypto Runtime 2.0.7.0 x86
Wave Infrastructure Installer
Wave Support Software Installer
Windows Driver Package - Dell Inc. PBADRV System (09/11/2009 1.0.1.6)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
.
==== Event Viewer Messages From Past Week ========
.
9/2/2013 5:31:32 PM, Error: Service Control Manager [7000] - The Trend Micro Client/Server Security Agent service failed to start due to the following error: The system cannot find the file specified.
9/2/2013 5:31:32 PM, Error: Service Control Manager [7000] - The Trend Micro Client/Server Security Agent Listener service failed to start due to the following error: The system cannot find the file specified.
9/2/2013 5:31:28 PM, Error: Service Control Manager [7000] - The Trend Micro Client/Server Security Agent RealTime Scan service failed to start due to the following error: The system cannot find the file specified.
9/2/2013 5:31:25 PM, Error: Service Control Manager [7001] - The NTRU TSS v1.2.1.37 TCS service depends on the TPM Base Services service which failed to start because of the following error: The operation completed successfully.
9/2/2013 5:31:24 PM, Error: Service Control Manager [7001] - The Trend Micro Filter service depends on the Trend Micro PreFilter service which failed to start because of the following error: The system cannot find the file specified.
9/2/2013 5:31:24 PM, Error: Service Control Manager [7000] - The Trend Micro VSAPI NT service failed to start due to the following error: The system cannot find the file specified.
9/2/2013 5:31:24 PM, Error: Service Control Manager [7000] - The Trend Micro PreFilter service failed to start due to the following error: The system cannot find the file specified.
9/1/2013 1:02:36 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x00000050 (0xfffff6ffff800000, 0x0000000000000000, 0xfffff800030ae401, 0x0000000000000002). A dump was saved in: C:\Windows\MEMORY.DMP. Report Id: 090113-22682-01.
8/30/2013 1:29:05 PM, Error: volsnap [14] - The shadow copies of volume F: were aborted because of an IO failure on volume F:.
8/30/2013 1:29:04 PM, Error: iaStor [9] - The device, \Device\Ide\iaStor0, did not respond within the timeout period.
.
==== End Of File ===========================
 
Note: While awaiting feedback I will run a full Malware Bytes scan and continue to follow the Java FAQ. If I find anything interesting or make any changes I'll post a follow up note.

My access to the system will be limited, but I'll instruct the owner not to make SW changes and report any strange behavior while we debug this. I will generally be able to snag the system long enough to follow instructions and report back within 24 hours.

Thanks again for your help!

- Ralph Wolf
 
MalwareBytes full scan found an AskToolBar installer that had not been used, but I was amused to see it labeled as malware... It was removed. Other than that, it looks okay to me.

========================= MalwareBytes Full Scan Log =========================
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org
Database version: v2013.09.03.01
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
LHChow29 :: LHC6430 [administrator]
9/2/2013 10:53:07 PM
mbam-log-2013-09-02 (22-53-07).txt
Scan type: Full scan (C:\|F:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 482208
Time elapsed: 57 minute(s), 11 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 2
C:\Program Files (x86)\AskPartnerNetwork\Toolbar\APNSetup.exe (PUP.Optional.ASKToolbar.A) -> Quarantined and deleted successfully.
F:\LHC6430\Backup Set 2013-08-05 151801\Backup Files 2013-08-28 030007\Backup files 1.zip (PUP.Optional.ASKToolbar.A) -> Quarantined and deleted successfully.
(end)
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=================================

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Hey. I know that bear!

Nice to see a friendly face when I'm lost in the woods...

Read instructions. No more improve on my side.

Give me an hour to do those scans and report back.

- R
 
Ran RogueKiller (will post logs in a moment)
But first, when I went to go set a system restore point, I found that this feature of Windows 7 was completely disabled. (cue twilight zone theme....) I'm sure I didn't do that.

I went to reenable it, but the option to restore Registry Entries and Files was grayed out. (See attached screen grab) I compared with another Win7Pro-64 system and the grayed out option should be the default.

The wonderfully evil thing about this hack is that I can follow the 'create restore point' instructions you posted and not spot the error. (If they hadn't disabled it completely I might never have noticed)

Whoever wrote this thing is evil, but you gotta give them credit, they are not stupid...

So, given this situation, should I proceed with MWB-AntiRoot Kit or should we fix the System Restore first?

RogueKiller64 ran uneventfully, though I had a false start or two due to a pedantic/paranoid operator. It quarantined 5 registry items. I'll post the Report File and then the two other files it left on my desktop:

============================ Rogue Killer Report =========================
ogueKiller V8.6.9 _x64_ [Sep 3 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : LHChow29 [Admin rights]
Mode : Remove -- Date : 09/03/2013 17:22:41
| ARK || FAK || MBR |
¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] DellSystemDetect.exe -- C:\Users\LHChow29\AppData\Local\Apps\2.0\GNB4EQLX.8DH\Q2QDNJY0.JJQ\dell..tion_0f612f649c4a10af_0005.0001_240bd831ade3aeac\DellSystemDetect.exe [7] -> KILLED [TermProc]
¤¤¤ Registry Entries : 5 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-2077474691-1694639755-651673768-1006\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> [0x2] The system cannot find the file specified.
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
¤¤¤ Scheduled tasks : 0 ¤¤¤
¤¤¤ Startup Entries : 0 ¤¤¤
¤¤¤ Web browsers : 0 ¤¤¤
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤
¤¤¤ External Hives: ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: HGST HTS725050A7E630 +++++
--- User ---
[MBR] 48119a5ee082ca640115bfbb930805ac
[BSP] e0cc1034e4c8c189b05a04b057f59918 : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 462937 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 948097024 | Size: 14001 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: HGST HTS725050A7E630 +++++
--- User ---
[MBR] a244a4484a04507a081468f6a583f5a6
[BSP] 3a263ec662f61a27d74cd7a536bc3337 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 953867 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[0]_D_09032013_172241.txt >>
RKreport[0]_S_09032013_172138.txt

========================= RKreport[0]_S_09032013_172138.txt ==========================
RogueKiller V8.6.9 _x64_ [Sep 3 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : LHChow29 [Admin rights]
Mode : Scan -- Date : 09/03/2013 17:21:38
| ARK || FAK || MBR |
¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] DellSystemDetect.exe -- C:\Users\LHChow29\AppData\Local\Apps\2.0\GNB4EQLX.8DH\Q2QDNJY0.JJQ\dell..tion_0f612f649c4a10af_0005.0001_240bd831ade3aeac\DellSystemDetect.exe [7] -> KILLED [TermProc]
¤¤¤ Registry Entries : 5 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[RUN][SUSP PATH] HKUS\S-1-5-21-2077474691-1694639755-651673768-1006\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> FOUND
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
¤¤¤ Scheduled tasks : 0 ¤¤¤
¤¤¤ Startup Entries : 0 ¤¤¤
¤¤¤ Web browsers : 0 ¤¤¤
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤
¤¤¤ External Hives: ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: HGST HTS725050A7E630 +++++
--- User ---
[MBR] 48119a5ee082ca640115bfbb930805ac
[BSP] e0cc1034e4c8c189b05a04b057f59918 : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 462937 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 948097024 | Size: 14001 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: HGST HTS725050A7E630 +++++
--- User ---
[MBR] a244a4484a04507a081468f6a583f5a6
[BSP] 3a263ec662f61a27d74cd7a536bc3337 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 953867 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[0]_S_09032013_172138.txt >>

========================== RKreport[0]_D_09032013_172241.txt =======================
RogueKiller V8.6.9 _x64_ [Sep 3 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : LHChow29 [Admin rights]
Mode : Remove -- Date : 09/03/2013 17:22:41
| ARK || FAK || MBR |
¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] DellSystemDetect.exe -- C:\Users\LHChow29\AppData\Local\Apps\2.0\GNB4EQLX.8DH\Q2QDNJY0.JJQ\dell..tion_0f612f649c4a10af_0005.0001_240bd831ade3aeac\DellSystemDetect.exe [7] -> KILLED [TermProc]
¤¤¤ Registry Entries : 5 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-2077474691-1694639755-651673768-1006\[...]\Run : DellSystemDetect (C:\Users\LHChow29\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell\Dell System Detect.appref-ms [-]) -> [0x2] The system cannot find the file specified.
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
¤¤¤ Scheduled tasks : 0 ¤¤¤
¤¤¤ Startup Entries : 0 ¤¤¤
¤¤¤ Web browsers : 0 ¤¤¤
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤
¤¤¤ External Hives: ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: HGST HTS725050A7E630 +++++
--- User ---
[MBR] 48119a5ee082ca640115bfbb930805ac
[BSP] e0cc1034e4c8c189b05a04b057f59918 : Windows 7/8 MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 462937 Mo
1 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 948097024 | Size: 14001 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: HGST HTS725050A7E630 +++++
--- User ---
[MBR] a244a4484a04507a081468f6a583f5a6
[BSP] 3a263ec662f61a27d74cd7a536bc3337 : Windows XP MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 953867 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[0]_D_09032013_172241.txt >>
RKreport[0]_S_09032013_172138.txt
 

Attachments

  • SuspectSystemRestore.png
    SuspectSystemRestore.png
    29.6 KB · Views: 0
Update: I checked my backups and I have more or less daily incremental system backups going back to 7/25/2013.

It's possible the virus knew enough to scramble those files too. If we can identify a probable data of infection, we could always restore to a clean image before that. If The Root-Kit scanner bricks my laptop, we should be able to restore the latest infected configuration and try again. (not without risk, but at least it's a plan B)

So, if you have a rabbit in your hat that will fix System Restore, let's try it. If not, I'm willing to do the Root Kit scan, if you are...

I won't start it though, until I hear from you...

- Ralph
 
Good news. MWB-rootkit said "Scan Finished: No malware found!"

Here are the detailed reports:

================== SystemLog.txt ========================
alwarebytes Anti-Rootkit BETA 1.07.0.1005
(c) Malwarebytes Corporation 2011-2012
OS version: 6.1.7601 Windows 7 Service Pack 1 x64
Account is Administrative
Internet Explorer version: 10.0.9200.16660
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, F:\ DRIVE_FIXED
CPU speed: 2.691000 GHz
Memory total: 8457211904, free: 6235000832
=======================================

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1005
(c) Malwarebytes Corporation 2011-2012
OS version: 6.1.7601 Windows 7 Service Pack 1 x64
Account is Administrative
Internet Explorer version: 10.0.9200.16660
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, F:\ DRIVE_FIXED
CPU speed: 2.691000 GHz
Memory total: 8457211904, free: 6295543808
No address found
Host not found
Host not found
Downloaded database version: v2013.09.03.08
Downloaded database version: v2013.08.06.01
=======================================
Initializing...
------------ Kernel report ------------
09/03/2013 18:23:21
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\system32\drivers\iusb3hcs.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\vmstorfl.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\stdcfltn.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\system32\DRIVERS\PBADRV.sys
\SystemRoot\system32\DRIVERS\nvpciflt.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\tmlwf.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\tmtdi.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\DRIVERS\nvkflt.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\system32\drivers\csc.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avkmgr.sys
\SystemRoot\system32\DRIVERS\avipbb.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\system32\DRIVERS\iusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\e1c62x64.sys
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\Netwsw00.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\SCSIPORT.SYS
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\Apfiltr.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\parport.sys
\SystemRoot\system32\DRIVERS\ST_ACCEL.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\rdpbus.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\bpenum.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\DRIVERS\iusb3hub.sys
\SystemRoot\system32\DRIVERS\stwrt64.sys
\SystemRoot\system32\DRIVERS\portcls.sys
\SystemRoot\system32\DRIVERS\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\Drivers\bpusb.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\CtClsFlt.sys
\SystemRoot\system32\DRIVERS\bpmp.sys
\SystemRoot\System32\Drivers\cvusbdrv.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\avgntflt.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\??\C:\Windows\system32\Drivers\rikvm_9EC60124.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\tmwfp.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\system32\DRIVERS\o2sdjw7x64.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\drivers\WinUSB.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\System32\DRIVERS\scfilter.sys
\SystemRoot\System32\Drivers\fastfat.SYS
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\gdi32.dll
\Windows\System32\lpk.dll
\Windows\System32\msvcrt.dll
\Windows\System32\imm32.dll
\Windows\System32\shell32.dll
\Windows\System32\shlwapi.dll
\Windows\System32\Wldap32.dll
\Windows\System32\setupapi.dll
\Windows\System32\wininet.dll
\Windows\System32\oleaut32.dll
\Windows\System32\advapi32.dll
\Windows\System32\ws2_32.dll
\Windows\System32\imagehlp.dll
\Windows\System32\comdlg32.dll
\Windows\System32\clbcatq.dll
\Windows\System32\user32.dll
\Windows\System32\sechost.dll
\Windows\System32\iertutil.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\psapi.dll
\Windows\System32\usp10.dll
\Windows\System32\urlmon.dll
\Windows\System32\msctf.dll
\Windows\System32\kernel32.dll
\Windows\System32\nsi.dll
\Windows\System32\difxapi.dll
\Windows\System32\ole32.dll
\Windows\System32\normaliz.dll
\Windows\System32\devobj.dll
\Windows\System32\KernelBase.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\comctl32.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8009c8d790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-2\
Lower Device Object: 0xfffffa80074b3050
Lower Device Driver Name: \Driver\iaStor\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8009c87790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa80074b5050
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8009c87790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8009c872c0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8009c87790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8009ba1b30, DeviceName: Unknown, DriverName: \Driver\stdcfltn\
DevicePointer: 0xfffffa80074b2c40, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa80074b5050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: A474A827
Partition information:
Partition 0 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 2048 Numsec = 948094976
Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 948097024 Numsec = 28674048
Partition is not bootable
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 500107862016 bytes
Sector size: 512 bytes
Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
Done!
Physical Sector Size: 512
Drive: 1, DevicePointer: 0xfffffa8009c8d790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8009c8d2c0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8009c8d790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80074b6e40, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa80074b3050, DeviceName: \Device\Ide\IAAStorageDevice-2\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
Drive 1
Scanning MBR on drive 1...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: CBCE2081
Partition information:
Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 1953520002
Partition file system is NTFS
Partition is not bootable
Partition 1 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Disk Size: 1000204886016 bytes
Sector size: 512 bytes
Done!
Scan finished
=======================================

Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_0_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\Bootstrap_0_1_948097024_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_0_r.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_1_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\Bootstrap_1_0_63_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_1_r.mbam...
Removal finished
 
And...

=========================== mbar-log-2013-09-03(18-23-23).txt ===========================

Malwarebytes Anti-Rootkit BETA 1.07.0.1005
www.malwarebytes.org
Database version: v2013.09.03.08
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
LHChow29 :: LHC6430 [administrator]
9/3/2013 6:23:23 PM
mbar-log-2013-09-03 (18-23-23).txt
Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 272361
Time elapsed: 6 minute(s), 4 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
Physical Sectors Detected: 0
(No malicious items detected)
(end)
I'll go ahead and reboot, but take no further action until I hear from you...
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Okay. Working... (and dang, so are you! How come If I pay someone to help me, he'll just format my hard disk and then bolt for the door at 5:01pm, but you're *volunteering* until midnight EST?)

I hope this means you are on a beach in Hawaii watching the sun go down between posts...
 
Ran ComboFix as instructed. During prescan checks I noticed Windows Defender was enabled along with Avira Premium. I disabled both, and the firewall before scanning. I'm leaving Windows Defender disabled now, because I've heard that multiple security programs are prone to quarreling...
(I'd like to say "I'm certain that I didn't set it like that" but sigh... I probably did. Doh!)

ComboFix ran uneventfully. No need for rKill or safemode.

Here is the ComboFix Log:

ComboFix 13-09-02.02 - LHChow29 09/03/2013 21:15:43.1.8 - x64
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.8065.6124 [GMT -7:00]
Running from: c:\mydocs\Nuggets\TechSpot9-13Incident\2ndAction(ComboFix)\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((( Files Created from 2013-08-04 to 2013-09-04 )))))))))))))))))))))))))))))))
.
.
2013-09-04 01:23 . 2013-09-04 02:36 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-09-03 15:58 . 2013-08-20 07:46 9515512 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E23C1165-2CA0-460C-A43C-521CBDF65989}\mpengine.dll
2013-09-03 07:36 . 2013-09-03 07:36 -------- d-----w- c:\program files (x86)\MonitorDriver
2013-09-03 07:36 . 2013-09-03 07:36 -------- d-----w- c:\users\LHChow29\AppData\Roaming\InstallShield
2013-09-03 04:32 . 2013-09-03 04:32 -------- d-----w- c:\users\LHChow29\AppData\Roaming\Malwarebytes
2013-09-03 04:32 . 2013-09-03 04:32 -------- d-----w- c:\programdata\Malwarebytes
2013-09-03 04:32 . 2013-09-03 04:32 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2013-09-03 04:32 . 2013-04-04 21:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-09-03 04:32 . 2013-09-03 04:32 -------- d-----w- c:\users\LHChow29\AppData\Local\Programs
2013-09-03 01:24 . 2013-09-03 01:24 -------- d-----w- c:\program files (x86)\Common Files\Java
2013-09-03 01:24 . 2013-09-03 01:24 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-08-28 05:50 . 2013-08-28 05:50 -------- d-----w- c:\users\LHChow29\AppData\Local\Diagnostics
2013-08-28 05:48 . 2013-08-28 05:48 -------- d-----w- c:\programdata\AskPartnerNetwork
2013-08-28 05:48 . 2013-08-28 05:48 -------- d-----w- c:\program files (x86)\AskPartnerNetwork
2013-08-28 05:48 . 2013-09-02 13:09 81112 ----a-w- c:\windows\system32\drivers\avnetflt.sys
2013-08-28 05:48 . 2013-08-28 05:48 -------- d-----w- c:\programdata\APN
2013-08-28 05:47 . 2013-08-28 05:47 -------- d-----w- c:\users\LHChow29\AppData\Roaming\Avira
2013-08-28 05:47 . 2013-09-02 13:09 132088 ----a-w- c:\windows\system32\drivers\avipbb.sys
2013-08-28 05:47 . 2013-09-02 13:09 105344 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2013-08-28 05:47 . 2013-08-28 05:34 28600 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2013-08-28 05:47 . 2013-08-28 05:47 -------- d-----w- c:\program files (x86)\Avira
2013-08-15 21:29 . 2013-07-26 05:12 3958784 ----a-w- c:\windows\system32\jscript9.dll
2013-08-14 16:26 . 2013-07-09 05:52 224256 ----a-w- c:\windows\system32\wintrust.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-09-03 01:24 . 2013-07-02 07:14 867240 ----a-w- c:\windows\SysWow64\npDeployJava1.dll
2013-09-03 01:24 . 2013-07-02 07:14 789416 ----a-w- c:\windows\SysWow64\deployJava1.dll
2013-08-28 02:08 . 2013-07-02 07:11 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-08-28 02:08 . 2013-07-02 07:11 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-15 21:14 . 2013-07-01 23:38 78161360 ----a-w- c:\windows\system32\MRT.exe
2013-08-07 11:22 . 2010-11-21 03:27 278800 ------w- c:\windows\system32\MpSigStub.exe
2013-07-09 04:45 . 2013-08-14 16:26 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2013-07-02 00:30 . 2013-07-02 00:30 226304 ----a-w- c:\windows\system32\elshyph.dll
2013-07-02 00:30 . 2013-07-02 00:30 185344 ----a-w- c:\windows\SysWow64\elshyph.dll
2013-07-02 00:30 . 2013-07-02 00:30 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2013-07-02 00:30 . 2013-07-02 00:30 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
2013-07-02 00:30 . 2013-07-02 00:30 523264 ----a-w- c:\windows\SysWow64\vbscript.dll
2013-07-02 00:30 . 2013-07-02 00:30 158720 ----a-w- c:\windows\SysWow64\msls31.dll
2013-07-02 00:30 . 2013-07-02 00:30 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
2013-07-02 00:30 . 2013-07-02 00:30 138752 ----a-w- c:\windows\SysWow64\wextract.exe
2013-07-02 00:30 . 2013-07-02 00:30 38400 ----a-w- c:\windows\SysWow64\imgutil.dll
2013-07-02 00:30 . 2013-07-02 00:30 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2013-07-02 00:30 . 2013-07-02 00:30 12800 ----a-w- c:\windows\SysWow64\mshta.exe
2013-07-02 00:30 . 2013-07-02 00:30 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
2013-07-02 00:30 . 2013-07-02 00:30 61952 ----a-w- c:\windows\SysWow64\tdc.ocx
2013-07-02 00:30 . 2013-07-02 00:30 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
2013-07-02 00:30 . 2013-07-02 00:30 361984 ----a-w- c:\windows\SysWow64\html.iec
2013-07-02 00:30 . 2013-07-02 00:30 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
2013-07-02 00:30 . 2013-07-02 00:30 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll
2013-07-02 00:30 . 2013-07-02 00:30 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2013-07-02 00:30 . 2013-07-02 00:30 216064 ----a-w- c:\windows\system32\msls31.dll
2013-07-02 00:30 . 2013-07-02 00:30 197120 ----a-w- c:\windows\system32\msrating.dll
2013-07-02 00:30 . 2013-07-02 00:30 81408 ----a-w- c:\windows\system32\icardie.dll
2013-07-02 00:30 . 2013-07-02 00:30 762368 ----a-w- c:\windows\system32\ieapfltr.dll
2013-07-02 00:30 . 2013-07-02 00:30 452096 ----a-w- c:\windows\system32\dxtmsft.dll
2013-07-02 00:30 . 2013-07-02 00:30 441856 ----a-w- c:\windows\system32\html.iec
2013-07-02 00:30 . 2013-07-02 00:30 281600 ----a-w- c:\windows\system32\dxtrans.dll
2013-07-02 00:30 . 2013-07-02 00:30 1400416 ----a-w- c:\windows\system32\ieapfltr.dat
2013-07-02 00:30 . 2013-07-02 00:30 97280 ----a-w- c:\windows\system32\mshtmled.dll
2013-07-02 00:30 . 2013-07-02 00:30 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll
2013-07-02 00:30 . 2013-07-02 00:30 599552 ----a-w- c:\windows\system32\vbscript.dll
2013-07-02 00:30 . 2013-07-02 00:30 27648 ----a-w- c:\windows\system32\licmgr10.dll
2013-07-02 00:30 . 2013-07-02 00:30 270848 ----a-w- c:\windows\system32\iedkcs32.dll
2013-07-02 00:30 . 2013-07-02 00:30 247296 ----a-w- c:\windows\system32\webcheck.dll
2013-07-02 00:30 . 2013-07-02 00:30 235008 ----a-w- c:\windows\system32\url.dll
2013-07-02 00:30 . 2013-07-02 00:30 173568 ----a-w- c:\windows\system32\ieUnatt.exe
2013-07-02 00:30 . 2013-07-02 00:30 167424 ----a-w- c:\windows\system32\iexpress.exe
2013-07-02 00:30 . 2013-07-02 00:30 1509376 ----a-w- c:\windows\system32\inetcpl.cpl
2013-07-02 00:30 . 2013-07-02 00:30 144896 ----a-w- c:\windows\system32\wextract.exe
2013-07-02 00:30 . 2013-07-02 00:30 102912 ----a-w- c:\windows\system32\inseng.dll
2013-07-02 00:30 . 2013-07-02 00:30 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2013-07-02 00:30 . 2013-07-02 00:30 77312 ----a-w- c:\windows\system32\tdc.ocx
2013-07-02 00:30 . 2013-07-02 00:30 62976 ----a-w- c:\windows\system32\pngfilt.dll
2013-07-02 00:30 . 2013-07-02 00:30 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
2013-07-02 00:30 . 2013-07-02 00:30 51200 ----a-w- c:\windows\system32\imgutil.dll
2013-07-02 00:30 . 2013-07-02 00:30 48640 ----a-w- c:\windows\system32\mshtmler.dll
2013-07-02 00:30 . 2013-07-02 00:30 149504 ----a-w- c:\windows\system32\occache.dll
2013-07-02 00:30 . 2013-07-02 00:30 13824 ----a-w- c:\windows\system32\mshta.exe
2013-07-02 00:30 . 2013-07-02 00:30 136192 ----a-w- c:\windows\system32\iepeers.dll
2013-07-02 00:30 . 2013-07-02 00:30 135680 ----a-w- c:\windows\system32\IEAdvpack.dll
2013-07-02 00:30 . 2013-07-02 00:30 12800 ----a-w- c:\windows\system32\msfeedssync.exe
2013-07-02 00:29 . 2013-07-02 00:29 9728 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 4096 ---ha-w- c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 9728 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 522752 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2013-07-02 00:29 . 2013-07-02 00:29 465920 ----a-w- c:\windows\system32\WMPhoto.dll
2013-07-02 00:29 . 2013-07-02 00:29 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
2013-07-02 00:29 . 2013-07-02 00:29 3928064 ----a-w- c:\windows\system32\d2d1.dll
2013-07-02 00:29 . 2013-07-02 00:29 364544 ----a-w- c:\windows\SysWow64\XpsGdiConverter.dll
2013-07-02 00:29 . 2013-07-02 00:29 363008 ----a-w- c:\windows\system32\dxgi.dll
2013-07-02 00:29 . 2013-07-02 00:29 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 3584 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 2776576 ----a-w- c:\windows\system32\msmpeg2vdec.dll
2013-07-02 00:29 . 2013-07-02 00:29 2565120 ----a-w- c:\windows\system32\d3d10warp.dll
2013-07-02 00:29 . 2013-07-02 00:29 2560 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 2560 ---ha-w- c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 2284544 ----a-w- c:\windows\SysWow64\msmpeg2vdec.dll
2013-07-02 00:29 . 2013-07-02 00:29 1682432 ----a-w- c:\windows\system32\XpsPrint.dll
2013-07-02 00:29 . 2013-07-02 00:29 1158144 ----a-w- c:\windows\SysWow64\XpsPrint.dll
2013-07-02 00:29 . 2013-07-02 00:29 10752 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 10752 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-07-02 00:29 . 2013-07-02 00:29 648192 ----a-w- c:\windows\system32\d3d10level9.dll
2013-07-02 00:29 . 2013-07-02 00:29 604160 ----a-w- c:\windows\SysWow64\d3d10level9.dll
2013-07-02 00:29 . 2013-07-02 00:29 3419136 ----a-w- c:\windows\SysWow64\d2d1.dll
2013-07-02 00:29 . 2013-07-02 00:29 333312 ----a-w- c:\windows\system32\d3d10_1core.dll
2013-07-02 00:29 . 2013-07-02 00:29 296960 ----a-w- c:\windows\system32\d3d10core.dll
2013-07-02 00:29 . 2013-07-02 00:29 293376 ----a-w- c:\windows\SysWow64\dxgi.dll
2013-07-02 00:29 . 2013-07-02 00:29 249856 ----a-w- c:\windows\SysWow64\d3d10_1core.dll
2013-07-02 00:29 . 2013-07-02 00:29 245248 ----a-w- c:\windows\system32\WindowsCodecsExt.dll
2013-07-02 00:29 . 2013-07-02 00:29 221184 ----a-w- c:\windows\system32\UIAnimation.dll
2013-07-02 00:29 . 2013-07-02 00:29 220160 ----a-w- c:\windows\SysWow64\d3d10core.dll
2013-07-02 00:29 . 2013-07-02 00:29 207872 ----a-w- c:\windows\SysWow64\WindowsCodecsExt.dll
2013-07-02 00:29 . 2013-07-02 00:29 1988096 ----a-w- c:\windows\SysWow64\d3d10warp.dll
2013-07-02 00:29 . 2013-07-02 00:29 194560 ----a-w- c:\windows\system32\d3d10_1.dll
2013-07-02 00:29 . 2013-07-02 00:29 187392 ----a-w- c:\windows\SysWow64\UIAnimation.dll
2013-07-02 00:29 . 2013-07-02 00:29 161792 ----a-w- c:\windows\SysWow64\d3d10_1.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}]
2013-07-26 20:30 12240 ----a-w- c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{41564952-412D-5637-00A7-7A786E7484D7}"= "c:\program files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" [2013-07-26 12240]
.
[HKEY_CLASSES_ROOT\clsid\{41564952-412d-5637-00a7-7a786e7484d7}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CAHeadless"="c:\program files (x86)\Adobe\Elements 10 Organizer\CAHeadless\ElementsAutoAnalyzer.exe" [2011-09-01 835224]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"RemoteControl9"="c:\program files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [2010-10-01 87336]
"PDVD9LanguageShortcut"="c:\program files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [2010-09-17 50472]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2011-08-11 75048]
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe" [2010-11-25 240112]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe" [2010-11-17 514544]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" [2009-06-24 409744]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-11-30 284440]
"IMSS"="c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2012-02-29 133400]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-22 59720]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-05-11 958576]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-09-02 347192]
"ApnTBMon"="c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2013-07-26 1558480]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
.
c:\users\Rwolf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Smart Settings.lnk - c:\program files\Dell\Feature Enhancement Pack\SmartSettings.exe [2012-5-8 506904]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Smart Settings.lnk - c:\program files\Dell\Feature Enhancement Pack\SmartSettings.exe [2012-5-8 506904]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"DisableCAD"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R2 CLKMSVC10_9EC60124;CyberLink Product - 2013/06/17 20:05;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R2 svcGenericHost;Trend Micro Client/Server Security Agent;c:\program files (x86)\Trend Micro\Client Server Security Agent\HostedAgent\svcGenericHost.exe;c:\program files (x86)\Trend Micro\Client Server Security Agent\HostedAgent\svcGenericHost.exe [x]
R2 TmFilter;Trend Micro Filter;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmXPFlt.sys;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmXPFlt.sys [x]
R2 TmPreFilter;Trend Micro PreFilter;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmPreFlt.sys;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmPreFlt.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 irstrtdv;Intel(R) Rapid Start Technology Driver;c:\windows\system32\drivers\irstrtdv.sys;c:\windows\SYSNATIVE\drivers\irstrtdv.sys [x]
R3 ISCT;Intel(R) Smart Connect Technology Device Driver;c:\windows\system32\drivers\ISCTD64.sys;c:\windows\SYSNATIVE\drivers\ISCTD64.sys [x]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 O2MDFRDR;O2MDFRDR;c:\windows\system32\drivers\O2MDFw7x64.sys;c:\windows\SYSNATIVE\drivers\O2MDFw7x64.sys [x]
R3 O2MDRRDR;O2MDRRDR;c:\windows\system32\drivers\O2MDRw7x64.sys;c:\windows\SYSNATIVE\drivers\O2MDRw7x64.sys [x]
R3 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 ST7007;ST7007;c:\windows\system32\drivers\ST7007.sys;c:\windows\SYSNATIVE\drivers\ST7007.sys [x]
R3 TmPfw;Trend Micro Client/Server Security Agent Personal Firewall;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmPfw.exe;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmPfw.exe [x]
R3 TmProxy;Trend Micro Client/Server Security Agent Proxy Service;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmProxy.exe;c:\program files (x86)\Trend Micro\Client Server Security Agent\TmProxy.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WvPCR;WvPCR;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [x]
S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 stdcfltn;Disk Class Filter Driver for Accelerometer;c:\windows\system32\DRIVERS\stdcfltn.sys;c:\windows\SYSNATIVE\DRIVERS\stdcfltn.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 nvkflt;nvkflt;c:\windows\system32\DRIVERS\nvkflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvkflt.sys [x]
S1 tmlwf;Trend Micro NDIS 6.0 Filter Driver;c:\windows\system32\DRIVERS\tmlwf.sys;c:\windows\SYSNATIVE\DRIVERS\tmlwf.sys [x]
S2 AdobeActiveFileMonitor10.0;Adobe Active File Monitor V10;c:\program files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [x]
S2 AntiVirMailService;Avira Mail Protection;c:\program files (x86)\Avira\AntiVir Desktop\avmailc.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc.exe [x]
S2 AntiVirSchedulerService;Avira Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Web Protection;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 APNMCP;Ask Update Service;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 Credential Vault Host Control Service;Credential Vault Host Control Service;c:\program files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostControlService.exe;c:\program files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostControlService.exe [x]
S2 Credential Vault Host Storage;Credential Vault Host Storage;c:\program files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostStorageService.exe;c:\program files\Broadcom Corporation\Broadcom USH Host Components\CV\bin\HostStorageService.exe [x]
S2 DFEPService;Dell Feature Enhancement Pack Service;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe [x]
S2 EmbassyService;EmbassyService;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 tmwfp;Trend Micro WFP Callout Driver;c:\windows\system32\DRIVERS\tmwfp.sys;c:\windows\SYSNATIVE\DRIVERS\tmwfp.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Wave Authentication Manager Service;Wave Authentication Manager Service;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [x]
S3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
S3 bpenum;Intel(R) Centrino(R) WiMAX Enumerator;c:\windows\system32\DRIVERS\bpenum.sys;c:\windows\SYSNATIVE\DRIVERS\bpenum.sys [x]
S3 bpmp;Intel(R) Centrino(R) WiMAX 6050 Series;c:\windows\system32\DRIVERS\bpmp.sys;c:\windows\SYSNATIVE\DRIVERS\bpmp.sys [x]
S3 bpusb;Intel(R) Centrino(R) WiMAX 6050 Series Function Driver;c:\windows\system32\Drivers\bpusb.sys;c:\windows\SYSNATIVE\Drivers\bpusb.sys [x]
S3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
S3 cvusbdrv;Dell ControlVault;c:\windows\system32\Drivers\cvusbdrv.sys;c:\windows\SYSNATIVE\Drivers\cvusbdrv.sys [x]
S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 O2SDJRDR;O2SDJRDR;c:\windows\system32\DRIVERS\o2sdjw7x64.sys;c:\windows\SYSNATIVE\DRIVERS\o2sdjw7x64.sys [x]
S3 ST_ACCEL;STMicroelectronics Accelerometer Service;c:\windows\system32\DRIVERS\ST_ACCEL.sys;c:\windows\SYSNATIVE\DRIVERS\ST_ACCEL.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*Deregistered* - CLKMDRV10_9EC60124
.
Contents of the 'Scheduled Tasks' folder
.
2013-09-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-02 02:08]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnabledUnlockedFDEIconOverlay]
@="{30D3C2AF-9709-4D05-9CF4-13335F3C1E4A}"
[HKEY_CLASSES_ROOT\CLSID\{30D3C2AF-9709-4D05-9CF4-13335F3C1E4A}]
2011-12-08 15:45 139128 ----a-w- c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\UninitializedFdeIconOverlay]
@="{CF08DA3E-C97D-4891-A66B-E39B28DD270F}"
[HKEY_CLASSES_ROOT\CLSID\{CF08DA3E-C97D-4891-A66B-E39B28DD270F}]
2011-12-08 15:45 139128 ----a-w- c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2012-01-26 626552]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-04-25 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-04-25 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-04-25 439064]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2012-02-14 1425408]
"TdmNotify"="c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe" [2011-12-08 381296]
"DFEPApplication"="c:\program files\Dell\Feature Enhancement Pack\DFEPApplication.exe" [2012-05-08 7078424]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-09-20 444904]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
Trusted Zone: dell.com
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}: NameServer = 8.8.8.8,8.8.4.4
TCP: Interfaces\{3CEC9C18-DBC8-47B9-B89E-6709A41EE3F9}\45F6E645F6E6: NameServer = 8.8.8.8,8.8.4.4
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-OfficeScanNT Monitor - c:\program files (x86)\Trend Micro\Client Server Security Agent\pccntmon.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\system32\o2flash.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Completion time: 2013-09-03 22:33:55 - machine was rebooted
ComboFix-quarantined-files.txt 2013-09-04 05:33
.
Pre-Run: 231,015,325,696 bytes free
Post-Run: 231,285,702,656 bytes free
.
- - End Of File - - 3ADF6AA5D8A16AEF222A029E033CE2F7
 
Got curious and rechecked the outstanding issues.

System Restore Option is still greyed out., but Verify Java Version works now!

This is all PFM to me, but the magic is clearly working.... :)
 
Some good news :)

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
This topic is marked as abandoned and closed due to inactivity.
This member will NOT be eligible to receive any more help in malware removal forum.
 
Status
Not open for further replies.
Back