Jump to content

BSOD with svchost popping up in malwarebytes


siciro

Recommended Posts

Started getting BSOD every few minutes on few month old ASUS laptop with Win7. Restarted in safemode and no BSOD. Installed MWB and did a full scan. It showed 12 items and i had it clean them. Still got BSOD. Did a chkdsk and it showed 2 items. I then did a chkdsk /F and those items were gone but it showed the bitmap error. The whole while MWB kept popping up with svchost.exe trojan. IM stuck, looked around these forums and I read http://forums.malwar...?showtopic=9573 and it told me to download dds.com and then attach the logs. I'm also attaching the latest minidump log converted to a zip but its showing a "common" error. Please help.

dds.txt

attach.txt

122812-25786-01.zip

Link to post
Share on other sites

  • Staff

Please do the following:

Download the appropriate version for your system of the Farbar Recovery Scan Tool and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:

  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Choose your language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

To enter System Recovery Options by using Windows installation disc:

  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Choose your language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

On the System Recovery Options menu you will get the following options:


    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt

[*]Select Command Prompt

[*]In the command window type in notepad and press Enter.

[*]The notepad opens. Under File menu select Open.

[*]Select "Computer" and find your flash drive letter and close the notepad.

[*]In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter

Note: Replace letter e with the drive letter of your flash drive.

[*]The tool will start to run.

[*]When the tool opens click Yes to the disclaimer.

[*]Place a check next to List Drivers MD5 as well as the default check marks that are already there

[*]Press Scan button.

[*]type exit and reboot the computer normally

[*]FRST will make a log (FRST.txt) on the flash drive, please copy and paste the log in your reply.

Link to post
Share on other sites

Sorry it took so long to get this done and posted. Strangely enough I didn't have a thumb drive.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-12-2012

Ran by SYSTEM at 29-12-2012 01:07:58

Running from F:\

Windows 7 Home Premium (X64) OS Language: English(US)

The current controlset is ControlSet002

==================== Registry (Whitelisted) ===================

HKLM\...\Run: [VizorHtmlDialog.exe] "C:\Program Files\Trend Micro\Titanium\UIFramework\VizorHtmlDialog.exe" "DEF" "EULA" "C:\Program Files\Trend Micro\Titanium\UI\Installer.cmpt\resources\preinstall_01_welcome_trial.html" "DEF" "DEF" "DEF" [x]

HKLM\...\Run: [Trend Micro Client Framework] "C:\Program Files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe" [192520 2010-10-12] (Trend Micro Inc.)

HKLM\...\Run: [Trend Micro Titanium] C:\Program Files\Trend Micro\Titanium\VizorShortCut.exe -ReFlush "none" "none" [322384 2010-09-17] (Trend Micro Inc.)

HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2587944 2010-12-31] (ELAN Microelectronics Corp.)

HKLM\...\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /SF3 [2277480 2011-08-16] (Realtek Semiconductor)

HKLM\...\Run: [setwallpaper] c:\programdata\SetWallpaper.cmd [x]

HKLM-x32\...\Run: [Nuance PDF Reader-reminder] "C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe" -r "C:\ProgramData\Nuance\PDF Reader\Ereg\Ereg.ini" [369 2012-12-28] ()

HKLM-x32\...\Run: [ASUSPRP] "C:\Program Files (x86)\ASUS\APRP\APRP.EXE" [2018032 2011-04-01] (ASUSTek Computer Inc.)

HKLM-x32\...\Run: [ASUSWebStorage] C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSPanel.exe /S [731472 2011-02-23] (ecareme)

HKLM-x32\...\Run: [sonicMasterTray] C:\Program Files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe [984400 2010-07-09] (Virage Logic Corporation / Sonic Focus)

HKLM-x32\...\Run: [updateLBPShortCut] "C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5" [222504 2009-05-19] (CyberLink Corp.)

HKLM-x32\...\Run: [updateP2GoShortCut] "C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0" [222504 2009-05-19] (CyberLink Corp.)

HKLM-x32\...\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-05-10] (Hewlett-Packard)

HKLM-x32\...\Run: [] [x]

HKLM-x32\...\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [252848 2012-07-03] (Sun Microsystems, Inc.)

HKLM-x32\...\Run: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe" [1561768 2012-05-04] (Ask)

HKLM-x32\...\Run: [Wireless Console 3] C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2321072 2012-02-02] (ASUSTeK Computer Inc.)

HKLM-x32\...\Run: [ATKOSD2] C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [322176 2012-02-16] (ASUSTek Computer Inc.)

HKLM-x32\...\Run: [ATKMEDIA] C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-24] (ASUS)

HKLM-x32\...\Run: [HControlUser] C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)

HKU\Leonard\...\Run: [iSUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe -scheduler [222496 2009-05-05] (Acresso Corporation)

HKU\Leonard\...\Run: [Desktop Software] "C:\Program Files (x86)\Common Files\SupportSoft\bin\bcont.exe" /ini "C:\Program Files (x86)\ComcastUI\Desktop Software\uinstaller.ini" /fromrun /starthidden [1025320 2009-04-24] (SupportSoft, Inc.)

HKU\Leonard\...\Run: [HP Photosmart 5510 series (NET)] "C:\Program Files\HP\HP Photosmart 5510 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN21D3C1LB05V3:NW" -scfn "HP Photosmart 5510 series (NET)" -AutoStart 1 [2676584 2011-09-16] (Hewlett-Packard Co.)

HKU\Leonard\...\Run: [HP Officejet 6600 (NET)] "C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" -deviceID "CN25N2H09Y05RN:NW" -scfn "HP Officejet 6600 (NET)" -AutoStart 1 [2676584 2011-09-09] (Hewlett-Packard Co.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

Startup: C:\Users\All Users\Start Menu\Programs\Startup\AsusVibeLauncher.lnk

ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe ()

Startup: C:\Users\All Users\Start Menu\Programs\Startup\FancyStart daemon.lnk

ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}\_77B5857C27147149171BE7.exe ()

Startup: C:\Users\All Users\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk

ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.285\SSScheduler.exe (McAfee, Inc.)

Startup: C:\Users\Leonard\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Officejet 6600 (Network).lnk

ShortcutTarget: Monitor Ink Alerts - HP Officejet 6600 (Network).lnk -> C:\Windows\System32\RunDll32.exe (Microsoft Corporation)

Startup: C:\Users\Leonard\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Photosmart 5510 series (Network).lnk

ShortcutTarget: Monitor Ink Alerts - HP Photosmart 5510 series (Network).lnk -> C:\Windows\System32\RunDll32.exe (Microsoft Corporation)

==================== Services (Whitelisted) ===================

2 ATKGFNEXSrv; C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe [96896 2011-11-21] (ASUS)

3 McComponentHostService; "C:\Program Files (x86)\McAfee Security Scan\3.0.285\McCHSvc.exe" [234776 2012-09-05] (McAfee, Inc.)

3 TiMiniService; C:\Program Files\Trend Micro\Titanium\TiMiniService.exe [241488 2010-09-17] (Trend Micro Inc.)

3 Amsp; "C:\Program Files\Trend Micro\AMSP\coreServiceShell.exe" coreFrameworkHost.exe -m=rb -dt=60000 [x]

==================== Drivers (Whitelisted) =====================

1 ATKWMIACPIIO_; \??\C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [17536 2011-09-07] (ASUS)

3 kbfiltr; C:\Windows\System32\Drivers\kbfiltr.sys [15416 2009-07-20] ( )

2 tmactmon; C:\Windows\System32\Drivers\tmactmon.sys [90704 2010-09-17] (Trend Micro Inc.)

2 tmcomm; C:\Windows\System32\Drivers\tmcomm.sys [144464 2010-09-17] (Trend Micro Inc.)

2 tmevtmgr; C:\Windows\System32\Drivers\tmevtmgr.sys [67664 2010-09-17] (Trend Micro Inc.)

1 tmtdi; C:\Windows\System32\Drivers\tmtdi.sys [105552 2010-09-17] (Trend Micro Inc.)

==================== NetSvcs (Whitelisted) ====================

==================== One Month Created Files and Folders ========

2012-12-29 01:07 - 2012-12-29 01:07 - 00000000 ____D C:\FRST

2012-12-28 22:05 - 2012-12-28 22:05 - 00758650 ____A C:\Windows\SysWOW64\PerfStringBackup.INI

2012-12-28 17:16 - 2012-12-28 17:16 - 00019896 ____A C:\Users\Leonard\Desktop\dds.txt

2012-12-28 17:16 - 2012-12-28 17:16 - 00018038 ____A C:\Users\Leonard\Desktop\attach.txt

2012-12-28 17:14 - 2012-12-28 17:14 - 00688992 ____R (Swearware) C:\Users\Leonard\Downloads\dds.com

2012-12-28 17:06 - 2012-12-28 17:06 - 00262144 ____A C:\Windows\Minidump\122812-25786-01.dmp

2012-12-28 16:52 - 2012-12-28 16:52 - 00140608 ____A C:\Users\Leonard\Downloads\bluescreenview_setup.exe

2012-12-28 16:52 - 2012-12-28 16:52 - 00000000 ____D C:\Program Files (x86)\NirSoft

2012-12-28 16:44 - 2012-12-28 16:44 - 00262144 ____A C:\Windows\Minidump\122812-26785-01.dmp

2012-12-28 16:43 - 2012-12-28 17:05 - 00001142 ____A C:\Users\Leonard\Desktop\ASUS Product Registration.lnk

2012-12-28 16:40 - 2009-07-13 17:14 - 00020480 ____A (Microsoft Corporation) C:\Windows\svchost.exe

2012-12-28 16:39 - 2012-12-28 16:39 - 00262144 ____A C:\Windows\Minidump\122812-31200-01.dmp

2012-12-28 16:34 - 2012-12-28 16:34 - 00262144 ____A C:\Windows\Minidump\122812-26566-01.dmp

2012-12-28 16:29 - 2012-12-28 16:29 - 00262144 ____A C:\Windows\Minidump\122812-27081-01.dmp

2012-12-28 16:23 - 2012-12-28 16:23 - 00262144 ____A C:\Windows\Minidump\122812-26925-01.dmp

2012-12-28 16:18 - 2012-12-28 16:18 - 00262144 ____A C:\Windows\Minidump\122812-27206-01.dmp

2012-12-28 16:13 - 2012-12-28 16:13 - 00262144 ____A C:\Windows\Minidump\122812-27066-01.dmp

2012-12-28 16:07 - 2012-12-28 16:07 - 00262144 ____A C:\Windows\Minidump\122812-27565-01.dmp

2012-12-28 15:41 - 2012-12-28 15:41 - 00262144 ____A C:\Windows\Minidump\122812-25677-01.dmp

2012-12-28 15:32 - 2012-12-28 15:32 - 00262144 ____A C:\Windows\Minidump\122812-28501-01.dmp

2012-12-28 15:27 - 2012-12-28 15:27 - 00262144 ____A C:\Windows\Minidump\122812-27097-01.dmp

2012-12-28 15:21 - 2012-12-28 15:21 - 00006576 ____N C:\bootsqm.dat

2012-12-28 15:04 - 2012-12-28 15:04 - 00001165 ____A C:\Users\Leonard\Desktop\Internet Browser.lnk

2012-12-28 15:02 - 2012-12-28 15:02 - 00262144 ____A C:\Windows\Minidump\122812-17362-01.dmp

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Users\Leonard\AppData\Roaming\Malwarebytes

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Users\All Users\Malwarebytes

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware

2012-12-28 13:43 - 2012-12-14 16:49 - 00024176 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys

2012-12-28 13:42 - 2012-12-28 13:42 - 10156344 ____A (Malwarebytes Corporation ) C:\Users\Leonard\Downloads\mbam-setup-1.70.0.1100.exe

2012-12-28 13:35 - 2012-12-28 13:35 - 00262144 ____A C:\Windows\Minidump\122812-18954-01.dmp

2012-12-28 13:30 - 2012-12-28 17:45 - 00000000 ____D C:\Windows\Minidump

2012-12-28 13:30 - 2012-12-28 17:06 - 469299127 ____A C:\Windows\MEMORY.DMP

2012-12-28 13:30 - 2012-12-28 13:30 - 00262144 ____A C:\Windows\Minidump\122812-49514-01.dmp

2012-12-14 20:30 - 2012-11-13 23:06 - 17811968 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll

2012-12-14 20:30 - 2012-11-13 22:32 - 10925568 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll

2012-12-14 20:30 - 2012-11-13 22:11 - 02312704 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll

2012-12-14 20:30 - 2012-11-13 22:04 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll

2012-12-14 20:30 - 2012-11-13 22:04 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll

2012-12-14 20:30 - 2012-11-13 22:02 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl

2012-12-14 20:30 - 2012-11-13 22:02 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll

2012-12-14 20:30 - 2012-11-13 21:59 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll

2012-12-14 20:30 - 2012-11-13 21:58 - 00816640 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll

2012-12-14 20:30 - 2012-11-13 21:57 - 00599040 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll

2012-12-14 20:30 - 2012-11-13 21:57 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe

2012-12-14 20:30 - 2012-11-13 21:55 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll

2012-12-14 20:30 - 2012-11-13 21:55 - 00729088 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll

2012-12-14 20:30 - 2012-11-13 21:53 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll

2012-12-14 20:30 - 2012-11-13 21:52 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb

2012-12-14 20:30 - 2012-11-13 21:46 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll

2012-12-14 20:30 - 2012-11-13 18:48 - 12320256 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll

2012-12-14 20:30 - 2012-11-13 18:14 - 09738240 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll

2012-12-14 20:30 - 2012-11-13 18:09 - 01800704 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll

2012-12-14 20:30 - 2012-11-13 17:58 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl

2012-12-14 20:30 - 2012-11-13 17:57 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll

2012-12-14 20:30 - 2012-11-13 17:57 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll

2012-12-14 20:30 - 2012-11-13 17:55 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll

2012-12-14 20:30 - 2012-11-13 17:51 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll

2012-12-14 20:30 - 2012-11-13 17:49 - 00717824 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll

2012-12-14 20:30 - 2012-11-13 17:49 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe

2012-12-14 20:30 - 2012-11-13 17:48 - 00420864 ____A (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll

2012-12-14 20:30 - 2012-11-13 17:47 - 00607744 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll

2012-12-14 20:30 - 2012-11-13 17:46 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll

2012-12-14 20:30 - 2012-11-13 17:45 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll

2012-12-14 20:30 - 2012-11-13 17:44 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb

2012-12-14 20:30 - 2012-11-13 17:41 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll

2012-12-13 16:56 - 2012-11-08 21:45 - 00002048 ____A (Microsoft Corporation) C:\Windows\System32\tzres.dll

2012-12-13 16:56 - 2012-11-08 20:42 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll

2012-12-13 16:55 - 2012-11-21 19:26 - 03149824 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys

2012-12-13 16:55 - 2012-11-05 13:35 - 00046080 ____A (Adobe Systems) C:\Windows\System32\atmlib.dll

2012-12-13 16:55 - 2012-11-05 12:41 - 00367616 ____A (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll

2012-12-13 16:55 - 2012-11-05 12:32 - 00295424 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll

2012-12-13 16:55 - 2012-11-05 12:32 - 00034304 ____A (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll

2012-12-13 16:55 - 2012-10-04 09:46 - 00362496 ____A (Microsoft Corporation) C:\Windows\System32\wow64win.dll

2012-12-13 16:55 - 2012-10-04 09:46 - 00243200 ____A (Microsoft Corporation) C:\Windows\System32\wow64.dll

2012-12-13 16:55 - 2012-10-04 09:46 - 00013312 ____A (Microsoft Corporation) C:\Windows\System32\wow64cpu.dll

2012-12-13 16:55 - 2012-10-04 09:45 - 00215040 ____A (Microsoft Corporation) C:\Windows\System32\winsrv.dll

2012-12-13 16:55 - 2012-10-04 09:43 - 00016384 ____A (Microsoft Corporation) C:\Windows\System32\ntvdm64.dll

2012-12-13 16:55 - 2012-10-04 09:41 - 01161216 ____A (Microsoft Corporation) C:\Windows\System32\kernel32.dll

2012-12-13 16:55 - 2012-10-04 09:41 - 00424960 ____A (Microsoft Corporation) C:\Windows\System32\KernelBase.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00006144 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-security-base-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00005120 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-file-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004608 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-threadpool-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004608 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-processthreads-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004096 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-sysinfo-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004096 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-synch-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004096 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-localregistry-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00004096 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-localization-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-rtlsupport-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-processenvironment-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-namedpipe-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-misc-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-memory-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-libraryloader-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003584 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-heap-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-xstate-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-util-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-string-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-profile-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-io-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-interlocked-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-handle-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-fibers-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-errorhandling-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-delayload-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-debug-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-datetime-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 09:38 - 00003072 ___AH (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-console-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:47 - 01114112 ____A (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll

2012-12-13 16:55 - 2012-10-04 08:47 - 00274944 ____A (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll

2012-12-13 16:55 - 2012-10-04 08:47 - 00005120 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00005120 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004608 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004096 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004096 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004096 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004096 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00004096 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 08:40 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 07:21 - 00338432 ____A (Microsoft Corporation) C:\Windows\System32\conhost.exe

2012-12-13 16:55 - 2012-10-04 06:46 - 00025600 ____A (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe

2012-12-13 16:55 - 2012-10-04 06:46 - 00014336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll

2012-12-13 16:55 - 2012-10-04 06:46 - 00007680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe

2012-12-13 16:55 - 2012-10-04 06:46 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\user.exe

2012-12-13 16:55 - 2012-10-04 06:41 - 00006144 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 06:41 - 00004608 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 06:41 - 00003584 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll

2012-12-13 16:55 - 2012-10-04 06:41 - 00003072 ___AH (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll

2012-12-13 16:54 - 2012-11-01 21:59 - 00478208 ____A (Microsoft Corporation) C:\Windows\System32\dpnet.dll

2012-12-13 16:54 - 2012-11-01 21:11 - 00376832 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll

2012-12-08 14:21 - 2012-12-08 15:07 - 00036352 ____H C:\Users\Leonard\Documents\~WRL0001.tmp

==================== One Month Modified Files and Folders =======

2012-12-29 01:07 - 2012-12-29 01:07 - 00000000 ____D C:\FRST

2012-12-28 22:05 - 2012-12-28 22:05 - 00758650 ____A C:\Windows\SysWOW64\PerfStringBackup.INI

2012-12-28 17:45 - 2012-12-28 13:30 - 00000000 ____D C:\Windows\Minidump

2012-12-28 17:16 - 2012-12-28 17:16 - 00019896 ____A C:\Users\Leonard\Desktop\dds.txt

2012-12-28 17:16 - 2012-12-28 17:16 - 00018038 ____A C:\Users\Leonard\Desktop\attach.txt

2012-12-28 17:14 - 2012-12-28 17:14 - 00688992 ____R (Swearware) C:\Users\Leonard\Downloads\dds.com

2012-12-28 17:09 - 2012-11-11 21:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

2012-12-28 17:06 - 2012-12-28 17:06 - 00262144 ____A C:\Windows\Minidump\122812-25786-01.dmp

2012-12-28 17:06 - 2012-12-28 13:30 - 469299127 ____A C:\Windows\MEMORY.DMP

2012-12-28 17:05 - 2012-12-28 16:43 - 00001142 ____A C:\Users\Leonard\Desktop\ASUS Product Registration.lnk

2012-12-28 17:05 - 2011-09-24 00:46 - 01246347 ____A C:\Windows\WindowsUpdate.log

2012-12-28 17:03 - 2012-11-07 00:08 - 00000380 ____A C:\Users\Leonard\AppData\Roaming\sp_data.sys

2012-12-28 17:02 - 2011-11-24 20:06 - 00000000 ___HD C:\ASUS.DAT

2012-12-28 17:02 - 2011-04-01 20:36 - 00000908 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job

2012-12-28 17:02 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT

2012-12-28 17:02 - 2009-07-13 20:51 - 00055153 ____A C:\Windows\setupact.log

2012-12-28 16:52 - 2012-12-28 16:52 - 00140608 ____A C:\Users\Leonard\Downloads\bluescreenview_setup.exe

2012-12-28 16:52 - 2012-12-28 16:52 - 00000000 ____D C:\Program Files (x86)\NirSoft

2012-12-28 16:44 - 2012-12-28 16:44 - 00262144 ____A C:\Windows\Minidump\122812-26785-01.dmp

2012-12-28 16:39 - 2012-12-28 16:39 - 00262144 ____A C:\Windows\Minidump\122812-31200-01.dmp

2012-12-28 16:34 - 2012-12-28 16:34 - 00262144 ____A C:\Windows\Minidump\122812-26566-01.dmp

2012-12-28 16:29 - 2012-12-28 16:29 - 00262144 ____A C:\Windows\Minidump\122812-27081-01.dmp

2012-12-28 16:27 - 2011-04-01 20:36 - 00000912 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job

2012-12-28 16:23 - 2012-12-28 16:23 - 00262144 ____A C:\Windows\Minidump\122812-26925-01.dmp

2012-12-28 16:20 - 2012-09-26 20:38 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job

2012-12-28 16:18 - 2012-12-28 16:18 - 00262144 ____A C:\Windows\Minidump\122812-27206-01.dmp

2012-12-28 16:13 - 2012-12-28 16:13 - 00262144 ____A C:\Windows\Minidump\122812-27066-01.dmp

2012-12-28 16:07 - 2012-12-28 16:07 - 00262144 ____A C:\Windows\Minidump\122812-27565-01.dmp

2012-12-28 15:41 - 2012-12-28 15:41 - 00262144 ____A C:\Windows\Minidump\122812-25677-01.dmp

2012-12-28 15:32 - 2012-12-28 15:32 - 00262144 ____A C:\Windows\Minidump\122812-28501-01.dmp

2012-12-28 15:27 - 2012-12-28 15:27 - 00262144 ____A C:\Windows\Minidump\122812-27097-01.dmp

2012-12-28 15:21 - 2012-12-28 15:21 - 00006576 ____N C:\bootsqm.dat

2012-12-28 15:08 - 2009-07-13 21:13 - 00741900 ____A C:\Windows\System32\PerfStringBackup.INI

2012-12-28 15:04 - 2012-12-28 15:04 - 00001165 ____A C:\Users\Leonard\Desktop\Internet Browser.lnk

2012-12-28 15:02 - 2012-12-28 15:02 - 00262144 ____A C:\Windows\Minidump\122812-17362-01.dmp

2012-12-28 14:59 - 2011-09-24 01:10 - 00001215 ____A C:\Windows\System32\ServiceFilter.ini

2012-12-28 14:57 - 2011-04-01 20:17 - 00154540 ____A C:\Windows\PFRO.log

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Users\Leonard\AppData\Roaming\Malwarebytes

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Users\All Users\Malwarebytes

2012-12-28 13:43 - 2012-12-28 13:43 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware

2012-12-28 13:42 - 2012-12-28 13:42 - 10156344 ____A (Malwarebytes Corporation ) C:\Users\Leonard\Downloads\mbam-setup-1.70.0.1100.exe

2012-12-28 13:35 - 2012-12-28 13:35 - 00262144 ____A C:\Windows\Minidump\122812-18954-01.dmp

2012-12-28 13:35 - 2011-11-24 20:06 - 00000000 ____D C:\users\Leonard

2012-12-28 13:30 - 2012-12-28 13:30 - 00262144 ____A C:\Windows\Minidump\122812-49514-01.dmp

2012-12-28 13:27 - 2009-07-13 20:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0

2012-12-28 13:27 - 2009-07-13 20:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0

2012-12-28 10:16 - 2012-11-13 15:41 - 00000000 ____D C:\Users\All Users\McAfee Security Scan

2012-12-28 10:16 - 2012-11-10 19:44 - 00000000 ____D C:\Users\All Users\P4G

2012-12-28 10:16 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\sysprep

2012-12-28 10:16 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\rescache

2012-12-28 10:16 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\registration

2012-12-28 10:16 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\AppCompat

2012-12-25 03:51 - 2012-06-16 17:33 - 00000342 ____A C:\Windows\Tasks\HP Photo Creations Communicator.job

2012-12-19 14:51 - 2009-07-13 20:45 - 00416688 ____A C:\Windows\System32\FNTCACHE.DAT

2012-12-14 20:41 - 2012-02-18 19:27 - 00000000 ____D C:\Users\All Users\Microsoft Help

2012-12-14 20:35 - 2012-03-24 18:18 - 67413224 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe

2012-12-14 16:49 - 2012-12-28 13:43 - 00024176 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys

2012-12-11 20:22 - 2012-09-26 20:38 - 00697272 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe

2012-12-11 20:22 - 2012-09-26 20:38 - 00073656 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

2012-12-08 15:07 - 2012-12-08 14:21 - 00036352 ____H C:\Users\Leonard\Documents\~WRL0001.tmp

2012-12-01 23:07 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\NDF

2012-11-30 00:01 - 2011-09-24 00:55 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information

2012-11-29 22:17 - 2011-12-25 18:37 - 00000000 ____D C:\Users\Leonard\AppData\Local\Google

ATTENTION: ========> Check for possible partition/boot infection:

C:\Windows\svchost.exe

==================== Known DLLs (Whitelisted) =================

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit

C:\Windows\System32\wininit.exe => MD5 is legit

C:\Windows\SysWOW64\wininit.exe => MD5 is legit

C:\Windows\explorer.exe => MD5 is legit

C:\Windows\SysWOW64\explorer.exe => MD5 is legit

C:\Windows\System32\svchost.exe => MD5 is legit

C:\Windows\SysWOW64\svchost.exe => MD5 is legit

C:\Windows\System32\services.exe => MD5 is legit

C:\Windows\System32\User32.dll => MD5 is legit

C:\Windows\SysWOW64\User32.dll => MD5 is legit

C:\Windows\System32\userinit.exe => MD5 is legit

C:\Windows\SysWOW64\userinit.exe => MD5 is legit

C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

TDL4: custom:26000022 <===== ATTENTION!

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK

HKLM\...\exefile\DefaultIcon: %1 => OK

HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points =========================

Restore point made on: 2012-11-30 00:00:45

Restore point made on: 2012-12-01 00:47:01

Restore point made on: 2012-12-05 14:27:50

Restore point made on: 2012-12-12 18:47:17

Restore point made on: 2012-12-14 20:28:31

Restore point made on: 2012-12-18 21:34:02

Restore point made on: 2012-12-22 17:11:46

Restore point made on: 2012-12-25 03:52:47

==================== Memory info ===========================

Percentage of memory in use: 14%

Total physical RAM: 4000.13 MB

Available physical RAM: 3429.42 MB

Total Pagefile: 3998.28 MB

Available Pagefile: 3423.07 MB

Total Virtual: 8192 MB

Available Virtual: 8191.88 MB

==================== Partitions =============================

1 Drive c: (OS) (Fixed) (Total:119.24 GB) (Free:66.04 GB) NTFS ==>[system with boot components (obtained from reading drive)]

ATTENTION: Malware custom entry on BCD on drive c: detected. Check for MBR/Partition infection.

2 Drive d: (DATA) (Fixed) (Total:153.85 GB) (Free:153.76 GB) NTFS

4 Drive f: (USB20FD) (Removable) (Total:3.8 GB) (Free:3.79 GB) FAT32

5 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt

-------- ------------- ------- ------- --- ---

Disk 0 Online 298 GB 1024 KB

Disk 1 Online 3894 MB 0 B

Partitions of Disk 0:

===============

Partition ### Type Size Offset

------------- ---------------- ------- -------

Partition 1 Primary 25 GB 1024 KB

Partition 2 Primary 119 GB 25 GB

Partition 0 Extended 153 GB 144 GB

Partition 3 Logical 153 GB 144 GB

==================================================================================

Disk: 0

Partition 1

Type : 1C

Hidden: Yes

Active: No

There is no volume associated with this partition.

=========================================================

Disk: 0

Partition 2

Type : 07

Hidden: No

Active: Yes

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 1 C OS NTFS Partition 119 GB Healthy

=========================================================

Disk: 0

Partition 3

Type : 07

Hidden: No

Active: No

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 2 D DATA NTFS Partition 153 GB Healthy

=========================================================

Partitions of Disk 1:

===============

Partition ### Type Size Offset

------------- ---------------- ------- -------

Partition 1 Primary 3894 MB 28 KB

==================================================================================

Disk: 1

Partition 1

Type : 0C

Hidden: No

Active: Yes

Volume ### Ltr Label Fs Type Size Status Info

---------- --- ----------- ----- ---------- ------- --------- --------

* Volume 3 F USB20FD FAT32 Removable 3894 MB Healthy

=========================================================

Last Boot: 2012-12-25 03:52

==================== End Of Log =============================

Link to post
Share on other sites

  • Staff

Please do the following:

Malwarebytes has developed a tool to deal with this particular infection, I would like to run it here if you are willing

Note: if your machine becomes unbootable afterward, we can fix it with FRST

Please run the following:

Please download Malwarebytes Anti-Rootkit and save it to your desktop.

  • Be sure to print out and follow the instructions provided on that same page for performing a scan.
  • Caution: This is a beta version so also read the disclaimer and back up all your data before using.
  • When the scan completes, click on the Cleanup button to remove any threats found and reboot the computer if prompted to do so.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • If there are problems with Internet access, Windows Update, Windows Firewall or other system issues, run the fixdamage tool located in the folder Malwarebytes Anti-Rootkit was run from and reboot your computer.
  • Two files (mbar-log-YYYY-MM-DD, system-log.txt) will be created and saved within that same folder.
  • Copy and paste the contents of these two log files in your next reply.

Note: Further documentation can be found in the ReadMe.rtf file which is located in the Malwarebytes Anti-Rootkit folder.

Link to post
Share on other sites

Two scans completed. First one found 8 items. Performed a cleanup and restarted. Second scan came back clean. Windows firewall and updates seem to be working fine.

First log...

Malwarebytes Anti-Rootkit 1.01.0.1011

www.malwarebytes.org

Database version: v2012.12.29.09

Windows 7 Service Pack 1 x64 FAT32 (Safe Mode/Networking)

Internet Explorer 9.0.8112.16421

Leonard :: LEONARD-PC [administrator]

12/29/2012 11:00:09 AM

mbar-log-2012-12-29 (11-00-09).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P

Scan options disabled:

Objects scanned: 27204

Time elapsed: 11 minute(s), 31 second(s)

Memory Processes Detected: 1

C:\Windows\svchost.exe (Trojan.Agent) -> 1856 -> Delete on reboot.

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 7

C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Bootstrap_0_0_7_infected.mbam (Rootkit.Pihar.c.MBR) -> Delete on reboot.

C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\MBR_0_infected.mbam (Rootkit.Pihar.c.MBR) -> Delete on reboot.

C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\Sector_0_625142190_user.mbam (Forged physical sector) -> Delete on reboot.

C:\Users\Leonard\AppData\Local\Temp\938.tmp (Trojan.Agent.NIX) -> Delete on reboot.

C:\Users\Leonard\Local Settings\Temp\938.tmp (Trojan.Agent.NIX) -> Delete on reboot.

C:\Users\Leonard\Local Settings\Application Data\Temp\938.tmp (Trojan.Agent.NIX) -> Delete on reboot.

C:\Windows\svchost.exe (Trojan.Agent) -> Delete on reboot.

(end)

Second Log...

Malwarebytes Anti-Rootkit 1.01.0.1011

www.malwarebytes.org

Database version: v2012.12.29.09

Windows 7 Service Pack 1 x64 FAT32 (Safe Mode/Networking)

Internet Explorer 9.0.8112.16421

Leonard :: LEONARD-PC [administrator]

12/29/2012 11:18:20 AM

mbar-log-2012-12-29 (11-18-20).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P

Scan options disabled:

Objects scanned: 29143

Time elapsed: 8 minute(s), 29 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

System log...

---------------------------------------

Malwarebytes Anti-Rootkit BETA 1.01.0.1011

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: NTFS

Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED, E:\ DRIVE_FIXED

CPU speed: 1.896000 GHz

Memory total: 3735977984, free: 1256681472

------------ Kernel report ------------

12/29/2012 09:27:35

------------ Loaded modules -----------

\SystemRoot\system32\ntoskrnl.exe

\SystemRoot\system32\hal.dll

\SystemRoot\system32\kdcom.dll

\SystemRoot\system32\mcupdate_AuthenticAMD.dll

\SystemRoot\system32\PSHED.dll

\SystemRoot\system32\CLFS.SYS

\SystemRoot\system32\CI.dll

\SystemRoot\system32\drivers\Wdf01000.sys

\SystemRoot\system32\drivers\WDFLDR.SYS

\SystemRoot\system32\drivers\ACPI.sys

\SystemRoot\system32\drivers\WMILIB.SYS

\SystemRoot\system32\drivers\msisadrv.sys

\SystemRoot\system32\drivers\pci.sys

\SystemRoot\system32\drivers\vdrvroot.sys

\SystemRoot\System32\drivers\partmgr.sys

\SystemRoot\system32\drivers\compbatt.sys

\SystemRoot\system32\drivers\BATTC.SYS

\SystemRoot\system32\drivers\volmgr.sys

\SystemRoot\System32\drivers\volmgrx.sys

\SystemRoot\System32\drivers\mountmgr.sys

\SystemRoot\system32\drivers\atapi.sys

\SystemRoot\system32\drivers\ataport.SYS

\SystemRoot\system32\drivers\amdsata.sys

\SystemRoot\system32\drivers\storport.sys

\SystemRoot\system32\drivers\amdxata.sys

\SystemRoot\system32\drivers\msahci.sys

\SystemRoot\system32\drivers\PCIIDEX.SYS

\SystemRoot\system32\DRIVERS\amd_sata.sys

\SystemRoot\system32\DRIVERS\amd_xata.sys

\SystemRoot\system32\drivers\fltmgr.sys

\SystemRoot\system32\drivers\fileinfo.sys

\SystemRoot\System32\Drivers\Ntfs.sys

\SystemRoot\System32\Drivers\msrpc.sys

\SystemRoot\System32\Drivers\ksecdd.sys

\SystemRoot\System32\Drivers\cng.sys

\SystemRoot\System32\drivers\pcw.sys

\SystemRoot\System32\Drivers\Fs_Rec.sys

\SystemRoot\system32\drivers\ndis.sys

\SystemRoot\system32\drivers\NETIO.SYS

\SystemRoot\System32\Drivers\ksecpkg.sys

\SystemRoot\System32\drivers\tcpip.sys

\SystemRoot\System32\drivers\fwpkclnt.sys

\SystemRoot\system32\drivers\wd.sys

\SystemRoot\system32\drivers\volsnap.sys

\SystemRoot\System32\Drivers\spldr.sys

\SystemRoot\System32\drivers\rdyboost.sys

\SystemRoot\System32\Drivers\mup.sys

\SystemRoot\system32\DRIVERS\kl1.sys

\SystemRoot\System32\drivers\hwpolicy.sys

\SystemRoot\System32\DRIVERS\fvevol.sys

\SystemRoot\system32\drivers\disk.sys

\SystemRoot\system32\drivers\CLASSPNP.SYS

\SystemRoot\system32\DRIVERS\cdrom.sys

\SystemRoot\system32\DRIVERS\klif.sys

\SystemRoot\System32\Drivers\Null.SYS

\SystemRoot\System32\Drivers\Beep.SYS

\SystemRoot\System32\drivers\vga.sys

\SystemRoot\System32\drivers\VIDEOPRT.SYS

\SystemRoot\System32\drivers\watchdog.sys

\SystemRoot\System32\DRIVERS\RDPCDD.sys

\SystemRoot\system32\drivers\rdpencdd.sys

\SystemRoot\system32\drivers\rdprefmp.sys

\SystemRoot\System32\Drivers\Msfs.SYS

\SystemRoot\System32\Drivers\Npfs.SYS

\SystemRoot\system32\DRIVERS\tdx.sys

\SystemRoot\system32\DRIVERS\TDI.SYS

\SystemRoot\system32\DRIVERS\kl2.sys

\SystemRoot\system32\drivers\afd.sys

\SystemRoot\System32\DRIVERS\netbt.sys

\SystemRoot\system32\DRIVERS\wfplwf.sys

\SystemRoot\system32\DRIVERS\pacer.sys

\SystemRoot\system32\DRIVERS\vwififlt.sys

\SystemRoot\system32\DRIVERS\klim6.sys

\SystemRoot\system32\DRIVERS\netbios.sys

\SystemRoot\system32\DRIVERS\wanarp.sys

\SystemRoot\system32\drivers\termdd.sys

\SystemRoot\system32\DRIVERS\rdbss.sys

\SystemRoot\system32\drivers\nsiproxy.sys

\SystemRoot\system32\drivers\mssmbios.sys

\SystemRoot\System32\drivers\discache.sys

\SystemRoot\System32\Drivers\dfsc.sys

\SystemRoot\system32\drivers\blbdrive.sys

\SystemRoot\system32\DRIVERS\tunnel.sys

\SystemRoot\system32\DRIVERS\amdppm.sys

\SystemRoot\system32\DRIVERS\atikmpag.sys

\SystemRoot\system32\DRIVERS\atikmdag.sys

\SystemRoot\System32\drivers\dxgkrnl.sys

\SystemRoot\System32\drivers\dxgmms1.sys

\SystemRoot\system32\DRIVERS\HDAudBus.sys

\SystemRoot\system32\DRIVERS\rtl8192Ce.sys

\SystemRoot\system32\DRIVERS\vwifibus.sys

\SystemRoot\system32\DRIVERS\Rt64win7.sys

\SystemRoot\system32\DRIVERS\RtsPStor.sys

\SystemRoot\system32\DRIVERS\usbohci.sys

\SystemRoot\system32\DRIVERS\USBPORT.SYS

\SystemRoot\system32\DRIVERS\usbfilter.sys

\SystemRoot\system32\DRIVERS\usbehci.sys

\SystemRoot\system32\DRIVERS\i8042prt.sys

\SystemRoot\system32\DRIVERS\kbdclass.sys

\SystemRoot\system32\DRIVERS\SynTP.sys

\SystemRoot\system32\DRIVERS\USBD.SYS

\SystemRoot\system32\DRIVERS\klmouflt.sys

\SystemRoot\system32\DRIVERS\mouclass.sys

\SystemRoot\system32\drivers\CmBatt.sys

\SystemRoot\system32\drivers\wmiacpi.sys

\SystemRoot\system32\drivers\CompositeBus.sys

\SystemRoot\system32\DRIVERS\clwvd.sys

\SystemRoot\system32\DRIVERS\ks.sys

\SystemRoot\system32\drivers\ksthunk.sys

\SystemRoot\system32\DRIVERS\AgileVpn.sys

\SystemRoot\system32\DRIVERS\rasl2tp.sys

\SystemRoot\system32\DRIVERS\ndistapi.sys

\SystemRoot\system32\DRIVERS\ndiswan.sys

\SystemRoot\system32\DRIVERS\raspppoe.sys

\SystemRoot\system32\DRIVERS\raspptp.sys

\SystemRoot\system32\DRIVERS\rassstp.sys

\SystemRoot\system32\DRIVERS\serscan.sys

\SystemRoot\system32\drivers\swenum.sys

\SystemRoot\system32\DRIVERS\amdiox64.sys

\SystemRoot\system32\DRIVERS\umbus.sys

\SystemRoot\System32\Drivers\fastfat.SYS

\SystemRoot\system32\DRIVERS\usbhub.sys

\SystemRoot\System32\Drivers\NDProxy.SYS

\SystemRoot\system32\drivers\AtihdW76.sys

\SystemRoot\system32\drivers\portcls.sys

\SystemRoot\system32\drivers\drmk.sys

\SystemRoot\system32\DRIVERS\stwrt64.sys

\SystemRoot\System32\win32k.sys

\SystemRoot\System32\drivers\Dxapi.sys

\SystemRoot\System32\Drivers\crashdmp.sys

\SystemRoot\System32\Drivers\dump_diskdump.sys

\SystemRoot\System32\Drivers\dump_amd_sata.sys

\SystemRoot\System32\Drivers\dump_dumpfve.sys

\SystemRoot\system32\DRIVERS\usbccgp.sys

\SystemRoot\System32\Drivers\usbvideo.sys

\SystemRoot\System32\TSDDD.dll

\SystemRoot\System32\cdd.dll

\SystemRoot\system32\drivers\luafv.sys

\SystemRoot\system32\DRIVERS\lltdio.sys

\SystemRoot\system32\DRIVERS\nwifi.sys

\SystemRoot\system32\DRIVERS\ndisuio.sys

\SystemRoot\system32\DRIVERS\rspndr.sys

\SystemRoot\system32\drivers\HTTP.sys

\SystemRoot\system32\DRIVERS\bowser.sys

\SystemRoot\System32\drivers\mpsdrv.sys

\SystemRoot\system32\DRIVERS\mrxsmb.sys

\SystemRoot\system32\DRIVERS\mrxsmb10.sys

\SystemRoot\system32\DRIVERS\mrxsmb20.sys

\SystemRoot\system32\drivers\peauth.sys

\SystemRoot\System32\Drivers\secdrv.SYS

\SystemRoot\System32\DRIVERS\srvnet.sys

\SystemRoot\System32\drivers\tcpipreg.sys

\SystemRoot\System32\DRIVERS\srv2.sys

\SystemRoot\System32\DRIVERS\srv.sys

\SystemRoot\system32\DRIVERS\asyncmac.sys

\SystemRoot\system32\drivers\WudfPf.sys

\SystemRoot\system32\DRIVERS\monitor.sys

\SystemRoot\System32\ATMFD.DLL

\SystemRoot\system32\DRIVERS\WUDFRd.sys

\SystemRoot\system32\DRIVERS\USBSTOR.SYS

\??\C:\Windows\system32\drivers\mbamchameleon.sys

\??\C:\Windows\system32\drivers\mbamswissarmy.sys

\Windows\System32\ntdll.dll

\Windows\System32\smss.exe

\Windows\System32\apisetschema.dll

\Windows\System32\autochk.exe

\Windows\System32\wininet.dll

\Windows\System32\difxapi.dll

\Windows\System32\ws2_32.dll

\Windows\System32\shlwapi.dll

\Windows\System32\imagehlp.dll

\Windows\System32\usp10.dll

\Windows\System32\comdlg32.dll

\Windows\System32\sechost.dll

\Windows\System32\msvcrt.dll

\Windows\System32\nsi.dll

\Windows\System32\setupapi.dll

\Windows\System32\clbcatq.dll

\Windows\System32\rpcrt4.dll

\Windows\System32\urlmon.dll

\Windows\System32\Wldap32.dll

\Windows\System32\user32.dll

\Windows\System32\kernel32.dll

\Windows\System32\advapi32.dll

\Windows\System32\oleaut32.dll

\Windows\System32\iertutil.dll

\Windows\System32\psapi.dll

\Windows\System32\ole32.dll

\Windows\System32\shell32.dll

\Windows\System32\msctf.dll

\Windows\System32\imm32.dll

\Windows\System32\lpk.dll

\Windows\System32\gdi32.dll

\Windows\System32\normaliz.dll

\Windows\System32\cfgmgr32.dll

\Windows\System32\crypt32.dll

\Windows\System32\devobj.dll

\Windows\System32\KernelBase.dll

\Windows\System32\wintrust.dll

\Windows\System32\comctl32.dll

\Windows\System32\msasn1.dll

\Windows\SysWOW64\normaliz.dll

----------- End -----------

<<<1>>>

Upper Device Name: \Device\Harddisk2\DR10

Upper Device Object: 0xfffffa8008a09790

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\0000009c\

Lower Device Object: 0xfffffa8008b3d2f0

Lower Device Driver Name: \Driver\USBSTOR\

Driver name found: USBSTOR

DriverEntry returned 0x0

Function returned 0x0

<<<1>>>

Upper Device Name: \Device\Harddisk1\DR8

Upper Device Object: 0xfffffa8008efc790

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\00000095\

Lower Device Object: 0xfffffa8008abd060

Lower Device Driver Name: \Driver\RSPCIESTOR\

Driver name found: RSPCIESTOR

Function returned 0xc0000001

<<<1>>>

Upper Device Name: \Device\Harddisk0\DR0

Upper Device Object: 0xfffffa8004596790

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\00000067\

Lower Device Object: 0xfffffa8004454060

Lower Device Driver Name: \Driver\amd_sata\

Driver name found: amd_sata

DriverEntry returned 0x0

Function returned 0x0

Downloaded database version: v2012.12.29.08

Downloaded database version: v2012.12.27.02

=======================================

---------------------------------------

Malwarebytes Anti-Rootkit BETA 1.01.0.1011

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

System is currently in a safe mode

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: FAT32

Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED

CPU speed: 2.095000 GHz

Memory total: 4194439168, free: 3589935104

------------ Kernel report ------------

12/29/2012 10:48:10

------------ Loaded modules -----------

\SystemRoot\system32\ntoskrnl.exe

\SystemRoot\system32\hal.dll

\SystemRoot\system32\kdcom.dll

\SystemRoot\system32\mcupdate_GenuineIntel.dll

\SystemRoot\system32\PSHED.dll

\SystemRoot\system32\CLFS.SYS

\SystemRoot\system32\CI.dll

\SystemRoot\system32\drivers\Wdf01000.sys

\SystemRoot\system32\drivers\WDFLDR.SYS

\SystemRoot\system32\drivers\ACPI.sys

\SystemRoot\system32\drivers\WMILIB.SYS

\SystemRoot\system32\drivers\msisadrv.sys

\SystemRoot\system32\drivers\pci.sys

\SystemRoot\system32\drivers\vdrvroot.sys

\SystemRoot\System32\drivers\partmgr.sys

\SystemRoot\system32\drivers\compbatt.sys

\SystemRoot\system32\drivers\BATTC.SYS

\SystemRoot\system32\drivers\volmgr.sys

\SystemRoot\System32\drivers\volmgrx.sys

\SystemRoot\system32\drivers\pciide.sys

\SystemRoot\system32\drivers\PCIIDEX.SYS

\SystemRoot\System32\drivers\mountmgr.sys

\SystemRoot\system32\DRIVERS\iaStor.sys

\SystemRoot\system32\drivers\atapi.sys

\SystemRoot\system32\drivers\ataport.SYS

\SystemRoot\system32\drivers\msahci.sys

\SystemRoot\system32\drivers\amdxata.sys

\SystemRoot\system32\drivers\fltmgr.sys

\SystemRoot\system32\drivers\fileinfo.sys

\SystemRoot\System32\Drivers\Ntfs.sys

\SystemRoot\System32\Drivers\msrpc.sys

\SystemRoot\System32\Drivers\ksecdd.sys

\SystemRoot\System32\Drivers\cng.sys

\SystemRoot\System32\drivers\pcw.sys

\SystemRoot\System32\Drivers\Fs_Rec.sys

\SystemRoot\system32\drivers\ndis.sys

\SystemRoot\system32\drivers\NETIO.SYS

\SystemRoot\System32\Drivers\ksecpkg.sys

\SystemRoot\System32\drivers\tcpip.sys

\SystemRoot\System32\drivers\fwpkclnt.sys

\SystemRoot\system32\drivers\volsnap.sys

\SystemRoot\System32\drivers\rdyboost.sys

\SystemRoot\System32\Drivers\mup.sys

\SystemRoot\System32\drivers\hwpolicy.sys

\SystemRoot\System32\DRIVERS\fvevol.sys

\SystemRoot\system32\drivers\disk.sys

\SystemRoot\system32\drivers\CLASSPNP.SYS

\SystemRoot\System32\Drivers\Null.SYS

\SystemRoot\System32\Drivers\Beep.SYS

\SystemRoot\System32\drivers\vga.sys

\SystemRoot\System32\drivers\VIDEOPRT.SYS

\SystemRoot\System32\drivers\watchdog.sys

\SystemRoot\system32\drivers\rdpencdd.sys

\SystemRoot\System32\Drivers\Msfs.SYS

\SystemRoot\System32\Drivers\Npfs.SYS

\SystemRoot\system32\DRIVERS\tdx.sys

\SystemRoot\system32\DRIVERS\TDI.SYS

\SystemRoot\system32\drivers\afd.sys

\SystemRoot\System32\DRIVERS\netbt.sys

\SystemRoot\system32\DRIVERS\wfplwf.sys

\SystemRoot\system32\DRIVERS\pacer.sys

\SystemRoot\system32\DRIVERS\vwififlt.sys

\SystemRoot\system32\DRIVERS\netbios.sys

\SystemRoot\system32\DRIVERS\rdbss.sys

\SystemRoot\system32\drivers\nsiproxy.sys

\SystemRoot\System32\Drivers\dfsc.sys

\SystemRoot\system32\DRIVERS\tunnel.sys

\SystemRoot\system32\DRIVERS\HECIx64.sys

\SystemRoot\system32\drivers\usbehci.sys

\SystemRoot\system32\drivers\USBPORT.SYS

\SystemRoot\system32\DRIVERS\HDAudBus.sys

\SystemRoot\system32\DRIVERS\athrx.sys

\SystemRoot\system32\DRIVERS\vwifibus.sys

\SystemRoot\system32\DRIVERS\asmtxhci.sys

\SystemRoot\system32\DRIVERS\Rt64win7.sys

\SystemRoot\system32\DRIVERS\i8042prt.sys

\SystemRoot\system32\DRIVERS\ETD.sys

\SystemRoot\system32\DRIVERS\mouclass.sys

\SystemRoot\system32\DRIVERS\kbfiltr.sys

\SystemRoot\system32\DRIVERS\kbdclass.sys

\SystemRoot\system32\DRIVERS\cdrom.sys

\SystemRoot\system32\DRIVERS\wmiacpi.sys

\SystemRoot\system32\DRIVERS\blbdrive.sys

\SystemRoot\system32\DRIVERS\CompositeBus.sys

\SystemRoot\system32\DRIVERS\mssmbios.sys

\SystemRoot\system32\DRIVERS\AgileVpn.sys

\SystemRoot\system32\DRIVERS\rasl2tp.sys

\SystemRoot\system32\DRIVERS\ndistapi.sys

\SystemRoot\system32\DRIVERS\ndiswan.sys

\SystemRoot\system32\DRIVERS\raspppoe.sys

\SystemRoot\system32\DRIVERS\raspptp.sys

\SystemRoot\system32\DRIVERS\rassstp.sys

\SystemRoot\system32\DRIVERS\termdd.sys

\SystemRoot\system32\DRIVERS\swenum.sys

\SystemRoot\system32\DRIVERS\ks.sys

\SystemRoot\system32\DRIVERS\umbus.sys

\SystemRoot\system32\DRIVERS\usbhub.sys

\SystemRoot\System32\Drivers\NDProxy.SYS

\SystemRoot\system32\DRIVERS\asmthub3.sys

\SystemRoot\System32\Drivers\crashdmp.sys

\SystemRoot\System32\Drivers\dump_iaStor.sys

\SystemRoot\System32\Drivers\dump_dumpfve.sys

\SystemRoot\System32\win32k.sys

\SystemRoot\System32\drivers\Dxapi.sys

\SystemRoot\System32\drivers\dxg.sys

\SystemRoot\System32\TSDDD.dll

\SystemRoot\system32\DRIVERS\usbccgp.sys

\SystemRoot\system32\DRIVERS\USBD.SYS

\SystemRoot\System32\framebuf.dll

\SystemRoot\System32\Drivers\RtsUVStor.sys

\SystemRoot\system32\DRIVERS\USBSTOR.SYS

\SystemRoot\system32\drivers\WudfPf.sys

\SystemRoot\system32\DRIVERS\nwifi.sys

\SystemRoot\system32\DRIVERS\ndisuio.sys

\SystemRoot\system32\DRIVERS\bowser.sys

\SystemRoot\System32\drivers\mpsdrv.sys

\SystemRoot\system32\DRIVERS\mrxsmb.sys

\SystemRoot\system32\DRIVERS\mrxsmb10.sys

\SystemRoot\system32\DRIVERS\mrxsmb20.sys

\SystemRoot\System32\Drivers\fastfat.SYS

\??\C:\Windows\system32\drivers\mbamchameleon.sys

\??\C:\Windows\system32\drivers\mbamswissarmy.sys

\Windows\System32\ntdll.dll

\Windows\System32\smss.exe

\Windows\System32\apisetschema.dll

\Windows\System32\autochk.exe

\Windows\System32\msvcrt.dll

\Windows\System32\gdi32.dll

\Windows\System32\iertutil.dll

\Windows\System32\usp10.dll

\Windows\System32\imm32.dll

\Windows\System32\kernel32.dll

\Windows\System32\wininet.dll

\Windows\System32\user32.dll

\Windows\System32\urlmon.dll

\Windows\System32\msctf.dll

\Windows\System32\nsi.dll

\Windows\System32\Wldap32.dll

\Windows\System32\clbcatq.dll

\Windows\System32\difxapi.dll

\Windows\System32\sechost.dll

\Windows\System32\oleaut32.dll

\Windows\System32\rpcrt4.dll

\Windows\System32\lpk.dll

\Windows\System32\advapi32.dll

\Windows\System32\comdlg32.dll

\Windows\System32\normaliz.dll

\Windows\System32\imagehlp.dll

\Windows\System32\shlwapi.dll

\Windows\System32\psapi.dll

\Windows\System32\ws2_32.dll

\Windows\System32\ole32.dll

\Windows\System32\shell32.dll

\Windows\System32\setupapi.dll

\Windows\System32\crypt32.dll

\Windows\System32\wintrust.dll

\Windows\System32\devobj.dll

\Windows\System32\comctl32.dll

\Windows\System32\cfgmgr32.dll

\Windows\System32\KernelBase.dll

\Windows\System32\msasn1.dll

\Windows\SysWOW64\normaliz.dll

----------- End -----------

<<<1>>>

Upper Device Name: \Device\Harddisk1\DR1

Upper Device Object: 0xfffffa8006ac9060

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\00000079\

Lower Device Object: 0xfffffa8006ac6060

Lower Device Driver Name: \Driver\USBSTOR\

Driver name found: USBSTOR

DriverEntry returned 0x0

Function returned 0x0

<<<1>>>

Upper Device Name: \Device\Harddisk0\DR0

Upper Device Object: 0xfffffa8004bec790

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\Ide\IAAStorageDevice-1\

Lower Device Object: 0xfffffa8003cc5050

Lower Device Driver Name: \00000356\

Driver name found: iaStor

DriverEntry returned 0x0

Function returned 0x0

Downloaded database version: v2012.12.29.09

Initializing...

Done!

<<<2>>>

Device number: 0, partition: 2

Physical Sector Size: 512

Drive: 0, DevicePointer: 0xfffffa8004bec790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\

--------- Disk Stack ------

DevicePointer: 0xfffffa8004bec250, DeviceName: Unknown, DriverName: \Driver\partmgr\

DevicePointer: 0xfffffa8004bec790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\

DevicePointer: 0xfffffa8003caa550, DeviceName: Unknown, DriverName: \Driver\ACPI\

DevicePointer: 0xfffffa8003cc5050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \00000356\

------------ End ----------

Upper DeviceData: 0xfffff8a004b46050, 0xfffffa8004bec790, 0xfffffa80062a3790

Lower DeviceData: 0xfffff8a004d5fb70, 0xfffffa8003cc5050, 0xfffffa800626e750

<<<3>>>

Volume: C:

File system type: NTFS

SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes

Scanning directory: C:\Windows\system32\drivers...

Done!

Drive 0

Scanning MBR on drive 0...

MBR buffers are not equal

MBR is forged! [5b875a22f8ce39ec096216471c83be3f]

Inspecting partition table:

MBR Signature: 55AA

Disk Signature: AA9693FE

Partition information:

Partition 0 type is Empty (0x0)

Partition is ACTIVE.

Partition starts at LBA: 7 Numsec = 0

Partition is not bootable

Infected: VBR on Empty active partition --> [Rootkit.Pihar.c.MBR]

Changing partition to empty and not active. New active partition is 1 on drive 0 ...

Partition 0 type is Other (0x1c)

Partition is NOT ACTIVE.

Partition starts at LBA: 2048 Numsec = 52428800

Partition 1 type is Primary (0x7)

Partition is ACTIVE.

Partition starts at LBA: 52430848 Numsec = 250056704

Partition file system is NTFS

Partition is bootable

Partition 2 type is Extended with LBA (0xf)

Partition is NOT ACTIVE.

Partition starts at LBA: 302487552 Numsec = 322652160

Partition 3 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

MBR infection found on drive 0

Disk Size: 320072933376 bytes

Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-6-625122448-625142448)...

Sector 625142190 --> [Forged physical sector]

Sector 625142191 --> [Forged physical sector]

Sector 625142192 --> [Forged physical sector]

Sector 625142193 --> [Forged physical sector]

Sector 625142194 --> [Forged physical sector]

Sector 625142195 --> [Forged physical sector]

Sector 625142196 --> [Forged physical sector]

Sector 625142197 --> [Forged physical sector]

Sector 625142198 --> [Forged physical sector]

Sector 625142199 --> [Forged physical sector]

Sector 625142200 --> [Forged physical sector]

Sector 625142201 --> [Forged physical sector]

Sector 625142202 --> [Forged physical sector]

Sector 625142203 --> [Forged physical sector]

Sector 625142204 --> [Forged physical sector]

Sector 625142205 --> [Forged physical sector]

Sector 625142206 --> [Forged physical sector]

Sector 625142207 --> [Forged physical sector]

Sector 625142208 --> [Forged physical sector]

Sector 625142209 --> [Forged physical sector]

Sector 625142210 --> [Forged physical sector]

Sector 625142211 --> [Forged physical sector]

Sector 625142212 --> [Forged physical sector]

Sector 625142213 --> [Forged physical sector]

Sector 625142214 --> [Forged physical sector]

Sector 625142215 --> [Forged physical sector]

Sector 625142216 --> [Forged physical sector]

Sector 625142217 --> [Forged physical sector]

Sector 625142218 --> [Forged physical sector]

Sector 625142219 --> [Forged physical sector]

Sector 625142220 --> [Forged physical sector]

Sector 625142221 --> [Forged physical sector]

Sector 625142222 --> [Forged physical sector]

Sector 625142223 --> [Forged physical sector]

Sector 625142224 --> [Forged physical sector]

Sector 625142225 --> [Forged physical sector]

Sector 625142226 --> [Forged physical sector]

Sector 625142227 --> [Forged physical sector]

Sector 625142228 --> [Forged physical sector]

Sector 625142229 --> [Forged physical sector]

Sector 625142230 --> [Forged physical sector]

Sector 625142231 --> [Forged physical sector]

Sector 625142232 --> [Forged physical sector]

Sector 625142233 --> [Forged physical sector]

Sector 625142234 --> [Forged physical sector]

Sector 625142235 --> [Forged physical sector]

Sector 625142236 --> [Forged physical sector]

Sector 625142237 --> [Forged physical sector]

Sector 625142238 --> [Forged physical sector]

Sector 625142239 --> [Forged physical sector]

Sector 625142240 --> [Forged physical sector]

Sector 625142241 --> [Forged physical sector]

Sector 625142242 --> [Forged physical sector]

Sector 625142243 --> [Forged physical sector]

Sector 625142244 --> [Forged physical sector]

Sector 625142245 --> [Forged physical sector]

Sector 625142246 --> [Forged physical sector]

Sector 625142247 --> [Forged physical sector]

Sector 625142248 --> [Forged physical sector]

Sector 625142249 --> [Forged physical sector]

Sector 625142250 --> [Forged physical sector]

Sector 625142251 --> [Forged physical sector]

Sector 625142252 --> [Forged physical sector]

Sector 625142253 --> [Forged physical sector]

Sector 625142254 --> [Forged physical sector]

Sector 625142255 --> [Forged physical sector]

Sector 625142256 --> [Forged physical sector]

Sector 625142257 --> [Forged physical sector]

Sector 625142258 --> [Forged physical sector]

Sector 625142259 --> [Forged physical sector]

Sector 625142260 --> [Forged physical sector]

Sector 625142261 --> [Forged physical sector]

Sector 625142262 --> [Forged physical sector]

Sector 625142263 --> [Forged physical sector]

Sector 625142264 --> [Forged physical sector]

Sector 625142265 --> [Forged physical sector]

Sector 625142266 --> [Forged physical sector]

Sector 625142267 --> [Forged physical sector]

Sector 625142268 --> [Forged physical sector]

Sector 625142269 --> [Forged physical sector]

Sector 625142270 --> [Forged physical sector]

Sector 625142271 --> [Forged physical sector]

Sector 625142272 --> [Forged physical sector]

Sector 625142273 --> [Forged physical sector]

Sector 625142274 --> [Forged physical sector]

Sector 625142275 --> [Forged physical sector]

Sector 625142276 --> [Forged physical sector]

Sector 625142277 --> [Forged physical sector]

Sector 625142278 --> [Forged physical sector]

Sector 625142279 --> [Forged physical sector]

Sector 625142280 --> [Forged physical sector]

Sector 625142281 --> [Forged physical sector]

Sector 625142282 --> [Forged physical sector]

Sector 625142283 --> [Forged physical sector]

Sector 625142284 --> [Forged physical sector]

Sector 625142285 --> [Forged physical sector]

Sector 625142286 --> [Forged physical sector]

Sector 625142287 --> [Forged physical sector]

Sector 625142288 --> [Forged physical sector]

Sector 625142289 --> [Forged physical sector]

Sector 625142290 --> [Forged physical sector]

Sector 625142291 --> [Forged physical sector]

Sector 625142292 --> [Forged physical sector]

Sector 625142293 --> [Forged physical sector]

Sector 625142294 --> [Forged physical sector]

Sector 625142295 --> [Forged physical sector]

Sector 625142296 --> [Forged physical sector]

Sector 625142297 --> [Forged physical sector]

Sector 625142298 --> [Forged physical sector]

Sector 625142299 --> [Forged physical sector]

Sector 625142300 --> [Forged physical sector]

Sector 625142301 --> [Forged physical sector]

Sector 625142302 --> [Forged physical sector]

Sector 625142303 --> [Forged physical sector]

Sector 625142304 --> [Forged physical sector]

Sector 625142305 --> [Forged physical sector]

Sector 625142306 --> [Forged physical sector]

Sector 625142307 --> [Forged physical sector]

Sector 625142308 --> [Forged physical sector]

Sector 625142309 --> [Forged physical sector]

Sector 625142310 --> [Forged physical sector]

Sector 625142311 --> [Forged physical sector]

Sector 625142312 --> [Forged physical sector]

Sector 625142313 --> [Forged physical sector]

Sector 625142314 --> [Forged physical sector]

Sector 625142315 --> [Forged physical sector]

Sector 625142316 --> [Forged physical sector]

Sector 625142317 --> [Forged physical sector]

Sector 625142318 --> [Forged physical sector]

Sector 625142319 --> [Forged physical sector]

Sector 625142320 --> [Forged physical sector]

Sector 625142321 --> [Forged physical sector]

Sector 625142322 --> [Forged physical sector]

Sector 625142323 --> [Forged physical sector]

Sector 625142324 --> [Forged physical sector]

Sector 625142325 --> [Forged physical sector]

Sector 625142326 --> [Forged physical sector]

Sector 625142327 --> [Forged physical sector]

Sector 625142328 --> [Forged physical sector]

Sector 625142329 --> [Forged physical sector]

Sector 625142330 --> [Forged physical sector]

Sector 625142331 --> [Forged physical sector]

Sector 625142332 --> [Forged physical sector]

Sector 625142333 --> [Forged physical sector]

Sector 625142334 --> [Forged physical sector]

Sector 625142335 --> [Forged physical sector]

Sector 625142336 --> [Forged physical sector]

Sector 625142337 --> [Forged physical sector]

Sector 625142338 --> [Forged physical sector]

Sector 625142339 --> [Forged physical sector]

Sector 625142340 --> [Forged physical sector]

Sector 625142341 --> [Forged physical sector]

Sector 625142342 --> [Forged physical sector]

Sector 625142343 --> [Forged physical sector]

Sector 625142344 --> [Forged physical sector]

Sector 625142345 --> [Forged physical sector]

Sector 625142346 --> [Forged physical sector]

Sector 625142347 --> [Forged physical sector]

Sector 625142348 --> [Forged physical sector]

Sector 625142349 --> [Forged physical sector]

Sector 625142350 --> [Forged physical sector]

Sector 625142351 --> [Forged physical sector]

Sector 625142352 --> [Forged physical sector]

Sector 625142353 --> [Forged physical sector]

Sector 625142354 --> [Forged physical sector]

Sector 625142355 --> [Forged physical sector]

Sector 625142356 --> [Forged physical sector]

Sector 625142357 --> [Forged physical sector]

Sector 625142358 --> [Forged physical sector]

Sector 625142359 --> [Forged physical sector]

Sector 625142360 --> [Forged physical sector]

Sector 625142361 --> [Forged physical sector]

Sector 625142362 --> [Forged physical sector]

Sector 625142363 --> [Forged physical sector]

Sector 625142364 --> [Forged physical sector]

Sector 625142365 --> [Forged physical sector]

Sector 625142366 --> [Forged physical sector]

Sector 625142367 --> [Forged physical sector]

Sector 625142368 --> [Forged physical sector]

Sector 625142369 --> [Forged physical sector]

Sector 625142370 --> [Forged physical sector]

Sector 625142371 --> [Forged physical sector]

Sector 625142372 --> [Forged physical sector]

Sector 625142373 --> [Forged physical sector]

Sector 625142374 --> [Forged physical sector]

Sector 625142375 --> [Forged physical sector]

Sector 625142376 --> [Forged physical sector]

Sector 625142377 --> [Forged physical sector]

Sector 625142378 --> [Forged physical sector]

Sector 625142379 --> [Forged physical sector]

Sector 625142380 --> [Forged physical sector]

Sector 625142381 --> [Forged physical sector]

Sector 625142382 --> [Forged physical sector]

Sector 625142383 --> [Forged physical sector]

Sector 625142384 --> [Forged physical sector]

Sector 625142385 --> [Forged physical sector]

Sector 625142386 --> [Forged physical sector]

Sector 625142387 --> [Forged physical sector]

Sector 625142388 --> [Forged physical sector]

Sector 625142389 --> [Forged physical sector]

Sector 625142390 --> [Forged physical sector]

Sector 625142391 --> [Forged physical sector]

Sector 625142392 --> [Forged physical sector]

Sector 625142393 --> [Forged physical sector]

Sector 625142394 --> [Forged physical sector]

Sector 625142395 --> [Forged physical sector]

Sector 625142396 --> [Forged physical sector]

Sector 625142397 --> [Forged physical sector]

Sector 625142398 --> [Forged physical sector]

Sector 625142399 --> [Forged physical sector]

Sector 625142400 --> [Forged physical sector]

Sector 625142401 --> [Forged physical sector]

Sector 625142402 --> [Forged physical sector]

Sector 625142403 --> [Forged physical sector]

Sector 625142404 --> [Forged physical sector]

Sector 625142405 --> [Forged physical sector]

Sector 625142406 --> [Forged physical sector]

Sector 625142407 --> [Forged physical sector]

Sector 625142408 --> [Forged physical sector]

Sector 625142409 --> [Forged physical sector]

Sector 625142410 --> [Forged physical sector]

Sector 625142411 --> [Forged physical sector]

Sector 625142412 --> [Forged physical sector]

Sector 625142413 --> [Forged physical sector]

Sector 625142414 --> [Forged physical sector]

Sector 625142415 --> [Forged physical sector]

Sector 625142416 --> [Forged physical sector]

Sector 625142417 --> [Forged physical sector]

Sector 625142418 --> [Forged physical sector]

Sector 625142419 --> [Forged physical sector]

Sector 625142420 --> [Forged physical sector]

Sector 625142421 --> [Forged physical sector]

Sector 625142422 --> [Forged physical sector]

Sector 625142423 --> [Forged physical sector]

Sector 625142424 --> [Forged physical sector]

Sector 625142425 --> [Forged physical sector]

Sector 625142426 --> [Forged physical sector]

Sector 625142427 --> [Forged physical sector]

Sector 625142428 --> [Forged physical sector]

Sector 625142429 --> [Forged physical sector]

Sector 625142430 --> [Forged physical sector]

Sector 625142431 --> [Forged physical sector]

Sector 625142432 --> [Forged physical sector]

Sector 625142433 --> [Forged physical sector]

Sector 625142434 --> [Forged physical sector]

Sector 625142435 --> [Forged physical sector]

Sector 625142436 --> [Forged physical sector]

Sector 625142437 --> [Forged physical sector]

Sector 625142438 --> [Forged physical sector]

Sector 625142439 --> [Forged physical sector]

Sector 625142440 --> [Forged physical sector]

Sector 625142441 --> [Forged physical sector]

Sector 625142442 --> [Forged physical sector]

Sector 625142443 --> [Forged physical sector]

Sector 625142444 --> [Forged physical sector]

Sector 625142445 --> [Forged physical sector]

Sector 625142446 --> [Forged physical sector]

Sector 625142447 --> [Forged physical sector]

Physical Sector Size: 512

Drive: 1, DevicePointer: 0xfffffa8006ac9060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\

--------- Disk Stack ------

DevicePointer: 0xfffffa8006aca040, DeviceName: Unknown, DriverName: \Driver\partmgr\

DevicePointer: 0xfffffa8006ac9060, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\

DevicePointer: 0xfffffa8006ac6060, DeviceName: \Device\00000079\, DriverName: \Driver\USBSTOR\

------------ End ----------

Upper DeviceData: 0xfffff8a004d6bc00, 0xfffffa8006ac9060, 0xfffffa800629e6d0

Lower DeviceData: 0xfffff8a003f01120, 0xfffffa8006ac6060, 0xfffffa8006230e40

Drive 1

Scanning MBR on drive 1...

Inspecting partition table:

MBR Signature: 55AA

Disk Signature: C3072E18

Partition information:

Partition 0 type is Other (0xc)

Partition is ACTIVE.

Partition starts at LBA: 56 Numsec = 7975240

Partition file system is FAT32

Partition is not bootable

Partition 1 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Partition 2 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Disk Size: 4083351552 bytes

Sector size: 512 bytes

Done!

Performing system, memory and registry scan...

Infected: C:\Users\Leonard\AppData\Local\Temp\938.tmp --> [Trojan.Agent.NIX]

Infected: C:\Users\Leonard\Local Settings\Temp\938.tmp --> [Trojan.Agent.NIX]

Infected: C:\Users\Leonard\Local Settings\Application Data\Temp\938.tmp --> [Trojan.Agent.NIX]

Infected: C:\Windows\svchost.exe --> [Trojan.Agent]

Infected: C:\Windows\svchost.exe --> [Trojan.Agent]

Done!

Scan finished

Creating System Restore point...

Could not create restore point...

Scheduling clean up...

<<<2>>>

Device number: 0, partition: 2

<<<3>>>

Volume: C:

File system type: NTFS

SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes

BCD Entry for BOOTEMS is missing

Malicious Entry 26000022 for BOOTEMS present!

Removal scheduling successful. System shutdown needed.

System shutdown occurred

=======================================

---------------------------------------

Malwarebytes Anti-Rootkit BETA 1.01.0.1011

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: NTFS

Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED

CPU speed: 2.095000 GHz

Memory total: 4194439168, free: 3365257216

---------------------------------------

Malwarebytes Anti-Rootkit BETA 1.01.0.1011

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

System is currently in a safe mode

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: FAT32

Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED

CPU speed: 2.095000 GHz

Memory total: 4194439168, free: 3166367744

------------ Kernel report ------------

12/29/2012 11:09:31

------------ Loaded modules -----------

\SystemRoot\system32\ntoskrnl.exe

\SystemRoot\system32\hal.dll

\SystemRoot\system32\kdcom.dll

\SystemRoot\system32\mcupdate_GenuineIntel.dll

\SystemRoot\system32\PSHED.dll

\SystemRoot\system32\CLFS.SYS

\SystemRoot\system32\CI.dll

\SystemRoot\system32\drivers\Wdf01000.sys

\SystemRoot\system32\drivers\WDFLDR.SYS

\SystemRoot\system32\drivers\ACPI.sys

\SystemRoot\system32\drivers\WMILIB.SYS

\SystemRoot\system32\drivers\msisadrv.sys

\SystemRoot\system32\drivers\pci.sys

\SystemRoot\system32\drivers\vdrvroot.sys

\SystemRoot\System32\drivers\partmgr.sys

\SystemRoot\system32\drivers\compbatt.sys

\SystemRoot\system32\drivers\BATTC.SYS

\SystemRoot\system32\drivers\volmgr.sys

\SystemRoot\System32\drivers\volmgrx.sys

\SystemRoot\system32\drivers\pciide.sys

\SystemRoot\system32\drivers\PCIIDEX.SYS

\SystemRoot\System32\drivers\mountmgr.sys

\SystemRoot\system32\DRIVERS\iaStor.sys

\SystemRoot\system32\drivers\atapi.sys

\SystemRoot\system32\drivers\ataport.SYS

\SystemRoot\system32\drivers\msahci.sys

\SystemRoot\system32\drivers\amdxata.sys

\SystemRoot\system32\drivers\fltmgr.sys

\SystemRoot\system32\drivers\fileinfo.sys

\SystemRoot\System32\Drivers\Ntfs.sys

\SystemRoot\System32\Drivers\msrpc.sys

\SystemRoot\System32\Drivers\ksecdd.sys

\SystemRoot\System32\Drivers\cng.sys

\SystemRoot\System32\drivers\pcw.sys

\SystemRoot\System32\Drivers\Fs_Rec.sys

\SystemRoot\system32\drivers\ndis.sys

\SystemRoot\system32\drivers\NETIO.SYS

\SystemRoot\System32\Drivers\ksecpkg.sys

\SystemRoot\System32\drivers\tcpip.sys

\SystemRoot\System32\drivers\fwpkclnt.sys

\SystemRoot\system32\drivers\volsnap.sys

\SystemRoot\System32\drivers\rdyboost.sys

\SystemRoot\System32\Drivers\mup.sys

\SystemRoot\System32\drivers\hwpolicy.sys

\SystemRoot\System32\DRIVERS\fvevol.sys

\SystemRoot\system32\drivers\disk.sys

\SystemRoot\system32\drivers\CLASSPNP.SYS

\SystemRoot\System32\Drivers\Null.SYS

\SystemRoot\System32\Drivers\Beep.SYS

\SystemRoot\System32\drivers\vga.sys

\SystemRoot\System32\drivers\VIDEOPRT.SYS

\SystemRoot\System32\drivers\watchdog.sys

\SystemRoot\system32\drivers\rdpencdd.sys

\SystemRoot\System32\Drivers\Msfs.SYS

\SystemRoot\System32\Drivers\Npfs.SYS

\SystemRoot\system32\DRIVERS\tdx.sys

\SystemRoot\system32\DRIVERS\TDI.SYS

\SystemRoot\system32\drivers\afd.sys

\SystemRoot\System32\DRIVERS\netbt.sys

\SystemRoot\system32\DRIVERS\wfplwf.sys

\SystemRoot\system32\DRIVERS\pacer.sys

\SystemRoot\system32\DRIVERS\vwififlt.sys

\SystemRoot\system32\DRIVERS\netbios.sys

\SystemRoot\system32\DRIVERS\rdbss.sys

\SystemRoot\system32\drivers\nsiproxy.sys

\SystemRoot\System32\Drivers\dfsc.sys

\SystemRoot\system32\DRIVERS\tunnel.sys

\SystemRoot\system32\DRIVERS\HECIx64.sys

\SystemRoot\system32\drivers\usbehci.sys

\SystemRoot\system32\drivers\USBPORT.SYS

\SystemRoot\system32\DRIVERS\HDAudBus.sys

\SystemRoot\system32\DRIVERS\athrx.sys

\SystemRoot\system32\DRIVERS\vwifibus.sys

\SystemRoot\system32\DRIVERS\asmtxhci.sys

\SystemRoot\system32\DRIVERS\Rt64win7.sys

\SystemRoot\system32\DRIVERS\i8042prt.sys

\SystemRoot\system32\DRIVERS\ETD.sys

\SystemRoot\system32\DRIVERS\mouclass.sys

\SystemRoot\system32\DRIVERS\kbfiltr.sys

\SystemRoot\system32\DRIVERS\kbdclass.sys

\SystemRoot\system32\DRIVERS\cdrom.sys

\SystemRoot\system32\DRIVERS\wmiacpi.sys

\SystemRoot\system32\DRIVERS\blbdrive.sys

\SystemRoot\system32\DRIVERS\CompositeBus.sys

\SystemRoot\system32\DRIVERS\mssmbios.sys

\SystemRoot\system32\DRIVERS\AgileVpn.sys

\SystemRoot\system32\DRIVERS\rasl2tp.sys

\SystemRoot\system32\DRIVERS\ndistapi.sys

\SystemRoot\system32\DRIVERS\ndiswan.sys

\SystemRoot\system32\DRIVERS\raspppoe.sys

\SystemRoot\system32\DRIVERS\raspptp.sys

\SystemRoot\system32\DRIVERS\rassstp.sys

\SystemRoot\system32\DRIVERS\termdd.sys

\SystemRoot\system32\DRIVERS\swenum.sys

\SystemRoot\system32\DRIVERS\ks.sys

\SystemRoot\system32\DRIVERS\umbus.sys

\SystemRoot\system32\DRIVERS\usbhub.sys

\SystemRoot\System32\Drivers\NDProxy.SYS

\SystemRoot\system32\DRIVERS\asmthub3.sys

\SystemRoot\System32\win32k.sys

\SystemRoot\System32\drivers\Dxapi.sys

\SystemRoot\System32\drivers\dxg.sys

\SystemRoot\system32\DRIVERS\USBSTOR.SYS

\SystemRoot\system32\DRIVERS\USBD.SYS

\SystemRoot\system32\DRIVERS\usbccgp.sys

\SystemRoot\System32\Drivers\RtsUVStor.sys

\SystemRoot\System32\Drivers\crashdmp.sys

\SystemRoot\System32\Drivers\dump_iaStor.sys

\SystemRoot\System32\Drivers\dump_dumpfve.sys

\SystemRoot\System32\TSDDD.dll

\SystemRoot\System32\framebuf.dll

\SystemRoot\system32\DRIVERS\nwifi.sys

\SystemRoot\system32\DRIVERS\ndisuio.sys

\SystemRoot\system32\DRIVERS\bowser.sys

\SystemRoot\System32\drivers\mpsdrv.sys

\SystemRoot\system32\DRIVERS\mrxsmb.sys

\SystemRoot\system32\DRIVERS\mrxsmb10.sys

\SystemRoot\system32\DRIVERS\mrxsmb20.sys

\SystemRoot\System32\Drivers\fastfat.SYS

\??\C:\Windows\system32\drivers\mbamchameleon.sys

\??\C:\Windows\system32\drivers\mbamswissarmy.sys

\Windows\System32\ntdll.dll

\Windows\System32\smss.exe

\Windows\System32\apisetschema.dll

----------- End -----------

<<<1>>>

Upper Device Name: \Device\Harddisk1\DR1

Upper Device Object: 0xfffffa8006c55790

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\00000075\

Lower Device Object: 0xfffffa8006c5b060

Lower Device Driver Name: \Driver\USBSTOR\

Driver name found: USBSTOR

DriverEntry returned 0x0

Function returned 0x0

<<<1>>>

Upper Device Name: \Device\Harddisk0\DR0

Upper Device Object: 0xfffffa8004c54060

Upper Device Driver Name: \Driver\Disk\

Lower Device Name: \Device\Ide\IAAStorageDevice-1\

Lower Device Object: 0xfffffa8003ca8050

Lower Device Driver Name: \Driver\iaStor\

Driver name found: iaStor

DriverEntry returned 0x0

Function returned 0x0

Initializing...

Done!

<<<2>>>

Device number: 0, partition: 2

Physical Sector Size: 512

Drive: 0, DevicePointer: 0xfffffa8004c54060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\

--------- Disk Stack ------

DevicePointer: 0xfffffa8004c532a0, DeviceName: Unknown, DriverName: \Driver\partmgr\

DevicePointer: 0xfffffa8004c54060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\

DevicePointer: 0xfffffa8003ca15d0, DeviceName: Unknown, DriverName: \Driver\ACPI\

DevicePointer: 0xfffffa8003ca8050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\

------------ End ----------

Upper DeviceData: 0xfffff8a00d0ca210, 0xfffffa8004c54060, 0xfffffa8007610790

Lower DeviceData: 0xfffff8a00d0ca7b0, 0xfffffa8003ca8050, 0xfffffa80074f42f0

<<<3>>>

Volume: C:

File system type: NTFS

SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes

Scanning directory: C:\Windows\system32\drivers...

Done!

Drive 0

Scanning MBR on drive 0...

Inspecting partition table:

MBR Signature: 55AA

Disk Signature: AA9693FE

Partition information:

Partition 0 type is Other (0x1c)

Partition is NOT ACTIVE.

Partition starts at LBA: 2048 Numsec = 52428800

Partition 1 type is Primary (0x7)

Partition is ACTIVE.

Partition starts at LBA: 52430848 Numsec = 250056704

Partition file system is NTFS

Partition is bootable

Partition 2 type is Extended with LBA (0xf)

Partition is NOT ACTIVE.

Partition starts at LBA: 302487552 Numsec = 322652160

Partition 3 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Disk Size: 320072933376 bytes

Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-625122448-625142448)...

Physical Sector Size: 512

Drive: 1, DevicePointer: 0xfffffa8006c55790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\

--------- Disk Stack ------

DevicePointer: 0xfffffa8006c54170, DeviceName: Unknown, DriverName: \Driver\partmgr\

DevicePointer: 0xfffffa8006c55790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\

DevicePointer: 0xfffffa8006c5b060, DeviceName: \Device\00000075\, DriverName: \Driver\USBSTOR\

------------ End ----------

Upper DeviceData: 0xfffff8a00d1b49d0, 0xfffffa8006c55790, 0xfffffa800760d280

Lower DeviceData: 0xfffff8a00d199cf0, 0xfffffa8006c5b060, 0xfffffa80074fb250

Drive 1

Scanning MBR on drive 1...

Inspecting partition table:

MBR Signature: 55AA

Disk Signature: C3072E18

Partition information:

Partition 0 type is Other (0xc)

Partition is ACTIVE.

Partition starts at LBA: 56 Numsec = 7975240

Partition file system is FAT32

Partition is not bootable

Partition 1 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Partition 2 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)

Partition is NOT ACTIVE.

Partition starts at LBA: 0 Numsec = 0

Disk Size: 4083351552 bytes

Sector size: 512 bytes

Done!

Performing system, memory and registry scan...

Done!

Scan finished

=======================================

---------------------------------------

Malwarebytes Anti-Rootkit BETA 1.01.0.1011

© Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 9.0.8112.16421

File system is: NTFS

Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED

CPU speed: 2.095000 GHz

Memory total: 4194439168, free: 3093221376

Link to post
Share on other sites

  • Staff

looks like it has done a good job :)

there are a couple more scans I'd like you to run to make sure there are no leftovers, please run the following:

Refer to the ComboFix User's Guide

  1. Download ComboFix from the following location:
    Link
    * IMPORTANT !!! Place ComboFix.exe on your Desktop
  2. Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with ComboFix.
    You can get help on disabling your protection programs here
  3. Double click on ComboFix.exe & follow the prompts.
  4. Your desktop may go blank. This is normal. It will return when ComboFix is done. ComboFix may reboot your machine. This is normal.
  5. When finished, it shall produce a log for you. Post that log in your next reply
    Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall.
    ---------------------------------------------------------------------------------------------
  6. Ensure your AntiVirus and AntiSpyware applications are re-enabled.
    ---------------------------------------------------------------------------------------------

NOTE: If you encounter a message "illegal operation attempted on registry key that has been marked for deletion" and no programs will run - please just reboot and that will resolve that error.

Link to post
Share on other sites

As you can see below ive unistalled the other anti-virus programs and installed MSE.

ComboFix 12-12-29.02 - Leonard 12/29/2012 12:17:01.1.2 - x64

Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.4000.2543 [GMT -8:00]

Running from: c:\users\Leonard\Desktop\ComboFix.exe

AV: Microsoft Security Essentials *Disabled/Updated* {B140BF4E-23BB-4198-90AB-A51A4C60A69C}

SP: Microsoft Security Essentials *Disabled/Updated* {0A215EAA-0581-4E16-AA1B-9E6837E7EC21}

SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\users\Leonard\Documents\~WRL0001.tmp

c:\windows\msvcr71.dll

.

.

((((((((((((((((((((((((( Files Created from 2012-11-28 to 2012-12-29 )))))))))))))))))))))))))))))))

.

.

2012-12-29 20:23 . 2012-12-29 20:23 -------- d-----w- c:\users\Default\AppData\Local\temp

2012-12-29 20:09 . 2012-12-29 20:09 76232 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{615B59F8-5DEB-404F-B32D-B18256CE642B}\offreg.dll

2012-12-29 19:59 . 2012-12-29 19:59 972264 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{989DEC38-D8D4-485E-9C84-7469025FB958}\gapaengine.dll

2012-12-29 19:59 . 2012-11-08 17:24 9125352 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{615B59F8-5DEB-404F-B32D-B18256CE642B}\mpengine.dll

2012-12-29 19:59 . 2012-12-29 19:59 -------- d-----w- c:\program files (x86)\Microsoft Security Client

2012-12-29 19:58 . 2012-12-29 19:59 -------- d-----w- c:\program files\Microsoft Security Client

2012-12-29 19:51 . 2010-09-17 08:52 525792 ----a-w- c:\windows\DIFxAPI.dll

2012-12-29 19:51 . 2010-09-17 08:52 232272 ----a-w- c:\windows\TmNSCIns.dll

2012-12-29 19:30 . 2012-05-04 11:00 366592 ----a-w- c:\windows\system32\qdvd.dll

2012-12-29 19:30 . 2012-05-04 09:59 514560 ----a-w- c:\windows\SysWow64\qdvd.dll

2012-12-29 19:30 . 2012-08-24 18:13 154480 ----a-w- c:\windows\system32\drivers\ksecpkg.sys

2012-12-29 19:30 . 2012-08-24 18:09 458712 ----a-w- c:\windows\system32\drivers\cng.sys

2012-12-29 19:30 . 2012-08-24 18:05 340992 ----a-w- c:\windows\system32\schannel.dll

2012-12-29 19:30 . 2012-08-24 18:04 307200 ----a-w- c:\windows\system32\ncrypt.dll

2012-12-29 19:30 . 2012-08-24 18:03 1448448 ----a-w- c:\windows\system32\lsasrv.dll

2012-12-29 19:30 . 2012-08-24 16:57 247808 ----a-w- c:\windows\SysWow64\schannel.dll

2012-12-29 19:30 . 2012-08-24 16:57 22016 ----a-w- c:\windows\SysWow64\secur32.dll

2012-12-29 19:30 . 2012-08-24 16:57 220160 ----a-w- c:\windows\SysWow64\ncrypt.dll

2012-12-29 19:30 . 2012-08-24 16:53 96768 ----a-w- c:\windows\SysWow64\sspicli.dll

2012-12-29 19:24 . 2012-11-08 17:24 9125352 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{B6BF02E2-A8E8-4597-B3D1-DD67015EB5FA}\mpengine.dll

2012-12-29 19:06 . 2012-12-16 17:11 46080 ----a-w- c:\windows\system32\atmlib.dll

2012-12-29 19:06 . 2012-12-16 14:45 367616 ----a-w- c:\windows\system32\atmfd.dll

2012-12-29 19:06 . 2012-12-16 14:13 34304 ----a-w- c:\windows\SysWow64\atmlib.dll

2012-12-29 19:06 . 2012-12-16 14:13 295424 ----a-w- c:\windows\SysWow64\atmfd.dll

2012-12-29 17:32 . 2012-12-29 17:32 -------- d-----w- c:\program files\Carbonite

2012-12-29 17:31 . 2012-12-29 17:31 -------- d-----w- c:\programdata\Carbonite

2012-12-29 17:31 . 2012-12-29 17:31 -------- d-----w- c:\program files (x86)\Carbonite

2012-12-29 09:07 . 2012-12-29 09:07 -------- d-----w- C:\FRST

2012-12-29 00:52 . 2012-12-29 19:43 -------- d-----w- c:\program files (x86)\NirSoft

2012-12-28 21:43 . 2012-12-28 21:43 -------- d-----w- c:\users\Leonard\AppData\Roaming\Malwarebytes

2012-12-28 21:43 . 2012-12-28 21:43 -------- d-----w- c:\programdata\Malwarebytes

2012-12-28 21:43 . 2012-12-28 21:43 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

2012-12-28 21:43 . 2012-12-15 00:49 24176 ----a-w- c:\windows\system32\drivers\mbam.sys

2012-12-28 21:42 . 2012-12-28 21:42 -------- d-----w- c:\users\Leonard\AppData\Local\Programs

2012-12-14 00:56 . 2012-11-09 05:45 2048 ----a-w- c:\windows\system32\tzres.dll

2012-12-14 00:56 . 2012-11-09 04:42 2048 ----a-w- c:\windows\SysWow64\tzres.dll

2012-12-14 00:54 . 2012-11-02 05:59 478208 ----a-w- c:\windows\system32\dpnet.dll

2012-12-14 00:54 . 2012-11-02 05:11 376832 ----a-w- c:\windows\SysWow64\dpnet.dll

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2012-12-29 19:54 . 2012-11-07 08:08 380 ----a-w- c:\users\Leonard\AppData\Roaming\sp_data.sys

2012-12-15 04:35 . 2012-03-25 02:18 67413224 ----a-w- c:\windows\system32\MRT.exe

2012-12-12 04:22 . 2012-09-27 04:38 73656 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2012-12-12 04:22 . 2012-09-27 04:38 697272 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe

2012-10-16 08:38 . 2012-11-27 20:38 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll

2012-10-16 08:38 . 2012-11-27 20:38 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll

2012-10-16 07:39 . 2012-11-27 20:38 561664 ----a-w- c:\windows\apppatch\AcLayers.dll

2012-10-16 01:13 . 2011-11-25 04:07 45056 ----a-w- c:\windows\system32\acovcnt.exe

2012-10-16 01:05 . 2012-10-16 01:05 8282192 ----a-w- c:\programdata\Microsoft\BingBar\BBSvc\7.1.391.0oemBingBarSetup-Partner.EXE

2012-10-10 10:22 . 2012-10-10 10:22 80384 ----a-w- c:\windows\system32\igdde64.dll

2012-10-10 10:22 . 2012-10-10 10:22 437760 ----a-w- c:\windows\system32\igfxrtrk.lrc

2012-10-10 10:22 . 2012-10-10 10:22 216064 ----a-w- c:\windows\system32\iglhcp64.dll

2012-10-10 10:22 . 2012-10-10 10:22 180224 ----a-w- c:\windows\SysWow64\iglhcp32.dll

2012-10-10 10:22 . 2012-10-10 10:22 5903392 ----a-w- c:\windows\system32\GfxUI.exe

2012-10-10 10:22 . 2012-10-10 10:22 519680 ----a-w- c:\windows\SysWow64\iglhsip32.dll

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrdeu.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438272 ----a-w- c:\windows\system32\igfxrhun.lrc

2012-10-10 10:22 . 2012-10-10 10:22 3776512 ----a-w- c:\windows\SysWow64\igfxcmjit32.dll

2012-10-10 10:22 . 2012-10-10 10:22 10673664 ----a-w- c:\windows\SysWow64\ig4icd32.dll

2012-10-10 10:22 . 2012-10-10 10:22 64512 ----a-w- c:\windows\SysWow64\igdde32.dll

2012-10-10 10:22 . 2012-10-10 10:22 501760 ----a-w- c:\windows\system32\igfxcmrt64.dll

2012-10-10 10:22 . 2012-10-10 10:22 439296 ----a-w- c:\windows\system32\igfxrrus.lrc

2012-10-10 10:22 . 2012-10-10 10:22 431104 ----a-w- c:\windows\system32\igfxrkor.lrc

2012-10-10 10:22 . 2012-10-10 10:22 410624 ----a-w- c:\windows\system32\igfxTMM.dll

2012-10-10 10:22 . 2011-08-16 08:34 12836864 ----a-w- c:\windows\system32\igd10umd64.dll

2012-10-10 10:22 . 2011-08-16 08:34 110592 ----a-w- c:\windows\system32\hccutils.dll

2012-10-10 10:22 . 2012-10-10 10:22 330240 ----a-w- c:\windows\SysWow64\igfxdv32.dll

2012-10-10 10:22 . 2012-10-10 10:22 12604416 ----a-w- c:\windows\system32\igdumd64.dll

2012-10-10 10:22 . 2012-10-10 10:22 441888 ----a-w- c:\windows\system32\igfxpers.exe

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrhrv.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438272 ----a-w- c:\windows\system32\igfxrcsy.lrc

2012-10-10 10:22 . 2012-10-10 10:22 25088 ----a-w- c:\windows\SysWow64\igfxexps32.dll

2012-10-10 10:22 . 2012-10-10 10:22 5343584 ----a-w- c:\windows\system32\drivers\igdkmd64.sys

2012-10-10 10:22 . 2012-10-10 10:22 448512 ----a-w- c:\windows\SysWow64\igfx11cmrt32.dll

2012-10-10 10:22 . 2012-10-10 10:22 441856 ----a-w- c:\windows\system32\igfxdev.dll

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrnld.lrc

2012-10-10 10:22 . 2012-10-10 10:22 399392 ----a-w- c:\windows\system32\hkcmd.exe

2012-10-10 10:22 . 2012-10-10 10:22 272928 ----a-w- c:\windows\system32\igvpkrng600.bin

2012-10-10 10:22 . 2012-10-10 10:22 126976 ----a-w- c:\windows\system32\igfxcpl.cpl

2012-10-10 10:22 . 2012-10-10 10:22 116224 ----a-w- c:\windows\system32\igfxCoIn_v2867.dll

2012-10-10 10:22 . 2011-08-16 08:34 63488 ----a-w- c:\windows\system32\igfxsrvc.dll

2012-10-10 10:22 . 2011-08-16 08:34 9007616 ----a-w- c:\windows\system32\igfxress.dll

2012-10-10 10:22 . 2012-10-10 10:22 604160 ----a-w- c:\windows\SysWow64\igfxcmrt32.dll

2012-10-10 10:22 . 2012-10-10 10:22 4571136 ----a-w- c:\windows\system32\igfxcmjit64.dll

2012-10-10 10:22 . 2012-10-10 10:22 439808 ----a-w- c:\windows\system32\igfxresn.lrc

2012-10-10 10:22 . 2012-10-10 10:22 439296 ----a-w- c:\windows\system32\igfxrrom.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437760 ----a-w- c:\windows\system32\igfxrsve.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437760 ----a-w- c:\windows\system32\igfxrslv.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437760 ----a-w- c:\windows\system32\igfxrnor.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437248 ----a-w- c:\windows\system32\igfxrdan.lrc

2012-10-10 10:22 . 2012-10-10 10:22 277024 ----a-w- c:\windows\SysWow64\IntelCpHeciSvc.exe

2012-10-10 10:22 . 2012-10-10 10:22 185376 ----a-w- c:\windows\system32\difx64.exe

2012-10-10 10:22 . 2012-10-10 10:22 173568 ----a-w- c:\windows\system32\gfxSrvc.dll

2012-10-10 10:22 . 2012-10-10 10:22 12887040 ----a-w- c:\windows\system32\ig4icd64.dll

2012-10-10 10:22 . 2012-10-10 10:22 435712 ----a-w- c:\windows\system32\igfxrheb.lrc

2012-10-10 10:22 . 2012-10-10 10:22 429056 ----a-w- c:\windows\system32\igfxrcht.lrc

2012-10-10 10:22 . 2012-10-10 10:22 171040 ----a-w- c:\windows\system32\igfxtray.exe

2012-10-10 10:22 . 2012-10-10 10:22 11158528 ----a-w- c:\windows\SysWow64\igd10umd32.dll

2012-10-10 10:22 . 2012-10-10 10:22 509984 ----a-w- c:\windows\system32\igfxsrvc.exe

2012-10-10 10:22 . 2012-10-10 10:22 440320 ----a-w- c:\windows\system32\igfxrell.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrptg.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrplk.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrita.lrc

2012-10-10 10:22 . 2012-10-10 10:22 438272 ----a-w- c:\windows\system32\igfxrfin.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437248 ----a-w- c:\windows\system32\igfxrtha.lrc

2012-10-10 10:22 . 2012-10-10 10:22 428544 ----a-w- c:\windows\system32\igfxrchs.lrc

2012-10-10 10:22 . 2012-10-10 10:22 286208 ----a-w- c:\windows\system32\igfxrenu.lrc

2012-10-10 10:22 . 2012-10-10 10:22 142336 ----a-w- c:\windows\system32\igfxdo.dll

2012-10-10 10:22 . 2012-10-10 10:22 963452 ----a-w- c:\windows\system32\igcodeckrng600.bin

2012-10-10 10:22 . 2012-10-10 10:22 482304 ----a-w- c:\windows\system32\igfx11cmrt64.dll

2012-10-10 10:22 . 2012-10-10 10:22 386048 ----a-w- c:\windows\system32\igfxpph.dll

2012-10-10 10:22 . 2012-10-10 10:22 524800 ----a-w- c:\windows\system32\iglhsip64.dll

2012-10-10 10:22 . 2012-10-10 10:22 438784 ----a-w- c:\windows\system32\igfxrsky.lrc

2012-10-10 10:22 . 2012-10-10 10:22 435712 ----a-w- c:\windows\system32\igfxrara.lrc

2012-10-10 10:22 . 2012-10-10 10:22 432128 ----a-w- c:\windows\system32\igfxrjpn.lrc

2012-10-10 10:22 . 2012-10-10 10:22 252448 ----a-w- c:\windows\system32\igfxext.exe

2012-10-10 10:22 . 2011-08-16 08:34 28672 ----a-w- c:\windows\system32\igfxexps.dll

2012-10-10 10:22 . 2011-08-16 08:34 11040256 ----a-w- c:\windows\SysWow64\igdumd32.dll

2012-10-10 10:22 . 2012-10-10 10:22 9728 ----a-w- c:\windows\system32\IGFXDEVLib.dll

2012-10-10 10:22 . 2012-10-10 10:22 439808 ----a-w- c:\windows\system32\igfxrfra.lrc

2012-10-10 10:22 . 2012-10-10 10:22 437760 ----a-w- c:\windows\system32\igfxrptb.lrc

2012-10-09 18:17 . 2012-11-15 16:10 55296 ----a-w- c:\windows\system32\dhcpcsvc6.dll

2012-10-09 18:17 . 2012-11-15 16:10 226816 ----a-w- c:\windows\system32\dhcpcore6.dll

2012-10-09 17:40 . 2012-11-15 16:10 44032 ----a-w- c:\windows\SysWow64\dhcpcsvc6.dll

2012-10-09 17:40 . 2012-11-15 16:10 193536 ----a-w- c:\windows\SysWow64\dhcpcore6.dll

2012-10-04 16:40 . 2012-12-14 00:55 44032 ----a-w- c:\windows\apppatch\acwow64.dll

2012-10-03 17:56 . 2012-11-15 16:10 1914248 ----a-w- c:\windows\system32\drivers\tcpip.sys

2012-10-03 17:44 . 2012-11-15 16:10 70656 ----a-w- c:\windows\system32\nlaapi.dll

2012-10-03 17:44 . 2012-11-15 16:10 303104 ----a-w- c:\windows\system32\nlasvc.dll

2012-10-03 17:44 . 2012-11-15 16:10 246272 ----a-w- c:\windows\system32\netcorehc.dll

2012-10-03 17:44 . 2012-11-15 16:10 18944 ----a-w- c:\windows\system32\netevent.dll

2012-10-03 17:44 . 2012-11-15 16:10 216576 ----a-w- c:\windows\system32\ncsi.dll

2012-10-03 17:42 . 2012-11-15 16:10 569344 ----a-w- c:\windows\system32\iphlpsvc.dll

2012-10-03 16:42 . 2012-11-15 16:10 18944 ----a-w- c:\windows\SysWow64\netevent.dll

2012-10-03 16:42 . 2012-11-15 16:10 175104 ----a-w- c:\windows\SysWow64\netcorehc.dll

2012-10-03 16:42 . 2012-11-15 16:10 156672 ----a-w- c:\windows\SysWow64\ncsi.dll

2012-10-03 16:07 . 2012-11-15 16:10 45568 ----a-w- c:\windows\system32\drivers\tcpipreg.sys

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Green]

@="{95A27763-F62A-4114-9072-E81D87DE3B68}"

[HKEY_CLASSES_ROOT\CLSID\{95A27763-F62A-4114-9072-E81D87DE3B68}]

2012-12-05 06:23 1019976 ----a-r- c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Partial]

@="{E300CD91-100F-4E67-9AF3-1384A6124015}"

[HKEY_CLASSES_ROOT\CLSID\{E300CD91-100F-4E67-9AF3-1384A6124015}]

2012-12-05 06:23 1019976 ----a-r- c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Yellow]

@="{5E529433-B50E-4bef-A63B-16A6B71B071A}"

[HKEY_CLASSES_ROOT\CLSID\{5E529433-B50E-4bef-A63B-16A6B71B071A}]

2012-12-05 06:23 1019976 ----a-r- c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"ISUSPM"="c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2009-05-05 222496]

"Desktop Software"="c:\program files (x86)\Common Files\SupportSoft\bin\bcont.exe" [2009-04-24 1025320]

"HP Photosmart 5510 series (NET)"="c:\program files\HP\HP Photosmart 5510 series\Bin\ScanToPCActivationApp.exe" [2011-09-16 2676584]

"HP Officejet 6600 (NET)"="c:\program files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" [2011-09-09 2676584]

"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Nuance PDF Reader-reminder"="c:\program files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe" [2008-11-03 328992]

"ASUSPRP"="c:\program files (x86)\ASUS\APRP\APRP.EXE" [2011-04-02 2018032]

"ASUSWebStorage"="c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSPanel.exe" [2011-02-23 731472]

"SonicMasterTray"="c:\program files (x86)\ASUS\Sonic Focus\SonicFocusTray.exe" [2010-07-10 984400]

"UpdateLBPShortCut"="c:\program files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]

"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]

"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]

"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2012-02-03 2321072]

"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2012-02-16 322176]

"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2011-10-25 174720]

"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]

"Carbonite Backup"="c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe" [2012-12-05 1065032]

"BingDesktop"="c:\program files (x86)\Microsoft\BingDesktop\BingDesktop.exe" [2012-11-22 2127896]

.

c:\users\Leonard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

Monitor Ink Alerts - HP Officejet 6600 (Network).lnk - c:\windows\system32\RunDll32.exe [2009-7-13 45568]

Monitor Ink Alerts - HP Photosmart 5510 series (Network).lnk - c:\windows\system32\RunDll32.exe [2009-7-13 45568]

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

AsusVibeLauncher.lnk - c:\program files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe [2011-4-1 548528]

FancyStart daemon.lnk - c:\windows\Installer\{C944B4C5-1C4D-4D95-8AC0-7CEF13914131}\_77B5857C27147149171BE7.exe [2011-9-24 12862]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorAdmin"= 5 (0x5)

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x64.sys [2009-06-10 57344]

R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [2012-08-31 128456]

R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe [2012-09-13 368896]

R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 19456]

R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys [2009-06-10 56832]

R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 57856]

R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]

R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2012-03-25 1255736]

R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 57184]

S1 ATKWMIACPIIO_;ATKWMIACPI Driver_;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [2011-09-07 17536]

S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe [2011-03-04 379520]

S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [2009-07-03 15416]

S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe [2012-06-11 193616]

S2 BingDesktopUpdate;Bing Desktop Update service;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [2012-11-22 166424]

S2 UNS;Intel® Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe [2010-12-21 2656280]

S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys [2011-11-22 130024]

S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys [2011-11-22 395752]

S3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe [2012-06-11 240208]

S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys [2010-12-31 138024]

S3 IntcDAud;Intel® Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2010-10-15 317440]

S3 RSUSBVSTOR;RtsUVStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUVStor.sys [2011-03-15 311400]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2011-04-21 471144]

.

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - MPFILTER

*NewlyCreated* - NISDRV

.

Contents of the 'Scheduled Tasks' folder

.

2012-12-29 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-27 04:22]

.

2012-12-29 c:\windows\Tasks\Carbonite Installer - Start Carbonite UI.job

- c:\program files (x86)\Carbonite\Carbonite Backup\CarboniteUI.exe [2012-12-05 06:23]

.

2012-12-29 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-02 04:36]

.

2012-12-29 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-02 04:36]

.

2012-12-29 c:\windows\Tasks\HP Photo Creations Communicator.job

- c:\programdata\HP Photo Creations\Communicator.exe [2012-06-17 01:33]

.

.

--------- X64 Entries -----------

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]

@="{6D4133E5-0742-4ADC-8A8C-9303440F7190}"

[HKEY_CLASSES_ROOT\CLSID\{6D4133E5-0742-4ADC-8A8C-9303440F7190}]

2010-09-02 08:41 220160 ----a-w- c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSShellExt64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]

@="{64174815-8D98-4CE6-8646-4C039977D808}"

[HKEY_CLASSES_ROOT\CLSID\{64174815-8D98-4CE6-8646-4C039977D808}]

2010-09-02 08:41 220160 ----a-w- c:\program files (x86)\ASUS\ASUS WebStorage\3.0.84.161\AsusWSShellExt64.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Green]

@="{95A27763-F62A-4114-9072-E81D87DE3B68}"

[HKEY_CLASSES_ROOT\CLSID\{95A27763-F62A-4114-9072-E81D87DE3B68}]

2012-12-05 06:12 1292360 ----a-r- c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Partial]

@="{E300CD91-100F-4E67-9AF3-1384A6124015}"

[HKEY_CLASSES_ROOT\CLSID\{E300CD91-100F-4E67-9AF3-1384A6124015}]

2012-12-05 06:12 1292360 ----a-r- c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Carbonite.Yellow]

@="{5E529433-B50E-4bef-A63B-16A6B71B071A}"

[HKEY_CLASSES_ROOT\CLSID\{5E529433-B50E-4bef-A63B-16A6B71B071A}]

2012-12-05 06:12 1292360 ----a-r- c:\program files\Carbonite\Carbonite Backup\CarboniteNSE.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-08-16 2277480]

"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-10-10 171040]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-10-10 399392]

"Persistence"="c:\windows\system32\igfxpers.exe" [2012-10-10 441888]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-09-13 1289704]

.

------- Supplementary Scan -------

.

uLocal Page = c:\windows\system32\blank.htm

uStart Page = hxxp://www.google.com/

mStart Page = hxxp://asus.msn.com

mLocal Page = c:\windows\SysWOW64\blank.htm

TCP: DhcpNameServer = 192.168.1.1

FF - ProfilePath - c:\users\Leonard\AppData\Roaming\Mozilla\Firefox\Profiles\z573mrqi.default\

FF - prefs.js: browser.search.selectedEngine - Google

.

- - - - ORPHANS REMOVED - - - -

.

Toolbar-Locked - (no file)

Toolbar-Locked - (no file)

HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe

HKLM-Run-Setwallpaper - c:\programdata\SetWallpaper.cmd

AddRemove-ASUS_Screensaver - c:\windows\system32\ASUS_Screensaver.scr

AddRemove-Best Game Hits 1-4 - c:\program files (x86)\500

AddRemove-Best Game Hits 5 - c:\program files (x86)\500

AddRemove-Game Collection 500,000 - c:\program files (x86)\500

.

.

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]

@Denied: (2) (LocalSystem)

"{2318C2B1-4965-11D4-9B18-009027A5CD4F}"=hex:51,66,7a,6c,4c,1d,38,12,df,c1,0b,

27,57,07,ba,54,e4,0e,43,d0,22,fb,89,5b

"{D4027C7F-154A-4066-A1AD-4243D8127440}"=hex:51,66,7a,6c,4c,1d,38,12,11,7f,11,

d0,78,5b,08,05,de,bb,01,03,dd,4c,30,54

"{8DCB7100-DF86-4384-8842-8FA844297B3F}"=hex:51,66,7a,6c,4c,1d,38,12,6e,72,d8,

89,b4,91,ea,06,f7,54,cc,e8,41,77,3f,2b

"{1CA1377B-DC1D-4A52-9585-6E06050FAC53}"=hex:51,66,7a,6c,4c,1d,38,12,15,34,b2,

18,2f,92,3c,0f,ea,93,2d,46,00,51,e8,47

"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,38,12,d5,94,07,

72,c2,98,42,03,c9,fd,97,9a,f4,87,69,57

"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,

94,30,02,d1,0f,f1,da,12,24,73,56,27,d2

"{AA58ED58-01DD-4D91-8333-CF10577473F7}"=hex:51,66,7a,6c,4c,1d,38,12,36,ee,4b,

ae,ef,4f,ff,08,fc,25,8c,50,52,2a,37,e3

"{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}"=hex:51,66,7a,6c,4c,1d,38,12,2d,dd,7a,

ab,6a,33,56,03,c9,ec,8d,26,b0,f3,64,49

"{B4F3A835-0E21-4959-BA22-42B3008E02FF}"=hex:51,66,7a,6c,4c,1d,38,12,5b,ab,e0,

b0,13,40,37,0c,c5,34,01,f3,05,d0,46,eb

"{BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC}"=hex:51,66,7a,6c,4c,1d,38,12,93,b9,bf,

bf,6c,b4,17,05,f4,25,43,ab,9a,4d,90,b8

"{C84D72FE-E17D-4195-BB24-76C02E2E7C4E}"=hex:51,66,7a,6c,4c,1d,38,12,90,71,5e,

cc,4f,af,fb,04,c4,32,35,80,2b,70,38,5a

"{D2CE3E00-F94A-4740-988E-03DC2F38C34F}"=hex:51,66,7a,6c,4c,1d,38,12,6e,3d,dd,

d6,78,b7,2e,02,e7,98,40,9c,2a,66,87,5b

"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,

df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd

.

[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]

@Denied: (2) (LocalSystem)

"Timestamp"=hex:3a,b3,da,0f,99,e5,cd,01

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_5_502_135_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_5_502_135_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_5_502_135_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_5_502_135_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_135.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.11"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_135.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_135.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_5_502_135.ocx, 1"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]

@Denied: (A) (Everyone)

"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]

@Denied: (A) (Everyone)

.

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]

"Key"="ActionsPane3"

"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"

.

[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

Completion time: 2012-12-29 12:26:12

ComboFix-quarantined-files.txt 2012-12-29 20:26

.

Pre-Run: 72,513,089,536 bytes free

Post-Run: 72,915,898,368 bytes free

.

- - End Of File - - 0FF369AEB0DC5D126B14F12CDB57A6CA

Link to post
Share on other sites

  • Staff

Please run the following:

Please download Junkware Removal Tool to your desktop.

  • Shutdown your antivirus to avoid any conflicts.
  • Right-mouse click JRT.exe and select Run as administrator
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message

NEXT

Download AdwCleaner from here and save it to your desktop.

  • Run AdwCleaner and select Delete
  • Once done it will ask to reboot, allow the reboot
  • On reboot a log will be produced, please attach the content of the log to your next reply

NEXT

  • Please open your MalwareBytes AntiMalware Program
  • Click the Update Tab and search for updates
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish, so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected. <-- very important
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.

Extra Note:If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.

NEXT

Go here to run an online scanner from ESET.

  • Turn off the real time scanner of any existing antivirus program while performing the online scan
  • Tick the box next to YES, I accept the Terms of Use.
  • Click Start
  • When asked, allow the activeX control to install
  • Click Start
  • Make sure that the option Remove found threats is unticked and the Scan Archives option is ticked.
  • Click on Advanced Settings, ensure the options Scan for potentially unwanted applications, Scan for potentially unsafe applications, and Enable Anti-Stealth Technology are ticked.
  • Click Scan
  • Wait for the scan to finish
  • When the scan completes, press the LIST OF THREATS FOUND button
  • Press EXPORT TO TEXT FILE , name the file ESETSCAN and save it to your desktop
  • Include the contents of this report in your next reply.
  • Press the BACK button.
  • Press Finish

Link to post
Share on other sites

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Junkware Removal Tool (JRT) by Thisisu

Version: 4.3.0 (12.29.2012:1)

OS: Windows 7 Home Premium x64

Ran by Leonard on Sat 12/29/2012 at 13:26:54.15

Blog: http://thisisudax.blogspot.com

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services

~~~ Registry Values

~~~ Registry Keys

~~~ Files

Successfully deleted: [File] "C:\Windows\couponprinter.ocx"

~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\partner"

Successfully deleted: [Folder] "C:\Program Files (x86)\coupons"

Successfully deleted: [Folder] "C:\ProgramData\ask"

~~~ FireFox

Successfully deleted: [File] C:\Users\Leonard\AppData\Roaming\mozilla\firefox\profiles\z573mrqi.default\extensions\zueodowtng@zueodowtng.org.xpi [Tracur]

Successfully deleted the following from C:\Users\Leonard\AppData\Roaming\mozilla\firefox\profiles\z573mrqi.default\prefs.js

user_pref("browser.search.order.1", "Ask.com");

~~~ Chrome

Dumping contents of C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default

C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default\aagggbdddfgcdfdjdagedhdddedfdggc

C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default\aagggbdddfgcdfdjdagedhdddedfdggc\background.js

C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default\aagggbdddfgcdfdjdagedhdddedfdggc\ContentScript.js

C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default\aagggbdddfgcdfdjdagedhdddedfdggc\manifest.json

Successfully deleted: [Folder] C:\Users\Leonard\appdata\local\Google\Chrome\User Data\Default\Default [Default Extension 1.0]

~~~ Event Viewer Logs were cleared

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Scan was completed on Sat 12/29/2012 at 13:33:31.36

End of JRT log

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

I performed the AdwCleaner scan and delete but I accidently closed the log without saving it or copying it. Oops.

Malwarebytes Anti-Malware (Trial) 1.70.0.1100

www.malwarebytes.org

Database version: v2012.12.29.11

Windows 7 Service Pack 1 x64 NTFS

Internet Explorer 9.0.8112.16421

Leonard :: LEONARD-PC [administrator]

Protection: Disabled

12/29/2012 1:46:36 PM

mbam-log-2012-12-29 (13-46-36).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 210814

Time elapsed: 2 minute(s), 40 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

eset scan log was this

C:\Users\Leonard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63\6aa1933f-227e120d Win32/Olmarik.AYR trojan

D:\LEONARD-PC\Backup Set 2012-12-29 123547\Backup Files 2012-12-29 123547\Backup files 1.zip multiple threats

Link to post
Share on other sites

  • Staff
D:\LEONARD-PC\Backup Set 2012-12-29 123547\Backup Files 2012-12-29 123547\Backup files 1.zip

I would delete this back-up set and make a new one when we are done

the other detection is in Java cache which you can remove by emptying the cache (then empty the recycle bin)

make sure you have the most up to date version of Java

javaicon.jpg

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update.

  • Download the latest version of Java Runtime Environment (JRE) 7 and Save it to your Desktop.
  • Scroll down to where it says Java SE 7u10
  • Click the Download button under JRE to the right.
  • Read the License Agreement then select Accept License Agreement
  • Click on the link to download Windows x86 Offline and save the file to your desktop.
  • Close any programs you may have running - especially your web browser.
  • Go to Start > Control Panel, double-click on Add or Remove Programs and remove all older versions of Java.
  • Check (highlight) any item with Java Runtime Environment (JRE or J2SE or Java 6) in the name.
  • Click the Remove or Change/Remove button.
  • Repeat as many times as necessary to remove each Java versions.
  • Reboot your computer once all Java components are removed.
  • Then from your desktop double-click on jre-7u10-windows-i586.exe to install the newest version.

  • After the install is complete, go into the Control Panel (using Classic View) and double-click the Java Icon. (looks like a coffee cup)
    • On the General tab, under Temporary Internet Files, click the Settings button.
    • Next, click on the Delete Files button
    • There are three options in the window to clear the cache - Leave these two Checked

      • Trace and Log Files
        Cached Applications and Applets

    • Click OK on Delete Temporary Files Window
      Note: This deletes ALL the Downloaded Applications and Applets from the CACHE.
    • Click OK to leave the Temporary Files Window
    • Click OK to leave the Java Control Panel.

NEXT

Please advise how the computer is running now and if there are any outstanding issues

Link to post
Share on other sites

  • Staff

We just have some housekeeping to do now,

Please do the following:

You can delete the DDS, JRT, MBAR and the Farbar logs and programs from your desktop.

NEXT

Follow these steps to uninstall Combofix

  • Make sure your security programs are totally disabled.
  • Press the WinKey +R to open a run box
  • Now copy/paste Combofix /uninstall into the runbox and click OK. Note the space between the ..X and the /U, it needs to be there.

Combofix_uninstall_image.jpg

NEXT

  • Double click on adwcleaner.exe to run the tool.
  • Click on Uninstall.
  • Confirm with yes.

If there are any logs/tools remaining on your desktop > right click and delete them.

NEXT

Below I have included a number of recommendations for how to protect your computer against malware infections.

  • It is good security practice to change your passwords to all your online accounts on a fairly regular basis, this is especially true after an infection. Refer to this Microsoft article
    Strong passwords: How to create and use them
    Then consider a password keeper, to keep all your passwords safe. KeePass is a small utility that allows you to manage all your passwords.
  • Keep Windows updated by regularly checking their website at :
    http://windowsupdate.microsoft.com/
    This will ensure your computer has always the latest security updates available installed on your computer.
  • Make Internet Explorer more secure
    • Click Start > Run
    • Type Inetcpl.cpl & click OK
    • Click on the Security tab
    • Click Reset all zones to default level
    • Make sure the Internet Zone is selected & Click Custom level
    • In the ActiveX section, set the first two options ("Download signed and unsigned ActiveX controls) to "Prompt", and ("Initialize and Script ActiveX controls not marked as safe") to "Disable".
    • Next Click OK, then Apply button and then OK to exit the Internet Properties page.

    [*]Download TFC to your desktop

    • Close any open windows.
    • Double click the TFC icon to run the program
    • TFC will close all open programs itself in order to run,
    • Click the Start button to begin the process.
    • Allow TFC to run uninterrupted.
    • The program should not take long to finish it's job
    • Once its finished it should automatically reboot your machine,
    • if it doesn't, manually reboot to ensure a complete clean

    It's normal after running TFC cleaner that the PC will be slower to boot the first time.

    [*]WOT, Web of Trust, warns you about risky websites that try to scam visitors, deliver malware or send spam. Protect your computer against online threats by using WOT as your front-line layer of protection when browsing or searching in unfamiliar territory. WOT's color-coded icons show you ratings for 21 million websites, helping you avoid the dangerous sites:

    • Green to go
    • Yellow for caution
    • Red to stop

    WOT has an addon available for both Firefox and IE

    [*]Keep a backup of your important files - Now, more than ever, it's especially important to protect your digital files and memories. This article is full of good information on alternatives for home backup solutions.

    [*]ERUNT (Emergency Recovery Utility NT) allows you to keep a complete backup of your registry and restore it when needed. The standard registry backup options that come with Windows back up most of the registry but not all of it. ERUNT however creates a complete backup set, including the Security hive and user related sections. ERUNT is easy to use and since it creates a full backup, there are no options or choices other than to select the location of the backup files. The backup set includes a small executable that will launch the registry restore if needed.

    [*]In light of your recent issue, I'm sure you'd like to avoid any future infections. Please take a look at these well written articles:

    PC Safety and Security--What Do I Need?.

    [*]Simple and easy ways to keep your computer safe and secure on the Internet

Thank you for your patience, and performing all of the procedures requested.

Please respond one last time so we can consider the thread resolved and close it, thank-you.

Link to post
Share on other sites

  • 2 weeks later...

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.