Jump to content

SVCHost.exe and possible other problems


Recommended Posts

Any help would be amazing. I want my computer back!

DDS:

DDS (Ver_2012-11-20.01) - NTFS_AMD64

Internet Explorer: 10.0.9200.16537 BrowserJavaVersion: 10.21.2

Run by Dale at 21:22:40 on 2013-05-07

Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.8190.5950

[GMT -7:00]

.

AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-

8DC619EFD8BF}

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-

DA132C1ACF46}

SP: Norton Internet Security *Disabled/Updated* {D8BEB080-B73A-17E3-1B37-

B6B462689202}

FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-

24F3E73C9FC4}

.

============== Running Processes ===============

.

C:\Windows\system32\lsm.exe

C:\Windows\system32\svchost.exe -k DcomLaunch

C:\Windows\system32\nvvsvc.exe

C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

C:\Windows\system32\svchost.exe -k RPCSS

C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted

C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted

C:\Windows\system32\svchost.exe -k LocalService

C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k NetworkService

C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe

C:\Windows\system32\nvvsvc.exe

C:\Windows\System32\spoolsv.exe

C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork

C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe

C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.05\AsSysCtrlService.exe

C:\Program Files (x86)\DeviceVM\Browser Configuration Utility

\BCUService.exe

C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe

C:\Program Files (x86)\Norton Internet Security\Engine

\17.9.0.12\ccSvcHst.exe

c:\Program Files (x86)\Common Files\Protexis\License Service

\PsiService_2.exe

C:\Windows\system32\svchost.exe -k imgsvc

C:\Windows\system32\viakaraokesrv.exe

C:\Program Files (x86)\WinZip System Utilities Suite

\WINZIPSSDefragSrv64.exe

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

C:\Windows\system32\wbem\wmiprvse.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe

C:\Windows\system32\SearchIndexer.exe

C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe

C:\Windows\system32\Dwm.exe

C:\Windows\system32\taskhost.exe

C:\Windows\Explorer.EXE

C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted

C:\Windows\system32\taskeng.exe

C:\Windows\DAODx.exe

C:\Program Files\ASUS\TurboV EVO\TurboVHELP.exe

C:\Program Files\NVIDIA Corporation\Display\nvtray.exe

C:\Program Files\TortoiseSVN\bin\TSVNCache.exe

C:\Users\Dale\AppData\Local\Apps\2.0\3LX1LKTX.B6G\VNYAEO64.2OR

\curs..tion_9e9e83ddf3ed3ead_0005.0001_35ab96b41397406c\CurseClient.exe

C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe

C:\ProgramData\Anti-phishing Domain Advisor\visicom_antiphishing.exe

C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation

C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe

C:\Windows\System32\svchost.exe -k secsvcs

C:\Windows\system32\wuauclt.exe

C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe

C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases

\0.0.0.149\deploy\LoLLauncher.exe

C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases

\0.0.1.11\deploy\LolClient.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Windows\system32\AUDIODG.EXE

C:\Program Files (x86)\Windows Media Player\wmplayer.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe

C:\Windows\system32\taskeng.exe

C:\Windows\System32\cscript.exe

.

============== Pseudo HJT Report ===============

.

uProxyOverride = <local>

mURLSearchHooks: uTorrentBar Toolbar: {bf7380fa-e3b4-4db2-af3e-

9d8783a45bfc} -

mWinlogon: Userinit = userinit.exe,

BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>

BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:

\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX

\AcroIEHelperShim.dll

BHO: Symantec NCO BHO: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program

Files (x86)\Norton Internet Security\Engine\17.9.0.12\coieplg.dll

BHO: Symantec Intrusion Prevention: {6D53EC84-6AAE-4787-AEEE-F4628F01010C}

- C:\Program Files (x86)\Norton Internet Security\Engine

\17.9.0.12\ipsbho.dll

BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -

C:\Program Files (x86)\Java\jre7\bin\ssv.dll

BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-

5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared

\Windows Live\WindowsLiveLogin.dll

BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:

\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF}

- C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL

BHO: uTorrentBar Toolbar: {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} -

BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9}

- C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll

BHO: Yontoo: {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files

(x86)\Yontoo\YontooIEClient.dll

TB: uTorrentBar Toolbar: {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} -

TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program

Files (x86)\Norton Internet Security\Engine\17.9.0.12\coieplg.dll

TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program

Files (x86)\Norton Internet Security\Engine\17.9.0.12\coieplg.dll

TB: uTorrentBar Toolbar: {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} -

uRun: [skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized

/regrun

uRun: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media

Booster\PMB.exe

uRun: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite

\DTLite.exe" -autorun

mRun: [bCU] "C:\Program Files (x86)\DeviceVM\Browser Configuration

Utility\BCU.exe"

mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM

\1.0\AdobeARM.exe"

mRun: [AdobeCS4ServiceManager] "C:\Program Files (x86)\Common Files\Adobe

\CS4ServiceManager\CS4ServiceManager.exe" -launchedbylogin

mRun: [Anti-phishing Domain Advisor] "C:\ProgramData\Anti-phishing Domain

Advisor\visicom_antiphishing.exe"

mRun: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer

\amd_dc_opt.exe

mRun: [Aeria Ignite] "C:\Program Files (x86)\Aeria Games\Ignite

\aeriaignite.exe" silent

mRun: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java

Update\jusched.exe"

StartupFolder: C:\Users\Dale\AppData\Roaming\Microsoft\Windows\Start Menu

\Programs\Startup\CurseClientStartup.ccip

uPolicies-Explorer: NoDriveTypeAutoRun = dword:255

mPolicies-Explorer: NoActiveDesktop = dword:1

mPolicies-Explorer: NoActiveDesktopChanges = dword:1

mPolicies-System: ConsentPromptBehaviorAdmin = dword:5

mPolicies-System: ConsentPromptBehaviorUser = dword:3

mPolicies-System: EnableUIADesktopToggle = dword:0

mPolicies-System: PromptOnSecureDesktop = dword:0

IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-

F5F514E3486C} - C:\Program Files (x86)\Microsoft Office

\Office14\ONBttnIE.dll

IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-

5D6374584B52} - C:\Program Files (x86)\Microsoft Office

\Office14\ONBttnIELinkedNotes.dll

IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-

AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer

\skypeieplugin.dll

Trusted Zone: aeriagames.com

Trusted Zone: aeriagames.com

TCP: NameServer = 68.105.28.11 68.105.29.11 68.105.28.12

TCP: Interfaces\{B667E2CD-75B8-4215-B3C4-AAE303201415} : DHCPNameServer =

68.105.28.11 68.105.29.11 68.105.28.12

Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program

Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL

Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -

C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program

Files (x86)\Common Files\Skype\Skype4COM.dll

SSODL: WebCheck - <orphaned>

mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files

(x86)\Google\Chrome\Application\26.0.1410.64\Installer\chrmstp.exe" --

configure-user-settings --verbose-logging --system-level --multi-install

--chrome

x64-BHO: Java Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-

D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll

x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-

5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows

Live\WindowsLiveLogin.dll

x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-

F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer

x64\skypeieplugin.dll

x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-

42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL

x64-BHO: Java Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-

9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll

x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-

914C-F5F514E3486C} - C:\Program Files\Microsoft Office

\Office14\ONBttnIE.dll

x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38

-5D6374584B52} - C:\Program Files\Microsoft Office

\Office14\ONBttnIELinkedNotes.dll

x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935

-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer

x64\skypeieplugin.dll

x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program

Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL

x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8}

- C:\Program Files (x86)\Skype\Toolbars\Internet Explorer

x64\skypeieplugin.dll

x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} -

<orphaned>

x64-SSODL: WebCheck - <orphaned>

.

================= FIREFOX ===================

.

FF - ProfilePath - C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles

\le1hsivr.default\

FF - prefs.js: browser.search.selectedEngine - AVG Secure Search

FF - prefs.js: browser.startup.homepage - hxxp://www.youtube.com/

FF - prefs.js: keyword.URL - hxxp://isearch.avg.com/search?cid=

%7Bf3671e23-d45f-4978-a276-930f46e7cc9d

%7D&mid=462785e45b7647d194776de783b2d415-

bacb26a8747884a8430287ccd69cefe5caa3a521&ds=is015&v=11.1.0.12〈=en&pr=s

a&d=2012-03-03%2013%3A04%3A28&sap=ku&q=

FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL

FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL

FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR

\nppdf32.dll

FF - plugin: C:\Program Files (x86)\Google\Update

\1.3.21.135\npGoogleUpdate3.dll

FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

FF - plugin: C:\Program Files (x86)\Microsoft Silverlight

\5.1.20125.0\npctrlui.dll

FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision

\npnv3dv.dll

FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision

\npnv3dvstreaming.dll

FF - plugin: C:\Program Files (x86)\Pando Networks\Media Booster

\npPandoWebPlugin.dll

FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll

FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll

FF - plugin: C:\Windows\SysWOW64\npmproxy.dll

.

---- FIREFOX POLICIES ----

FF - user.js: extensions.funmoods.hmpg - true

FF - user.js: extensions.funmoods.hmpgUrl - hxxp://start.funmoods.com/?

f=1&a=fmtoby&chnl=fmtoby&cd=2XzuyEtN2Y1L1Qzu0B0C0A0E0CyDyDyCtA0D0EyCyDyC0B

yBtN0D0Tzu0CtCzzzztN1L2XzutBtFtCtFtDtFtAtDtC&cr=811866196

FF - user.js: extensions.funmoods.dfltSrch - true

FF - user.js: extensions.funmoods.srchPrvdr - Search

FF - user.js: extensions.funmoods.dnsErr - true

FF - user.js: extensions.funmoods_i.newTab - true

FF - user.js: extensions.funmoods.newTabUrl - hxxp://start.funmoods.com/?

f=2&a=fmtoby&chnl=fmtoby&cd=2XzuyEtN2Y1L1Qzu0B0C0A0E0CyDyDyCtA0D0EyCyDyC0B

yBtN0D0Tzu0CtCzzzztN1L2XzutBtFtCtFtDtFtAtDtC&cr=811866196

FF - user.js: extensions.funmoods.tlbrSrchUrl -

hxxp://start.funmoods.com/?

f=3&a=fmtoby&chnl=fmtoby&cd=2XzuyEtN2Y1L1Qzu0B0C0A0E0CyDyDyCtA0D0EyCyDyC0B

yBtN0D0Tzu0CtCzzzztN1L2XzutBtFtCtFtDtFtAtDtC&cr=811866196&q=

FF - user.js: extensions.funmoods.id - BCAEC5563DE656B7

FF - user.js: extensions.funmoods.instlDay - 15527

FF - user.js: extensions.funmoods.vrsn - 1.5.23.22

FF - user.js: extensions.funmoods.vrsni - 1.5.23.22

FF - user.js: extensions.funmoods_i.vrsnTs - 1.5.23.2219:1:15

FF - user.js: extensions.funmoods.prtnrId - funmoods

FF - user.js: extensions.funmoods.prdct - funmoods

FF - user.js: extensions.funmoods.aflt - fmtoby

FF - user.js: extensions.funmoods_i.smplGrp - none

FF - user.js: extensions.funmoods.tlbrId - base

FF - user.js: extensions.funmoods.instlRef - fmtoby

FF - user.js: extensions.funmoods.dfltLng -

FF - user.js: extensions.funmoods.excTlbr - false

FF - user.js: extensions.funmoods.autoRvrt - false

FF - user.js: extensions.funmoods.envrmnt - production

FF - user.js: extensions.funmoods.isdcmntcmplt - true

FF - user.js: extensions.funmoods.mntrvrsn - 1.3.0

FF - user.js: extentions.y2layers.installId - 47d66f0e-3986-4624-aea6-

817a09f0680e

FF - user.js: extentions.y2layers.defaultEnableAppsList -

pagerage,ezLooker,buzzdock,toprelatedtopics,twittube

.

FF - user.js: extensions.autoDisableScopes - 14

.

============= SERVICES / DRIVERS ===============

.

R0 amdide64;amdide64;C:\Windows\System32\drivers\amdide64.sys [2012-3-3

11832]

R0 MxEFUF;Matrox Extio Upper Function Filter;C:\Windows\System32\drivers

\MxEFUF64.sys [2012-3-3 157696]

R0 SymDS;Symantec Data Store;C:\Windows\System32\drivers

\NISx64\1109000.00C\symds64.sys [2012-1-1 433200]

R0 SymEFA;Symantec Extended File Attributes;C:\Windows\System32\drivers

\NISx64\1109000.00C\symefa64.sys [2012-1-1 221304]

R1 ccHP;Symantec Hash Provider;C:\Windows\System32\drivers

\NISx64\1109000.00C\cchpx64.sys [2012-1-1 593544]

R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;C:\Windows

\System32\drivers\dtsoftbus01.sys [2013-2-22 283200]

R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-

85EF591126E7}\NIS_17.5.0.127\Definitions\IPSDefs\20120310.001\IDSviA64.sys

[2012-3-13 488568]

R1 SymIRON;Symantec Iron Driver;C:\Windows\System32\drivers

\NISx64\1109000.00C\ironx64.sys [2012-1-1 150064]

R1 SYMTDIv;Symantec Vista Network Dispatch Driver;C:\Windows

\System32\drivers\NISx64\1109000.00C\symtdiv.sys [2012-1-1 451704]

R2 AsSysCtrlService;ASUS System Control Service;C:\Program Files

(x86)\ASUS\AsSysCtrlService\1.00.05\AsSysCtrlService.exe [2011-12-25

109056]

R2 BCUService;Browser Configuration Utility Service;C:\Program Files

(x86)\DeviceVM\Browser Configuration Utility\BCUService.exe [2009-10-26

223464]

R2 cpuz135;cpuz135;C:\Windows\System32\drivers\cpuz135_x64.sys [2012-2-23

21992]

R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;C:

\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2012-6-27 9216]

R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-

Malware\mbamscheduler.exe [2012-9-22 418376]

R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-

Malware\mbamservice.exe [2012-9-22 701512]

R2 NIS;Norton Internet Security;C:\Program Files (x86)\Norton Internet

Security\Engine\17.9.0.12\ccsvchst.exe [2012-1-1 126400]

R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files

(x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-1-18 383264]

R2 VIAKaraokeService;VIA Karaoke digital mixer Service;C:\Windows

\System32\ViakaraokeSrv.exe [2012-3-3 27760]

R2 WINZIPSSDiskOptimizer;WINZIPSSDiskOptimizer;C:\Program Files

(x86)\WinZip System Utilities Suite\WINZIPSSDefragSrv64.exe [2012-5-20

628040]

R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2012

-2-16 25928]

R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\Windows

\System32\drivers\nusb3hub.sys [2010-4-26 83080]

R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\Windows

\System32\drivers\nusb3xhc.sys [2012-3-3 213504]

R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys

[2012-3-29 676968]

R3 RzSynapse;Razer Driver;C:\Windows\System32\drivers\RzSynapse.sys [2012

-3-3 166400]

R3 usbfilter;AMD USB Filter Driver;C:\Windows\System32\drivers

\usbfilter.sys [2011-12-25 38456]

R3 VIAHdAudAddService;VIA High Definition Audio Driver Service;C:\Windows

\System32\drivers\viahduaa.sys [2012-3-3 2182768]

S1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-

85EF591126E7}\NIS_17.5.0.127\Definitions\BASHDefs

\20120302.001\BHDrvx64.sys [2012-3-2 1157240]

S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN

v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

[2010-3-18 130384]

S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN

v4.0.30319_X64;C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]

S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater

\Updater.exe [2013-2-28 161384]

S3 androidusb;SAMSUNG Android Composite ADB Interface Driver;C:\Windows

\System32\drivers\ssadadb.sys [2011-5-13 36328]

S3 BRDriver64;BRDriver64;C:\ProgramData\bitraider\BRDriver64.sys [2013-3-

22 74024]

S3 BRSptSvc;BitRaider Mini-Support Service;C:\ProgramData\bitraider

\BRSptSvc.exe [2013-3-22 949528]

S3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;C:\Program

Files\Common Files\Macrovision Shared\FLEXnet Publisher

\FNPLicensingService64.exe [2012-6-17 1038088]

S3 slb;slb;C:\AeriaGames\ScarletBlade\avital\scarlb64.sys [2013-3-19

81880]

S3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);C:\Windows

\System32\drivers\ssadbus.sys [2011-5-13 157672]

S3 ssadmdfl;SAMSUNG Android USB Modem (Filter);C:\Windows

\System32\drivers\ssadmdfl.sys [2011-5-13 16872]

S3 ssadmdm;SAMSUNG Android USB Modem Drivers;C:\Windows\System32\drivers

\ssadmdm.sys [2011-5-13 177640]

S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-20

59392]

S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers

\TsUsbGD.sys [2010-11-20 31232]

S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows

\System32\Wat\WatAdminSvc.exe [2011-12-27 1255736]

.

=============== Created Last 30 ================

.

2013-05-07 10:02:35 9317456 ----a-w- C:\ProgramData\Microsoft

\Windows Defender\Definition Updates\{F894B4EF-1D6C-4DF1-9D3A-

5591BA3E172C}\mpengine.dll

2013-05-02 05:20:57 -------- d-----w- C:\Riot Games

2013-05-02 03:53:50 -------- d-----w- C:\Users\Dale\.swt

2013-05-01 04:38:47 95648 ----a-w- C:\Windows

\SysWow64\WindowsAccessBridge-32.dll

2013-05-01 04:35:51 108448 ----a-w- C:\Windows

\System32\WindowsAccessBridge-64.dll

2013-04-23 23:07:09 1656680 ----a-w- C:\Windows

\System32\drivers\ntfs.sys

2013-04-13 15:15:41 -------- d-----w- C:\Program Files

(x86)\Snail Games USA

2013-04-13 08:21:39 -------- d-----w- C:\Program Files

(x86)\Common Files\WuShu_0.0.1.029

2013-04-13 08:20:24 -------- d-----w- C:\Program Files

(x86)\Common Files\AgeofWushu_download

2013-04-10 04:37:51 44032 ----a-w- C:\Windows

\System32\tsgqec.dll

2013-04-10 04:37:51 3717632 ----a-w- C:\Windows

\System32\mstscax.dll

2013-04-10 04:37:51 36864 ----a-w- C:\Windows

\SysWow64\tsgqec.dll

2013-04-10 04:37:51 3217408 ----a-w- C:\Windows

\SysWow64\mstscax.dll

2013-04-10 04:37:51 158720 ----a-w- C:\Windows

\System32\aaclient.dll

2013-04-10 04:37:51 131584 ----a-w- C:\Windows

\SysWow64\aaclient.dll

2013-04-10 04:37:46 3153408 ----a-w- C:\Windows

\System32\win32k.sys

2013-04-10 04:37:44 223752 ----a-w- C:\Windows

\System32\drivers\fvevol.sys

.

==================== Find3M ====================

.

2013-05-02 09:06:08 278800 ------w- C:\Windows

\System32\MpSigStub.exe

2013-05-01 04:38:23 866720 ----a-w- C:\Windows

\SysWow64\npDeployJava1.dll

2013-05-01 04:38:23 788896 ----a-w- C:\Windows

\SysWow64\deployJava1.dll

2013-05-01 04:35:18 971680 ----a-w- C:\Windows

\System32\deployJava1.dll

2013-05-01 04:35:18 1092512 ----a-w- C:\Windows

\System32\npDeployJava1.dll

2013-04-08 00:48:01 73432 ----a-w- C:\Windows

\SysWow64\FlashPlayerCPLApp.cpl

2013-04-08 00:48:01 693976 ----a-w- C:\Windows

\SysWow64\FlashPlayerApp.exe

2013-04-04 21:50:32 25928 ----a-w- C:\Windows

\System32\drivers\mbam.sys

2013-03-23 03:16:35 5559152 ----a-w- C:\Windows

\System32\ntoskrnl.exe

2013-03-23 03:16:35 3968368 ----a-w- C:\Windows

\SysWow64\ntkrnlpa.exe

2013-03-23 03:16:35 3913584 ----a-w- C:\Windows

\SysWow64\ntoskrnl.exe

2013-03-13 08:05:17 16486616 ----a-w- C:\Windows

\SysWow64\FlashPlayerInstaller.exe

2013-02-23 00:04:12 283200 ----a-w- C:\Windows

\System32\drivers\dtsoftbus01.sys

2013-02-21 10:30:16 1766912 ----a-w- C:\Windows

\SysWow64\wininet.dll

2013-02-21 10:29:39 2877440 ----a-w- C:\Windows

\SysWow64\jscript9.dll

2013-02-21 10:29:37 61440 ----a-w- C:\Windows

\SysWow64\iesetup.dll

2013-02-21 10:29:37 109056 ----a-w- C:\Windows

\SysWow64\iesysprep.dll

2013-02-21 10:15:07 2240512 ----a-w- C:\Windows

\System32\wininet.dll

2013-02-21 10:14:09 3958784 ----a-w- C:\Windows

\System32\jscript9.dll

2013-02-21 10:14:05 67072 ----a-w- C:\Windows

\System32\iesetup.dll

2013-02-21 10:14:05 136704 ----a-w- C:\Windows

\System32\iesysprep.dll

2013-02-19 12:01:03 2706432 ----a-w- C:\Windows

\SysWow64\mshtml.tlb

2013-02-19 11:42:14 2706432 ----a-w- C:\Windows

\System32\mshtml.tlb

2013-02-19 11:10:53 71680 ----a-w- C:\Windows

\SysWow64\RegisterIEPKEYs.exe

2013-02-19 10:51:18 89600 ----a-w- C:\Windows

\System32\RegisterIEPKEYs.exe

2013-02-12 05:45:24 135168 ----a-w- C:\Windows\apppatch

\AppPatch64\AcXtrnal.dll

2013-02-12 05:45:22 350208 ----a-w- C:\Windows\apppatch

\AppPatch64\AcLayers.dll

2013-02-12 05:45:22 308736 ----a-w- C:\Windows\apppatch

\AppPatch64\AcGenral.dll

2013-02-12 05:45:22 111104 ----a-w- C:\Windows\apppatch

\AppPatch64\acspecfc.dll

2013-02-12 04:48:31 474112 ----a-w- C:\Windows\apppatch

\AcSpecfc.dll

2013-02-12 04:48:26 2176512 ----a-w- C:\Windows\apppatch

\AcGenral.dll

2013-02-12 04:12:05 19968 ----a-w- C:\Windows

\System32\drivers\usb8023.sys

.

============= FINISH: 21:23:25.03 ===============

attach.rar

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

I would like to welcome you to the Malware Removal section of the forum.

Around here they call me Gringo and I will be glad to help you with your malware problems.

Very Important --> Please read this post completely, I have spent my time to put together somethings for you to keep in mind while I am helping you to make things go easier, faster and smoother for both of us!


  • Please do not run any tools unless instructed to do so.
    • We ask you to run different tools in a specific order to ensure the malware is completely removed from your machine, and running any additional tools may detect false positives, interfere with our tools, or cause unforeseen damage or system instability.

    [*]Please do not attach logs or use code boxes, just copy and paste the text.

    • Due to the high volume of logs we receive it helps to receive everything in the same format, and code boxes make the logs very difficult to read. Also, attachments require us to download and open the reports when it is easier to just read the reports in your post.

    [*]Please read every post completely before doing anything.

    • Pay special attention to the NOTE: lines, these entries identify an individual issue or important step in the cleanup process.

    [*]Please provide feedback about your experience as we go.

    • A short statement describing how the computer is working helps us understand where to go next, for example: I am still getting redirected, the computer is running normally, etc. Please do not describe the computer as "the same", this requires the extra step of looking back at your previous post.

NOTE: At the top of your post, click on the "Follow This Topic" Button, make sure that the "Receive notification" box is checked and that it is set to "Instantly" - This will send you an e-mail as soon as I reply to your topic, allowing us to resolve the issue faster.

NOTE: Backup any files that cannot be replaced. Removing malware can be unpredictable and this step can save a lot of heartaches if things don't go as planed. You can put them on a CD/DVD, external drive or a pen drive, anywhere except on the computer.

NOTE: It is good practice to copy and paste the instructions into notepad and print them in case it is necessary for you to go offline during the cleanup process. To open notepad, navigate to Start Menu > All Programs > Accessories > Notepad. Please remember to copy the entire post so you do not miss any instructions.

These are the programs I would like you to run next, if you have any problems with these just skip it and run the next one.

-Security Check-

  • Download Security Check by screen317 from
here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

-AdwCleaner-

  • Please download
AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[s1].txt as well.

--RogueKiller--

  • Download & SAVE to your Desktop RogueKiller for 32bit or Roguekiller for 64bit
    • Quit all programs that you may have started.
    • Please disconnect any USB or external drives from the computer before you run this scan!
    • For Vista or Windows 7, right-click and select "Run as Administrator to start"
    • For Windows XP, double-click to start.
    • Wait until Prescan has finished ...
    • Then Click on "Scan" button
    • Wait until the Status box shows "Scan Finished"
    • click on "delete"
    • Wait until the Status box shows "Deleting Finished"
    • Click on "Report" and copy/paste the content of the Notepad into your next reply.
    • The log should be found in RKreport[1].txt on your Desktop
    • Exit/Close RogueKiller+

Gringo

Link to post
Share on other sites

Hello Gringo,

Thank you for getting back to me so quick. I'm having trouble finding the "receive email notification" button. But I will continue to check this frequently for the next two days. I am however following this topic.

I followed your steps and here are the results.

Checkup.txt:

Results of screen317's Security Check version 0.99.63

Windows 7 Service Pack 1 x64 (UAC is enabled)

Internet Explorer 9

``````````````Antivirus/Firewall Check:``````````````

Windows Firewall Enabled!

Windows Firewall Disabled!

Norton Internet Security

WMI entry may not exist for antivirus; attempting automatic update.

`````````Anti-malware/Other Utilities Check:`````````

Malwarebytes Anti-Malware version 1.75.0.1300

Wise Disk Cleaner 7.21

Wise Registry Cleaner 7.16

Java 7 Update 21

Adobe Flash Player 11.6.602.180

Adobe Reader 10.1.6 Adobe Reader out of Date!

Mozilla Firefox (20.0.1)

Google Chrome 26.0.1410.43

Google Chrome 26.0.1410.64

````````Process Check: objlist.exe by Laurent````````

Norton ccSvcHst.exe

Malwarebytes Anti-Malware mbamservice.exe

Malwarebytes Anti-Malware mbamgui.exe

Malwarebytes' Anti-Malware mbamscheduler.exe

`````````````````System Health check`````````````````

Total Fragmentation on Drive C: 0%

````````````````````End of Log``````````````````````

ADWCleaner.txt;

# AdwCleaner v2.300 - Logfile created 05/08/2013 at 19:22:13

# Updated 28/04/2013 by Xplode

# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)

# User : Dale - SHEELA

# Boot Mode : Normal

# Running from : C:\Users\Dale\Desktop\adwcleaner.exe

# Option [Delete]

***** [services] *****

***** [Files / Folders] *****

Deleted on reboot : C:\Program Files (x86)\DeviceVM

File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg-secure-search.xml

File Deleted : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\extensions\plugin@yontoo.com.xpi

File Deleted : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\searchplugins\Askcom.xml

File Deleted : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\searchplugins\search.xml

Folder Deleted : C:\Program Files (x86)\Conduit

Folder Deleted : C:\Program Files (x86)\Yontoo

Folder Deleted : C:\ProgramData\Anti-phishing Domain Advisor

Folder Deleted : C:\ProgramData\blekko toolbars

Folder Deleted : C:\ProgramData\Tarma Installer

Folder Deleted : C:\ProgramData\WeCareReminder

Folder Deleted : C:\Users\Dale\AppData\Local\Conduit

Folder Deleted : C:\Users\Dale\AppData\Local\vghd

Folder Deleted : C:\Users\Dale\AppData\LocalLow\Conduit

Folder Deleted : C:\Users\Dale\AppData\LocalLow\uTorrentBar

Folder Deleted : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\ConduitCommon

Folder Deleted : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\FCTB

***** [Registry] *****

Key Deleted : HKCU\Software\APN PIP

Key Deleted : HKCU\Software\AppDataLow\Software\Conduit

Key Deleted : HKCU\Software\AppDataLow\Software\uTorrentBar

Key Deleted : HKCU\Software\AppDataLow\Toolbar

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A97B89CD-B65C-49DD-AF46-2B772C627456}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}

Key Deleted : HKCU\Software\wecarereminder

Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}

Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{3BD44F0E-0596-4008-AEE0-45D47E3A8F0E}

Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}

Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}

Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL

Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL

Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL

Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL

Key Deleted : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL

Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2786678

Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}

Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D372567D-67C1-4B29-B3F0-159B52B3E967}

Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api

Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1

Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Layers

Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Layers.1

Key Deleted : HKLM\Software\Conduit

Key Deleted : HKLM\Software\Default Tab

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A97B89CD-B65C-49DD-AF46-2B772C627456}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKLM\Software\PIP

Key Deleted : HKLM\Software\uTorrentBar

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A97B89CD-B65C-49DD-AF46-2B772C627456}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D824F0DE-3D60-4F57-9EB1-66033ECD8ABB}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{CA17D76B-F91D-4659-A7FD-A9F7ED375CDD}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1C0AEF12-BAB1-4471-8920-DEEE7A260A83}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{41B68BAF-EDF7-43AB-9907-EA1EFD9C0CEE}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}

Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Anti-phishing Domain Advisor

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0D80F1C5-D17B-4177-AC68-955F3EF9F191}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{CA17D76B-F91D-4659-A7FD-A9F7ED375CDD}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}

Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}

Key Deleted : HKLM\SOFTWARE\Tarma Installer

Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}]

Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]

Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}]

Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Anti-phishing Domain Advisor]

Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}]

***** [internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16537

Deleted : [HKCU\Software\Microsoft\Internet Explorer\Main - Backup.Old.Start Page]

-\\ Mozilla Firefox v20.0.1 (en-US)

File : C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\prefs.js

C:\Users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\user.js ... Deleted !

Deleted : user_pref("CT2786678..clientLogIsEnabled", false);

Deleted : user_pref("CT2786678..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.as[...]

Deleted : user_pref("CT2786678..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Re[...]

Deleted : user_pref("CT2786678.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);

Deleted : user_pref("CT2786678.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");

Deleted : user_pref("CT2786678.BrowserCompStateIsOpen_129579220236217502", true);

Deleted : user_pref("CT2786678.CTID", "CT2786678");

Deleted : user_pref("CT2786678.CurrentServerDate", "27-12-2011");

Deleted : user_pref("CT2786678.DSInstall", false);

Deleted : user_pref("CT2786678.DialogsAlignMode", "LTR");

Deleted : user_pref("CT2786678.DialogsGetterLastCheckTime", "Sun Dec 25 2011 20:29:59 GMT-0700 (US Mountain St[...]

Deleted : user_pref("CT2786678.DownloadReferralCookieData", "");

Deleted : user_pref("CT2786678.EMailNotifierPollDate", "Tue Dec 27 2011 03:19:56 GMT-0700 (US Mountain Standar[...]

Deleted : user_pref("CT2786678.FeedLastCount5690698542593514850", 406);

Deleted : user_pref("CT2786678.FeedPollDate2429156812186649977", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813040823546", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813130095866", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813224203613", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813230837251", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813454291735", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813729834876", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156813860870021", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156814264681793", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156814863075366", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedPollDate2429156815257761081", "Tue Dec 27 2011 02:29:57 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.FeedTTL2429156813040823546", 15);

Deleted : user_pref("CT2786678.FeedTTL2429156813130095866", 10);

Deleted : user_pref("CT2786678.FeedTTL2429156813454291735", 5);

Deleted : user_pref("CT2786678.FeedTTL2429156814264681793", 5);

Deleted : user_pref("CT2786678.FirstServerDate", "26-12-2011");

Deleted : user_pref("CT2786678.FirstTime", true);

Deleted : user_pref("CT2786678.FirstTimeFF3", true);

Deleted : user_pref("CT2786678.FixPageNotFoundErrors", true);

Deleted : user_pref("CT2786678.GroupingServerCheckInterval", 1440);

Deleted : user_pref("CT2786678.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");

Deleted : user_pref("CT2786678.HPInstall", false);

Deleted : user_pref("CT2786678.HasUserGlobalKeys", true);

Deleted : user_pref("CT2786678.HomePageProtectorEnabled", false);

Deleted : user_pref("CT2786678.HomepageBeforeUnload", "www.youtube.com");

Deleted : user_pref("CT2786678.Initialize", true);

Deleted : user_pref("CT2786678.InitializeCommonPrefs", true);

Deleted : user_pref("CT2786678.InstallationAndCookieDataSentCount", 3);

Deleted : user_pref("CT2786678.InstallationId", "ConduitXPEIntegration");

Deleted : user_pref("CT2786678.InstallationType", "ConduitXPEIntegration");

Deleted : user_pref("CT2786678.InstalledDate", "Sun Dec 25 2011 20:29:59 GMT-0700 (US Mountain Standard Time)"[...]

Deleted : user_pref("CT2786678.IsAlertDBUpdated", true);

Deleted : user_pref("CT2786678.IsGrouping", false);

Deleted : user_pref("CT2786678.IsInitSetupIni", true);

Deleted : user_pref("CT2786678.IsMulticommunity", false);

Deleted : user_pref("CT2786678.IsOpenThankYouPage", true);

Deleted : user_pref("CT2786678.IsOpenUninstallPage", false);

Deleted : user_pref("CT2786678.LanguagePackLastCheckTime", "Mon Dec 26 2011 20:30:01 GMT-0700 (US Mountain Sta[...]

Deleted : user_pref("CT2786678.LanguagePackReloadIntervalMM", 1440);

Deleted : user_pref("CT2786678.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]

Deleted : user_pref("CT2786678.LastLogin_3.8.1.0", "Tue Dec 27 2011 01:32:22 GMT-0700 (US Mountain Standard Ti[...]

Deleted : user_pref("CT2786678.LatestVersion", "3.8.1.0");

Deleted : user_pref("CT2786678.Locale", "en");

Deleted : user_pref("CT2786678.MCDetectTooltipHeight", "83");

Deleted : user_pref("CT2786678.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");

Deleted : user_pref("CT2786678.MCDetectTooltipWidth", "295");

Deleted : user_pref("CT2786678.MyStuffEnabledAtInstallation", true);

Deleted : user_pref("CT2786678.OriginalFirstVersion", "3.8.1.0");

Deleted : user_pref("CT2786678.SearchCaption", "uTorrentBar Customized Web Search");

Deleted : user_pref("CT2786678.SearchEngineBeforeUnload", "chrome://browser-region/locale/region.properties");

Deleted : user_pref("CT2786678.SearchFromAddressBarIsInit", true);

Deleted : user_pref("CT2786678.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT278[...]

Deleted : user_pref("CT2786678.SearchInNewTabEnabled", true);

Deleted : user_pref("CT2786678.SearchInNewTabIntervalMM", 1440);

Deleted : user_pref("CT2786678.SearchInNewTabLastCheckTime", "Mon Dec 26 2011 20:30:00 GMT-0700 (US Mountain S[...]

Deleted : user_pref("CT2786678.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]

Deleted : user_pref("CT2786678.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usa[...]

Deleted : user_pref("CT2786678.SearchProtectorEnabled", false);

Deleted : user_pref("CT2786678.SearchProtectorToolbarDisabled", false);

Deleted : user_pref("CT2786678.SendProtectorDataViaLogin", true);

Deleted : user_pref("CT2786678.ServiceMapLastCheckTime", "Mon Dec 26 2011 20:29:56 GMT-0700 (US Mountain Stand[...]

Deleted : user_pref("CT2786678.SettingsLastCheckTime", "Mon Dec 26 2011 20:29:56 GMT-0700 (US Mountain Standar[...]

Deleted : user_pref("CT2786678.SettingsLastUpdate", "1321973052");

Deleted : user_pref("CT2786678.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2786678&SearchSource=13");

Deleted : user_pref("CT2786678.ThirdPartyComponentsInterval", 504);

Deleted : user_pref("CT2786678.ThirdPartyComponentsLastCheck", "Sun Dec 25 2011 20:29:56 GMT-0700 (US Mountain[...]

Deleted : user_pref("CT2786678.ThirdPartyComponentsLastUpdate", "1312887586");

Deleted : user_pref("CT2786678.ToolbarShrinkedFromSetup", false);

Deleted : user_pref("CT2786678.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2786678");

Deleted : user_pref("CT2786678.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,clien[...]

Deleted : user_pref("CT2786678.Uninstall", true);

Deleted : user_pref("CT2786678.UserID", "UN41258600655887080");

Deleted : user_pref("CT2786678.ValidationData_Toolbar", 0);

Deleted : user_pref("CT2786678.WeatherNetwork", "");

Deleted : user_pref("CT2786678.WeatherPollDate", "Tue Dec 27 2011 03:02:58 GMT-0700 (US Mountain Standard Time[...]

Deleted : user_pref("CT2786678.WeatherUnit", "C");

Deleted : user_pref("CT2786678.alertChannelId", "1178763");

Deleted : user_pref("CT2786678.autoDisableScopes", -1);

Deleted : user_pref("CT2786678.backendstorage.cb_firstuse0100", "31");

Deleted : user_pref("CT2786678.backendstorage.cbfirsttime", "53756E2044656320323520323031312032303A33303A30312[...]

Deleted : user_pref("CT2786678.backendstorage.scriptsource", "687474703A2F2F3132372E302E302E313A31303030302F67[...]

Deleted : user_pref("CT2786678.backendstorage.url_history", "687474703A2F2F646C2E696E7374616C6C69712E636F6D2F6[...]

Deleted : user_pref("CT2786678.backendstorage.url_history_time", "31333234383732313338373732");

Deleted : user_pref("CT2786678.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.c[...]

Deleted : user_pref("CT2786678.globalFirstTimeInfoLastCheckTime", "Tue Dec 27 2011 01:32:22 GMT-0700 (US Mount[...]

Deleted : user_pref("CT2786678.homepageProtectorEnableByLogin", true);

Deleted : user_pref("CT2786678.initDone", true);

Deleted : user_pref("CT2786678.isAppTrackingManagerOn", true);

Deleted : user_pref("CT2786678.myStuffEnabled", true);

Deleted : user_pref("CT2786678.myStuffPublihserMinWidth", 400);

Deleted : user_pref("CT2786678.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]

Deleted : user_pref("CT2786678.myStuffServiceIntervalMM", 1440);

Deleted : user_pref("CT2786678.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]

Deleted : user_pref("CT2786678.oldAppsList", "129295695672325902,129295695672325903,1000234,129295698017012804[...]

Deleted : user_pref("CT2786678.revertSettingsEnabled", false);

Deleted : user_pref("CT2786678.searchProtectorDialogDelayInSec", 10);

Deleted : user_pref("CT2786678.searchProtectorEnableByLogin", true);

Deleted : user_pref("CT2786678.testingCtid", "");

Deleted : user_pref("CT2786678.toolbarAppMetaDataLastCheckTime", "Mon Dec 26 2011 20:29:59 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.toolbarContextMenuLastCheckTime", "Sun Dec 25 2011 20:30:00 GMT-0700 (US Mounta[...]

Deleted : user_pref("CT2786678.usagesFlag", 2);

Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2786678/CT2786678[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1178763/1174448/US", "\"0\"[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2786678", [...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&lo[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&loc[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&lo[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&local[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.8.[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2786678",[...]

Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d8[...]

Deleted : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Dale\\AppData\\Roaming\\Mozilla\\Fi[...]

Deleted : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.8.1.0");

Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "");

Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2786678");

Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2786678");

Deleted : user_pref("CommunityToolbar.ToolbarsList4", "CT2786678");

Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Mon Dec 26 2011 20:30:00 GMT-0700 (US [...]

Deleted : user_pref("CommunityToolbar.globalUserId", "e7e0e488-7b3a-4cc4-95e1-2120693f4686");

Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);

Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);

Deleted : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2786678");

Deleted : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Dec 25 2011 20:30:0[...]

Deleted : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);

Deleted : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Mon Dec 26 2011 21:30:08 GMT-070[...]

Deleted : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");

Deleted : user_pref("CommunityToolbar.notifications.locale", "en");

Deleted : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);

Deleted : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Mon Dec 26 2011 20:29:58 GMT-0700 (U[...]

Deleted : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");

Deleted : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);

Deleted : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");

Deleted : user_pref("CommunityToolbar.notifications.showTrayIcon", false);

Deleted : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);

Deleted : user_pref("CommunityToolbar.notifications.userId", "29d37059-8ff8-401e-be28-88e1cd5fc35a");

Deleted : user_pref("CommunityToolbar.originalHomepage", "www.youtube.com");

Deleted : user_pref("CommunityToolbar.originalSearchEngine", "chrome://browser-region/locale/region.properties[...]

Deleted : user_pref("backup.old.browser.search.defaultenginename", "AVG Secure Search");

Deleted : user_pref("backup.old.browser.startup.homepage", "hxxp://isearch.avg.com?cid=%7Bf3671e23-d45f-4978-a[...]

Deleted : user_pref("browser.search.defaultenginename", "AVG Secure Search");

Deleted : user_pref("browser.search.selectedEngine", "AVG Secure Search");

Deleted : user_pref("extensions.funmoods.aflt", "fmtoby");

Deleted : user_pref("extensions.funmoods.autoRvrt", false);

Deleted : user_pref("extensions.funmoods.brwsrsrc", "ietlbr");

Deleted : user_pref("extensions.funmoods.cntry", "US");

Deleted : user_pref("extensions.funmoods.cv", "cv5");

Deleted : user_pref("extensions.funmoods.dfltLng", "");

Deleted : user_pref("extensions.funmoods.dfltSrch", true);

Deleted : user_pref("extensions.funmoods.dfltlng", "en");

Deleted : user_pref("extensions.funmoods.dfltsrch", true);

Deleted : user_pref("extensions.funmoods.dnsErr", true);

Deleted : user_pref("extensions.funmoods.envrmnt", "production");

Deleted : user_pref("extensions.funmoods.excTlbr", false);

Deleted : user_pref("extensions.funmoods.hdrMd5", "6054E5C941D983DD4661935FBF64D67B");

Deleted : user_pref("extensions.funmoods.hmpg", true);

Deleted : user_pref("extensions.funmoods.hmpgUrl", "hxxp://start.funmoods.com/?f=1&a=fmtoby&chnl=fmtoby&cd=2Xz[...]

Deleted : user_pref("extensions.funmoods.hrdid", "BCAEC5563DE656B7");

Deleted : user_pref("extensions.funmoods.id", "BCAEC5563DE656B7");

Deleted : user_pref("extensions.funmoods.instlDay", "15527");

Deleted : user_pref("extensions.funmoods.instlRef", "fmtoby");

Deleted : user_pref("extensions.funmoods.instlday", "15527");

Deleted : user_pref("extensions.funmoods.instlref", "fmtoby");

Deleted : user_pref("extensions.funmoods.isdcmntcmplt", true);

Deleted : user_pref("extensions.funmoods.keywordurl", "");

Deleted : user_pref("extensions.funmoods.lastVrsnTs", "1.5.23.2219:1:15");

Deleted : user_pref("extensions.funmoods.mntrvrsn", "1.3.0");

Deleted : user_pref("extensions.funmoods.newTab", true);

Deleted : user_pref("extensions.funmoods.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=fmtoby&chnl=fmtoby&cd=2[...]

Deleted : user_pref("extensions.funmoods.newtab", true);

Deleted : user_pref("extensions.funmoods.newtaburl", "hxxp://start.funmoods.com/?f=2&a=fmtoby&chnl=fmtoby&cd=2[...]

Deleted : user_pref("extensions.funmoods.prdct", "funmoods");

Deleted : user_pref("extensions.funmoods.prtnrId", "funmoods");

Deleted : user_pref("extensions.funmoods.prtnrid", "funmoods");

Deleted : user_pref("extensions.funmoods.savedVrsnTs", "1");

Deleted : user_pref("extensions.funmoods.sg", "none");

Deleted : user_pref("extensions.funmoods.smplGrp", "none");

Deleted : user_pref("extensions.funmoods.smplgrp", "none");

Deleted : user_pref("extensions.funmoods.srch", "");

Deleted : user_pref("extensions.funmoods.srchPrvdr", "Search");

Deleted : user_pref("extensions.funmoods.srchprvdr", "Search");

Deleted : user_pref("extensions.funmoods.tlbrId", "base");

Deleted : user_pref("extensions.funmoods.tlbrSrchUrl", "hxxp://start.funmoods.com/?f=3&a=fmtoby&chnl=fmtoby&cd[...]

Deleted : user_pref("extensions.funmoods.tlbrid", "base");

Deleted : user_pref("extensions.funmoods.tlbrsrchurl", "hxxp://start.funmoods.com/?f=3&a=fmtoby&chnl=fmtoby&cd[...]

Deleted : user_pref("extensions.funmoods.vrsn", "1.5.23.22");

Deleted : user_pref("extensions.funmoods.vrsnTs", "1.5.23.2219:1:15");

Deleted : user_pref("extensions.funmoods.vrsni", "1.5.23.22");

Deleted : user_pref("extensions.funmoods.vrsnts", "1.5.23.2219:1:15");

Deleted : user_pref("extensions.funmoods_i.newTab", true);

Deleted : user_pref("extensions.funmoods_i.smplGrp", "none");

Deleted : user_pref("extensions.funmoods_i.vrsnTs", "1.5.23.2219:1:15");

Deleted : user_pref("extentions.y2layers.defaultEnableAppsList", "pagerage,ezLooker,buzzdock,toprelatedtopics,[...]

Deleted : user_pref("extentions.y2layers.installId", "47d66f0e-3986-4624-aea6-817a09f0680e");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.AutoSearchEventData", "auto%20search");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.ClearCacheDate", 24);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.DNSCatch", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.DisplayEULA", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.DnsCatchEventData", "dns%20catch");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.EBOMode", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.FirstLaunchShown", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.InstallDomain", "freecause.com");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.InstallType", "standard");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.LoadLayoutDate.100770", 24);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.NewTabSearchEventData", "tab%20search");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.ShowRecommendedOptions", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.StateReportDate", "1353644775627");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.TopRightSearchEventData", "top%20right%20search[...]

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.beforeInstallSaved", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.beforeinstall.homepage", "hxxp%3A//start.funmoo[...]

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.beforeinstall.search", "Search");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.customNewTab", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.helpUsImprove", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.hideOthers", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.partnerauth", false);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.processAddrBar", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.restoreSearch", false);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.runcmd.", "bb_acct_status_1353801260");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.searchHistory", true);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.session", "E8B5FC61213EF4687E373933727FAA42A834[...]

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.showFirstLaunchOptions", false);

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.tb_lang", "en");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.tool_id", "100770");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.user_id", "115476978");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.user_key", "f4f7806621c56bbee83fdc25a29bea23f60[...]

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.user_layouts", "100770");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.user_lnames", "fcreward.100770.b");

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.xml_service_url", "6bb94bbf55fe2f255901a560824a[...]

Deleted : user_pref("freecause003e1c8febd6f07475514b31c0f547ec.yahooSearch", true);

Deleted : user_pref("keyword.URL", "hxxp://isearch.avg.com/search?cid=%7Bf3671e23-d45f-4978-a276-930f46e7cc9d%[...]

-\\ Google Chrome v26.0.1410.64

File : C:\Users\Dale\AppData\Local\Google\Chrome\User Data\Default\Preferences

Deleted [l.26] : icon_url = "hxxp://start.funmoods.com/favicon.ico",

Deleted [l.29] : keyword = "funmoods.com",

Deleted [l.33] : search_url = "hxxp://start.funmoods.com/results.php?f=4&q={searchTerms}&a=fmtoby&chnl=fmtoby&[...]

*************************

AdwCleaner[s1].txt - [32803 octets] - [08/05/2013 19:22:13]

########## EOF - C:\AdwCleaner[s1].txt - [32864 octets] ##########

RogueKiller.txt:

RogueKiller V8.5.4 _x64_ [Mar 18 2013] by Tigzy

mail : tigzyRK<at>gmail<dot>com

Feedback : http://www.geekstogo.com/forum/files/file/413-roguekiller/

Website : http://tigzy.geekstogo.com/roguekiller.php

Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version

Started in : Normal mode

User : Dale [Admin rights]

Mode : Scan -- Date : 05/08/2013 19:33:25

| ARK || FAK || MBR |

¤¤¤ Bad processes : 2 ¤¤¤

[sUSP PATH] CurseClient.exe -- C:\Users\Dale\AppData\Local\Apps\2.0\3LX1LKTX.B6G\VNYAEO64.2OR\curs..tion_9e9e83ddf3ed3ead_0005.0001_35ab96b41397406c\CurseClient.exe [-] -> KILLED [TermProc]

[sUSP PATH] DAODx.exe -- C:\Windows\DAODx.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 5 ¤¤¤

[TASK][sUSP PATH] {2025BC6B-DB00-4D50-A2B3-DFB7E95A6EBA} : C:\Users\Dale\Desktop\Tifa's Swingy Ass\start.exe [x] -> FOUND

[TASK][sUSP PATH] {579941B9-8C62-4AB4-A400-BFDD41A705BF} : C:\Users\Dale\Desktop\Tifa's Swingy Ass\start.exe [x] -> FOUND

[TASK][sUSP PATH] RunDAOD : C:\Windows\DAODx.exe [-] -> FOUND

[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND

[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED] ¤¤¤

¤¤¤ Extern Hives: ¤¤¤

-> D:\windows\system32\config\SOFTWARE

-> D:\windows\system32\config\SYSTEM

-> D:\Users\Default\NTUSER.DAT

¤¤¤ Infection : Root.MBR ¤¤¤

¤¤¤ HOSTS File: ¤¤¤

--> C:\Windows\system32\drivers\etc\hosts

¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: ST3320620AS ATA Device +++++

--- User ---

[MBR] e3c0a174fa5dececaae78d5db1da9eeb

[bSP] 4b59f11fc371874d53edb2cda998bf92 : Windows 7/8 MBR Code

Partition table:

0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 47 Mo

1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 98304 | Size: 15360 Mo

2 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 31555584 | Size: 289836 Mo

User = LL1 ... OK!

User != LL2 ... KO!

--- LL2 ---

[MBR] bb8ec3c95fa704ec7b28cfe1547076de

[bSP] a8ab5c3756438992f206805a0603d383 : PiHar MBR Code!

Partition table:

0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 47 Mo

1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 98304 | Size: 15360 Mo

2 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 31555584 | Size: 289836 Mo

Finished : << RKreport[1]_S_05082013_02d1933.txt >>

RKreport[1]_S_05082013_02d1933.txt

Thank you for you help, and for any future help.

AdwCleanerS1.txt

checkup.txt

RKreport1_S_05082013_02d1933.txt

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.

Link 1
Link 2
Link 3

1. Close any open browsers or any other programs that are open.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.

When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo

Link to post
Share on other sites

I am having an issue running this program. After 2 attempts of using ComboFix, I get to "Stage 1 - 3 Complete" however a short time later, I get the blue screen of death. This has happened twice now. As far as how my computer is running, aside from the recent BSoD I don't really notice any major issues. I've had this "SVCHost.exe" virus for a while now and no anti-virus can seem to remove it. I've also recently within the last few months had problems using www.google.com. Something seems to be blocking this website and I can't figure out why. Its not my firewalls/antivirus/browers. I can use www.gmail.com and other google based websites but when I try to use the search engine www.google.com i get "Page can not be displayed". Hope we're not hitting a dead end.

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

I would like you to try and run these next.

TDSSKiller

Please download the latest version of TDSSKiller from here and save it to your Desktop.

  • Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters.
  • Put a checkmark beside loaded modules.
  • A reboot will be needed to apply the changes. Do it.
  • TDSSKiller will launch automatically after the reboot. Also your computer may seem very slow and unusable. This is normal. Give it enough time to load your background programs.
  • Then click on Change parameters in TDSSKiller.
  • Check all boxes then click OK.
  • Click the Start Scan button.
  • The scan should take no longer than 2 minutes.
  • If a suspicious object is detected, the default action will be Skip, click on Continue.
  • If malicious objects are found, they will show in the Scan results
  • Ensure Cure (default) is selected, then click Continue > Reboot now to finish the cleaning process.
    Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.
  • more than one report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". The one that I need is the larger one. Please copy and paste the contents of that file here.
    Note** this report can be very long - so if the website gives you an error saying it is to long you may attache it
    If the forum still complains about it being to long send me everything that is at the end of the report after where it says
    ==================
    Scan finished
    ==================

and I will see if I want to see the whole report

--RogueKiller--

Download & SAVE to your Desktop RogueKiller for 32bit or Roguekiller for 64bit

  • Quit all programs that you may have started.
  • Please disconnect any external drives from the computer before you run this scan!
  • For Vista or Windows 7, right-click and select "Run as Administrator to start"
  • For Windows XP, double-click to start.
  • Wait until Prescan has finished ...
  • Then Click on "Scan" button
  • Wait until the Status box shows "Scan Finished"
  • click on "delete"
  • Wait until the Status box shows "Deleting Finished"
  • Click on "Report" and copy/paste the content of the Notepad into your next reply.
  • the scan will make two reports the one I would like to see is called RKreport[2].txt on your Desktop
  • Exit/Close RogueKiller+

send me the reports made from TDSSKiller and Roguekiller and also let me know how the computer is doing at this time.

Gringo

Link to post
Share on other sites

Hello again,

Here are the requested reports. (I attached because the post was too long)

21:06:01.0762 2784 ============================================================

21:06:01.0762 2784 Scan finished

21:06:01.0762 2784 ============================================================

21:06:01.0762 1820 Detected object count: 5

21:06:01.0762 1820 Actual detected object count: 5

21:07:34.0426 1820 AsSysCtrlService ( UnsignedFile.Multi.Generic ) - skipped by user

21:07:34.0426 1820 AsSysCtrlService ( UnsignedFile.Multi.Generic ) - User select action: Skip

21:07:34.0426 1820 HiPatchService ( UnsignedFile.Multi.Generic ) - skipped by user

21:07:34.0426 1820 HiPatchService ( UnsignedFile.Multi.Generic ) - User select action: Skip

21:07:34.0441 1820 slb ( UnsignedFile.Multi.Generic ) - skipped by user

21:07:34.0441 1820 slb ( UnsignedFile.Multi.Generic ) - User select action: Skip

21:07:37.0468 1820 \Device\Harddisk0\DR0\# - copied to quarantine

21:07:37.0483 1820 \Device\Harddisk0\DR0 - copied to quarantine

21:07:37.0671 1820 \Device\Harddisk0\DR0\TDLFS\ph.dll - copied to quarantine

21:07:37.0686 1820 \Device\Harddisk0\DR0\TDLFS\phx.dll - copied to quarantine

21:07:37.0686 1820 \Device\Harddisk0\DR0\TDLFS\sub.dll - copied to quarantine

21:07:37.0686 1820 \Device\Harddisk0\DR0\TDLFS\subx.dll - copied to quarantine

21:07:37.0717 1820 \Device\Harddisk0\DR0\TDLFS\phd - copied to quarantine

21:07:37.0827 1820 \Device\Harddisk0\DR0\TDLFS\phdx - copied to quarantine

21:07:37.0842 1820 \Device\Harddisk0\DR0\TDLFS\phs - copied to quarantine

21:07:37.0842 1820 \Device\Harddisk0\DR0\TDLFS\phdata - copied to quarantine

21:07:37.0889 1820 \Device\Harddisk0\DR0\TDLFS\phld - copied to quarantine

21:07:37.0889 1820 \Device\Harddisk0\DR0\TDLFS\phln - copied to quarantine

21:07:37.0889 1820 \Device\Harddisk0\DR0\TDLFS\phlx - copied to quarantine

21:07:37.0889 1820 \Device\Harddisk0\DR0\TDLFS\phm - copied to quarantine

21:07:37.0951 1820 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - will be cured on reboot

21:07:37.0951 1820 \Device\Harddisk0\DR0 - ok

21:07:37.0967 1820 \Device\Harddisk0\DR0 ( Rootkit.Boot.Pihar.b ) - User select action: Cure

21:07:37.0967 1820 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user

21:07:37.0967 1820 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip

21:07:59.0947 1060 Deinitialize success

Update: GOOGLE WORKS!!! I tried going to www.google.com and it finally worked!!!

RKreport2_D_05082013_02d2113.txt

TDSSKiller.2.8.16.0_08.05.2013_21.03.40_log.txt

Link to post
Share on other sites

  • Staff

Hello

I would like you to rerun TDSSKiller and this time when it gets to this part

  • \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
    \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip

I want you to select Delete this time instead of skip.

Gringo

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.

Link 1
Link 2
Link 3

1. Close any open browsers or any other programs that are open.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.

When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo

Link to post
Share on other sites

Everything worked perfectly this time. Here is the Log

ComboFix 13-05-08.02 - Dale 05/08/2013 23:02:08.3.3 - x64

Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.8190.6554 [GMT -7:00]

Running from: c:\users\Dale\Desktop\ComboFix.exe

AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}

FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

SP: Norton Internet Security *Disabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

C:\data

c:\data\jce06_SP.pp

C:\install.exe

c:\windows\apppatch\AppLoc.exe

c:\windows\apppatch\AppLocA.exe

c:\windows\apppatch\unins000.dat

c:\windows\apppatch\unins000.exe

c:\windows\PFRO.log

c:\windows\SysWow64\frapsvid.dll

c:\windows\SysWow64\SETBC38.tmp

c:\windows\SysWow64\SETC7F1.tmp

c:\windows\SysWow64\SETDD5B.tmp

F:\autorun.inf

F:\setup.exe

G:\autorun.inf

G:\install.exe

.

.

((((((((((((((((((((((((( Files Created from 2013-04-09 to 2013-05-09 )))))))))))))))))))))))))))))))

.

.

2013-05-09 06:11 . 2013-05-09 06:11 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp

2013-05-09 06:11 . 2013-05-09 06:11 -------- d-----w- c:\users\hedev\AppData\Local\temp

2013-05-09 06:11 . 2013-05-09 06:11 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-09 04:07 . 2013-05-09 05:31 -------- d-----w- C:\TDSSKiller_Quarantine

2013-05-09 02:22 . 2013-05-09 02:24 99 ----a-w- c:\windows\DeleteOnReboot.bat

2013-05-07 10:02 . 2013-04-10 03:46 9317456 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F894B4EF-1D6C-4DF1-9D3A-5591BA3E172C}\mpengine.dll

2013-05-02 05:20 . 2013-05-02 05:21 -------- d-----w- C:\Riot Games

2013-05-02 03:53 . 2013-05-02 03:53 -------- d-----w- c:\users\Dale\.swt

2013-05-01 04:41 . 2013-05-01 04:41 -------- d-----w- c:\program files (x86)\Common Files\Java

2013-05-01 04:38 . 2013-05-01 04:38 95648 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll

2013-05-01 04:35 . 2013-05-01 04:35 311200 ----a-w- c:\windows\system32\javaws.exe

2013-05-01 04:35 . 2013-05-01 04:35 108448 ----a-w- c:\windows\system32\WindowsAccessBridge-64.dll

2013-05-01 04:35 . 2013-05-01 04:35 188832 ----a-w- c:\windows\system32\javaw.exe

2013-05-01 04:35 . 2013-05-01 04:35 188320 ----a-w- c:\windows\system32\java.exe

2013-05-01 04:35 . 2013-05-01 04:35 -------- d-----w- c:\program files\Java

2013-04-27 04:25 . 2013-04-27 04:25 -------- d-----w- c:\program files (x86)\Common Files\Skype

2013-04-23 23:07 . 2013-04-12 14:45 1656680 ----a-w- c:\windows\system32\drivers\ntfs.sys

2013-04-17 03:38 . 2013-04-17 03:38 -------- d-----w- c:\program files\Microsoft Silverlight

2013-04-17 03:38 . 2013-04-17 03:38 -------- d-----w- c:\program files (x86)\Microsoft Silverlight

2013-04-13 15:15 . 2013-04-13 15:15 -------- d-----w- c:\program files (x86)\Snail Games USA

2013-04-13 08:21 . 2013-04-13 12:26 -------- d-----w- c:\program files (x86)\Common Files\WuShu_0.0.1.029

2013-04-13 08:20 . 2013-04-13 08:20 -------- d-----w- c:\program files (x86)\Common Files\AgeofWushu_download

2013-04-10 04:37 . 2013-02-15 06:08 44032 ----a-w- c:\windows\system32\tsgqec.dll

2013-04-10 04:37 . 2013-02-15 06:06 3717632 ----a-w- c:\windows\system32\mstscax.dll

2013-04-10 04:37 . 2013-02-15 06:02 158720 ----a-w- c:\windows\system32\aaclient.dll

2013-04-10 04:37 . 2013-02-15 04:37 3217408 ----a-w- c:\windows\SysWow64\mstscax.dll

2013-04-10 04:37 . 2013-02-15 04:34 131584 ----a-w- c:\windows\SysWow64\aaclient.dll

2013-04-10 04:37 . 2013-02-15 03:25 36864 ----a-w- c:\windows\SysWow64\tsgqec.dll

2013-04-10 04:37 . 2013-03-01 03:36 3153408 ----a-w- c:\windows\system32\win32k.sys

2013-04-10 04:37 . 2013-01-24 06:01 223752 ----a-w- c:\windows\system32\drivers\fvevol.sys

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-05-02 09:06 . 2010-11-21 03:27 278800 ------w- c:\windows\system32\MpSigStub.exe

2013-05-01 04:38 . 2012-08-13 03:31 866720 ----a-w- c:\windows\SysWow64\npDeployJava1.dll

2013-05-01 04:38 . 2012-02-11 01:01 788896 ----a-w- c:\windows\SysWow64\deployJava1.dll

2013-05-01 04:35 . 2013-02-08 20:45 971680 ----a-w- c:\windows\system32\deployJava1.dll

2013-05-01 04:35 . 2013-02-08 20:45 1092512 ----a-w- c:\windows\system32\npDeployJava1.dll

2013-04-08 00:48 . 2012-04-04 22:10 693976 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe

2013-04-08 00:48 . 2011-12-25 22:43 73432 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2013-04-04 21:50 . 2012-02-16 23:38 25928 ----a-w- c:\windows\system32\drivers\mbam.sys

2013-03-23 10:54 . 2013-03-23 10:54 388096 ----a-r- c:\users\Dale\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe

2013-03-23 03:22 . 2013-03-23 03:22 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe

2013-03-23 03:22 . 2013-03-23 03:22 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe

2013-03-23 03:22 . 2013-03-23 03:22 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll

2013-03-23 03:22 . 2013-03-23 03:22 61952 ----a-w- c:\windows\SysWow64\tdc.ocx

2013-03-23 03:22 . 2013-03-23 03:22 523264 ----a-w- c:\windows\SysWow64\vbscript.dll

2013-03-23 03:22 . 2013-03-23 03:22 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll

2013-03-23 03:22 . 2013-03-23 03:22 38400 ----a-w- c:\windows\SysWow64\imgutil.dll

2013-03-23 03:22 . 2013-03-23 03:22 361984 ----a-w- c:\windows\SysWow64\html.iec

2013-03-23 03:22 . 2013-03-23 03:22 226304 ----a-w- c:\windows\system32\elshyph.dll

2013-03-23 03:22 . 2013-03-23 03:22 185344 ----a-w- c:\windows\SysWow64\elshyph.dll

2013-03-23 03:22 . 2013-03-23 03:22 158720 ----a-w- c:\windows\SysWow64\msls31.dll

2013-03-23 03:22 . 2013-03-23 03:22 150528 ----a-w- c:\windows\SysWow64\iexpress.exe

2013-03-23 03:22 . 2013-03-23 03:22 138752 ----a-w- c:\windows\SysWow64\wextract.exe

2013-03-23 03:22 . 2013-03-23 03:22 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe

2013-03-23 03:22 . 2013-03-23 03:22 12800 ----a-w- c:\windows\SysWow64\mshta.exe

2013-03-23 03:22 . 2013-03-23 03:22 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll

2013-03-23 03:22 . 2013-03-23 03:22 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll

2013-03-23 03:22 . 2013-03-23 03:22 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl

2013-03-23 03:22 . 2013-03-23 03:22 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll

2013-03-23 03:22 . 2013-03-23 03:22 81408 ----a-w- c:\windows\system32\icardie.dll

2013-03-23 03:22 . 2013-03-23 03:22 762368 ----a-w- c:\windows\system32\ieapfltr.dll

2013-03-23 03:22 . 2013-03-23 03:22 452096 ----a-w- c:\windows\system32\dxtmsft.dll

2013-03-23 03:22 . 2013-03-23 03:22 441856 ----a-w- c:\windows\system32\html.iec

2013-03-23 03:22 . 2013-03-23 03:22 281600 ----a-w- c:\windows\system32\dxtrans.dll

2013-03-23 03:22 . 2013-03-23 03:22 27648 ----a-w- c:\windows\system32\licmgr10.dll

2013-03-23 03:22 . 2013-03-23 03:22 270848 ----a-w- c:\windows\system32\iedkcs32.dll

2013-03-23 03:22 . 2013-03-23 03:22 247296 ----a-w- c:\windows\system32\webcheck.dll

2013-03-23 03:22 . 2013-03-23 03:22 235008 ----a-w- c:\windows\system32\url.dll

2013-03-23 03:22 . 2013-03-23 03:22 216064 ----a-w- c:\windows\system32\msls31.dll

2013-03-23 03:22 . 2013-03-23 03:22 197120 ----a-w- c:\windows\system32\msrating.dll

2013-03-23 03:22 . 2013-03-23 03:22 1509376 ----a-w- c:\windows\system32\inetcpl.cpl

2013-03-23 03:22 . 2013-03-23 03:22 1400416 ----a-w- c:\windows\system32\ieapfltr.dat

2013-03-23 03:22 . 2013-03-23 03:22 102912 ----a-w- c:\windows\system32\inseng.dll

2013-03-23 03:22 . 2013-03-23 03:22 97280 ----a-w- c:\windows\system32\mshtmled.dll

2013-03-23 03:22 . 2013-03-23 03:22 599552 ----a-w- c:\windows\system32\vbscript.dll

2013-03-23 03:22 . 2013-03-23 03:22 173568 ----a-w- c:\windows\system32\ieUnatt.exe

2013-03-23 03:22 . 2013-03-23 03:22 167424 ----a-w- c:\windows\system32\iexpress.exe

2013-03-23 03:22 . 2013-03-23 03:22 144896 ----a-w- c:\windows\system32\wextract.exe

2013-03-23 03:22 . 2013-03-23 03:22 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2013-03-23 03:22 . 2013-03-23 03:22 77312 ----a-w- c:\windows\system32\tdc.ocx

2013-03-23 03:22 . 2013-03-23 03:22 62976 ----a-w- c:\windows\system32\pngfilt.dll

2013-03-23 03:22 . 2013-03-23 03:22 52224 ----a-w- c:\windows\system32\msfeedsbs.dll

2013-03-23 03:22 . 2013-03-23 03:22 51200 ----a-w- c:\windows\system32\imgutil.dll

2013-03-23 03:22 . 2013-03-23 03:22 48640 ----a-w- c:\windows\system32\mshtmler.dll

2013-03-23 03:22 . 2013-03-23 03:22 149504 ----a-w- c:\windows\system32\occache.dll

2013-03-23 03:22 . 2013-03-23 03:22 13824 ----a-w- c:\windows\system32\mshta.exe

2013-03-23 03:22 . 2013-03-23 03:22 136192 ----a-w- c:\windows\system32\iepeers.dll

2013-03-23 03:22 . 2013-03-23 03:22 135680 ----a-w- c:\windows\system32\IEAdvpack.dll

2013-03-23 03:22 . 2013-03-23 03:22 12800 ----a-w- c:\windows\system32\msfeedssync.exe

2013-03-23 03:16 . 2013-03-23 03:16 5559152 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-03-23 03:16 . 2013-03-23 03:16 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2013-03-23 03:16 . 2013-03-23 03:16 3913584 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2013-03-13 08:05 . 2013-02-27 00:05 16486616 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe

2013-02-26 07:32 . 2013-02-26 07:32 25256224 ----a-w- c:\windows\system32\nvcompiler.dll

2013-02-26 07:32 . 2013-02-26 07:32 2505144 ----a-w- c:\windows\SysWow64\nvapi.dll

2013-02-26 07:32 . 2013-02-26 07:32 15129960 ----a-w- c:\windows\SysWow64\nvd3dum.dll

2013-02-26 07:32 . 2013-02-26 07:32 6262608 ----a-w- c:\windows\SysWow64\nvopencl.dll

2013-02-26 07:32 . 2011-12-25 21:46 2826040 ----a-w- c:\windows\system32\nvapi64.dll

2013-02-26 07:32 . 2013-02-26 07:32 18055184 ----a-w- c:\windows\system32\nvd3dumx.dll

2013-02-26 07:32 . 2012-03-29 19:35 1107440 ----a-w- c:\windows\system32\nvumdshimx.dll

2013-02-26 07:32 . 2012-03-03 21:19 1814304 ----a-w- c:\windows\system32\nvdispco64.dll

2013-02-26 07:32 . 2013-02-26 07:32 958120 ----a-w- c:\windows\SysWow64\nvumdshim.dll

2013-02-26 07:32 . 2013-02-26 07:32 2720544 ----a-w- c:\windows\SysWow64\nvcuvid.dll

2013-02-26 07:32 . 2013-02-26 07:32 26929440 ----a-w- c:\windows\system32\nvoglv64.dll

2013-02-26 07:32 . 2013-02-26 07:32 7932256 ----a-w- c:\windows\SysWow64\nvcuda.dll

2013-02-26 07:32 . 2013-02-26 07:32 2346784 ----a-w- c:\windows\system32\nvcuvenc.dll

2013-02-26 07:32 . 2013-02-26 07:32 245872 ----a-w- c:\windows\system32\nvinitx.dll

2013-02-26 07:32 . 2013-02-26 07:32 11036448 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys

2013-02-26 07:32 . 2012-10-11 04:23 1510176 ----a-w- c:\windows\system32\nvdispgenco64.dll

2013-02-26 07:32 . 2013-02-26 07:32 2904352 ----a-w- c:\windows\system32\nvcuvid.dll

2013-02-26 07:32 . 2013-02-26 07:32 20449056 ----a-w- c:\windows\SysWow64\nvoglv32.dll

2013-02-26 07:32 . 2011-12-25 21:46 15053264 ----a-w- c:\windows\system32\nvwgf2umx.dll

2013-02-26 07:32 . 2013-02-26 07:32 17560352 ----a-w- c:\windows\SysWow64\nvcompiler.dll

2013-02-26 07:32 . 2013-02-26 07:32 7564040 ----a-w- c:\windows\system32\nvopencl.dll

2013-02-26 07:32 . 2013-02-26 07:32 1985824 ----a-w- c:\windows\SysWow64\nvcuvenc.dll

2013-02-26 07:32 . 2013-02-26 07:32 12641992 ----a-w- c:\windows\SysWow64\nvwgf2um.dll

2013-02-26 07:32 . 2013-02-26 07:32 9390760 ----a-w- c:\windows\system32\nvcuda.dll

2013-02-26 07:32 . 2013-02-26 07:32 201576 ----a-w- c:\windows\SysWow64\nvinit.dll

2013-02-23 00:04 . 2013-02-23 00:04 283200 ----a-w- c:\windows\system32\drivers\dtsoftbus01.sys

2013-02-12 05:45 . 2013-03-13 03:45 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll

2013-02-12 05:45 . 2013-03-13 03:45 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll

2013-02-12 05:45 . 2013-03-13 03:45 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll

2013-02-12 05:45 . 2013-03-13 03:45 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll

2013-02-12 04:48 . 2013-03-13 03:45 474112 ----a-w- c:\windows\apppatch\AcSpecfc.dll

2013-02-12 04:48 . 2013-03-13 03:45 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll

2013-02-12 04:12 . 2013-03-20 21:16 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]

@="{C5994560-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]

@="{C5994561-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]

@="{C5994562-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]

@="{C5994563-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]

@="{C5994564-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]

@="{C5994565-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]

@="{C5994566-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]

@="{C5994567-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]

@="{C5994568-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-03-01 18643048]

"Pando Media Booster"="c:\program files (x86)\Pando Networks\Media Booster\PMB.exe" [2013-05-02 4284976]

"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2013-01-08 3674320]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]

"AdobeCS4ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" [2008-08-14 611712]

"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]

"Aeria Ignite"="c:\program files (x86)\Aeria Games\Ignite\aeriaignite.exe" [2013-03-15 1910296]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]

.

c:\users\Dale\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

CurseClientStartup.ccip [2013-4-1 0]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorAdmin"= 5 (0x5)

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"PromptOnSecureDesktop"= 0 (0x0)

.

R1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.5.0.127\Definitions\BASHDefs\20120302.001\BHDrvx64.sys [2012-03-02 1157240]

R2 AsSysCtrlService;ASUS System Control Service;c:\program files (x86)\ASUS\AsSysCtrlService\1.00.05\AsSysCtrlService.exe [2010-06-24 109056]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-04-04 418376]

R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-04-04 701512]

R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-03-01 161384]

R3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\Drivers\ssadadb.sys [2011-05-13 36328]

R3 BRDriver64;BRDriver64;c:\programdata\bitraider\BRDriver64.sys [2013-03-23 74024]

R3 BRSptSvc;BitRaider Mini-Support Service;c:\programdata\bitraider\BRSptSvc.exe [2013-03-23 949528]

R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys [x]

R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [2012-06-18 1038088]

R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-04-04 25928]

R3 slb;slb;c:\aeriagames\ScarletBlade\avital\scarlb64.sys [2013-03-20 81880]

R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-05-13 157672]

R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-13 16872]

R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-13 177640]

R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]

R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]

R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2011-12-27 1255736]

S0 amdide64;amdide64;c:\windows\system32\DRIVERS\amdide64.sys [2010-03-30 11832]

S0 MxEFUF;Matrox Extio Upper Function Filter;c:\windows\system32\DRIVERS\MxEFUF64.sys [2011-08-16 157696]

S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NISx64\1109000.00C\SYMDS64.SYS [2009-10-15 433200]

S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1109000.00C\SYMEFA64.SYS [2011-08-22 221304]

S1 ccHP;Symantec Hash Provider;c:\windows\system32\drivers\NISx64\1109000.00C\ccHPx64.sys [2011-08-04 593544]

S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys [2013-02-23 283200]

S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.5.0.127\Definitions\IPSDefs\20120310.001\IDSvia64.sys [2012-03-06 488568]

S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NISx64\1109000.00C\Ironx64.SYS [2010-04-29 150064]

S1 SYMTDIv;Symantec Vista Network Dispatch Driver;c:\windows\System32\Drivers\NISx64\1109000.00C\SYMTDIV.SYS [2011-08-22 451704]

S2 BCUService;Browser Configuration Utility Service;c:\program files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe [2009-10-26 223464]

S2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x64.sys [2011-09-21 21992]

S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe [2013-04-23 9216]

S2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\ccSvcHst.exe [2011-08-04 126400]

S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-01-18 383264]

S2 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe [2011-11-11 27760]

S2 WINZIPSSDiskOptimizer;WINZIPSSDiskOptimizer;c:\program files (x86)\WinZip System Utilities Suite\WINZIPSSDefragSrv64.exe [2011-11-10 628040]

S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2010-04-27 83080]

S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-10-25 213504]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2012-02-16 676968]

S3 RzSynapse;Razer Driver;c:\windows\system32\DRIVERS\RzSynapse.sys [2011-10-12 166400]

S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [2009-12-22 38456]

S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys [2011-11-11 2182768]

.

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - 30482249

*NewlyCreated* - 79901486

*Deregistered* - 30482249

*Deregistered* - 79901486

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]

2013-04-11 12:19 1642448 ----a-w- c:\program files (x86)\Google\Chrome\Application\26.0.1410.64\Installer\chrmstp.exe

.

Contents of the 'Scheduled Tasks' folder

.

2013-05-09 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 00:48]

.

2013-05-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-27 05:53]

.

2013-05-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-27 05:53]

.

2013-05-06 c:\windows\Tasks\Wise Disk Cleaner Schedule Task.job

- c:\program files (x86)\Wise\Wise Disk Cleaner\WiseDiskCleaner.exe [2012-04-30 21:35]

.

2013-05-06 c:\windows\Tasks\Wise Registry Cleaner Schedule Task.job

- c:\program files (x86)\Wise Registry Cleaner\Wise Registry Cleaner\WiseRegCleaner.exe [2012-04-30 22:06]

.

.

--------- X64 Entries -----------

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]

@="{C5994560-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]

@="{C5994561-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]

@="{C5994562-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]

@="{C5994563-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]

@="{C5994564-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]

@="{C5994565-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]

@="{C5994566-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]

@="{C5994567-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]

@="{C5994568-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - LocalService

FontCache

.

------- Supplementary Scan -------

.

uLocal Page = c:\windows\system32\blank.htm

mLocal Page = c:\windows\SysWOW64\blank.htm

uInternet Settings,ProxyOverride = <local>

Trusted Zone: aeriagames.com

TCP: DhcpNameServer = 68.105.28.11 68.105.29.11 68.105.28.12

FF - ProfilePath - c:\users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\

FF - prefs.js: browser.startup.homepage - hxxp://www.youtube.com/

.

- - - - ORPHANS REMOVED - - - -

.

Wow6432Node-HKLM-Run-BCU - c:\program files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe

SafeBoot-63219732.sys

SafeBoot-79901486.sys

HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start

AddRemove-{08A25478-C5DD-4EA7-B168-3D687CA987FF} - c:\program files (x86)\InstallShield Installation Information\{08A25478-C5DD-4EA7-B168-3D687CA987FF}\Sims3SP05Setup.exe

AddRemove-{117B6BF6-82C3-420C-B284-9247C8568E53} - c:\program files (x86)\InstallShield Installation Information\{117B6BF6-82C3-420C-B284-9247C8568E53}\setup.exe

AddRemove-{3BBFD444-5FAB-49F6-98B1-A1954E831399} - c:\program files (x86)\InstallShield Installation Information\{3BBFD444-5FAB-49F6-98B1-A1954E831399}\Sims3EP06Setup.exe

AddRemove-{45057FCE-5784-48BE-8176-D9D00AF56C3C} - c:\program files (x86)\InstallShield Installation Information\{45057FCE-5784-48BE-8176-D9D00AF56C3C}\setup.exe

AddRemove-{71828142-5A24-4BD0-97E7-976DA08CE6CF} - c:\program files (x86)\InstallShield Installation Information\{71828142-5A24-4BD0-97E7-976DA08CE6CF}\setup.exe

AddRemove-{7B11296A-F894-449C-8DF6-6AAAA7D4D118} - c:\program files (x86)\InstallShield Installation Information\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}\Sims3SP04Setup.exe

AddRemove-{910F4A29-1134-49E0-AD8B-56E4A3152BD1} - c:\program files (x86)\InstallShield Installation Information\{910F4A29-1134-49E0-AD8B-56E4A3152BD1}\setup.exe

AddRemove-{9143B17E-BBDE-4EA7-A4E3-20D384D9C8A5}_is1 - c:\windows\AppPatch\unins000.exe

AddRemove-{9B2506E3-9A3F-45B5-96BF-509CAD584650} - c:\program files (x86)\InstallShield Installation Information\{9B2506E3-9A3F-45B5-96BF-509CAD584650}\Sims3SP06Setup.exe

AddRemove-{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC} - c:\program files (x86)\InstallShield Installation Information\{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC}\setup.exe

AddRemove-{C05D8CDB-417D-4335-A38C-A0659EDFD6B8} - c:\program files (x86)\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe

AddRemove-{C12631C6-804D-4B32-B0DD-8A496462F106} - c:\program files (x86)\InstallShield Installation Information\{C12631C6-804D-4B32-B0DD-8A496462F106}\Sims3EP05Setup.exe

AddRemove-{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC} - c:\program files (x86)\InstallShield Installation Information\{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC}\Sims3EP04Setup.exe

AddRemove-{ED436EA8-4145-4703-AE5D-4D09DD24AF5A} - c:\program files (x86)\InstallShield Installation Information\{ED436EA8-4145-4703-AE5D-4D09DD24AF5A}\setup.exe

AddRemove-VirtuaGirl_is1 - c:\users\Dale\AppData\Local\vghd\bin\unins000.exe

.

.

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]

"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\diMaster.dll\" /prefetch:1"

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.11"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]

@="?????????????????? v1"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]

@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]

@="?????????????????? v2"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]

@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]

@Denied: (A) (Everyone)

"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]

@Denied: (A) (Everyone)

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]

"Key"="ActionsPane3"

"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

Completion time: 2013-05-08 23:13:36

ComboFix-quarantined-files.txt 2013-05-09 06:13

.

Pre-Run: 73,941,905,408 bytes free

Post-Run: 73,611,526,144 bytes free

.

- - End Of File - - 1228CC582AAC3B98BA418E8698858224

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

At this time I would like you to run this script for me and it is a good time to check out the computer to see if there is anything else that needs to be addressed.

:Run CFScript:

Please start by opening Notepad and copy/paste the text in the box into the window:

ClearJavaCache::


Save it to your desktop as CFScript.txt

Referring to the picture above, drag CFScript.txt into ComboFix.exe

CFScriptB-4.gif

This will let ComboFix run again.

Restart if you have to.

Save the produced logfile to your desktop.

Note: Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  1. report from Combofix
  2. let me know of any problems you may have had
  3. How is the computer doing now after running the script?

Gringo

Link to post
Share on other sites

Here is the log

ComboFix 13-05-08.02 - Dale 05/08/2013 23:25:09.4.3 - x64

Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.8190.6227 [GMT -7:00]

Running from: c:\users\Dale\Desktop\ComboFix.exe

Command switches used :: c:\users\Dale\Desktop\CFScript.txt

AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}

FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

SP: Norton Internet Security *Disabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

C:\dfinstall.log

c:\program files (x86)\Mozilla Firefox\searchplugins\search.xml

c:\windows\AppPatch\Custom\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb

.

.

((((((((((((((((((((((((( Files Created from 2013-04-09 to 2013-05-09 )))))))))))))))))))))))))))))))

.

.

2013-05-09 06:32 . 2013-05-09 06:32 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp

2013-05-09 06:32 . 2013-05-09 06:32 -------- d-----w- c:\users\hedev\AppData\Local\temp

2013-05-09 06:32 . 2013-05-09 06:32 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-09 04:07 . 2013-05-09 05:31 -------- d-----w- C:\TDSSKiller_Quarantine

2013-05-09 02:22 . 2013-05-09 02:24 99 ----a-w- c:\windows\DeleteOnReboot.bat

2013-05-07 10:02 . 2013-04-10 03:46 9317456 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F894B4EF-1D6C-4DF1-9D3A-5591BA3E172C}\mpengine.dll

2013-05-02 05:20 . 2013-05-02 05:21 -------- d-----w- C:\Riot Games

2013-05-02 03:53 . 2013-05-02 03:53 -------- d-----w- c:\users\Dale\.swt

2013-05-01 04:41 . 2013-05-01 04:41 -------- d-----w- c:\program files (x86)\Common Files\Java

2013-05-01 04:38 . 2013-05-01 04:38 95648 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll

2013-05-01 04:35 . 2013-05-01 04:35 311200 ----a-w- c:\windows\system32\javaws.exe

2013-05-01 04:35 . 2013-05-01 04:35 108448 ----a-w- c:\windows\system32\WindowsAccessBridge-64.dll

2013-05-01 04:35 . 2013-05-01 04:35 188832 ----a-w- c:\windows\system32\javaw.exe

2013-05-01 04:35 . 2013-05-01 04:35 188320 ----a-w- c:\windows\system32\java.exe

2013-05-01 04:35 . 2013-05-01 04:35 -------- d-----w- c:\program files\Java

2013-04-27 04:25 . 2013-04-27 04:25 -------- d-----w- c:\program files (x86)\Common Files\Skype

2013-04-23 23:07 . 2013-04-12 14:45 1656680 ----a-w- c:\windows\system32\drivers\ntfs.sys

2013-04-17 03:38 . 2013-04-17 03:38 -------- d-----w- c:\program files\Microsoft Silverlight

2013-04-17 03:38 . 2013-04-17 03:38 -------- d-----w- c:\program files (x86)\Microsoft Silverlight

2013-04-13 15:15 . 2013-04-13 15:15 -------- d-----w- c:\program files (x86)\Snail Games USA

2013-04-13 08:21 . 2013-04-13 12:26 -------- d-----w- c:\program files (x86)\Common Files\WuShu_0.0.1.029

2013-04-13 08:20 . 2013-04-13 08:20 -------- d-----w- c:\program files (x86)\Common Files\AgeofWushu_download

2013-04-10 04:37 . 2013-02-15 06:08 44032 ----a-w- c:\windows\system32\tsgqec.dll

2013-04-10 04:37 . 2013-02-15 06:06 3717632 ----a-w- c:\windows\system32\mstscax.dll

2013-04-10 04:37 . 2013-02-15 06:02 158720 ----a-w- c:\windows\system32\aaclient.dll

2013-04-10 04:37 . 2013-02-15 04:37 3217408 ----a-w- c:\windows\SysWow64\mstscax.dll

2013-04-10 04:37 . 2013-02-15 04:34 131584 ----a-w- c:\windows\SysWow64\aaclient.dll

2013-04-10 04:37 . 2013-02-15 03:25 36864 ----a-w- c:\windows\SysWow64\tsgqec.dll

2013-04-10 04:37 . 2013-03-01 03:36 3153408 ----a-w- c:\windows\system32\win32k.sys

2013-04-10 04:37 . 2013-01-24 06:01 223752 ----a-w- c:\windows\system32\drivers\fvevol.sys

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-05-02 09:06 . 2010-11-21 03:27 278800 ------w- c:\windows\system32\MpSigStub.exe

2013-05-01 04:38 . 2012-08-13 03:31 866720 ----a-w- c:\windows\SysWow64\npDeployJava1.dll

2013-05-01 04:38 . 2012-02-11 01:01 788896 ----a-w- c:\windows\SysWow64\deployJava1.dll

2013-05-01 04:35 . 2013-02-08 20:45 971680 ----a-w- c:\windows\system32\deployJava1.dll

2013-05-01 04:35 . 2013-02-08 20:45 1092512 ----a-w- c:\windows\system32\npDeployJava1.dll

2013-04-08 00:48 . 2012-04-04 22:10 693976 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe

2013-04-08 00:48 . 2011-12-25 22:43 73432 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2013-04-04 21:50 . 2012-02-16 23:38 25928 ----a-w- c:\windows\system32\drivers\mbam.sys

2013-03-23 10:54 . 2013-03-23 10:54 388096 ----a-r- c:\users\Dale\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe

2013-03-23 03:22 . 2013-03-23 03:22 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe

2013-03-23 03:22 . 2013-03-23 03:22 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe

2013-03-23 03:22 . 2013-03-23 03:22 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll

2013-03-23 03:22 . 2013-03-23 03:22 61952 ----a-w- c:\windows\SysWow64\tdc.ocx

2013-03-23 03:22 . 2013-03-23 03:22 523264 ----a-w- c:\windows\SysWow64\vbscript.dll

2013-03-23 03:22 . 2013-03-23 03:22 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll

2013-03-23 03:22 . 2013-03-23 03:22 38400 ----a-w- c:\windows\SysWow64\imgutil.dll

2013-03-23 03:22 . 2013-03-23 03:22 361984 ----a-w- c:\windows\SysWow64\html.iec

2013-03-23 03:22 . 2013-03-23 03:22 226304 ----a-w- c:\windows\system32\elshyph.dll

2013-03-23 03:22 . 2013-03-23 03:22 185344 ----a-w- c:\windows\SysWow64\elshyph.dll

2013-03-23 03:22 . 2013-03-23 03:22 158720 ----a-w- c:\windows\SysWow64\msls31.dll

2013-03-23 03:22 . 2013-03-23 03:22 150528 ----a-w- c:\windows\SysWow64\iexpress.exe

2013-03-23 03:22 . 2013-03-23 03:22 138752 ----a-w- c:\windows\SysWow64\wextract.exe

2013-03-23 03:22 . 2013-03-23 03:22 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe

2013-03-23 03:22 . 2013-03-23 03:22 12800 ----a-w- c:\windows\SysWow64\mshta.exe

2013-03-23 03:22 . 2013-03-23 03:22 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll

2013-03-23 03:22 . 2013-03-23 03:22 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll

2013-03-23 03:22 . 2013-03-23 03:22 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl

2013-03-23 03:22 . 2013-03-23 03:22 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll

2013-03-23 03:22 . 2013-03-23 03:22 81408 ----a-w- c:\windows\system32\icardie.dll

2013-03-23 03:22 . 2013-03-23 03:22 762368 ----a-w- c:\windows\system32\ieapfltr.dll

2013-03-23 03:22 . 2013-03-23 03:22 452096 ----a-w- c:\windows\system32\dxtmsft.dll

2013-03-23 03:22 . 2013-03-23 03:22 441856 ----a-w- c:\windows\system32\html.iec

2013-03-23 03:22 . 2013-03-23 03:22 281600 ----a-w- c:\windows\system32\dxtrans.dll

2013-03-23 03:22 . 2013-03-23 03:22 27648 ----a-w- c:\windows\system32\licmgr10.dll

2013-03-23 03:22 . 2013-03-23 03:22 270848 ----a-w- c:\windows\system32\iedkcs32.dll

2013-03-23 03:22 . 2013-03-23 03:22 247296 ----a-w- c:\windows\system32\webcheck.dll

2013-03-23 03:22 . 2013-03-23 03:22 235008 ----a-w- c:\windows\system32\url.dll

2013-03-23 03:22 . 2013-03-23 03:22 216064 ----a-w- c:\windows\system32\msls31.dll

2013-03-23 03:22 . 2013-03-23 03:22 197120 ----a-w- c:\windows\system32\msrating.dll

2013-03-23 03:22 . 2013-03-23 03:22 1509376 ----a-w- c:\windows\system32\inetcpl.cpl

2013-03-23 03:22 . 2013-03-23 03:22 1400416 ----a-w- c:\windows\system32\ieapfltr.dat

2013-03-23 03:22 . 2013-03-23 03:22 102912 ----a-w- c:\windows\system32\inseng.dll

2013-03-23 03:22 . 2013-03-23 03:22 97280 ----a-w- c:\windows\system32\mshtmled.dll

2013-03-23 03:22 . 2013-03-23 03:22 599552 ----a-w- c:\windows\system32\vbscript.dll

2013-03-23 03:22 . 2013-03-23 03:22 173568 ----a-w- c:\windows\system32\ieUnatt.exe

2013-03-23 03:22 . 2013-03-23 03:22 167424 ----a-w- c:\windows\system32\iexpress.exe

2013-03-23 03:22 . 2013-03-23 03:22 144896 ----a-w- c:\windows\system32\wextract.exe

2013-03-23 03:22 . 2013-03-23 03:22 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2013-03-23 03:22 . 2013-03-23 03:22 77312 ----a-w- c:\windows\system32\tdc.ocx

2013-03-23 03:22 . 2013-03-23 03:22 62976 ----a-w- c:\windows\system32\pngfilt.dll

2013-03-23 03:22 . 2013-03-23 03:22 52224 ----a-w- c:\windows\system32\msfeedsbs.dll

2013-03-23 03:22 . 2013-03-23 03:22 51200 ----a-w- c:\windows\system32\imgutil.dll

2013-03-23 03:22 . 2013-03-23 03:22 48640 ----a-w- c:\windows\system32\mshtmler.dll

2013-03-23 03:22 . 2013-03-23 03:22 149504 ----a-w- c:\windows\system32\occache.dll

2013-03-23 03:22 . 2013-03-23 03:22 13824 ----a-w- c:\windows\system32\mshta.exe

2013-03-23 03:22 . 2013-03-23 03:22 136192 ----a-w- c:\windows\system32\iepeers.dll

2013-03-23 03:22 . 2013-03-23 03:22 135680 ----a-w- c:\windows\system32\IEAdvpack.dll

2013-03-23 03:22 . 2013-03-23 03:22 12800 ----a-w- c:\windows\system32\msfeedssync.exe

2013-03-23 03:16 . 2013-03-23 03:16 5559152 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-03-23 03:16 . 2013-03-23 03:16 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2013-03-23 03:16 . 2013-03-23 03:16 3913584 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2013-03-13 08:05 . 2013-02-27 00:05 16486616 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe

2013-02-26 07:32 . 2013-02-26 07:32 25256224 ----a-w- c:\windows\system32\nvcompiler.dll

2013-02-26 07:32 . 2013-02-26 07:32 2505144 ----a-w- c:\windows\SysWow64\nvapi.dll

2013-02-26 07:32 . 2013-02-26 07:32 15129960 ----a-w- c:\windows\SysWow64\nvd3dum.dll

2013-02-26 07:32 . 2013-02-26 07:32 6262608 ----a-w- c:\windows\SysWow64\nvopencl.dll

2013-02-26 07:32 . 2011-12-25 21:46 2826040 ----a-w- c:\windows\system32\nvapi64.dll

2013-02-26 07:32 . 2013-02-26 07:32 18055184 ----a-w- c:\windows\system32\nvd3dumx.dll

2013-02-26 07:32 . 2012-03-29 19:35 1107440 ----a-w- c:\windows\system32\nvumdshimx.dll

2013-02-26 07:32 . 2012-03-03 21:19 1814304 ----a-w- c:\windows\system32\nvdispco64.dll

2013-02-26 07:32 . 2013-02-26 07:32 958120 ----a-w- c:\windows\SysWow64\nvumdshim.dll

2013-02-26 07:32 . 2013-02-26 07:32 2720544 ----a-w- c:\windows\SysWow64\nvcuvid.dll

2013-02-26 07:32 . 2013-02-26 07:32 26929440 ----a-w- c:\windows\system32\nvoglv64.dll

2013-02-26 07:32 . 2013-02-26 07:32 7932256 ----a-w- c:\windows\SysWow64\nvcuda.dll

2013-02-26 07:32 . 2013-02-26 07:32 2346784 ----a-w- c:\windows\system32\nvcuvenc.dll

2013-02-26 07:32 . 2013-02-26 07:32 245872 ----a-w- c:\windows\system32\nvinitx.dll

2013-02-26 07:32 . 2013-02-26 07:32 11036448 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys

2013-02-26 07:32 . 2012-10-11 04:23 1510176 ----a-w- c:\windows\system32\nvdispgenco64.dll

2013-02-26 07:32 . 2013-02-26 07:32 2904352 ----a-w- c:\windows\system32\nvcuvid.dll

2013-02-26 07:32 . 2013-02-26 07:32 20449056 ----a-w- c:\windows\SysWow64\nvoglv32.dll

2013-02-26 07:32 . 2011-12-25 21:46 15053264 ----a-w- c:\windows\system32\nvwgf2umx.dll

2013-02-26 07:32 . 2013-02-26 07:32 17560352 ----a-w- c:\windows\SysWow64\nvcompiler.dll

2013-02-26 07:32 . 2013-02-26 07:32 7564040 ----a-w- c:\windows\system32\nvopencl.dll

2013-02-26 07:32 . 2013-02-26 07:32 1985824 ----a-w- c:\windows\SysWow64\nvcuvenc.dll

2013-02-26 07:32 . 2013-02-26 07:32 12641992 ----a-w- c:\windows\SysWow64\nvwgf2um.dll

2013-02-26 07:32 . 2013-02-26 07:32 9390760 ----a-w- c:\windows\system32\nvcuda.dll

2013-02-26 07:32 . 2013-02-26 07:32 201576 ----a-w- c:\windows\SysWow64\nvinit.dll

2013-02-23 00:04 . 2013-02-23 00:04 283200 ----a-w- c:\windows\system32\drivers\dtsoftbus01.sys

2013-02-12 05:45 . 2013-03-13 03:45 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll

2013-02-12 05:45 . 2013-03-13 03:45 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll

2013-02-12 05:45 . 2013-03-13 03:45 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll

2013-02-12 05:45 . 2013-03-13 03:45 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll

2013-02-12 04:48 . 2013-03-13 03:45 474112 ----a-w- c:\windows\apppatch\AcSpecfc.dll

2013-02-12 04:48 . 2013-03-13 03:45 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll

2013-02-12 04:12 . 2013-03-20 21:16 19968 ----a-w- c:\windows\system32\drivers\usb8023.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]

@="{C5994560-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]

@="{C5994561-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]

@="{C5994562-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]

@="{C5994563-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]

@="{C5994564-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]

@="{C5994565-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]

@="{C5994566-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]

@="{C5994567-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]

@="{C5994568-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 64792 ----a-w- c:\program files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-03-01 18643048]

"Pando Media Booster"="c:\program files (x86)\Pando Networks\Media Booster\PMB.exe" [2013-05-02 4284976]

"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2013-01-08 3674320]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]

"AdobeCS4ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" [2008-08-14 611712]

"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]

"Aeria Ignite"="c:\program files (x86)\Aeria Games\Ignite\aeriaignite.exe" [2013-03-15 1910296]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]

"BCU"="c:\program files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe" [bU]

.

c:\users\Dale\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

CurseClientStartup.ccip [2013-4-1 0]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorAdmin"= 5 (0x5)

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"PromptOnSecureDesktop"= 0 (0x0)

.

R1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.5.0.127\Definitions\BASHDefs\20120302.001\BHDrvx64.sys [2012-03-02 1157240]

R2 AsSysCtrlService;ASUS System Control Service;c:\program files (x86)\ASUS\AsSysCtrlService\1.00.05\AsSysCtrlService.exe [2010-06-24 109056]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-04-04 418376]

R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-04-04 701512]

R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-03-01 161384]

R3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\Drivers\ssadadb.sys [2011-05-13 36328]

R3 BRDriver64;BRDriver64;c:\programdata\bitraider\BRDriver64.sys [2013-03-23 74024]

R3 BRSptSvc;BitRaider Mini-Support Service;c:\programdata\bitraider\BRSptSvc.exe [2013-03-23 949528]

R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys [x]

R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [2012-06-18 1038088]

R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-04-04 25928]

R3 slb;slb;c:\aeriagames\ScarletBlade\avital\scarlb64.sys [2013-03-20 81880]

R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-05-13 157672]

R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-13 16872]

R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-13 177640]

R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]

R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]

R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2011-12-27 1255736]

S0 amdide64;amdide64;c:\windows\system32\DRIVERS\amdide64.sys [2010-03-30 11832]

S0 MxEFUF;Matrox Extio Upper Function Filter;c:\windows\system32\DRIVERS\MxEFUF64.sys [2011-08-16 157696]

S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NISx64\1109000.00C\SYMDS64.SYS [2009-10-15 433200]

S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1109000.00C\SYMEFA64.SYS [2011-08-22 221304]

S1 ccHP;Symantec Hash Provider;c:\windows\system32\drivers\NISx64\1109000.00C\ccHPx64.sys [2011-08-04 593544]

S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys [2013-02-23 283200]

S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_17.5.0.127\Definitions\IPSDefs\20120310.001\IDSvia64.sys [2012-03-06 488568]

S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NISx64\1109000.00C\Ironx64.SYS [2010-04-29 150064]

S1 SYMTDIv;Symantec Vista Network Dispatch Driver;c:\windows\System32\Drivers\NISx64\1109000.00C\SYMTDIV.SYS [2011-08-22 451704]

S2 BCUService;Browser Configuration Utility Service;c:\program files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe [2009-10-26 223464]

S2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x64.sys [2011-09-21 21992]

S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe [2013-04-23 9216]

S2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\ccSvcHst.exe [2011-08-04 126400]

S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-01-18 383264]

S2 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe [2011-11-11 27760]

S2 WINZIPSSDiskOptimizer;WINZIPSSDiskOptimizer;c:\program files (x86)\WinZip System Utilities Suite\WINZIPSSDefragSrv64.exe [2011-11-10 628040]

S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2010-04-27 83080]

S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-10-25 213504]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2012-02-16 676968]

S3 RzSynapse;Razer Driver;c:\windows\system32\DRIVERS\RzSynapse.sys [2011-10-12 166400]

S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [2009-12-22 38456]

S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys [2011-11-11 2182768]

.

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - 30482249

*NewlyCreated* - 79901486

*Deregistered* - 30482249

*Deregistered* - 79901486

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]

2013-04-11 12:19 1642448 ----a-w- c:\program files (x86)\Google\Chrome\Application\26.0.1410.64\Installer\chrmstp.exe

.

Contents of the 'Scheduled Tasks' folder

.

2013-05-09 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 00:48]

.

2013-05-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-27 05:53]

.

2013-05-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-27 05:53]

.

2013-05-06 c:\windows\Tasks\Wise Disk Cleaner Schedule Task.job

- c:\program files (x86)\Wise\Wise Disk Cleaner\WiseDiskCleaner.exe [2012-04-30 21:35]

.

2013-05-06 c:\windows\Tasks\Wise Registry Cleaner Schedule Task.job

- c:\program files (x86)\Wise Registry Cleaner\Wise Registry Cleaner\WiseRegCleaner.exe [2012-04-30 22:06]

.

.

--------- X64 Entries -----------

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]

@="{C5994560-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]

@="{C5994561-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]

@="{C5994562-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]

@="{C5994563-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]

@="{C5994564-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]

@="{C5994565-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]

@="{C5994566-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]

@="{C5994567-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]

@="{C5994568-53D9-4125-87C9-F193FC689CB2}"

[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]

2011-06-13 17:20 75544 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]

@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"

[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]

2013-04-16 23:10 776144 ----a-w- c:\program files (x86)\Google\Drive\googledrivesync64.dll

.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - LocalService

FontCache

.

------- Supplementary Scan -------

.

uLocal Page = c:\windows\system32\blank.htm

mLocal Page = c:\windows\SysWOW64\blank.htm

uInternet Settings,ProxyOverride = <local>

Trusted Zone: aeriagames.com

TCP: DhcpNameServer = 68.105.28.11 68.105.29.11 68.105.28.12

FF - ProfilePath - c:\users\Dale\AppData\Roaming\Mozilla\Firefox\Profiles\le1hsivr.default\

FF - prefs.js: browser.startup.homepage - hxxp://www.youtube.com/

.

- - - - ORPHANS REMOVED - - - -

.

AddRemove-{08A25478-C5DD-4EA7-B168-3D687CA987FF} - c:\program files (x86)\InstallShield Installation Information\{08A25478-C5DD-4EA7-B168-3D687CA987FF}\Sims3SP05Setup.exe

AddRemove-{117B6BF6-82C3-420C-B284-9247C8568E53} - c:\program files (x86)\InstallShield Installation Information\{117B6BF6-82C3-420C-B284-9247C8568E53}\setup.exe

AddRemove-{3BBFD444-5FAB-49F6-98B1-A1954E831399} - c:\program files (x86)\InstallShield Installation Information\{3BBFD444-5FAB-49F6-98B1-A1954E831399}\Sims3EP06Setup.exe

AddRemove-{45057FCE-5784-48BE-8176-D9D00AF56C3C} - c:\program files (x86)\InstallShield Installation Information\{45057FCE-5784-48BE-8176-D9D00AF56C3C}\setup.exe

AddRemove-{71828142-5A24-4BD0-97E7-976DA08CE6CF} - c:\program files (x86)\InstallShield Installation Information\{71828142-5A24-4BD0-97E7-976DA08CE6CF}\setup.exe

AddRemove-{7B11296A-F894-449C-8DF6-6AAAA7D4D118} - c:\program files (x86)\InstallShield Installation Information\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}\Sims3SP04Setup.exe

AddRemove-{910F4A29-1134-49E0-AD8B-56E4A3152BD1} - c:\program files (x86)\InstallShield Installation Information\{910F4A29-1134-49E0-AD8B-56E4A3152BD1}\setup.exe

AddRemove-{9143B17E-BBDE-4EA7-A4E3-20D384D9C8A5}_is1 - c:\windows\AppPatch\unins000.exe

AddRemove-{9B2506E3-9A3F-45B5-96BF-509CAD584650} - c:\program files (x86)\InstallShield Installation Information\{9B2506E3-9A3F-45B5-96BF-509CAD584650}\Sims3SP06Setup.exe

AddRemove-{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC} - c:\program files (x86)\InstallShield Installation Information\{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC}\setup.exe

AddRemove-{C05D8CDB-417D-4335-A38C-A0659EDFD6B8} - c:\program files (x86)\InstallShield Installation Information\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}\setup.exe

AddRemove-{C12631C6-804D-4B32-B0DD-8A496462F106} - c:\program files (x86)\InstallShield Installation Information\{C12631C6-804D-4B32-B0DD-8A496462F106}\Sims3EP05Setup.exe

AddRemove-{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC} - c:\program files (x86)\InstallShield Installation Information\{E6B88BD6-E4B2-4701-A648-B6DAC6E491CC}\Sims3EP04Setup.exe

AddRemove-{ED436EA8-4145-4703-AE5D-4D09DD24AF5A} - c:\program files (x86)\InstallShield Installation Information\{ED436EA8-4145-4703-AE5D-4D09DD24AF5A}\setup.exe

.

.

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]

"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\17.9.0.12\diMaster.dll\" /prefetch:1"

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.11"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]

@="?????????????????? v1"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]

@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]

@="?????????????????? v2"

.

[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]

@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]

@Denied: (A) (Everyone)

"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]

@Denied: (A) (Everyone)

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]

"Key"="ActionsPane3"

"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]

@Denied: (A) (Users)

@Denied: (A) (Everyone)

@Allowed: (B 1 2 3 4 5) (S-1-5-20)

"BlindDial"=dword:00000000

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

Completion time: 2013-05-08 23:33:51

ComboFix-quarantined-files.txt 2013-05-09 06:33

ComboFix2.txt 2013-05-09 06:13

.

Pre-Run: 73,676,808,192 bytes free

Post-Run: 73,366,384,640 bytes free

.

- - End Of File - - 33B3F3C0B12B7F0DB36507D44B75F344

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

I would like to see a report that combofix makes.

extra combofix report

  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box


C:\Qoobox\Add-Remove Programs.txt

  • click ok

copy and paste the report into this topic for me to review

Gringo

Link to post
Share on other sites

Here you go!

µTorrent

7-Zip 9.20

AC3Filter 1.63b

Adobe AIR

Adobe Anchor Service CS4

Adobe Bridge CS4

Adobe CMaps CS4

Adobe Color - Photoshop Specific CS4

Adobe Color EU Extra Settings CS4

Adobe Color JA Extra Settings CS4

Adobe Color NA Recommended Settings CS4

Adobe Color Video Profiles CS CS4

Adobe CSI CS4

Adobe Default Language CS4

Adobe Device Central CS4

Adobe Drive CS4

Adobe ExtendScript Toolkit CS4

Adobe Extension Manager CS4

Adobe Flash Media Live Encoder 3.2

Adobe Flash Player 11 ActiveX

Adobe Flash Player 11 Plugin

Adobe Media Player

Adobe Output Module

Adobe PDF Library Files CS4

Adobe Photoshop CS4

Adobe Photoshop CS4 Support

Adobe Reader X (10.1.6)

Adobe Search for Help

Adobe Service Manager Extension

Adobe Setup

Adobe Type Support CS4

Adobe Update Manager CS4

Adobe XMP Panels CS4

AdobeColorCommonSetCMYK

AdobeColorCommonSetRGB

Aeria Ignite

Age of Wushu

AMD USB Filter Driver

Apple Application Support

Apple Software Update

applicationupdater

Bass Audio Decoder (remove only)

BitRaider Web Client

Browser Configuration Utility

CD Audio Reader Filter (remove only)

Common

Connect

Contents

Corel VideoStudio Pro X4

Curse Client

DAEMON Tools Lite

DCoder Image Source (remove only)

Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition

DeviceIO

DirectVobSub (remove only)

DScaler 5 Mpeg Decoders

Dual-Core Optimizer

EPU

Fable III

ffdshow v1.1.3966 [2011-08-09]

FFMPEG Core Files (remove only)

FINAL FANTASY XIV

Fraps (remove only)

G-Force

Gabest MPEG Splitter (remove only)

gamelauncher-ps2-live

Google Chrome

Google Drive

Google Update Helper

Guild Wars 2

Haali Media Splitter

Hi-Rez Studios Authenticate and Update Service

HiJackThis

ICA

IPM_VS_Pro

ISCOM

Jamestown: Legend of the Lost Colony

Java 7 Update 21

Java Auto Updater

JMicron JMB36X Driver

kuler

LAV Filters (remove only)

League of Legends

Livestream Procaster

LOLReplay

Malwarebytes Anti-Malware version 1.75.0.1300

Mass Effect™ 3

Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170)

Microsoft Games for Windows - LIVE Redistributable

Microsoft Games for Windows Marketplace

Microsoft Office 2010 Service Pack 1 (SP1)

Microsoft Office Excel MUI (English) 2010

Microsoft Office OneNote MUI (English) 2010

Microsoft Office Outlook MUI (English) 2010

Microsoft Office PowerPoint MUI (English) 2010

Microsoft Office Proof (English) 2010

Microsoft Office Proof (French) 2010

Microsoft Office Proof (Spanish) 2010

Microsoft Office Proofing (English) 2010

Microsoft Office Publisher MUI (English) 2010

Microsoft Office Shared MUI (English) 2010

Microsoft Office Shared Setup Metadata MUI (English) 2010

Microsoft Office Standard 2010

Microsoft Office Word MUI (English) 2010

Microsoft Visual C++ 2005 Redistributable

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219

Microsoft XNA Framework Redistributable 4.0

Mozilla Firefox 20.0.1 (x86 en-US)

Mozilla Maintenance Service

Next Generation Visualisations

NVIDIA PhysX

NVIDIA Stereoscopic 3D Driver

OpenOffice.org 3.4

OpenSource AVI Splitter (remove only)

OpenSource DTS/AC3/DD+ Source Filter (remove only)

OpenSource Flash Video Splitter (remove only)

Origin

Pando Media Booster

PCSX2 - Playstation 2 Emulator

PDF Settings CS4

Photoshop Camera Raw

piaip AppLocale

PlanetSide 2

Platform

PureHD

QuickTime

RealMedia (remove only)

Realtek Ethernet Controller Driver For Windows 7

Renesas Electronics USB 3.0 Host Controller Driver

Rosetta Stone Version 3

Scarlet Blade

Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)

Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)

Security Update for Microsoft .NET Framework 4 Extended (KB2487367)

Security Update for Microsoft .NET Framework 4 Extended (KB2656351)

Security Update for Microsoft .NET Framework 4 Extended (KB2736428)

Security Update for Microsoft .NET Framework 4 Extended (KB2742595)

Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition

Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition

Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2553091)

Security Update for Microsoft Office 2010 (KB2553096)

Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition

Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition

Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition

Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition

Setup

Share

SimCity™

Skype Click to Call

Skype™ 6.3

SmartSound Common Data

SmartSound Quicktracks 5

Smite Closed Beta

Space Pirates and Zombies

SplitMediaLabs VH Screen Capture Driver (x86)

Star Wars: The Old Republic

Steam

Suite Shared Configuration CS4

TERA

The Sims™ 3

The Sims™ 3 Ambitions

The Sims™ 3 Fast Lane Stuff

The Sims™ 3 Generations

The Sims™ 3 High-End Loft Stuff

The Sims™ 3 Katy Perry's Sweet Treats

The Sims™ 3 Late Night

The Sims™ 3 Master Suite Stuff

The Sims™ 3 Outdoor Living Stuff

The Sims™ 3 Pets

The Sims™ 3 Showtime

The Sims™ 3 Town Life Stuff

The Sims™ 3 World Adventures

TurboV EVO

Update for Microsoft .NET Framework 4 Client Profile (KB2468871)

Update for Microsoft .NET Framework 4 Client Profile (KB2533523)

Update for Microsoft .NET Framework 4 Client Profile (KB2600217)

Update for Microsoft .NET Framework 4 Extended (KB2468871)

Update for Microsoft .NET Framework 4 Extended (KB2533523)

Update for Microsoft .NET Framework 4 Extended (KB2600217)

Update for Microsoft Office 2010 (KB2553065)

Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition

Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition

Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition

Update for Microsoft Office 2010 (KB2566458)

Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition

Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition

Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition

Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition

Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition

Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition

Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition

Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition

Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition

Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition

Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition

VIA Platform Device Manager

VIO

VSClassic

VSPro

Windows Media Encoder 9 Series

Windows Movie Maker 2.6

WinZip System Utilities Suite

Wise Disk Cleaner 7.21

Wise Registry Cleaner 7.16

Wizorb

World of Warcraft

World of Warcraft Beta

XSplit

Zoom Player (remove only)

Link to post
Share on other sites

  • Staff

Hello

:P2P Warning!:

IMPORTANT I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

Please note that as long as you are using any form of Peer-to-Peer networking and downloading files from non-documented sources, you can expect infestations of malware to occur

Once upon a time, P2P file sharing was fairly safe. That is no longer true. P2P programs form a direct conduit on to your computer, their security measures are easily circumvented and malware writers are increasingly exploiting them to spread their wares on to your computer. Further to that, if your P2P program is not configured correctly, your computer may be sharing more files than you realize. There have been cases where people's passwords, address books and other personal, private, and financial details have been exposed to a file sharing network by a badly configured program.

Please read these short reports on the dangers of peer-2-peer programs and file sharing.

FBI Cyber Education Letter
File sharing infects 500,000 computers
USAToday
infoworld

These logs are looking allot better. But we still have some work to do.

uninstall some programs

NOTE** Because of the cleanup process some of the programs I have listed may not be in add/remove anymore this is fine just move to the next item on the list.

You can remove these programs using add/remove or you can use the free uninstaller from Revo (it does allot better of a job

  • Programs to remove

    • µTorrent
      Adobe Reader X (10.1.6)
      Java 7 Update 21

  • Please download and install
Revo Uninstaller FreeDouble click Revo Uninstaller to run it.
From the list of programs double click on The Program to remove
When prompted if you want to uninstall click Yes.
Be sure the Moderate option is selected then click Next.
The program will run, If prompted again click Yes
when the built-in uninstaller is finished click on Next.
Once the program has searched for leftovers click Next.
Check/tick the bolded items only on the list then click Delete
when prompted click on Yes and then on next.
put a check on any folders that are found and select delete
when prompted select yes then on next
Once done click Finish.

.

Update Adobe reader

  • Recently there have been vulnerabilities detected in older versions of Adobe Reader. It is strongly suggested that you update to the current version.
    You can download it from
http://www.adobe.com/products/acrobat/readstep2.html
After installing the latest Adobe Reader, uninstall all previous versions.
If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.
  • If you don't like Adobe Reader (53 MB), you can download Foxit PDF Reader(7 MB) from
here. It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, be careful not to install anything to do with AskBar.

Clean Out Temp Files

  • This small application you may want to keep and use once a week to keep the computer clean.
    Download CCleaner from here http://www.ccleaner.com/
    • Run the installer to install the application.
    • When it gives you the option to install Yahoo toolbar uncheck the box next to it.
    • Run CCleaner. (make sure under Windows tab all the boxes of Internet Explorer and Windows explorer are checked. Under System check Empty Recycle Bin and Temporary Files. Under Application tab all the boxes should be checked).
    • Click Run Cleaner.
    • Close CCleaner.

: Malwarebytes' Anti-Malware :

I see you have MBAM installed - I think this is a great program and would like you to run a quick scan at this time

  • Double-click mbam icon
  • go to the update tab at the top
  • click on check for updates
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform quick scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is Checked (ticked) except items in the C:\System Volume Information folder and click on Remove Selected.
  • When completed, a log will open in Notepad. please copy and paste the log into your next reply
    • If you accidentally close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.

Click OK to either and let MBAM proceed with the disinfection process.

If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Download HijackThis

  • Go Here to download HijackThis program
  • Save HijackThis to your desktop.
  • Right Click on Hijackthis and select "Run as Admin" (XP users just need to double click to run)
  • Click on "Do A system scan and save a logfile" (if you do not see "Do A system scan and save a logfile" then click on main menu)
  • copy and paste hijackthis report into the topic

"information and logs"

  • In your next post I need the following
  1. Log From MBAM
  2. report from Hijackthis
  3. let me know of any problems you may have had
  4. How is the computer doing now?

Gringo

Link to post
Share on other sites

Here are the logs

MBAM:

Malwarebytes Anti-Malware (PRO) 1.75.0.1300

www.malwarebytes.org

Database version: v2013.05.06.04

Windows 7 Service Pack 1 x64 NTFS

Internet Explorer 10.0.9200.16540

Dale :: SHEELA [administrator]

Protection: Enabled

5/9/2013 8:57:05 PM

mbam-log-2013-05-09 (20-57-05).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 251045

Time elapsed: 4 minute(s), 4 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

HiJackThis:

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 9:02:40 PM, on 5/9/2013

Platform: Windows 7 SP1 (WinNT 6.00.3505)

MSIE: Internet Explorer v10.0 (10.00.9200.16537)

Boot mode: Normal

Running processes:

C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe

C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe

C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

C:\Users\Dale\Downloads\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =

O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\17.9.0.12\coIEPlg.dll

O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\17.9.0.12\IPSBHO.DLL

O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL

O3 - Toolbar: Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\17.9.0.12\coIEPlg.dll

O4 - HKLM\..\Run: [AdobeCS4ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" -launchedbylogin

O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe

O4 - HKLM\..\Run: [Aeria Ignite] "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent

O4 - HKLM\..\Run: [bCU] "C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe"

O4 - HKCU\..\Run: [skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

O4 - HKCU\..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe

O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun

O4 - Startup: CurseClientStartup.ccip

O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll

O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll

O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll

O9 - Extra button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O15 - Trusted Zone: http://*.aeriagames.com

O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL

O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)

O23 - Service: ASUS System Control Service (AsSysCtrlService) - Unknown owner - C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.05\AsSysCtrlService.exe

O23 - Service: Browser Configuration Utility Service (BCUService) - DeviceVM, Inc. - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe

O23 - Service: BitRaider Mini-Support Service (BRSptSvc) - BitRaider, LLC - C:\programdata\bitraider\BRSptSvc.exe

O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)

O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe

O23 - Service: FLEXnet Licensing Service 64 - Acresso Software Inc. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe

O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe

O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: MBAMScheduler - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe

O23 - Service: MBAMService - Malwarebytes Corporation - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe

O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe

O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)

O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Norton Internet Security (NIS) - Symantec Corporation - C:\Program Files (x86)\Norton Internet Security\Engine\17.9.0.12\ccSvcHst.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)

O23 - Service: NVIDIA Update Service Daemon (nvUpdatusService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe

O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)

O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe

O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)

O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)

O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)

O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe

O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe

O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)

O23 - Service: VIA Karaoke digital mixer Service (VIAKaraokeService) - Unknown owner - C:\Windows\system32\viakaraokesrv.exe (file missing)

O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)

O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)

O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)

O23 - Service: WINZIPSSDiskOptimizer - WinZip Computing, S.L. (WinZip Computing) - C:\Program Files (x86)\WinZip System Utilities Suite\WINZIPSSDefragSrv64.exe

O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--

End of file - 10040 bytes

Computer is running great. I can tell there is a difference.

Link to post
Share on other sites

  • Staff

Greetings

These logs are looking very good, we are almost done!!! Just one more scan to go.

:Remove unneeded start-up entries:

This part of the fix is purely optional

These are programs that start up when you turn on your computer but don't need to be, any of these programs you can click on their icons (or start from the control panel) and start the program when you need it. By stopping these programs you will boot up faster and your computer will work faster.

  • Run HijackThis (rightclick and run as admin)
  • Click on the Scan button
  • Put a check beside all of the items listed below (if present):

    • O4 - HKLM\..\Run: [AdobeCS4ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" -launchedbylogin
      O4 - HKLM\..\Run: [Aeria Ignite] "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
      O4 - HKLM\..\Run: [bCU] "C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe"
      O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun

[*] Close all open windows and browsers/email, etc...

[*] Click on the "Fix Checked" button

[*] When completed, close the application.

  • NOTE**You can research each of those lines
>here< and see if you want to keep them or not
just copy the name between the brackets and paste into the search space
O4 - HKLM\..\Run: [IntelliPoint]

Eset Online Scanner

**Note** You will need to use Internet explorer for this scan - Vista and win 7 right click on IE shortcut and run as admin

Go Eset web page to run an online scanner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • click on the Run ESET Online Scanner button
  • Tick the box next to YES, I accept the Terms of Use.
    • Click Start

    [*]When asked, allow the add/on to be installed

    • Click Start

    [*]Make sure that the option Remove found threats is unticked

    [*]Click on Advanced Settings, ensure the options

    • Scan for potentially unwanted applications, Scan for potentially unsafe applications, and Enable Anti-Stealth Technology are ticked.

    [*]Click Scan

    [*]wait for the virus definitions to be downloaded

    [*]Wait for the scan to finish

When the scan is complete

  • If no threats were found
    • put a checkmark in "Uninstall application on close"
    • close program
    • report to me that nothing was found

  • If threats were found
    • click on "list of threats found"
    • click on "export to text file" and save it as ESET SCAN and save to the desktop
    • Click on back
    • put a checkmark in "Uninstall application on close"
    • click on finish
    • close program
    • copy and paste the report here

Gringo

Link to post
Share on other sites

Here is what I got. There were "Threats found".

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0000.dta Win32/Olmarik.AWO trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0001.dta Win64/Olmarik.AD trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0002.dta Win32/Olmarik.AYH trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0003.dta Win64/Olmarik.AE trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0005.dta Win64/Olmarik.AC trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0009.dta Win32/Olmarik.AWO trojan

C:\TDSSKiller_Quarantine\08.05.2013_21.03.41\mbr0000\tdlfs0000\tsk0010.dta Win64/Olmarik.X trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0000.dta Win32/Olmarik.AWO trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0001.dta Win64/Olmarik.AD trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0002.dta Win32/Olmarik.AYH trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0003.dta Win64/Olmarik.AE trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0005.dta Win64/Olmarik.AC trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0009.dta Win32/Olmarik.AWO trojan

C:\TDSSKiller_Quarantine\08.05.2013_22.28.31\tdlfs0000\tsk0010.dta Win64/Olmarik.X trojan

C:\Users\Dale\Desktop\RK_Quarantine\PhysicalDrive0_LL2.dat Win32/Olmarik.AXY trojan

Link to post
Share on other sites

  • Staff

Hello PoisonXTC

The Online scan looks very good!! It is only reporting backups created during the course of this fix!!


  • C:\TDSSKiller_Quarantine\<-- TDSSKiller

Very well done!! This is my general post for when your logs show no more signs of malware - Please let me know if you still are having problems with your computer and what these problems are.

:Why we need to remove some of our tools:

  • Some of the tools we have used to clean your computer were made by fellow malware fighters and are very powerful and if used incorrectly or at the wrong time can make the computer an expensive paper weight.
    They are updated all the time and some of them more than once a day so by the time you are ready to use them again they will already be outdated.
    The following procedures will implement some cleanup procedures to remove these tools. It will also reset your System Restore by flushing out previous restore points and create a new restore point. It will also remove all the backups our tools may have made.

:DeFogger:

Note** Defogger only needs to be run if it was run when we first started. If you have not already run it then skip this.

  • To re-enable your Emulation drivers, double click DeFogger to run the tool.
    • The application window will appear
    • Click the Re-enable button to re-enable your CD Emulation drivers
    • Click Yes to continue
    • A 'Finished!' message will appear
    • Click OK
    • DeFogger will now ask to reboot the machine - click OK.

Your Emulation drivers are now re-enabled.

:Uninstall ComboFix:

  • turn off all active protection software
  • push the "windows key" + "R" (between the "Ctrl" button and "Alt" Button)
  • please copy and past the following into the box ComboFix /Uninstall and click OK.
  • Note the space between the X and the /Uninstall, it needs to be there.
  • CF-Uninstall.png

:Remove the rest of our tools:

Please download OTCleanIt and save it to desktop. This tool will remove all the tools we used to clean your pc.

  • Double-click OTCleanIt.exe.
  • Click the CleanUp! button.
  • Select Yes when the "Begin cleanup Process?" prompt appears.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes, if not delete it by yourself.
  • If asked to restart the computer, please do so

Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

About Java

  • During the cleaning process if I found that Java was installed I asked for it to be uninstalled, Many home users will not miss it. If you use OpenOffice, play online games or use business applications which require Java, Then you need to install the latest version and make sure to disable it in your web browsers.
    If an application or website requires it, you should receive a notification indicating that when you attempt to launch that application or access that website.
    Link to download latest version. -
install Java
How to disable java in your web browsers - Disable Java

:The programs you can keep:

Some of the programs that we have used would be a good idea to keep and used often in helping to keep the computer clean. I use these programs on my computer.

Revo Uninstaller Free - this is the uninstaller that I had you download and works allot better than add/remove in windows and has saved me more than once from corrupted installs and uninstalls
CCleaner - This is a good program to clean out temp files, I would use this once a week or before any malware scan to remove unwanted temp files - It has a built in registry cleaner but I would leave that alone and not use any registry cleaner
Malwarebytes' Anti-Malware The Gold standard today in antimalware scanners

:Security programs:

One of the questions I am asked all the time is "What programs do you use" I have at this time 4 computers in my home and I have this setup on all 4 of them.

  • Microsoft Security Essentials - provides real-time protection for your home PC that guards against viruses, spyware, and other malicious software.
  • WinPatrol As a robust security monitor, WinPatrol will alert you to hijackings, malware attacks and critical changes made to your computer without your permission. WinPatrol takes snapshot of your critical system resources and alerts you to any changes that may occur without your knowledge.
  • Malwarebytes' Anti-Malware Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
    totally free but for real-time protection you will have to pay a small one-time fee. We used this to help clean your computer and recomend keeping it and using often. (I have upgraded to the paid version of MBAM and I am glad I did)
    Note** If you decide to install MSE you will need to uninstall your present Antivirus

:Security awareness:

It is good security practice to change your passwords to all your online accounts on a fairly regular basis, this is especially true after an infection. Refer to this Microsoft article

Strong passwords: How to create and use them Then consider a password keeper, to keep all your passwords safe. KeePass is a small utility that allows you to manage all your passwords.

The other question I am asked all the time is "How can I prevent this from happening again." and the short answer to that is to be aware of what is out there and how to start spotting dangers.

Here are some articles that are must reads and should be read by everybody in your household that uses the internet

internetsafety
Internet Safety for Kids

Here is some more reading for you from some of my colleges

PC Safety and Security - What Do I Need? from my friends at Tech Support Forum
COMPUTER SECURITY - a short guide to staying safer online from my friends at Malware Removal

quoted from Tech Support Forum

Conclusion

There is no such thing as ‘perfect security’. This applies to many things, not just computer systems. Using the above guide you should be able to take all the reasonable steps you can to prevent infection. However, the most important part of all this is you, the user. Surf sensibly and think before you download a file or click on a link. Take a few moments to assess the possible risks and you should be able to enjoy all the internet has to offer.

I'd be grateful if you could reply to this post so that I know you have read it and, if you've no other questions, the thread can then be closed.

I Will Keep This Open For About Three Days, If Anything Comes Up - Just Come Back And Let Me Know, after that time you will have to send me a PM

My help is free, however, if you wish to make a small donation to show your appreciation or to help me continue the fight against Malware, then click here -->btn_donate_SM.gif<-- Don't worry every little bit helps.

Gringo

Link to post
Share on other sites

Thank you SO MUCH for everything you have done Gringo. I'm glad I came here for help. I can't tell you how many "experts" I have spoken too who haven't been able to help me with my problems. You've made this fast and easy, and for that I thank you very much. I have read your last post and I will be in contact if anything else comes up. You have my undying gratitude.

Link to post
Share on other sites

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.