Solved Firefox and Google keep redirecting

shine123

Posts: 21   +0
Hello,

Please help, my firefox and google keep redirecting to other pages like search engines that I have never heard off. Before I found this site I did a virus sweep and couldn't find anything but this redirection is driving me nuts.

As per the requirement I have posted the logs below.

Thanks


Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Database version: v2012.02.12.02

Windows Vista Service Pack 1 x86 NTFS
Internet Explorer 7.0.6001.18000
P J :: PJ [administrator]

16/02/2012 19:37:55
mbam-log-2012-02-16 (19-37-55).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 177672
Time elapsed: 10 minute(s), 39 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2012-02-16 19:52:23
Windows 6.0.6001 Service Pack 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 TOSHIBA_MK1234GSX rev.AH001A
Running: 333t5my4.exe; Driver: C:\Users\PJ0127~1\AppData\Local\Temp\ugtdapow.sys


---- System - GMER 1.0.15 ----

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Devices - GMER 1.0.15 ----

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-0 AnyDVD.sys (AnyDVD Filter Driver/SlySoft, Inc.)
Device \Driver\atapi \Device\Ide\IdePort0 AnyDVD.sys (AnyDVD Filter Driver/SlySoft, Inc.)
Device \Driver\atapi \Device\Ide\IdePort1 AnyDVD.sys (AnyDVD Filter Driver/SlySoft, Inc.)
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 AnyDVD.sys (AnyDVD Filter Driver/SlySoft, Inc.)
Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\Ntfs \Ntfs TfFsMon.sys (ThreatFire Filesystem Monitor/PC Tools)
AttachedDevice \FileSystem\Ntfs \Ntfs psdfilter.sys (PSD Filter Driver/HiTRUST)

Device \FileSystem\fastfat \Fat aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
AttachedDevice \FileSystem\fastfat \Fat TfFsMon.sys (ThreatFire Filesystem Monitor/PC Tools)
AttachedDevice \Driver\tdx \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\tdx \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- EOF - GMER 1.0.15 ----

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 7.0.6001.18000 BrowserJavaVersion: 1.6.0_24
Run by P J at 19:56:20 on 2012-02-16
.
============== Running Processes ===============
.
.
============== Pseudo HJT Report ===============
.
BHO: IDM integration (IDMIEHlprObj Class): {0055c089-8582-441b-a0bf-17b458c2a3a8} - c:\program files\internet download manager\IDMIECC.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Skype add-on (mastermind): {22bf413b-c6d2-4d91-82a9-a0f997ba588c} - c:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
BHO: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\program files\avast software\avast\aswWebRepIE.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
BHO: SmartSelect Class: {f4971ee7-daa0-4053-9964-665d8ee6a077} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
TB: Acer eDataSecurity Management: {5cbe3b7c-1e47-477e-a7dd-396db0476e29} - c:\windows\system32\eDStoolbar.dll
TB: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\program files\avast software\avast\aswWebRepIE.dll
TB: {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - No File
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
uRun: [AnyDVD] c:\program files\slysoft\anydvd\AnyDVDtray.exe
uRun: [IDMan] c:\program files\internet download manager\IDMan.exe /onboot
uRun: [SUPERAntiSpyware] c:\program files\superantispyware\SUPERAntiSpyware.exe
uRun: [Advanced SystemCare 5] "c:\program files\iobit\advanced systemcare 5\ASCTray.exe" /AutoStart
mRun: [LaunchAp] "c:\program files\launch manager\LaunchAp.exe"
mRun: [Wbutton] "c:\program files\launch manager\Wbutton.exe"
mRun: [AMTray.exe] "c:\acer\empowering technology\amtray.exe"
mRun: [AcerOrbicamRibbon] "c:\program files\acer\orbicam10\OrbiCam.exe" /hide
mRun: [ZoneAlarm Client] "c:\program files\zone labs\zonealarm\zlclient.exe"
mRun: [avast] "c:\program files\avast software\avast\avastUI.exe" /nogui
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: Append Link Target to Existing PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIECapture.html
IE: Download all links with IDM - c:\program files\internet download manager\IEGetAll.htm
IE: Download with IDM - c:\program files\internet download manager\IEExt.htm
IE: Send image to &Bluetooth Device... - c:\program files\widcomm\bluetooth software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\widcomm\bluetooth software\btsendto_ie.htm
IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\program files\widcomm\bluetooth software\btsendto_ie.htm
IE: {77BF5300-1474-4EC7-9980-D32B190E9B07} - {77BF5300-1474-4EC7-9980-D32B190E9B07} - c:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
TCP: DhcpNameServer = 194.168.4.100 194.168.8.100
TCP: Interfaces\{5EF374E6-F289-4B40-8ABF-9470AC7F7E70} : DhcpNameServer = 194.168.4.100 194.168.8.100
TCP: Interfaces\{ACE49B86-D212-43BF-83EB-E6EC10A4D5D9} : DhcpNameServer = 172.20.114.80 172.20.114.81 172.20.114.141
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL
.
============= SERVICES / DRIVERS ===============
.
.
=============== Created Last 30 ================
.
2012-02-16 19:26:12 837 ----a-w- c:\programdata\yaynaaa.tmp
2012-02-16 19:21:30 850 ----a-w- c:\programdata\yaqhbaa.tmp
2012-02-16 19:16:40 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-02-16 19:16:35 55128 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2012-02-16 19:14:25 41184 ----a-w- c:\windows\avastSS.scr
2012-02-16 19:14:04 -------- d-----w- c:\programdata\AVAST Software
2012-02-16 19:14:04 -------- d-----w- c:\program files\AVAST Software
2012-02-15 23:06:30 -------- d-----w- C:\$RECYCLE.BIN
2012-02-15 20:49:08 -------- d-----w- c:\users\p j\appdata\local\temp
2012-02-15 18:57:16 98816 ----a-w- c:\windows\sed.exe
2012-02-15 18:57:16 518144 ----a-w- c:\windows\SWREG.exe
2012-02-15 18:57:16 256000 ----a-w- c:\windows\PEV.exe
2012-02-15 18:57:16 208896 ----a-w- c:\windows\MBR.exe
2012-02-15 17:13:53 24 --sh--w- c:\windows\S728858A8.tmp
2012-02-14 20:02:41 21848 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-02-14 19:52:35 -------- d-----w- c:\programdata\IObit
2012-02-14 19:51:21 -------- d-----w- c:\users\p j\appdata\roaming\IObit
2012-02-14 19:51:11 -------- d-----w- c:\program files\IObit
2012-02-14 14:32:59 -------- d-----w- C:\TDSSKiller_Quarantine
2012-02-13 23:12:40 2948096 ----a-w- c:\windows\explorer.exe
2012-02-13 21:00:49 -------- d-----w- c:\users\p j\appdata\roaming\SUPERAntiSpyware.com
2012-02-13 21:00:22 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2012-02-13 21:00:22 -------- d-----w- c:\program files\SUPERAntiSpyware
2012-02-13 20:10:55 -------- d-----w- c:\windows\system32\EventProviders
2012-02-12 23:08:22 388096 ----a-r- c:\users\p j\appdata\roaming\microsoft\installer\{45a66726-69bc-466b-a7a4-12fcba4883d7}\HiJackThis.exe
2012-02-12 23:08:20 -------- d-----w- c:\program files\Trend Micro
2012-02-12 14:04:49 -------- d-----w- c:\users\p j\appdata\roaming\Malwarebytes
2012-02-12 14:04:43 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-12 14:04:43 -------- d-----w- c:\programdata\Malwarebytes
2012-02-12 14:04:43 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-05 19:05:02 17920 ----a-w- c:\windows\system32\temp.008
2012-02-05 19:05:02 164112 ----a-w- c:\windows\system32\temp.006
2012-02-05 19:05:02 147728 ----a-w- c:\windows\system32\temp.007
2012-02-05 19:05:02 1409024 ----a-w- c:\windows\system32\temp.009
2012-02-05 19:05:01 598288 ----a-w- c:\windows\system32\temp.005
2012-02-05 18:48:32 -------- d-----w- c:\users\p j\appdata\roaming\Nuance
2012-02-05 18:46:55 -------- d-----w- c:\programdata\Dolphin
2012-02-05 18:46:29 17920 ----a-w- c:\windows\system32\temp.003
2012-02-05 18:46:29 1409024 ----a-w- c:\windows\system32\temp.004
2012-02-05 18:46:29 -------- d-----w- c:\program files\Dolphin
2012-02-05 18:46:28 598288 ----a-w- c:\windows\system32\temp.000
2012-02-05 18:46:28 164112 ----a-w- c:\windows\system32\temp.001
2012-02-05 18:46:28 147728 ----a-w- c:\windows\system32\temp.002
2012-02-05 17:44:42 -------- d-----w- c:\program files\PDFCreator
2012-02-05 10:21:32 -------- d-----w- c:\users\p j\appdata\roaming\Nokia Suite
2012-02-03 21:12:40 18816 ----a-w- c:\windows\system32\drivers\pccsmcfd.sys
2012-02-03 21:06:23 -------- d-----w- c:\program files\PC Connectivity Solution
2012-01-23 20:53:27 -------- d-----w- c:\users\p j\appdata\local\Google
2012-01-21 12:43:22 -------- d-----w- c:\program files\Windows Journal
2012-01-21 01:59:20 -------- d-----w- C:\inetpub
.
==================== Find3M ====================
.
2011-04-14 18:58:05 438272 ----a-w- c:\program files\VSRip.exe
2009-12-09 21:27:54 1216512 ----a-w- c:\program files\DVDSubEdit.exe
2005-07-14 19:31:20 27648 --sha-w- c:\windows\system32\AVSredirect.dll
.
============= FINISH: 20:02:50.78 ===============

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
.
==== Disk Partitions =========================
.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
Acer eDataSecurity Management
Acer eLock Management
Acer Empowering Technology
Acer Empowering Technology framework
Acer eSettings Management
Acer OrbiCam Application
Acer VCM
Acrobat.com
Ad-Aware
Adobe Acrobat 9 Pro Extended - English, Français, Deutsch
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 11 Plugin
Advanced SystemCare 5
AnyDVD
Apple Application Support
Apple Mobile Device Support
ATI Catalyst Install Manager
avast! Free Antivirus
AVerMedia A16D PCI Hybrid DVB-T 3.6.0.15
AVerMedia E506 CardBus Analog 3.5.0.65
AVerMedia E506 CardBus Hybrid DVB-T 3.5.0.65
AVerMedia M779 Driver
AVerMedia MCE Encoder 3.2.1.62
AVerMedia MCE Encoder x86 3.0.1.6
AVerMedia Media Center Plug-ins 2.0.8.0
AVerTV
AVerTV Hybrid+FM USB2.0 2.0.3.11
AVS Video Recorder 2.4
Blu-ray to MKV 1.2.2.8
CCleaner (remove only)
Citrix online plug-in - web
Citrix online plug-in (DV)
Citrix online plug-in (HDX)
Citrix online plug-in (USB)
Citrix online plug-in (Web)
CloneDVD2
Combined Community Codec Pack 2009-09-09
Comical 0.8
DivX Setup
DVD Shrink 3.2
ffdshow [rev 2844] [2009-03-30]
FreeKapture 2.00 - Freeware
Gold Wave Editor v10.1.2
HandBrake 0.9.5
HDAUDIO Soft Data Fax Modem with SmartCP
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
ImgBurn
ImTOO DVD Ripper Ultimate 6
Internet Download Manager
iTunes
Jaksta Streaming Media Recorder
Java Auto Updater
K-Lite Mega Codec Pack 4.8.0
Launch Manager V1.1.1.4
Lexmark 2400 Series
Logitech Video Enumerator
Malwarebytes Anti-Malware version 1.60.1.1000
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft IntelliPoint 6.2
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft_VC100_CRT_SP1_x86
MKVtoolnix 5.0.0
MSVC80_x86_v2
MSVC90_x86
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
neroxml
Nokia Connectivity Cable Driver
Nokia Suite
PC Connectivity Solution
QuickTime
Realtek High Definition Audio Driver
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for 2007 Microsoft Office System (KB982312)
Security Update for 2007 Microsoft Office System (KB982331)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Office Access 2007 (KB979440)
Security Update for Microsoft Office Excel 2007 (KB982308)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office Outlook 2007 (KB980376)
Security Update for Microsoft Office PowerPoint 2007 (KB982158)
Security Update for Microsoft Office Publisher 2007 (KB982124)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB969613)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB982135)
Skype™ 4.0
SoundSoap PE
Studio 11
Studio 11 Ultimate
Subtitle Workshop 2.51
SUPERAntiSpyware
Texas Instruments PCIxx21/x515/xx12 drivers.
TIPCI
TMPGEnc DVD Author 3 with DivX Authoring
Unlocker 1.8.7
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 (KB980729)
Update for Outlook 2007 Junk Email Filter (kb2202131)
Vista Codec Package
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 1.1.11
VobSub v2.23 (Remove Only)
WIDCOMM Bluetooth Software
Windows Driver Package - Nokia pccsmcfd (08/22/2008 7.0.0.0)
Windows Live Messenger
WinPcap 4.1.1
WinRAR archiver
Xvid 1.2.1 final uninstall
XviD MPEG4 Video Codec (remove only)
YouTube HD Transfer 1.0.582
Zappit!
ZoneAlarm
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===================================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

======================================================================

Download BTKR_RunBox to your desktop.

Double click on downloaded BTKR_RunBox.exe file.
Small RunBox DOS window will open.
Press any key to continue.
Press "1" to select "Run a scan with Bootkit Remover" option.
Press "Enter".
Press "Enter" one more time to generate log.
Click OK, IF any "Warning" message pops up.
Notepad will open with Bootkit Remover log.
Copy the content and post it in your next reply.
In RunBox press "4" then Enter to exit it.

NOTE. In case you lost the log it's also located on your desktop as "scan.txt"
 
Logs as requested

Hi there,

Please find logs as requested.

aswMBR version 0.9.9.1532 Copyright(c) 2011 AVAST Software
Run date: 2012-02-17 00:08:33
-----------------------------
00:08:33.663 OS Version: Windows 6.0.6001 Service Pack 1
00:08:33.663 Number of processors: 2 586 0xF06
00:08:33.668 ComputerName: PJ UserName:
00:08:37.323 Initialize success
00:08:38.008 AVAST engine defs: 12021601
00:08:46.728 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
00:08:46.733 Disk 0 Vendor: TOSHIBA_MK1234GSX AH001A Size: 114473MB BusType: 3
00:08:46.738 Disk 1 \Device\Harddisk1\DR1 -> \Device\00000083
00:08:46.738 Disk 1 Vendor: ( Size: 483MB BusType: 0
00:08:46.778 Disk 0 MBR read successfully
00:08:46.778 Disk 0 MBR scan
00:08:46.783 Disk 0 Windows VISTA default MBR code
00:08:46.788 Disk 0 Partition 1 00 12 Compaq diag MSWIN4.1 5992 MB offset 63
00:08:46.803 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 53991 MB offset 12273660
00:08:46.828 Disk 0 Partition 3 00 0C FAT32 LBA MSWIN4.1 54486 MB offset 122849055
00:08:46.838 Disk 0 scanning sectors +234436545
00:08:47.083 Disk 0 scanning C:\Windows\system32\drivers
00:09:04.393 Service scanning
00:09:05.703 Service Vsdatant C:\Windows\system32\DRIVERS\vsdatant.sys **LOCKED** 32
00:09:06.243 Modules scanning
00:09:20.473 Disk 0 trace - called modules:
00:09:20.498 ntkrnlpa.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll AnyDVD.sys ataport.SYS intelide.sys PCIIDEX.SYS atapi.sys
00:09:20.503 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x855e5588]
00:09:20.508 3 CLASSPNP.SYS[87fbd745] -> nt!IofCallDriver -> [0x84df3528]
00:09:20.513 5 acpi.sys[822916a0] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0x84df3650]
00:09:20.518 \Driver\atapi[0x84e10a48] -> IRP_MJ_DEVICE_CONTROL -> AnyDVD.sys[0x8d33accc]
00:09:20.523 \Driver\atapi[0x84e10a48] -> IRP_MJ_INTERNAL_DEVICE_CONTROL -> AnyDVD.sys[0x8d33b804]
00:09:23.343 AVAST engine scan C:\Windows
00:09:31.263 AVAST engine scan C:\Windows\system32
00:13:00.978 AVAST engine scan C:\Windows\system32\drivers
00:13:23.163 AVAST engine scan C:\Users\P J
00:19:16.593 AVAST engine scan C:\ProgramData
00:24:33.318 Scan finished successfully
00:25:27.506 Disk 0 MBR has been saved successfully to "C:\Users\P J\Desktop\Logs 17 Feb\MBR.dat"
00:25:27.514 The log file has been saved successfully to "C:\Users\P J\Desktop\Logs 17 Feb\aswMBR.txt"


Bootkit Remover
(c) 2009 eSage Lab
www.esagelab.com
Program version: 1.2.0.0
OS Version: Microsoft Windows Vista Home Premium Edition Service Pack 1 (build 6001), 32-bit
System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000001`768ff800
Boot sector MD5 is: 0ec6b2481fc707d1e901dc2a875f2826

Size Device Name MBR Status
--------------------------------------------
111 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)

Done;



Press any key to quit...
 
Looks good.

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
combofix log

Hi,

Please find my combofix log.
FYI, Avast keeps popping up saying it has blocked Iexplorer.exe redirecting to a known Melware site.

ComboFix 12-02-17.02 - P J 17/02/2012 17:42:45.91.2 - x86
Running from: c:\users\P J\Desktop\ComboFix.exe
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\vmtnaaa.tmp
c:\programdata\yaqhbaa.tmp
c:\programdata\yaynaaa.tmp
.
c:\windows\system32\svchost.exe . . . is infected!! . . .Failed to restore. Attempting to replace on reboot
.
c:\windows\explorer.exe . . . is infected!!
.
Infected copy of c:\windows\System32\winlogon.exe was found and disinfected
Restored copy from - c:\windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
.
.
((((((((((((((((((((((((( Files Created from 2012-01-17 to 2012-02-17 )))))))))))))))))))))))))))))))
.
.
2012-02-17 18:00 . 2012-02-17 18:00 835 ----a-w- c:\programdata\tbboaaa.tmp
2012-02-17 17:59 . 2012-02-17 17:59 -------- d-----w- c:\users\user\AppData\Local\temp
2012-02-17 17:59 . 2012-02-17 17:59 -------- d-----w- c:\users\Public\AppData\Local\temp
2012-02-17 17:59 . 2012-02-17 17:59 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-02-16 19:16 . 2011-11-28 17:51 20568 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-02-16 19:16 . 2011-11-28 17:53 314456 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-02-16 19:16 . 2011-11-28 17:52 34392 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-02-16 19:16 . 2011-11-28 17:52 52952 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-02-16 19:16 . 2011-11-28 17:53 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-02-16 19:16 . 2011-11-28 17:52 55128 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2012-02-16 19:14 . 2011-11-28 18:01 41184 ----a-w- c:\windows\avastSS.scr
2012-02-16 19:14 . 2011-11-28 18:01 199816 ----a-w- c:\windows\system32\aswBoot.exe
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\programdata\AVAST Software
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\program files\AVAST Software
2012-02-15 20:49 . 2012-02-17 18:03 -------- d-----w- c:\users\P J\AppData\Local\temp
2012-02-15 17:13 . 2012-02-15 17:17 24 --sh--w- c:\windows\S728858A8.tmp
2012-02-14 20:02 . 2011-12-30 17:02 21848 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-02-14 19:52 . 2012-02-14 19:52 -------- d-----w- c:\programdata\IObit
2012-02-14 19:51 . 2012-02-14 23:14 -------- d-----w- c:\users\P J\AppData\Roaming\IObit
2012-02-14 19:51 . 2012-02-14 19:51 -------- d-----w- c:\program files\IObit
2012-02-14 14:32 . 2012-02-15 22:35 -------- d-----w- C:\TDSSKiller_Quarantine
2012-02-13 23:12 . 2008-01-19 07:36 2948096 ----a-w- c:\windows\explorer.exe
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\users\P J\AppData\Roaming\SUPERAntiSpyware.com
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\program files\SUPERAntiSpyware
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2012-02-13 20:10 . 2012-02-13 20:10 -------- d-----w- c:\windows\system32\EventProviders
2012-02-12 23:08 . 2012-02-12 23:08 388096 ----a-r- c:\users\P J\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-02-12 23:08 . 2012-02-12 23:08 -------- d-----w- c:\program files\Trend Micro
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\users\P J\AppData\Roaming\Malwarebytes
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\programdata\Malwarebytes
2012-02-12 14:04 . 2011-12-10 15:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-05 19:05 . 1998-10-06 00:00 17920 ----a-w- c:\windows\system32\temp.008
2012-02-05 19:05 . 1998-10-06 00:00 164112 ----a-w- c:\windows\system32\temp.006
2012-02-05 19:05 . 1998-10-06 00:00 147728 ----a-w- c:\windows\system32\temp.007
2012-02-05 19:05 . 1998-09-25 00:00 1409024 ----a-w- c:\windows\system32\temp.009
2012-02-05 19:05 . 1998-10-06 00:00 598288 ----a-w- c:\windows\system32\temp.005
2012-02-05 18:48 . 2012-02-05 18:48 -------- d-----w- c:\users\P J\AppData\Roaming\Nuance
2012-02-05 18:46 . 2012-02-05 19:05 -------- d-----w- c:\programdata\Dolphin
2012-02-05 18:46 . 2012-02-05 18:46 -------- d-----w- c:\program files\Dolphin
2012-02-05 18:46 . 1998-10-06 00:00 17920 ----a-w- c:\windows\system32\temp.003
2012-02-05 18:46 . 1998-09-25 00:00 1409024 ----a-w- c:\windows\system32\temp.004
2012-02-05 18:46 . 1998-10-06 00:00 598288 ----a-w- c:\windows\system32\temp.000
2012-02-05 18:46 . 1998-10-06 00:00 164112 ----a-w- c:\windows\system32\temp.001
2012-02-05 18:46 . 1998-10-06 00:00 147728 ----a-w- c:\windows\system32\temp.002
2012-02-05 17:44 . 2012-02-05 18:29 -------- d-----w- c:\program files\PDFCreator
2012-02-05 10:21 . 2012-02-05 10:21 -------- d-----w- c:\users\P J\AppData\Roaming\Nokia Suite
2012-02-03 21:12 . 2012-02-03 21:12 -------- d-----w- c:\program files\DIFX
2012-02-03 21:12 . 2008-08-26 09:26 18816 ----a-w- c:\windows\system32\drivers\pccsmcfd.sys
2012-02-03 21:06 . 2012-02-03 21:07 -------- d-----w- c:\program files\PC Connectivity Solution
2012-01-23 20:53 . 2012-02-15 10:14 -------- d-----w- c:\users\P J\AppData\Local\Google
2012-01-21 12:43 . 2012-01-21 12:43 -------- d-----w- c:\program files\Windows Journal
2012-01-21 01:59 . 2012-02-05 19:59 -------- d-----w- C:\inetpub
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-21 10:47 . 2012-01-07 01:56 6823496 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{9FC0574D-C489-44B7-A485-E9B124B04250}\mpengine.dll
2011-04-14 18:58 . 2003-05-30 21:36 438272 ----a-w- c:\program files\VSRip.exe
2009-12-09 21:27 . 2011-07-19 22:05 1216512 ----a-w- c:\program files\DVDSubEdit.exe
2005-07-14 19:31 27648 --sha-w- c:\windows\System32\AVSredirect.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
.
[-] 2008-01-19 . 38474F39AB658844808C4F45AD4783AE . 46080 . . [6.0.6000.16386] . . c:\windows\System32\svchost.exe
[7] 2008-01-19 . 3794B461C45882E06856F282EEF025AF . 21504 . . [6.0.6001.18000] . . c:\windows\ERDNT\cache\svchost.exe
[7] 2008-01-19 . 3794B461C45882E06856F282EEF025AF . 21504 . . [6.0.6001.18000] . . c:\windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_b5bb59a1054dbde5\svchost.exe
[7] 2006-11-02 . 10DA15933D582D2FEDCF705EFE394B09 . 22016 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe
.
[-] 2009-04-11 . D07D4C3038F3578FFCE1C0237F2A1253 . 2926592 . . [6.0.6000.16386] . . c:\windows\ERDNT\cache\explorer.exe
[7] 2008-10-30 . 50BA5850147410CDE89C523AD3BC606E . 2927616 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[7] 2008-10-29 . 4F554999D7D5F05DAAEBBA7B5BA1089D . 2927104 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[7] 2008-10-29 . 37440D09DEAE0B672A04DCCF7ABF06BE . 2923520 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[7] 2008-10-28 . E7156B0B74762D9DE0E66BDCDE06E5FB . 2923520 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[7] 2008-04-14 . 6D06CD98D954FE87FB2DB8108793B399 . 2923520 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[7] 2008-04-14 . BD06F0BF753BC704B653C3A50F89D362 . 2923520 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[-] 2008-01-19 . 1D85FA7038C06B8B2C909CF93D4678D7 . 2948096 . . [6.0.6000.16386] . . c:\windows\explorer.exe
[7] 2008-01-19 . FFA764631CB70A30065C12EF8E174F9F . 2927104 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
[7] 2006-11-02 . FD8C53FB002217F6F888BCF6F5D7084D . 2923520 . . [6.0.6000.16386] . . c:\windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IDM Shell Extension]
@="{CDC95B92-E27C-4745-A8C5-64A52A78855D}"
[HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}]
2011-05-30 16:50 21864 ----a-w- c:\program files\Internet Download Manager\IDMShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
"AnyDVD"="c:\program files\SlySoft\AnyDVD\AnyDVDtray.exe" [2008-03-07 1694656]
"IDMan"="c:\program files\Internet Download Manager\IDMan.exe" [2011-06-23 3380632]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-01-20 4617600]
"Advanced SystemCare 5"="c:\program files\IObit\Advanced SystemCare 5\ASCTray.exe" [2011-12-29 620376]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LaunchAp"="c:\program files\Launch Manager\LaunchAp.exe" [2005-07-25 32768]
"AMTray.exe"="c:\acer\Empowering Technology\amtray.exe" [2006-12-29 2565400]
"AcerOrbicamRibbon"="c:\program files\Acer\OrbiCam10\OrbiCam.exe" [2006-11-28 754712]
"ZoneAlarm Client"="c:\program files\Zone Labs\ZoneAlarm\zlclient.exe" [2011-03-18 1043968]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-11-28 3744552]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVerQuick.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk
backup=c:\windows\pss\AVerQuick.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IDMan]
2011-06-23 07:01 3380632 ----a-w- c:\program files\Internet Download Manager\IDMan.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Wbutton]
2006-11-09 04:37 86016 ----a-w- c:\program files\Launch Manager\WButton.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1975945420-2879121499-2338264761-1000]
"EnableNotifications"=dword:00000001
"EnableNotificationsRef"=dword:00000001
.
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [2011-08-11 116608]
S2 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\IObit\Advanced SystemCare 5\ASCService.exe [2011-12-29 497496]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
LPDService REG_MULTI_SZ
.
Contents of the 'Scheduled Tasks' folder
.
2012-02-13 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 20:10]
.
.
------- Supplementary Scan -------
.
IE: Append Link Target to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Download all links with IDM - c:\program files\Internet Download Manager\IEGetAll.htm
IE: Download with IDM - c:\program files\Internet Download Manager\IEExt.htm
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 194.168.4.100 194.168.8.100
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-02-17 18:02
Windows 6.0.6001 Service Pack 1 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\24d0d500]
"imagepath"="\??\c:\windows\TEMP\DA7.tmp"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.URL"
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{BC21459A-9B65-4BBD-32BB-3363FF8235E4}*]
"hakndpmpmbkbfhkm"=hex:6a,61,61,69,64,69,61,6c,70,6b,66,6a,66,6c,66,6b,66,66,
63,61,00,f7
"iamnfbpcpopgpajnfh"=hex:6a,61,61,69,64,69,61,6c,70,6b,66,6a,66,6c,66,6b,66,66,
63,61,00,f6
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{4310b09d-6806-4b78-9d65-9f2d8ea2e3c5}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:00000137
"Therad"=dword:0000001c
"MData"=hex(0):73,d5,cf,b8,a4,07,89,80,31,e4,35,6b,2a,ca,fe,43,b6,1f,81,1f,5a,
1b,4d,36,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{5ED60779-4DE2-4E07-B862-974CA4FF2E9C}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):d7,4c,15,e3,7b,6d,4e,24,26,0f,1f,30,c3,4d,d3,5e,ba,aa,7a,60,0c,
12,60,18,8e,97,69,e1,16,3c,1e,ac,8a,3e,b5,f9,34,08,c7,62,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{7B8E9164-324D-4A2E-A46D-0165FB2000EC}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):c7,c8,2f,21,80,e4,e5,d6,3e,fc,25,98,4a,ef,54,cc,e9,ad,66,3c,dd,
bd,a4,07,2b,a5,5a,82,53,a5,3c,68,52,ae,2c,fe,19,32,85,08,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{822864de-c486-4969-ab42-557b1ed26a3a}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:000000bb
"Therad"=dword:0000001e
"MData"=hex(0):2b,8f,78,29,5a,0c,ce,ec,48,d4,68,e5,9f,6a,96,3e,ab,de,c5,81,26,
38,95,44,85,b1,12,f9,90,dd,23,a1,f5,43,41,2c,68,2f,5c,f4,68,27,33,51,cc,f9,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'Explorer.exe'(3124)
c:\program files\SlySoft\AnyDVD\ADvdDiscHlp.dll
c:\windows\system32\btncopy.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\windows\system32\conime.exe
c:\windows\system32\astsrv.exe
c:\program files\Common Files\AVerMedia\Service\AVerRemote.exe
c:\program files\Common Files\AVerMedia\Service\AVerScheduleService.exe
c:\acer\Empowering Technology\eDataSecurity\eDSService.exe
c:\windows\system32\nlssrv32.exe
c:\program files\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
c:\users\P J\IAG Remote Access Agent\webmailtflgovuk\webmail1\uagqecsvc.exe
c:\windows\system32\WUDFHost.exe
c:\windows\ehome\ehmsas.exe
c:\windows\ehome\ehsched.exe
c:\windows\system32\msiexec.exe
c:\windows\ehome\ehRecvr.exe
c:\progra~1\COMMON~1\Logitech\LComMgr\LVComSX.exe
c:\program files\Windows Media Player\wmpnscfg.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\progra~1\COMMON~1\Logitech\LComMgr\COMMUN~1.EXE
.
**************************************************************************
.
Completion time: 2012-02-17 18:12:59 - machine was rebooted
ComboFix-quarantined-files.txt 2012-02-17 18:12
ComboFix2.txt 2012-02-15 23:10
ComboFix3.txt 2012-02-15 21:40
ComboFix4.txt 2012-02-15 20:49
ComboFix5.txt 2012-02-17 17:41
.
Pre-Run: 7,994,481,664 bytes free
Post-Run: 7,464,831,488 bytes free
.
- - End Of File - - 848F2AF8C240C65C588B78C2D9FB5164
 
It looks like we have Bamital infection there.

Let's see, if we can look at your computer booting from an external source.

Please download OTLPE (filesize 120,9 MB)

  • When downloaded double click on OTLPENet.exe and make sure there is a blank CD in your CD drive. This will automatically create a bootable CD.
  • Reboot your system using the boot CD you just created.
    • Note : If you do not know how to set your computer to boot from CD follow the steps here
  • Your system should now display a REATOGO-X-PE desktop.
  • Depending on your type of internet connection, you should be able to get online as well so you can access this topic more easily.
  • Double-click on the OTLPE icon.
  • When asked Do you wish to load the remote registry, select Yes
  • When asked Do you wish to load remote user profile(s) for scanning, select Yes
  • Ensure the box Automatically Load All Remaining Users" is checked and press OK
  • OTL should now start.
  • Under the Custom Scan box paste this in:

    /md5start
    explorer.exe
    winlogon.exe
    userinit.exe
    svchost.exe
    /md5stop

  • Press Run Scan to start the scan.
  • When finished, the file will be saved in drive C:\OTL.txt
  • Copy this file to your USB drive if you do not have internet connection on this system
  • Please post the contents of the OTL.txt file in your reply.
 
thanks for your help, just about to reboot with new cd. One question, after the scan is complete should I reboot windows from the hard drive again?
 
If you have another computer you can post from keep "bad" computer booted from OTLPE CD as we'll have to perform some actions from there.
 
hi
I have loaded the cd and the new desktop has loaded, I have double clicked otlpe icon and its asking to choose windows directory, any idea?
 
OTL log part 1

OTL log as requested. Part 1 of 2.

OTL logfile created on: 2/17/2012 11:47:40 PM - Run
OTLPE by OldTimer - Version 3.1.48.0 Folder = X:\Programs\OTLPE
Windows Vista (TM) Home Premium Service Pack 1 (Version = 6.0.6001) - Type = System
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 82.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 91.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 52.73 Gb Total Space | 10.95 Gb Free Space | 20.77% Space Free | Partition Type: NTFS
Drive D: | 3.95 Gb Total Space | 0.69 Gb Free Space | 17.40% Space Free | Partition Type: FAT32
Drive E: | 53.20 Gb Total Space | 6.60 Gb Free Space | 12.40% Space Free | Partition Type: FAT32
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001

========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand] -- -- (Y)
SRV - File not found [Disabled] -- -- (UKWXVU)
SRV - File not found [Disabled] -- -- (UIKTIKHKIAFIPGG)
SRV - File not found [On_Demand] -- -- (TYFWWXBD)
SRV - File not found [Auto] -- -- (ThreatFire)
SRV - File not found [Disabled] -- -- (rpcapd) Remote Packet Capture Protocol v.0 (experimental)
SRV - File not found [On_Demand] -- -- (NOSLND)
SRV - File not found [On_Demand] -- -- (NMIndexingService)
SRV - File not found [On_Demand] -- -- (GTXE)
SRV - File not found [On_Demand] -- -- (GLUO)
SRV - File not found [Disabled] -- -- (getPlus(R) Helper) getPlus(R)
SRV - File not found [On_Demand] -- -- (F)
SRV - File not found [On_Demand] -- -- (DJLMTNENW)
SRV - File not found [Auto] -- -- (CardBusService)
SRV - [2012/01/04 08:32:36 | 000,718,888 | ---- | M] (Nokia) [On_Demand] -- C:\Program Files\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2011/12/29 17:29:04 | 000,497,496 | ---- | M] (IObit) [Auto] -- C:\Program Files\IObit\Advanced SystemCare 5\ASCService.exe -- (AdvancedSystemCareService5)
SRV - [2011/11/28 13:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011/11/11 17:34:06 | 000,655,624 | ---- | M] (Acresso Software Inc.) [Disabled] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011/08/11 18:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) [Auto] -- C:\Program Files\SUPERAntiSpyware\SASCORE.EXE -- (!SASCORE)
SRV - [2011/06/13 15:10:33 | 001,036,104 | ---- | M] (Lavasoft) [Disabled] -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service)
SRV - [2011/05/29 10:21:22 | 000,149,896 | ---- | M] (Microsoft ® Corporation) [Auto] -- C:\Users\P J\IAG Remote Access Agent\webmailtflgovuk\webmail1\uagqecsvc.exe -- (uagqecsvc)
SRV - [2011/03/17 19:26:14 | 002,435,592 | ---- | M] (Check Point Software Technologies LTD) [Auto] -- C:\Windows\System32\Zonelabs\vsmon.exe -- (vsmon)
SRV - [2009/12/09 09:22:56 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Auto] -- C:\Windows\System32\nlssrv32.exe -- (nlsX86cc)
SRV - [2009/07/22 09:49:12 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Disabled] -- C:\Windows\System32\ASTSRV.EXE -- (ASTSRV)
SRV - [2009/07/22 09:49:12 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Auto] -- C:\Windows\System32\ASTSRV.EXE -- (ASTCC)
SRV - [2008/07/13 22:42:24 | 000,409,600 | ---- | M] () [Auto] -- C:\Program Files\Common Files\AVerMedia\Service\AVerScheduleService.exe -- (AVerScheduleService)
SRV - [2008/06/05 04:45:24 | 000,352,256 | ---- | M] (AVerMedia) [Auto] -- C:\Program Files\Common Files\AVerMedia\Service\AVerRemote.exe -- (AVerRemote)
SRV - [2008/01/19 02:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2008/01/17 04:59:44 | 000,122,512 | ---- | M] (B.H.A Corporation) [Disabled] -- C:\Windows\System32\bgsvcgen.exe -- (bgsvcgen)
SRV - [2007/01/02 12:58:58 | 000,457,512 | ---- | M] (HiTRSUT) [Auto] -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe -- (eDataSecurity Service)
SRV - [2006/12/11 06:12:06 | 000,537,520 | ---- | M] ( ) [Disabled] -- C:\Windows\System32\lxcrcoms.exe -- (lxcr_device)
SRV - [2006/11/17 05:45:26 | 000,118,784 | ---- | M] (Wistron Corp.) [Disabled] -- C:\Program Files\Launch Manager\WisLMSvc.exe -- (WisLMSvc)
SRV - [2006/10/26 03:29:42 | 000,074,008 | ---- | M] (OSA Technologies Inc., An Avocent Company) [Disabled] -- C:\Acer\Empowering Technology\awServ.exe -- (AWService)
SRV - [2005/02/08 21:59:00 | 000,014,165 | ---- | M] (Pinnacle Systems GmbH) [Disabled] -- C:\Windows\System32\drivers\Pclepci.sys -- (PCLEPCI)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand] -- -- (vsdatant7)
DRV - File not found [Kernel | On_Demand] -- -- (SDTHelper)
DRV - File not found [Kernel | On_Demand] -- -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand] -- -- (NwlnkFlt)
DRV - File not found [Kernel | System] -- -- (mailKmd)
DRV - File not found [Kernel | On_Demand] -- -- (LVMVDrv)
DRV - File not found [Kernel | On_Demand] -- -- (IpInIp)
DRV - File not found [Kernel | On_Demand] -- -- (catchme)
DRV - File not found [Kernel | Auto] -- -- (ATE_PROCMON)
DRV - File not found [Kernel | On_Demand] -- -- (APLMp60)
DRV - File not found [Kernel | On_Demand] -- -- (AFGSp50)
DRV - File not found [Kernel | On_Demand] -- -- (AFGMp50)
DRV - File not found [Kernel | Unavailable] -- -- (24d0d500)
DRV - [2011/11/28 12:53:53 | 000,435,032 | ---- | M] (AVAST Software) [File_System | System] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/11/28 12:53:35 | 000,314,456 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/11/28 12:52:19 | 000,034,392 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/11/28 12:52:16 | 000,052,952 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/11/28 12:52:07 | 000,055,128 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/11/28 12:51:50 | 000,020,568 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/07/22 11:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2011/07/12 16:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2011/06/09 10:50:58 | 000,089,888 | ---- | M] (Tonec Inc.) [Kernel | Auto] -- C:\Windows\System32\drivers\idmwfp.sys -- (IDMWFP)
DRV - [2010/06/24 08:52:08 | 000,028,256 | ---- | M] (Jaksta LLC) [Kernel | On_Demand] -- C:\Windows\System32\drivers\JakNDis.sys -- (JakNDisMP)
DRV - [2010/06/24 08:52:08 | 000,028,256 | ---- | M] (Jaksta LLC) [Kernel | On_Demand] -- C:\Windows\System32\drivers\JakNDis.sys -- (JakNDis)
DRV - [2010/05/15 10:30:46 | 000,457,304 | ---- | M] (Check Point Software Technologies LTD) [Kernel | System] -- C:\Windows\System32\drivers\vsdatant.sys -- (Vsdatant)
DRV - [2009/10/20 13:19:44 | 000,050,704 | ---- | M] (CACE Technologies, Inc.) [Kernel | Auto] -- C:\Windows\System32\drivers\npf.sys -- (NPF)
DRV - [2009/09/08 13:13:16 | 000,065,584 | ---- | M] (Citrix Systems, Inc.) [Kernel | System] -- C:\Windows\System32\drivers\ctxusbm.sys -- (ctxusbm)
DRV - [2009/06/30 15:08:49 | 000,064,160 | ---- | M] (Lavasoft AB) [File_System | Boot] -- C:\Windows\System32\drivers\Lbd.sys -- (Lbd)
DRV - [2009/06/19 15:37:29 | 000,046,864 | ---- | M] (PC Tools) [Kernel | Boot] -- C:\Windows\System32\drivers\TfSysMon.sys -- (TfSysMon)
DRV - [2009/06/19 15:37:28 | 000,033,552 | ---- | M] (PC Tools) [Kernel | On_Demand] -- C:\Windows\System32\drivers\TfNetMon.sys -- (TfNetMon)
DRV - [2009/06/19 15:37:27 | 000,051,984 | ---- | M] (PC Tools) [Kernel | Boot] -- C:\Windows\System32\drivers\TfFsMon.sys -- (TfFsMon)
DRV - [2008/08/26 04:26:12 | 000,018,816 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\Windows\System32\drivers\pccsmcfd.sys -- (pccsmcfd)
DRV - [2008/03/07 08:24:27 | 000,097,216 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\AnyDVD.sys -- (AnyDVD)
DRV - [2007/10/18 18:29:40 | 002,251,776 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\NETw4v32.sys -- (NETw4v32) Intel(R)
DRV - [2007/08/20 10:13:04 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\point32k.sys -- (Point32)
DRV - [2007/02/15 19:56:49 | 000,011,984 | ---- | M] (Elaborate Bytes AG) [Kernel | On_Demand] -- C:\Windows\System32\drivers\ElbyDelay.sys -- (ElbyDelay)
DRV - [2007/01/03 19:07:00 | 000,171,520 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand] -- C:\Windows\System32\drivers\MarvinBus.sys -- (MarvinBus)
DRV - [2006/11/29 00:46:24 | 000,028,224 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand] -- C:\Windows\System32\drivers\APLMp50.sys -- (APLMp50)
DRV - [2006/11/27 11:36:12 | 000,847,392 | ---- | M] (Logitech Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\lv321av.sys -- (lv321av) Logitech USB PC Camera (VC0321)
DRV - [2006/11/24 21:46:38 | 002,085,888 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
DRV - [2006/11/08 19:56:42 | 000,010,944 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | Auto] -- C:\Windows\System32\drivers\osanbm.sys -- (osanbm)
DRV - [2006/11/06 01:48:36 | 000,013,904 | ---- | M] (OSA Technologies, An Avocent Company) [Kernel | Auto] -- C:\Windows\System32\drivers\osaio.sys -- (osaio)
DRV - [2006/11/02 02:30:54 | 001,781,760 | ---- | M] (Intel® Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32) Intel(R)
DRV - [2006/10/13 00:45:30 | 000,037,296 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\btusbflt.sys -- (btusbflt)
DRV - [2006/08/04 04:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/07/06 00:44:00 | 000,168,448 | ---- | M] (Texas Instruments) [Kernel | On_Demand] -- C:\Windows\System32\drivers\tifm21.sys -- (tifm21)
DRV - [2006/05/12 10:08:46 | 000,119,552 | ---- | M] (AVerMedia TECHNOLOGIES, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\aver7700.sys -- (aver7700)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = about:blank
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\P_J_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKU\P_J_ON_C\Software\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\P_J_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\System32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin:
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.69: C:\Program Files\K-Lite Codec Pack\Real\Browser\Plugins\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.69: C:\Program Files\K-Lite Codec Pack\Real\Browser\Plugins\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=:
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=1.1.11: C:\Program Files\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\support@predictad.com: C:\Program Files\AutocompletePro\support@predictad.com
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fe_9.0@nokia.com: C:\Program Files\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012/02/03 16:18:48 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\te_9.0@nokia.com: C:\Program Files\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012/02/03 16:18:56 | 000,000,000 | ---D | M]


O1 HOSTS File: ([2012/02/17 13:02:19 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (IDM integration (IDMIEHlprObj Class)) - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files\Internet Download Manager\IDMIECC.dll (Internet Download Manager, Tonec Inc.)
O2 - BHO: (Skype add-on (mastermind)) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\P_J_ON_C\..\Toolbar\ShellBrowser: (no name) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - No CLSID value found.
O3 - HKU\P_J_ON_C\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
O3 - HKU\P_J_ON_C\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AMTray.exe] C:\Acer\Empowering Technology\amtray.exe (Avocent Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [LaunchAp] C:\Program Files\Launch Manager\LaunchAp.exe ()
O4 - HKLM..\Run: [ZoneAlarm Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
O4 - HKU\P_J_ON_C..\Run: [Advanced SystemCare 5] C:\Program Files\IObit\Advanced SystemCare 5\ASCTray.exe (IObit)
O4 - HKU\P_J_ON_C..\Run: [AnyDVD] C:\Program Files\SlySoft\AnyDVD\AnyDVDtray.exe (SlySoft, Inc.)
O4 - HKU\P_J_ON_C..\Run: [IDMan] C:\Program Files\Internet Download Manager\IDMan.exe (Tonec Inc.)
O4 - HKU\P_J_ON_C..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - HKU\.DEFAULT..\RunOnce: [FlashPlayerUpdate] C:\Windows\System32\Macromed\Flash\FlashUtil10e.exe (Adobe Systems, Inc.)
O4 - Startup: Error locating startup folders.
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\P_J_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 194.168.4.100 194.168.8.100
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = PJ
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/02/24 21:55:35 | 000,000,121 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2008/06/27 15:28:12 | 000,000,024 | RH-- | M] () - D:\AUTORUN.INF -- [ FAT32 ]
O32 - AutoRun File - [2006/03/24 06:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\Windows\System32\lsdelete.exe ()
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
OTL log part 2

========== Files/Folders - Created Within 30 Days ==========

[2012/02/17 17:35:13 | 127,231,689 | ---- | C] (Igor Pavlov) -- C:\Users\P J\Desktop\OTLPENet.exe
[2012/02/17 13:02:43 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012/02/17 12:59:54 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/02/17 12:41:09 | 000,000,000 | ---D | C] -- C:\ComboFix
[2012/02/17 12:36:23 | 004,406,994 | R--- | C] (Swearware) -- C:\Users\P J\Desktop\ComboFix.exe
[2012/02/16 19:10:13 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\Logs 17 Feb
[2012/02/16 19:05:32 | 004,733,440 | ---- | C] (AVAST Software) -- C:\Users\P J\Desktop\aswMBR.exe
[2012/02/16 14:48:56 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\Logs 16 Feb
[2012/02/16 14:16:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2012/02/16 14:16:53 | 000,020,568 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2012/02/16 14:16:52 | 000,314,456 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2012/02/16 14:16:44 | 000,034,392 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2012/02/16 14:16:42 | 000,052,952 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2012/02/16 14:16:40 | 000,435,032 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2012/02/16 14:16:35 | 000,055,128 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2012/02/16 14:14:25 | 000,041,184 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2012/02/16 14:14:24 | 000,199,816 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2012/02/16 14:14:04 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2012/02/16 14:14:04 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012/02/16 13:40:32 | 000,083,968 | ---- | C] (Esage Lab) -- C:\Users\P J\Desktop\boot_cleaner.exe
[2012/02/15 17:02:25 | 000,000,000 | ---D | C] -- C:\Avenger
[2012/02/15 16:00:53 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\New Folder
[2012/02/15 15:49:08 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Local\temp
[2012/02/15 13:57:16 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/02/15 13:57:16 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/02/15 13:57:16 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/02/14 15:02:41 | 000,021,848 | ---- | C] (IObit) -- C:\Windows\System32\RegistryDefragBootTime.exe
[2012/02/14 14:52:35 | 000,000,000 | ---D | C] -- C:\ProgramData\IObit
[2012/02/14 14:51:21 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\IObit
[2012/02/14 14:51:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare 5
[2012/02/14 14:51:11 | 000,000,000 | ---D | C] -- C:\Program Files\IObit
[2012/02/14 09:32:59 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/02/13 18:12:40 | 002,948,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\explorer.exe
[2012/02/13 16:00:49 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\SUPERAntiSpyware.com
[2012/02/13 16:00:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2012/02/13 16:00:22 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2012/02/13 16:00:22 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2012/02/13 15:10:55 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2012/02/13 15:07:24 | 365,230,920 | ---- | C] (Microsoft Corporation) -- C:\Users\P J\Desktop\Windows6.0-KB948465-X86.exe
[2012/02/12 18:08:20 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2012/02/12 18:08:20 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
[2012/02/12 09:04:49 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Malwarebytes
[2012/02/12 09:04:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/02/12 09:04:43 | 000,020,464 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/02/12 09:04:43 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/02/12 09:04:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/02/05 14:05:02 | 001,409,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.009
[2012/02/05 14:05:02 | 000,164,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.006
[2012/02/05 14:05:02 | 000,147,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.007
[2012/02/05 14:05:02 | 000,017,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.008
[2012/02/05 14:05:01 | 000,598,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.005
[2012/02/05 13:48:32 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Nuance
[2012/02/05 13:46:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Dolphin
[2012/02/05 13:46:29 | 001,409,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.004
[2012/02/05 13:46:29 | 000,017,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.003
[2012/02/05 13:46:28 | 000,598,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.000
[2012/02/05 13:46:28 | 000,164,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.001
[2012/02/05 13:46:28 | 000,147,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\temp.002
[2012/02/05 12:44:42 | 000,000,000 | ---D | C] -- C:\Program Files\PDFCreator
[2012/02/05 05:21:32 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Nokia Suite
[2012/02/03 16:19:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
[2012/02/03 16:12:43 | 000,000,000 | ---D | C] -- C:\Program Files\DIFX
[2012/02/03 16:12:40 | 000,018,816 | ---- | C] (Nokia) -- C:\Windows\System32\drivers\pccsmcfd.sys
[2012/02/03 16:06:23 | 000,000,000 | ---D | C] -- C:\Program Files\PC Connectivity Solution
[2012/01/25 16:27:24 | 000,000,000 | ---D | C] -- C:\Users\P J\Documents\My Streaming Media
[2012/01/23 15:53:27 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Local\Google
[2012/01/21 07:43:22 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Journal
[2012/01/21 07:43:18 | 000,000,000 | RH-D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC
[2012/01/20 20:59:20 | 000,000,000 | ---D | C] -- C:\inetpub
[2010/08/08 14:26:11 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\Interop.Shell32.dll
[2009/11/08 10:33:21 | 000,323,584 | ---- | C] ( ) -- C:\Windows\System32\LXCRhcp.dll
[2009/11/08 10:33:17 | 000,585,728 | ---- | C] ( ) -- C:\Windows\System32\lxcrlmpm.dll
[2008/04/19 17:44:34 | 000,047,360 | ---- | C] (VSO Software) -- C:\Users\P J\AppData\Roaming\pcouffin.sys
[2006/12/11 06:12:08 | 000,385,968 | ---- | C] ( ) -- C:\Windows\System32\lxcrih.exe
[2006/12/11 06:12:06 | 000,537,520 | ---- | C] ( ) -- C:\Windows\System32\lxcrcoms.exe
[2006/11/06 11:37:46 | 000,643,072 | ---- | C] ( ) -- C:\Windows\System32\lxcrpmui.dll
[2006/11/06 11:35:50 | 001,224,704 | ---- | C] ( ) -- C:\Windows\System32\lxcrserv.dll
[2006/11/06 11:28:08 | 000,421,888 | ---- | C] ( ) -- C:\Windows\System32\lxcrcomm.dll
[2006/11/06 11:24:44 | 000,397,312 | ---- | C] ( ) -- C:\Windows\System32\lxcriesc.dll
[2006/11/06 11:21:48 | 000,094,208 | ---- | C] ( ) -- C:\Windows\System32\lxcrpplc.dll
[2006/11/06 11:20:48 | 000,684,032 | ---- | C] ( ) -- C:\Windows\System32\lxcrcomc.dll
[2006/11/06 11:20:14 | 000,163,840 | ---- | C] ( ) -- C:\Windows\System32\lxcrprox.dll
[2006/11/06 11:12:44 | 000,413,696 | ---- | C] ( ) -- C:\Windows\System32\lxcrinpa.dll
[2006/11/06 11:11:58 | 000,991,232 | ---- | C] ( ) -- C:\Windows\System32\lxcrusb1.dll
[2003/05/30 16:36:24 | 000,438,272 | ---- | C] (Gabest) -- C:\Program Files\VSRip.exe
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/02/17 17:49:51 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/02/17 17:49:49 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2012/02/17 17:49:06 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/02/17 17:49:06 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/02/17 17:36:53 | 127,231,689 | ---- | M] (Igor Pavlov) -- C:\Users\P J\Desktop\OTLPENet.exe
[2012/02/17 16:12:15 | 000,000,125 | -HS- | M] () -- C:\ProgramData\.zreglib
[2012/02/17 16:12:14 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2012/02/17 15:06:32 | 000,078,848 | ---- | M] () -- C:\Users\P J\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/02/17 13:02:19 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/02/17 12:59:28 | 000,314,880 | ---- | M] () -- C:\Windows\System32\winl.dat
[2012/02/17 12:36:23 | 004,406,994 | R--- | M] (Swearware) -- C:\Users\P J\Desktop\ComboFix.exe
[2012/02/16 19:08:18 | 000,568,832 | ---- | M] () -- C:\Users\P J\Desktop\BTKR_RunBox.exe
[2012/02/16 14:16:55 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2012/02/16 14:16:35 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2012/02/16 14:00:49 | 000,302,592 | ---- | M] () -- C:\Users\P J\Desktop\333t5my4.exe
[2012/02/15 12:09:15 | 000,383,840 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/02/15 10:33:43 | 000,002,479 | ---- | M] () -- C:\Users\P J\Desktop\HiJackThis.lnk
[2012/02/15 04:37:41 | 001,445,419 | ---- | M] () -- C:\Users\P J\Desktop\bookmarks.html
[2012/02/14 18:26:20 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\onOne Software
[2012/02/14 15:47:34 | 000,001,356 | ---- | M] () -- C:\Users\P J\AppData\Local\d3d9caps.dat
[2012/02/14 15:02:47 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VistaCodecs
[2012/02/14 15:02:47 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickPar
[2012/02/14 15:02:47 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PTGui
[2012/02/14 15:02:46 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiPony
[2012/02/14 15:02:46 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flickr Downloader
[2012/02/14 15:02:46 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avi2Dvd
[2012/02/14 14:51:22 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare 5
[2012/02/14 13:43:32 | 001,008,141 | ---- | M] () -- C:\Users\P J\Desktop\rkill.exe
[2012/02/13 16:09:12 | 000,000,472 | ---- | M] () -- C:\Windows\tasks\Ad-Aware Update (Weekly).job
[2012/02/13 16:00:28 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2012/02/13 15:10:41 | 365,230,920 | ---- | M] (Microsoft Corporation) -- C:\Users\P J\Desktop\Windows6.0-KB948465-X86.exe
[2012/02/12 18:24:04 | 004,733,440 | ---- | M] (AVAST Software) -- C:\Users\P J\Desktop\aswMBR.exe
[2012/02/12 12:09:51 | 000,304,311 | ---- | M] () -- C:\Users\P J\AppData\Local\census.cache
[2012/02/12 12:09:33 | 000,251,969 | ---- | M] () -- C:\Users\P J\AppData\Local\ars.cache
[2012/02/12 11:45:01 | 000,000,036 | ---- | M] () -- C:\Users\P J\AppData\Local\housecall.guid.cache
[2012/02/12 09:04:44 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/02/09 16:11:56 | 000,002,587 | ---- | M] () -- C:\Users\P J\Desktop\Office Word 2007.lnk
[2012/02/05 15:08:42 | 000,689,350 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/02/05 15:08:42 | 000,136,008 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/02/03 16:19:11 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
[2012/01/30 16:07:45 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
[2012/01/30 16:07:44 | 000,002,621 | ---- | M] () -- C:\Users\P J\Desktop\Office Excel 2007.lnk
[2012/01/22 06:01:35 | 000,001,025 | ---- | M] () -- C:\Users\P J\AppData\Roaming\DVDSubEdit.ini
[2012/01/21 07:45:06 | 000,000,000 | R--D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
[2012/01/21 07:45:00 | 000,000,000 | R--D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
[2012/01/21 07:43:18 | 000,000,000 | RH-D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/02/17 12:59:28 | 000,314,880 | ---- | C] () -- C:\Windows\System32\winl.dat
[2012/02/16 19:08:15 | 000,568,832 | ---- | C] () -- C:\Users\P J\Desktop\BTKR_RunBox.exe
[2012/02/16 14:00:47 | 000,302,592 | ---- | C] () -- C:\Users\P J\Desktop\333t5my4.exe
[2012/02/15 17:01:12 | 000,731,136 | ---- | C] () -- C:\Users\P J\Desktop\avenger.exe
[2012/02/15 13:57:16 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/02/15 13:57:16 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/02/15 13:57:16 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/02/15 13:57:16 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/02/15 13:57:16 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/02/15 04:37:39 | 001,445,419 | ---- | C] () -- C:\Users\P J\Desktop\bookmarks.html
[2012/02/14 13:43:25 | 001,008,141 | ---- | C] () -- C:\Users\P J\Desktop\rkill.exe
[2012/02/12 18:08:20 | 000,002,479 | ---- | C] () -- C:\Users\P J\Desktop\HiJackThis.lnk
[2012/02/12 12:09:51 | 000,304,311 | ---- | C] () -- C:\Users\P J\AppData\Local\census.cache
[2012/02/12 12:09:33 | 000,251,969 | ---- | C] () -- C:\Users\P J\AppData\Local\ars.cache
[2012/02/12 11:45:01 | 000,000,036 | ---- | C] () -- C:\Users\P J\AppData\Local\housecall.guid.cache
[2012/01/12 15:05:42 | 000,006,922 | -HS- | C] () -- C:\Users\P J\AppData\Local\dxd8e7w2fbvq
[2012/01/12 15:05:42 | 000,006,922 | -HS- | C] () -- C:\ProgramData\dxd8e7w2fbvq
[2012/01/03 17:43:54 | 000,245,760 | ---- | C] () -- C:\Windows\System32\sptlib03.dll
[2011/07/19 17:22:16 | 000,001,025 | ---- | C] () -- C:\Users\P J\AppData\Roaming\DVDSubEdit.ini
[2011/07/19 17:05:19 | 001,216,512 | ---- | C] () -- C:\Program Files\DVDSubEdit.exe
[2011/04/11 04:00:42 | 000,000,557 | ---- | C] () -- C:\Users\P J\AppData\Roaming\AutoGK.ini
[2011/04/10 14:14:22 | 000,000,000 | ---- | C] () -- C:\Windows\pcfriend.INI
[2011/03/29 16:33:28 | 000,000,000 | ---- | C] () -- C:\Users\P J\AppData\Roaming\er456541.ini
[2010/08/08 14:26:11 | 000,331,776 | ---- | C] () -- C:\Windows\System32\ScrollBarLib.dll
[2010/06/26 14:32:22 | 000,049,152 | ---- | C] () -- C:\Windows\System32\AVerIO.dll
[2010/06/26 14:32:22 | 000,003,456 | ---- | C] () -- C:\Windows\System32\AVerIO.sys
[2010/06/26 14:32:10 | 000,253,952 | ---- | C] () -- C:\Windows\System32\sptlib02.dll
[2010/06/26 14:32:09 | 000,249,856 | ---- | C] () -- C:\Windows\System32\sptlib01.dll
[2010/04/01 17:16:13 | 000,000,120 | ---- | C] () -- C:\Users\P J\AppData\Local\Iweruk.dat
[2010/04/01 17:16:13 | 000,000,000 | ---- | C] () -- C:\Users\P J\AppData\Local\Byiwex.bin
[2010/03/04 17:48:15 | 000,009,678 | -HS- | C] () -- C:\Users\P J\AppData\Local\2Y04MW11w
[2010/01/29 18:55:13 | 000,016,096 | ---- | C] () -- C:\Users\P J\AppData\Local\Schedule8.dat
[2009/11/08 10:33:21 | 000,274,432 | ---- | C] () -- C:\Windows\System32\LXCRinst.dll
[2009/10/20 13:19:30 | 000,053,299 | ---- | C] () -- C:\Windows\System32\pthreadVC.dll
[2009/08/09 12:21:20 | 000,000,054 | ---- | C] () -- C:\Users\P J\AppData\Roaming\burnaware.ini
[2009/06/30 15:15:45 | 000,015,688 | ---- | C] () -- C:\Windows\System32\lsdelete.exe
[2009/06/29 12:13:08 | 000,000,056 | -H-- | C] () -- C:\Windows\System32\ezsidmv.dat
[2009/05/10 16:23:37 | 002,255,360 | ---- | C] () -- C:\Windows\System32\x264vfw.dll
[2009/01/25 16:10:48 | 000,179,200 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2009/01/09 19:33:43 | 000,000,073 | ---- | C] () -- C:\Users\P J\AppData\Roaming\LSV6.dat
[2009/01/08 18:01:22 | 000,629,760 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2008/12/28 20:06:09 | 000,000,702 | ---- | C] () -- C:\Windows\NewsRover.INI
[2008/12/27 16:55:51 | 000,000,176 | ---- | C] () -- C:\Windows\KPCMS.INI
[2008/12/24 21:12:53 | 000,094,720 | ---- | C] () -- C:\Windows\System32\MSVCRT10.DLL
[2008/12/24 21:12:53 | 000,042,483 | ---- | C] () -- C:\Windows\ICCCODES.DAT
[2008/12/24 21:12:53 | 000,039,095 | ---- | C] () -- C:\Windows\Iccsigs.dat
[2008/08/21 15:05:26 | 000,106,605 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2008/08/21 15:05:26 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2008/07/18 19:10:11 | 000,000,031 | -H-- | C] () -- C:\Windows\UKCpInfo.sys
[2008/06/08 16:04:05 | 000,021,504 | ---- | C] () -- C:\Windows\System32\svch.dat
[2008/05/21 04:38:43 | 000,000,438 | ---- | C] () -- C:\Windows\hpbafd.ini
[2008/05/21 04:38:17 | 000,094,274 | ---- | C] () -- C:\Windows\System32\HPBHEALR.DLL
[2008/04/19 17:44:34 | 000,007,887 | ---- | C] () -- C:\Users\P J\AppData\Roaming\pcouffin.cat
[2008/04/19 17:44:34 | 000,001,144 | ---- | C] () -- C:\Users\P J\AppData\Roaming\pcouffin.inf
[2008/04/15 19:11:11 | 000,001,356 | ---- | C] () -- C:\Users\P J\AppData\Local\d3d9caps.dat
[2008/04/07 11:02:33 | 000,000,188 | ---- | C] () -- C:\Windows\System32\eDataSecurity.dat
[2008/04/02 11:43:01 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2008/03/28 13:41:32 | 000,084,480 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2008/02/24 22:47:37 | 000,000,065 | ---- | C] () -- C:\Windows\MovingPicture.ini
[2008/02/24 21:55:35 | 000,196,096 | ---- | C] () -- C:\Windows\System32\macd32.dll
[2008/02/24 21:55:35 | 000,138,752 | ---- | C] () -- C:\Windows\System32\mase32.dll
[2008/02/24 21:55:35 | 000,136,192 | ---- | C] () -- C:\Windows\System32\mamc32.dll
[2008/02/24 21:55:35 | 000,057,856 | ---- | C] () -- C:\Windows\System32\masd32.dll
[2008/02/24 21:55:35 | 000,027,648 | ---- | C] () -- C:\Windows\System32\ma32.dll
[2008/01/22 22:51:22 | 000,077,824 | ---- | C] () -- C:\Windows\System32\HPZIDS01.dll
[2008/01/18 04:02:04 | 000,000,049 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2008/01/17 20:32:23 | 000,000,125 | -HS- | C] () -- C:\ProgramData\.zreglib
[2008/01/17 20:00:43 | 000,001,158 | ---- | C] () -- C:\Windows\mozver.dat
[2008/01/17 19:55:26 | 000,042,594 | ---- | C] () -- C:\Windows\System32\lvcoinst.ini
[2008/01/17 19:49:17 | 000,000,032 | ---- | C] () -- C:\ProgramData\ezsid.dat
[2008/01/17 19:37:00 | 000,007,974 | ---- | C] () -- C:\Users\P J\AppData\Roaming\UserTile.png
[2008/01/17 05:16:28 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2008/01/17 04:37:29 | 000,000,068 | ---- | C] () -- C:\Windows\DVDRegionFree.INI
[2008/01/17 04:35:26 | 000,078,848 | ---- | C] () -- C:\Users\P J\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/01/17 03:27:12 | 000,000,012 | ---- | C] () -- C:\Windows\bthservsdp.dat
[2008/01/17 03:01:49 | 000,000,176 | R--- | C] () -- C:\Windows\System32\drivers\RTHDAEQ0.dat
[2008/01/17 02:39:04 | 003,107,788 | ---- | C] () -- C:\Windows\System32\atiumdva.dat
[2007/02/05 14:05:26 | 000,000,038 | ---- | C] () -- C:\Windows\AviSplitter.INI
[2007/01/02 12:54:14 | 000,266,240 | ---- | C] () -- C:\Windows\System32\NotesExtmngr.dll
[2007/01/02 12:53:54 | 000,204,800 | ---- | C] () -- C:\Windows\System32\NotesActnMenu.dll
[2007/01/02 12:53:20 | 000,086,016 | ---- | C] () -- C:\Windows\System32\MSNSpook.dll
[2007/01/02 12:52:40 | 000,037,376 | ---- | C] () -- C:\Windows\System32\MSNChatHook.dll
[2007/01/02 12:52:28 | 000,028,672 | ---- | C] () -- C:\Windows\System32\BatchCrypto.dll
[2007/01/02 12:52:26 | 000,073,728 | ---- | C] () -- C:\Windows\System32\APISlice.dll
[2007/01/02 12:52:18 | 000,063,488 | ---- | C] () -- C:\Windows\System32\ShowErrMsg.dll
[2006/12/25 09:44:48 | 000,022,016 | ---- | C] () -- C:\Windows\System32\MailFormat_U.dll
[2006/12/06 21:18:24 | 000,389,120 | ---- | C] () -- C:\Windows\System32\btwhidcs.dll
[2006/11/30 06:32:52 | 000,344,064 | ---- | C] () -- C:\Windows\System32\lxcrcoin.dll
[2006/11/12 23:50:06 | 000,071,680 | ---- | C] () -- C:\Windows\System32\HTCA_SelfExtract.bin
[2006/11/02 07:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 07:47:37 | 000,383,840 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 07:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 05:33:01 | 000,689,350 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 05:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 05:33:01 | 000,136,008 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 05:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 05:25:44 | 000,159,744 | ---- | C] () -- C:\Windows\System32\atitmmxx.dll
[2006/11/02 05:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 03:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 03:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 02:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 02:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2006/10/19 10:16:06 | 000,138,101 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2006/08/14 11:01:48 | 000,065,536 | ---- | C] () -- C:\Windows\System32\lxcrcaps.dll
[2006/08/08 09:58:04 | 000,692,224 | ---- | C] () -- C:\Windows\System32\lxcrdrs.dll
[2006/06/02 17:15:44 | 000,294,912 | ---- | C] () -- C:\Windows\System32\LDecVorbis.dll
[2006/05/24 12:37:27 | 000,027,648 | -HS- | C] () -- C:\Windows\System32\AVSredirect.dll
[2006/03/22 22:33:20 | 000,040,960 | ---- | C] () -- C:\Windows\System32\lxcrvs.dll
[2006/02/24 03:41:59 | 000,438,272 | ---- | C] () -- C:\Windows\System32\OpenQuicktimeLib.dll
[2006/02/24 03:41:59 | 000,061,440 | ---- | C] () -- C:\Windows\System32\libfaac.dll
[2006/02/23 11:36:20 | 001,798,144 | ---- | C] () -- C:\Windows\System32\ltmm_n.dll
[2006/02/23 11:36:20 | 000,262,144 | ---- | C] () -- C:\Windows\System32\LMOggSpl.dll
[2006/02/23 11:36:20 | 000,237,568 | ---- | C] () -- C:\Windows\System32\LMOggMux.dll
[2005/12/20 06:54:04 | 000,061,440 | ---- | C] () -- C:\Windows\System32\lxcrcnv4.dll
[2005/03/30 21:32:58 | 000,040,960 | ---- | C] () -- C:\Windows\System32\ServiceControl.dll
[2002/10/15 17:54:04 | 000,153,088 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2001/11/13 21:56:00 | 001,802,240 | ---- | C] () -- C:\Windows\System32\lcppn21.dll

========== LOP Check ==========

[2008/01/17 04:34:04 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Acer
[2010/11/26 13:23:20 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\AVG10
[2010/11/07 12:22:08 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\avidemux
[2010/09/19 15:46:47 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\BackTalk
[2012/02/17 17:46:17 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\DMCache
[2008/10/26 06:38:47 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Gold Wave Editor
[2011/05/08 13:13:07 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\HandBrake
[2011/12/01 16:29:55 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ICAClient
[2012/02/14 15:03:10 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\IDM
[2008/07/19 12:26:52 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Imagenomic
[2008/05/09 12:06:27 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ImgBurn
[2012/01/15 11:39:22 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ImTOO
[2012/02/14 18:14:20 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\IObit
[2011/01/13 16:35:50 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Jaksta
[2008/01/17 20:53:26 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\LEAPS
[2009/10/09 12:43:16 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Logs
[2010/11/06 18:18:11 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\mkvtoolnix
[2012/02/03 16:21:04 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia
[2010/12/02 11:41:42 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia Ovi Suite
[2012/02/05 05:21:32 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia Suite
[2012/02/05 13:48:32 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nuance
[2012/01/14 10:57:41 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\onOne Software
[2008/08/25 07:26:02 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PanoramaStudio
[2010/05/11 17:32:15 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PC Suite
[2008/01/17 19:37:00 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PeerNetworking
[2008/01/17 20:51:33 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Pegasys Inc
[2008/02/24 22:07:40 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\proDAD
[2008/08/25 07:20:11 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PTGui Pro
[2010/10/19 14:34:58 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Thinstall
[2012/01/20 19:48:28 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Vso
[2008/07/03 19:13:22 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\WinAVI
[2010/10/29 18:32:52 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\YouTube HD Transfer
[2006/11/02 08:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
[2012/02/16 14:14:04 | 000,000,000 | ---D | M] -- C:\ProgramData\AVAST Software
[2010/06/26 14:53:41 | 000,000,000 | ---D | M] -- C:\ProgramData\AVerMedia
[2012/01/03 17:47:22 | 000,000,000 | ---D | M] -- C:\ProgramData\AVerTV
[2010/11/27 09:09:01 | 000,000,000 | ---D | M] -- C:\ProgramData\AVG10
[2008/01/17 03:54:46 | 000,000,000 | ---D | M] -- C:\ProgramData\Avocent AdminWorks
[2008/11/13 17:52:08 | 000,000,000 | ---D | M] -- C:\ProgramData\Azureus
[2008/02/24 22:48:57 | 000,000,000 | ---D | M] -- C:\ProgramData\BIAS
[2011/01/13 16:35:09 | 000,000,000 | ---D | M] -- C:\ProgramData\CheckPoint
[2011/12/01 16:24:08 | 000,000,000 | ---D | M] -- C:\ProgramData\Citrix
[2010/11/26 13:01:48 | 000,000,000 | -H-D | M] -- C:\ProgramData\Common Files
[2006/11/02 08:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2006/11/02 08:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
[2012/02/05 14:05:40 | 000,000,000 | ---D | M] -- C:\ProgramData\Dolphin
[2008/01/17 20:33:27 | 000,000,000 | ---D | M] -- C:\ProgramData\Elaborate Bytes
[2006/11/02 08:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favorites
[2010/05/11 14:22:09 | 000,000,000 | ---D | M] -- C:\ProgramData\Installations
[2012/02/14 14:52:35 | 000,000,000 | ---D | M] -- C:\ProgramData\IObit
[2012/02/14 15:46:04 | 000,000,000 | ---D | M] -- C:\ProgramData\Kontiki
[2010/11/25 17:56:31 | 000,000,000 | ---D | M] -- C:\ProgramData\MFAData
[2012/02/03 16:18:03 | 000,000,000 | ---D | M] -- C:\ProgramData\Nokia
[2010/11/30 07:11:27 | 000,000,000 | ---D | M] -- C:\ProgramData\NokiaInstallerCache
[2012/02/14 18:26:19 | 000,000,000 | ---D | M] -- C:\ProgramData\onOne Software
[2010/05/11 14:41:51 | 000,000,000 | ---D | M] -- C:\ProgramData\OviInstallerCache
[2010/12/02 11:50:24 | 000,000,000 | ---D | M] -- C:\ProgramData\PC Suite
[2008/02/24 22:02:09 | 000,000,000 | ---D | M] -- C:\ProgramData\Pinnacle
[2008/02/24 22:02:45 | 000,000,000 | ---D | M] -- C:\ProgramData\Pinnacle Studio
[2008/04/17 17:39:11 | 000,000,000 | ---D | M] -- C:\ProgramData\SlySoft
[2010/08/08 13:59:30 | 000,000,000 | ---D | M] -- C:\ProgramData\Smith Micro
[2006/11/02 08:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2011/04/12 14:04:18 | 000,000,000 | ---D | M] -- C:\ProgramData\StaxRip
[2012/02/15 07:35:16 | 000,000,000 | ---D | M] -- C:\ProgramData\TEMP
[2006/11/02 08:02:04 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
[2008/05/24 10:28:57 | 000,000,000 | ---D | M] -- C:\ProgramData\VistaCodecs
[2008/10/12 13:50:03 | 000,000,000 | ---D | M] -- C:\ProgramData\WindowsSearch
[2011/06/24 16:49:20 | 000,000,000 | ---D | M] -- C:\ProgramData\ZA_PreservedFiles
[2010/05/02 11:42:52 | 000,000,000 | ---D | M] -- C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2009/09/09 16:02:21 | 000,000,000 | ---D | M] -- C:\ProgramData\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2009/06/30 15:07:43 | 000,000,000 | -H-D | M] -- C:\ProgramData\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
[2009/06/07 03:44:08 | 000,000,000 | ---D | M] -- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
[2012/02/13 16:09:12 | 000,000,472 | ---- | M] () -- C:\Windows\Tasks\Ad-Aware Update (Weekly).job
[2012/02/17 17:49:50 | 000,032,626 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========



< MD5 for: EXPLORER.EXE >
[2008/01/19 02:36:46 | 002,948,096 | ---- | M] (Microsoft Corporation) MD5=1D85FA7038C06B8B2C909CF93D4678D7 -- C:\Windows\explorer.exe
[2008/10/29 01:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2008/10/29 01:29:41 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2008/10/29 22:59:17 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2008/04/14 05:10:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2008/04/14 05:10:06 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2009/04/11 01:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Documents and Settings\P J\Desktop\New Folder\explorer.exe
[2009/04/11 01:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Users\P J\Desktop\New Folder\explorer.exe
[2009/04/11 01:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\ERDNT\cache\explorer.exe
[2008/10/27 21:15:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006/11/02 04:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
[2008/01/19 02:33:10 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe

< MD5 for: SVCHOST.EXE >
[2006/11/02 04:45:47 | 000,022,016 | ---- | M] (Microsoft Corporation) MD5=10DA15933D582D2FEDCF705EFE394B09 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe
[2008/01/19 02:33:34 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Documents and Settings\P J\Desktop\New Folder\svchost.exe
[2008/01/19 02:33:34 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Users\P J\Desktop\New Folder\svchost.exe
[2008/01/19 02:33:34 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\ERDNT\cache\svchost.exe
[2008/01/19 02:33:32 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_b5bb59a1054dbde5\svchost.exe
[2008/01/19 02:36:46 | 000,046,080 | ---- | M] (Microsoft Corporation) MD5=38474F39AB658844808C4F45AD4783AE -- C:\Windows\System32\svchost.exe
[2012/01/13 09:53:20 | 000,182,856 | ---- | M] () MD5=63EEC8A8B221AB79045E776E5F592868 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\svchost.exe

< MD5 for: USERINIT.EXE >
[2008/01/19 02:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\ERDNT\cache\userinit.exe
[2008/01/19 02:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008/01/19 02:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006/11/02 04:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe

< MD5 for: WINLOGON.EXE >
[2008/01/19 02:36:46 | 000,339,456 | ---- | M] (Microsoft Corporation) MD5=05BE8479662980F46421D7BB529B4F9A -- C:\Windows\System32\winlogon.exe
[2012/01/13 09:53:20 | 000,182,856 | ---- | M] () MD5=63EEC8A8B221AB79045E776E5F592868 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009/04/11 01:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Documents and Settings\P J\Desktop\New Folder\winlogon.exe
[2009/04/11 01:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Users\P J\Desktop\New Folder\winlogon.exe
[2009/04/11 01:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\ERDNT\cache\winlogon.exe
[2006/11/02 04:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2008/01/19 02:33:37 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe

========== Alternate Data Streams ==========

@Alternate Data Stream - 190 bytes -> C:\ProgramData\TEMP:1F8C9007
@Alternate Data Stream - 177 bytes -> C:\ProgramData\TEMP:7CD68BD2
@Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:1CA73D29
@Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:8CE646EE
@Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:CB0AACC9
@Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:7E95B6FD
< End of report >
 
Do this on the computer you are posting from:
Copy the text in the codebox below:


Code:
:OTL

:Services

:Reg

:Files
C:\Windows\explorer.exe|C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe /replace
C:\Windows\System32\svchost.exe|C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe /replace
C:\Windows\System32\winlogon.exe|C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe /replace

:Commands
[purity]

Open Notepad and paste it.
Save the document as Fix.txt on to a USB flash drive


On the infected computer the following...

Run OTLPE

  • Insert USB stick and find the file Fix.txt. Drag the file Fix.txt and drop it under the Custom Scans/Fixes box at the bottom.
    • (The content of Fix.txt should appear in the box)
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post the log produced (you'll need to transfer it with USB stick)
  • Remove the CD and shut down computer manually.
  • Attempt to reboot normally into Windows.

Then re-run Combofix.
 
OTL and combofix logs,

========== OTL ==========
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File C:\Windows\explorer.exe successfully replaced with C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
File C:\Windows\System32\svchost.exe successfully replaced with C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe
File C:\Windows\System32\winlogon.exe successfully replaced with C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
========== COMMANDS ==========

OTLPE by OldTimer - Version 3.1.48.0 log created on 02182012_140558

ComboFix 12-02-17.02 - P J 18/02/2012 14:26:29.92.2 - x86
Running from: c:\users\P J\Desktop\ComboFix.exe
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\tbboaaa.tmp
c:\windows\system32\svch.dat
c:\windows\system32\winl.dat
.
.
((((((((((((((((((((((((( Files Created from 2012-01-18 to 2012-02-18 )))))))))))))))))))))))))))))))
.
.
2012-02-18 19:05 . 2012-02-18 19:05 -------- d-----w- C:\_OTL
2012-02-18 14:38 . 2012-02-18 14:38 -------- d-----w- c:\users\P J\AppData\Local\temp
2012-02-18 14:38 . 2012-02-18 14:38 -------- d-----w- c:\users\user\AppData\Local\temp
2012-02-18 14:38 . 2012-02-18 14:38 -------- d-----w- c:\users\Public\AppData\Local\temp
2012-02-18 14:38 . 2012-02-18 14:38 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-02-16 19:16 . 2011-11-28 17:51 20568 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-02-16 19:16 . 2011-11-28 17:53 314456 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-02-16 19:16 . 2011-11-28 17:52 34392 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-02-16 19:16 . 2011-11-28 17:52 52952 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-02-16 19:16 . 2011-11-28 17:53 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-02-16 19:16 . 2011-11-28 17:52 55128 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2012-02-16 19:14 . 2011-11-28 18:01 41184 ----a-w- c:\windows\avastSS.scr
2012-02-16 19:14 . 2011-11-28 18:01 199816 ----a-w- c:\windows\system32\aswBoot.exe
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\programdata\AVAST Software
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\program files\AVAST Software
2012-02-15 17:13 . 2012-02-17 18:31 48 --sh--w- c:\windows\S728858A8.tmp
2012-02-14 20:02 . 2011-12-30 17:02 21848 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-02-14 19:52 . 2012-02-14 19:52 -------- d-----w- c:\programdata\IObit
2012-02-14 19:51 . 2012-02-14 23:14 -------- d-----w- c:\users\P J\AppData\Roaming\IObit
2012-02-14 19:51 . 2012-02-14 19:51 -------- d-----w- c:\program files\IObit
2012-02-14 14:32 . 2012-02-15 22:35 -------- d-----w- C:\TDSSKiller_Quarantine
2012-02-13 23:12 . 2008-10-29 06:20 2923520 ----a-w- c:\windows\explorer.exe
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\users\P J\AppData\Roaming\SUPERAntiSpyware.com
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\program files\SUPERAntiSpyware
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2012-02-13 20:10 . 2012-02-13 20:10 -------- d-----w- c:\windows\system32\EventProviders
2012-02-12 23:08 . 2012-02-12 23:08 388096 ----a-r- c:\users\P J\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-02-12 23:08 . 2012-02-12 23:08 -------- d-----w- c:\program files\Trend Micro
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\users\P J\AppData\Roaming\Malwarebytes
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\programdata\Malwarebytes
2012-02-12 14:04 . 2011-12-10 15:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-05 19:05 . 1998-10-06 00:00 17920 ----a-w- c:\windows\system32\temp.008
2012-02-05 19:05 . 1998-10-06 00:00 164112 ----a-w- c:\windows\system32\temp.006
2012-02-05 19:05 . 1998-10-06 00:00 147728 ----a-w- c:\windows\system32\temp.007
2012-02-05 19:05 . 1998-09-25 00:00 1409024 ----a-w- c:\windows\system32\temp.009
2012-02-05 19:05 . 1998-10-06 00:00 598288 ----a-w- c:\windows\system32\temp.005
2012-02-05 18:48 . 2012-02-05 18:48 -------- d-----w- c:\users\P J\AppData\Roaming\Nuance
2012-02-05 18:46 . 2012-02-05 19:05 -------- d-----w- c:\programdata\Dolphin
2012-02-05 18:46 . 1998-10-06 00:00 17920 ----a-w- c:\windows\system32\temp.003
2012-02-05 18:46 . 1998-09-25 00:00 1409024 ----a-w- c:\windows\system32\temp.004
2012-02-05 18:46 . 1998-10-06 00:00 598288 ----a-w- c:\windows\system32\temp.000
2012-02-05 18:46 . 1998-10-06 00:00 164112 ----a-w- c:\windows\system32\temp.001
2012-02-05 18:46 . 1998-10-06 00:00 147728 ----a-w- c:\windows\system32\temp.002
2012-02-05 17:44 . 2012-02-05 18:29 -------- d-----w- c:\program files\PDFCreator
2012-02-05 10:21 . 2012-02-05 10:21 -------- d-----w- c:\users\P J\AppData\Roaming\Nokia Suite
2012-02-03 21:12 . 2012-02-03 21:12 -------- d-----w- c:\program files\DIFX
2012-02-03 21:12 . 2008-08-26 09:26 18816 ----a-w- c:\windows\system32\drivers\pccsmcfd.sys
2012-02-03 21:06 . 2012-02-03 21:07 -------- d-----w- c:\program files\PC Connectivity Solution
2012-01-23 20:53 . 2012-02-15 10:14 -------- d-----w- c:\users\P J\AppData\Local\Google
2012-01-21 12:43 . 2012-01-21 12:43 -------- d-----w- c:\program files\Windows Journal
2012-01-21 01:59 . 2012-02-05 19:59 -------- d-----w- C:\inetpub
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-21 10:47 . 2012-01-07 01:56 6823496 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{9FC0574D-C489-44B7-A485-E9B124B04250}\mpengine.dll
2011-04-14 18:58 . 2003-05-30 21:36 438272 ----a-w- c:\program files\VSRip.exe
2009-12-09 21:27 . 2011-07-19 22:05 1216512 ----a-w- c:\program files\DVDSubEdit.exe
2005-07-14 19:31 27648 --sha-w- c:\windows\System32\AVSredirect.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IDM Shell Extension]
@="{CDC95B92-E27C-4745-A8C5-64A52A78855D}"
[HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}]
2011-05-30 16:50 21864 ----a-w- c:\program files\Internet Download Manager\IDMShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
"AnyDVD"="c:\program files\SlySoft\AnyDVD\AnyDVDtray.exe" [2008-03-07 1694656]
"IDMan"="c:\program files\Internet Download Manager\IDMan.exe" [2011-06-23 3380632]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-01-20 4617600]
"Advanced SystemCare 5"="c:\program files\IObit\Advanced SystemCare 5\ASCTray.exe" [2011-12-29 620376]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LaunchAp"="c:\program files\Launch Manager\LaunchAp.exe" [2005-07-25 32768]
"AMTray.exe"="c:\acer\Empowering Technology\amtray.exe" [2006-12-29 2565400]
"ZoneAlarm Client"="c:\program files\Zone Labs\ZoneAlarm\zlclient.exe" [2011-03-18 1043968]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-11-28 3744552]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil10e.exe" [2010-01-27 256280]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVerQuick.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk
backup=c:\windows\pss\AVerQuick.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AcerOrbicamRibbon]
2006-11-28 08:43 754712 ----a-w- c:\program files\Acer\OrbiCam10\OrbiCam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IDMan]
2011-06-23 07:01 3380632 ----a-w- c:\program files\Internet Download Manager\IDMan.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Wbutton]
2006-11-09 04:37 86016 ----a-w- c:\program files\Launch Manager\WButton.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1975945420-2879121499-2338264761-1000]
"EnableNotifications"=dword:00000001
"EnableNotificationsRef"=dword:00000001
.
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [2011-08-11 116608]
S2 AdvancedSystemCareService5;Advanced SystemCare Service 5;c:\program files\IObit\Advanced SystemCare 5\ASCService.exe [2011-12-29 497496]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
LPDService REG_MULTI_SZ
.
Contents of the 'Scheduled Tasks' folder
.
2012-02-13 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 20:10]
.
.
------- Supplementary Scan -------
.
IE: Append Link Target to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Download all links with IDM - c:\program files\Internet Download Manager\IEGetAll.htm
IE: Download with IDM - c:\program files\Internet Download Manager\IEExt.htm
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 194.168.4.100 194.168.8.100
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-02-18 14:38
Windows 6.0.6001 Service Pack 1 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\24d0d500]
"imagepath"="\??\c:\windows\TEMP\DA7.tmp"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.URL"
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{BC21459A-9B65-4BBD-32BB-3363FF8235E4}*]
"hakndpmpmbkbfhkm"=hex:6a,61,61,69,64,69,61,6c,70,6b,66,6a,66,6c,66,6b,66,66,
63,61,00,f7
"iamnfbpcpopgpajnfh"=hex:6a,61,61,69,64,69,61,6c,70,6b,66,6a,66,6c,66,6b,66,66,
63,61,00,f6
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{4310b09d-6806-4b78-9d65-9f2d8ea2e3c5}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:00000137
"Therad"=dword:0000001c
"MData"=hex(0):73,d5,cf,b8,a4,07,89,80,31,e4,35,6b,2a,ca,fe,43,b6,1f,81,1f,5a,
1b,4d,36,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{5ED60779-4DE2-4E07-B862-974CA4FF2E9C}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):d7,4c,15,e3,7b,6d,4e,24,26,0f,1f,30,c3,4d,d3,5e,ba,aa,7a,60,0c,
12,60,18,8e,97,69,e1,16,3c,1e,ac,8a,3e,b5,f9,34,08,c7,62,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{7B8E9164-324D-4A2E-A46D-0165FB2000EC}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):c7,c8,2f,21,80,e4,e5,d6,3e,fc,25,98,4a,ef,54,cc,e9,ad,66,3c,dd,
bd,a4,07,2b,a5,5a,82,53,a5,3c,68,52,ae,2c,fe,19,32,85,08,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{822864de-c486-4969-ab42-557b1ed26a3a}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:000000bb
"Therad"=dword:0000001e
"MData"=hex(0):2b,8f,78,29,5a,0c,ce,ec,48,d4,68,e5,9f,6a,96,3e,ab,de,c5,81,26,
38,95,44,85,b1,12,f9,90,dd,23,a1,f5,43,41,2c,68,2f,5c,f4,68,27,33,51,cc,f9,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Completion time: 2012-02-18 14:42:03
ComboFix-quarantined-files.txt 2012-02-18 14:42
ComboFix2.txt 2012-02-17 18:13
ComboFix3.txt 2012-02-15 23:10
ComboFix4.txt 2012-02-15 21:40
ComboFix5.txt 2012-02-18 14:25
.
Pre-Run: 11,668,100,608 bytes free
Post-Run: 11,653,795,328 bytes free
.
- - End Of File - - 6E023EF565A74C18E756C5770147362D
 
Good job :)

Uninstall Advanced SystemCare 5.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


======================================================================

1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\S728858A8.tmp
c:\windows\system32\temp.002
c:\windows\system32\temp.001
c:\windows\system32\temp.000
c:\windows\system32\temp.004
c:\windows\system32\temp.003
c:\windows\system32\temp.005
c:\windows\system32\temp.009
c:\windows\system32\temp.007
c:\windows\system32\temp.006
c:\windows\system32\temp.008
c:\windows\TEMP\DA7.tmp

RegNull::
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{BC21459A-9B65-4BBD-32BB-3363FF8235E4}*]

Driver::

Registry::
[-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\24d0d500]

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Hi,
Updated combo log.

ComboFix 12-02-17.02 - P J 18/02/2012 20:56:52.95.2 - x86
Running from: c:\users\P J\Desktop\ComboFix.exe
Command switches used :: c:\users\P J\Desktop\CFScript.txt
* Created a new restore point
.
FILE ::
"c:\windows\S728858A8.tmp"
"c:\windows\system32\temp.000"
"c:\windows\system32\temp.001"
"c:\windows\system32\temp.002"
"c:\windows\system32\temp.003"
"c:\windows\system32\temp.004"
"c:\windows\system32\temp.005"
"c:\windows\system32\temp.006"
"c:\windows\system32\temp.007"
"c:\windows\system32\temp.008"
"c:\windows\system32\temp.009"
"c:\windows\TEMP\DA7.tmp"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\temp.000
c:\windows\system32\temp.001
c:\windows\system32\temp.002
c:\windows\system32\temp.003
c:\windows\system32\temp.004
c:\windows\system32\temp.005
c:\windows\system32\temp.006
c:\windows\system32\temp.007
c:\windows\system32\temp.008
c:\windows\system32\temp.009
c:\windows\S728858A8.tmp . . . . Failed to delete
.
.
((((((((((((((((((((((((( Files Created from 2012-01-18 to 2012-02-18 )))))))))))))))))))))))))))))))
.
.
2012-02-18 21:07 . 2012-02-18 21:07 -------- d-----w- c:\users\user\AppData\Local\temp
2012-02-18 21:07 . 2012-02-18 21:07 -------- d-----w- c:\users\Public\AppData\Local\temp
2012-02-18 21:07 . 2012-02-18 21:07 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-02-18 19:05 . 2012-02-18 19:05 -------- d-----w- C:\_OTL
2012-02-18 14:42 . 2012-02-18 21:10 -------- d-----w- c:\users\P J\AppData\Local\temp
2012-02-16 19:16 . 2011-11-28 17:51 20568 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-02-16 19:16 . 2011-11-28 17:53 314456 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-02-16 19:16 . 2011-11-28 17:52 34392 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-02-16 19:16 . 2011-11-28 17:52 52952 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-02-16 19:16 . 2011-11-28 17:53 435032 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-02-16 19:16 . 2011-11-28 17:52 55128 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2012-02-16 19:14 . 2011-11-28 18:01 41184 ----a-w- c:\windows\avastSS.scr
2012-02-16 19:14 . 2011-11-28 18:01 199816 ----a-w- c:\windows\system32\aswBoot.exe
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\programdata\AVAST Software
2012-02-16 19:14 . 2012-02-16 19:14 -------- d-----w- c:\program files\AVAST Software
2012-02-15 17:13 . 2012-02-17 18:31 48 ----a-w- c:\windows\S728858A8.tmp
2012-02-14 20:02 . 2011-12-30 17:02 21848 ----a-w- c:\windows\system32\RegistryDefragBootTime.exe
2012-02-14 19:52 . 2012-02-14 19:52 -------- d-----w- c:\programdata\IObit
2012-02-14 19:51 . 2012-02-14 23:14 -------- d-----w- c:\users\P J\AppData\Roaming\IObit
2012-02-14 19:51 . 2012-02-14 19:51 -------- d-----w- c:\program files\IObit
2012-02-14 14:32 . 2012-02-15 22:35 -------- d-----w- C:\TDSSKiller_Quarantine
2012-02-13 23:12 . 2008-10-29 06:20 2923520 ----a-w- c:\windows\explorer.exe
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\users\P J\AppData\Roaming\SUPERAntiSpyware.com
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\program files\SUPERAntiSpyware
2012-02-13 21:00 . 2012-02-13 21:00 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2012-02-13 20:10 . 2012-02-13 20:10 -------- d-----w- c:\windows\system32\EventProviders
2012-02-12 23:08 . 2012-02-12 23:08 388096 ----a-r- c:\users\P J\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2012-02-12 23:08 . 2012-02-12 23:08 -------- d-----w- c:\program files\Trend Micro
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\users\P J\AppData\Roaming\Malwarebytes
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-12 14:04 . 2012-02-12 14:04 -------- d-----w- c:\programdata\Malwarebytes
2012-02-12 14:04 . 2011-12-10 15:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-05 18:48 . 2012-02-05 18:48 -------- d-----w- c:\users\P J\AppData\Roaming\Nuance
2012-02-05 18:46 . 2012-02-05 19:05 -------- d-----w- c:\programdata\Dolphin
2012-02-05 17:44 . 2012-02-05 18:29 -------- d-----w- c:\program files\PDFCreator
2012-02-05 10:21 . 2012-02-05 10:21 -------- d-----w- c:\users\P J\AppData\Roaming\Nokia Suite
2012-02-03 21:12 . 2012-02-03 21:12 -------- d-----w- c:\program files\DIFX
2012-02-03 21:12 . 2008-08-26 09:26 18816 ----a-w- c:\windows\system32\drivers\pccsmcfd.sys
2012-02-03 21:06 . 2012-02-03 21:07 -------- d-----w- c:\program files\PC Connectivity Solution
2012-01-23 20:53 . 2012-02-15 10:14 -------- d-----w- c:\users\P J\AppData\Local\Google
2012-01-21 12:43 . 2012-01-21 12:43 -------- d-----w- c:\program files\Windows Journal
2012-01-21 01:59 . 2012-02-05 19:59 -------- d-----w- C:\inetpub
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-21 10:47 . 2012-01-07 01:56 6823496 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{9FC0574D-C489-44B7-A485-E9B124B04250}\mpengine.dll
2011-04-14 18:58 . 2003-05-30 21:36 438272 ----a-w- c:\program files\VSRip.exe
2009-12-09 21:27 . 2011-07-19 22:05 1216512 ----a-w- c:\program files\DVDSubEdit.exe
2005-07-14 19:31 27648 --sha-w- c:\windows\System32\AVSredirect.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2012-02-15_23.06.46 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-17 10:07 . 2012-02-18 21:11 91822 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 13:05 . 2012-02-18 21:11 94852 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-01-17 07:31 . 2012-02-18 21:11 30824 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1975945420-2879121499-2338264761-1000_UserData.bin
+ 2008-06-08 21:01 . 2006-11-02 09:45 22016 c:\windows\System32\svchost.exe
+ 2012-02-17 00:04 . 2012-02-17 22:36 98304 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\History\History.IE5\MSHist012012021720120218\index.dat
+ 2012-02-17 00:17 . 2012-02-17 22:36 16384 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Feeds Cache\index.dat
- 2012-01-12 20:32 . 2012-02-14 20:44 32768 c:\windows\System32\config\systemprofile\Application Data\Microsoft\Internet Explorer\UserData\index.dat
+ 2012-01-12 20:32 . 2012-02-17 00:12 32768 c:\windows\System32\config\systemprofile\Application Data\Microsoft\Internet Explorer\UserData\index.dat
- 2012-01-12 20:32 . 2012-02-14 20:44 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
+ 2012-01-12 20:32 . 2012-02-17 00:12 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
+ 2012-02-17 00:04 . 2012-02-17 22:36 98304 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012021720120218\index.dat
+ 2012-02-17 00:17 . 2012-02-17 22:36 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Feeds Cache\index.dat
- 2010-02-15 19:26 . 2012-02-15 22:05 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2010-02-15 19:26 . 2012-02-18 21:12 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2010-02-15 19:26 . 2012-02-15 22:05 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2010-02-15 19:26 . 2012-02-18 21:12 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2010-02-15 19:26 . 2012-02-18 21:12 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2010-02-15 19:26 . 2012-02-15 22:05 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2010-02-15 19:26 . 2012-02-15 23:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2010-02-15 19:26 . 2012-02-18 21:10 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2010-02-15 19:26 . 2012-02-18 21:10 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2010-02-15 19:26 . 2012-02-15 23:03 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2012-02-15 22:39 . 2012-02-15 23:01 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-02-18 21:08 . 2012-02-18 21:08 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-02-18 21:08 . 2012-02-18 21:08 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2012-02-15 22:39 . 2012-02-15 23:01 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-06-08 21:03 . 2006-11-02 09:45 308224 c:\windows\System32\winlogon.exe
+ 2012-02-16 18:34 . 2012-02-16 23:47 147456 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\History\History.IE5\MSHist012012021620120217\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 376832 c:\windows\System32\config\systemprofile\Application Data\Microsoft\Windows\Cookies\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 376832 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2012-02-16 18:34 . 2012-02-16 23:47 147456 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012012021620120217\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 2113536 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2006-11-02 13:02 . 2012-02-15 23:01 2113536 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 1589248 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\History\History.IE5\index.dat
- 2006-11-02 13:02 . 2012-02-15 23:01 1589248 c:\windows\System32\config\systemprofile\Local Settings\Microsoft\Windows\History\History.IE5\index.dat
- 2006-11-02 13:02 . 2012-02-15 23:01 2113536 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 2113536 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2006-11-02 13:02 . 2012-02-18 21:09 1589248 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2006-11-02 13:02 . 2012-02-15 23:01 1589248 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-11-28 18:01 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IDM Shell Extension]
@="{CDC95B92-E27C-4745-A8C5-64A52A78855D}"
[HKEY_CLASSES_ROOT\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}]
2011-05-30 16:50 21864 ----a-w- c:\program files\Internet Download Manager\IDMShellExt.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
"AnyDVD"="c:\program files\SlySoft\AnyDVD\AnyDVDtray.exe" [2008-03-07 1694656]
"IDMan"="c:\program files\Internet Download Manager\IDMan.exe" [2011-06-23 3380632]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-01-20 4617600]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LaunchAp"="c:\program files\Launch Manager\LaunchAp.exe" [2005-07-25 32768]
"AMTray.exe"="c:\acer\Empowering Technology\amtray.exe" [2006-12-29 2565400]
"ZoneAlarm Client"="c:\program files\Zone Labs\ZoneAlarm\zlclient.exe" [2011-03-18 1043968]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-11-28 3744552]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil10e.exe" [2010-01-27 256280]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54 551296 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVerQuick.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk
backup=c:\windows\pss\AVerQuick.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AcerOrbicamRibbon]
2006-11-28 08:43 754712 ----a-w- c:\program files\Acer\OrbiCam10\OrbiCam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IDMan]
2011-06-23 07:01 3380632 ----a-w- c:\program files\Internet Download Manager\IDMan.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Wbutton]
2006-11-09 04:37 86016 ----a-w- c:\program files\Launch Manager\WButton.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1975945420-2879121499-2338264761-1000]
"EnableNotifications"=dword:00000001
"EnableNotificationsRef"=dword:00000001
.
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [2011-08-11 116608]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
LPDService REG_MULTI_SZ
.
Contents of the 'Scheduled Tasks' folder
.
2012-02-13 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 20:10]
.
.
------- Supplementary Scan -------
.
IE: Append Link Target to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Download all links with IDM - c:\program files\Internet Download Manager\IEGetAll.htm
IE: Download with IDM - c:\program files\Internet Download Manager\IEExt.htm
IE: Send image to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Send page to &Bluetooth Device... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 194.168.4.100 194.168.8.100
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-02-18 21:10
Windows 6.0.6001 Service Pack 1 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.HTM"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.MHT"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="IE.AssocFile.URL"
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{4310b09d-6806-4b78-9d65-9f2d8ea2e3c5}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:00000137
"Therad"=dword:0000001c
"MData"=hex(0):73,d5,cf,b8,a4,07,89,80,31,e4,35,6b,2a,ca,fe,43,b6,1f,81,1f,5a,
1b,4d,36,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,ee,21,46,8f,3c,f2,5c,68,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{5ED60779-4DE2-4E07-B862-974CA4FF2E9C}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):d7,4c,15,e3,7b,6d,4e,24,26,0f,1f,30,c3,4d,d3,5e,ba,aa,7a,60,0c,
12,60,18,8e,97,69,e1,16,3c,1e,ac,8a,3e,b5,f9,34,08,c7,62,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{7B8E9164-324D-4A2E-A46D-0165FB2000EC}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):c7,c8,2f,21,80,e4,e5,d6,3e,fc,25,98,4a,ef,54,cc,e9,ad,66,3c,dd,
bd,a4,07,2b,a5,5a,82,53,a5,3c,68,52,ae,2c,fe,19,32,85,08,00,00,00,00,00,00,\
.
[HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000_Classes\CLSID\{822864de-c486-4969-ab42-557b1ed26a3a}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:000000bb
"Therad"=dword:0000001e
"MData"=hex(0):2b,8f,78,29,5a,0c,ce,ec,48,d4,68,e5,9f,6a,96,3e,ab,de,c5,81,26,
38,95,44,85,b1,12,f9,90,dd,23,a1,f5,43,41,2c,68,2f,5c,f4,68,27,33,51,cc,f9,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'Explorer.exe'(5148)
c:\program files\SlySoft\AnyDVD\ADvdDiscHlp.dll
c:\windows\system32\btncopy.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files\AVAST Software\Avast\setup\avast.setup
c:\windows\system32\astsrv.exe
c:\program files\Common Files\AVerMedia\Service\AVerRemote.exe
c:\program files\Common Files\AVerMedia\Service\AVerScheduleService.exe
c:\acer\Empowering Technology\eDataSecurity\eDSService.exe
c:\windows\system32\nlssrv32.exe
c:\users\P J\IAG Remote Access Agent\webmailtflgovuk\webmail1\uagqecsvc.exe
c:\windows\system32\conime.exe
c:\program files\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
c:\windows\system32\WUDFHost.exe
c:\windows\ehome\ehmsas.exe
c:\windows\ehome\ehsched.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\windows\ehome\ehRecvr.exe
c:\windows\servicing\TrustedInstaller.exe
.
**************************************************************************
.
Completion time: 2012-02-18 21:19:50 - machine was rebooted
ComboFix-quarantined-files.txt 2012-02-18 21:19
ComboFix2.txt 2012-02-18 17:15
ComboFix3.txt 2012-02-18 15:09
ComboFix4.txt 2012-02-18 14:42
ComboFix5.txt 2012-02-18 20:54
.
Pre-Run: 10,320,954,880 bytes free
Post-Run: 10,053,337,088 bytes free
.
- - End Of File - - 3DF067AC3D7C23E883B5C92029FDBE7D
 
I thought I did, I didn't reboot after I uniinstalled it, should I have done that before running combo fix?
 
Possibly some leftovers.
We'll remove them manually.

How is redirection?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Hello,

The redirection seems to have stopped but I'm only using internet explorer at the moment.

Here is the OTL log

OTL logfile created on: 18/02/2012 22:22:54 - Run 4
OTL by OldTimer - Version 3.2.33.0 Folder = C:\Users\P J\Desktop
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.13 Gb Available Physical Memory | 56.74% Memory free
4.22 Gb Paging File | 3.28 Gb Available in Paging File | 77.64% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 52.73 Gb Total Space | 8.77 Gb Free Space | 16.64% Space Free | Partition Type: NTFS
Drive D: | 53.20 Gb Total Space | 7.51 Gb Free Space | 14.12% Space Free | Partition Type: FAT32
Drive F: | 483.72 Mb Total Space | 483.39 Mb Free Space | 99.93% Space Free | Partition Type: FAT

Computer Name: PJ | User Name: P J | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/02/18 22:22:38 | 000,583,680 | ---- | M] (OldTimer Tools) -- C:\Users\P J\Desktop\OTL.exe
PRC - [2012/01/20 18:16:56 | 004,617,600 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
PRC - [2011/11/28 18:01:24 | 003,744,552 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2011/11/28 18:01:23 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2011/08/11 23:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SASCore.exe
PRC - [2011/06/23 07:01:32 | 003,380,632 | ---- | M] (Tonec Inc.) -- C:\Program Files\Internet Download Manager\IDMan.exe
PRC - [2011/05/29 15:21:22 | 000,149,896 | ---- | M] (Microsoft ® Corporation) -- C:\Users\P J\IAG Remote Access Agent\webmailtflgovuk\webmail1\uagqecsvc.exe
PRC - [2011/03/18 00:26:14 | 002,435,592 | ---- | M] (Check Point Software Technologies LTD) -- C:\Windows\System32\Zonelabs\vsmon.exe
PRC - [2011/03/18 00:24:50 | 001,043,968 | ---- | M] (Check Point Software Technologies LTD) -- C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
PRC - [2009/12/09 14:22:56 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) -- C:\Windows\System32\nlssrv32.exe
PRC - [2009/07/22 14:49:12 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) -- C:\Windows\System32\ASTSRV.EXE
PRC - [2008/10/29 06:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/07/14 03:42:24 | 000,409,600 | ---- | M] () -- C:\Program Files\Common Files\AVerMedia\Service\AVerScheduleService.exe
PRC - [2008/06/10 11:34:04 | 000,159,744 | ---- | M] () -- C:\Program Files\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
PRC - [2008/06/05 09:45:24 | 000,352,256 | ---- | M] (AVerMedia) -- C:\Program Files\Common Files\AVerMedia\Service\AVerRemote.exe
PRC - [2008/03/07 04:26:20 | 001,694,656 | ---- | M] (SlySoft, Inc.) -- C:\Program Files\SlySoft\AnyDVD\AnyDVDtray.exe
PRC - [2007/01/02 17:58:58 | 000,457,512 | ---- | M] (HiTRSUT) -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe
PRC - [2005/07/25 03:36:40 | 000,032,768 | ---- | M] () -- C:\Program Files\Launch Manager\LaunchAp.exe


========== Modules (No Company Name) ==========

MOD - [2012/02/18 22:20:43 | 000,063,488 | ---- | M] () -- C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10006.dll
MOD - [2012/02/18 22:20:43 | 000,052,736 | ---- | M] () -- C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10007.dll
MOD - [2012/02/13 21:01:13 | 000,117,760 | ---- | M] () -- C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
MOD - [2012/02/13 21:01:13 | 000,052,224 | ---- | M] () -- C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
MOD - [2008/06/10 11:34:04 | 000,159,744 | ---- | M] () -- C:\Program Files\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
MOD - [2006/11/25 02:37:38 | 000,159,744 | ---- | M] () -- C:\Windows\System32\atitmmxx.dll
MOD - [2005/07/25 03:36:40 | 000,032,768 | ---- | M] () -- C:\Program Files\Launch Manager\LaunchAp.exe


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (Y)
SRV - File not found [Disabled | Stopped] -- -- (UKWXVU)
SRV - File not found [Disabled | Stopped] -- -- (UIKTIKHKIAFIPGG)
SRV - File not found [On_Demand | Stopped] -- -- (TYFWWXBD)
SRV - File not found [Auto | Stopped] -- -- (ThreatFire)
SRV - File not found [On_Demand | Stopped] -- -- (NOSLND)
SRV - File not found [On_Demand | Stopped] -- -- (NMIndexingService)
SRV - File not found [On_Demand | Stopped] -- -- (GTXE)
SRV - File not found [On_Demand | Stopped] -- -- (GLUO)
SRV - File not found [Disabled | Stopped] -- -- (getPlus(R) Helper) getPlus(R)
SRV - File not found [On_Demand | Stopped] -- -- (F)
SRV - File not found [On_Demand | Stopped] -- -- (DJLMTNENW)
SRV - File not found [Auto | Stopped] -- -- (CardBusService)
SRV - [2012/01/04 13:32:36 | 000,718,888 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2011/11/28 18:01:23 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011/11/11 22:34:06 | 000,655,624 | ---- | M] (Acresso Software Inc.) [Disabled | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011/08/11 23:38:07 | 000,116,608 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE.EXE -- (!SASCORE)
SRV - [2011/06/13 20:10:33 | 001,036,104 | ---- | M] (Lavasoft) [Disabled | Stopped] -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service)
SRV - [2011/05/29 15:21:22 | 000,149,896 | ---- | M] (Microsoft ® Corporation) [Auto | Running] -- C:\Users\P J\IAG Remote Access Agent\webmailtflgovuk\webmail1\uagqecsvc.exe -- (uagqecsvc)
SRV - [2011/03/18 00:26:14 | 002,435,592 | ---- | M] (Check Point Software Technologies LTD) [Auto | Running] -- C:\Windows\System32\Zonelabs\vsmon.exe -- (vsmon)
SRV - [2009/12/09 14:22:56 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Auto | Running] -- C:\Windows\System32\nlssrv32.exe -- (nlsX86cc)
SRV - [2009/10/20 18:19:48 | 000,117,264 | ---- | M] (CACE Technologies, Inc.) [Disabled | Stopped] -- C:\Program Files\WinPcap\rpcapd.exe -- (rpcapd) Remote Packet Capture Protocol v.0 (experimental)
SRV - [2009/07/22 14:49:12 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Disabled | Stopped] -- C:\Windows\System32\ASTSRV.EXE -- (ASTSRV)
SRV - [2009/07/22 14:49:12 | 000,057,344 | ---- | M] (Nalpeiron Ltd.) [Auto | Running] -- C:\Windows\System32\ASTSRV.EXE -- (ASTCC)
SRV - [2008/07/14 03:42:24 | 000,409,600 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\AVerMedia\Service\AVerScheduleService.exe -- (AVerScheduleService)
SRV - [2008/06/05 09:45:24 | 000,352,256 | ---- | M] (AVerMedia) [Auto | Running] -- C:\Program Files\Common Files\AVerMedia\Service\AVerRemote.exe -- (AVerRemote)
SRV - [2008/01/19 07:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2008/01/17 09:59:44 | 000,122,512 | ---- | M] (B.H.A Corporation) [Disabled | Stopped] -- C:\Windows\System32\bgsvcgen.exe -- (bgsvcgen)
SRV - [2007/01/02 17:58:58 | 000,457,512 | ---- | M] (HiTRSUT) [Auto | Running] -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe -- (eDataSecurity Service)
SRV - [2006/12/11 11:12:06 | 000,537,520 | ---- | M] ( ) [Disabled | Stopped] -- C:\Windows\System32\lxcrcoms.exe -- (lxcr_device)
SRV - [2006/11/17 10:45:26 | 000,118,784 | ---- | M] (Wistron Corp.) [Disabled | Stopped] -- C:\Program Files\Launch Manager\WisLMSvc.exe -- (WisLMSvc)
SRV - [2006/10/26 08:29:42 | 000,074,008 | ---- | M] (OSA Technologies Inc., An Avocent Company) [Disabled | Stopped] -- C:\Acer\Empowering Technology\awServ.exe -- (AWService)
SRV - [2005/02/09 02:59:00 | 000,014,165 | ---- | M] (Pinnacle Systems GmbH) [Disabled | Stopped] -- C:\Windows\System32\drivers\Pclepci.sys -- (PCLEPCI)


========== Driver Services (SafeList) ==========

DRV - [2011/11/28 17:53:53 | 000,435,032 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/11/28 17:53:35 | 000,314,456 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/11/28 17:52:19 | 000,034,392 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/11/28 17:52:16 | 000,052,952 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/11/28 17:52:07 | 000,055,128 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/11/28 17:51:50 | 000,020,568 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/07/22 16:27:02 | 000,012,880 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2011/07/12 21:55:22 | 000,067,664 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2011/06/09 15:50:58 | 000,089,888 | ---- | M] (Tonec Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\idmwfp.sys -- (IDMWFP)
DRV - [2010/06/24 13:52:08 | 000,028,256 | ---- | M] (Jaksta LLC) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\JakNDis.sys -- (JakNDisMP)
DRV - [2010/06/24 13:52:08 | 000,028,256 | ---- | M] (Jaksta LLC) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\JakNDis.sys -- (JakNDis)
DRV - [2010/05/15 15:30:46 | 000,457,304 | ---- | M] (Check Point Software Technologies LTD) [Kernel | System | Running] -- C:\Windows\System32\drivers\vsdatant.sys -- (Vsdatant)
DRV - [2009/10/20 18:19:44 | 000,050,704 | ---- | M] (CACE Technologies, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\npf.sys -- (NPF)
DRV - [2009/09/08 18:13:16 | 000,065,584 | ---- | M] (Citrix Systems, Inc.) [Kernel | System | Running] -- C:\Windows\System32\drivers\ctxusbm.sys -- (ctxusbm)
DRV - [2009/06/30 20:08:49 | 000,064,160 | ---- | M] (Lavasoft AB) [File_System | Boot | Running] -- C:\Windows\system32\DRIVERS\Lbd.sys -- (Lbd)
DRV - [2009/06/19 20:37:29 | 000,046,864 | ---- | M] (PC Tools) [Kernel | Boot | Running] -- C:\Windows\system32\drivers\TfSysMon.sys -- (TfSysMon)
DRV - [2009/06/19 20:37:28 | 000,033,552 | ---- | M] (PC Tools) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TfNetMon.sys -- (TfNetMon)
DRV - [2009/06/19 20:37:27 | 000,051,984 | ---- | M] (PC Tools) [Kernel | Boot | Running] -- C:\Windows\system32\drivers\TfFsMon.sys -- (TfFsMon)
DRV - [2008/08/26 09:26:12 | 000,018,816 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\pccsmcfd.sys -- (pccsmcfd)
DRV - [2008/03/07 13:24:27 | 000,097,216 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AnyDVD.sys -- (AnyDVD)
DRV - [2007/10/18 23:29:40 | 002,251,776 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETw4v32.sys -- (NETw4v32) Intel(R)
DRV - [2007/08/20 15:13:04 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\point32k.sys -- (Point32)
DRV - [2007/02/16 00:56:49 | 000,011,984 | ---- | M] (Elaborate Bytes AG) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ElbyDelay.sys -- (ElbyDelay)
DRV - [2007/01/04 00:07:00 | 000,171,520 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\MarvinBus.sys -- (MarvinBus)
DRV - [2006/11/29 05:46:24 | 000,028,224 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\APLMp50.sys -- (APLMp50)
DRV - [2006/11/27 16:36:12 | 000,847,392 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\lv321av.sys -- (lv321av) Logitech USB PC Camera (VC0321)
DRV - [2006/11/25 02:46:38 | 002,085,888 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
DRV - [2006/11/09 00:56:42 | 000,010,944 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\osanbm.sys -- (osanbm)
DRV - [2006/11/06 06:48:36 | 000,013,904 | ---- | M] (OSA Technologies, An Avocent Company) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\osaio.sys -- (osaio)
DRV - [2006/11/02 07:30:54 | 001,781,760 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32) Intel(R)
DRV - [2006/10/13 05:45:30 | 000,037,296 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\btusbflt.sys -- (btusbflt)
DRV - [2006/08/04 09:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/07/06 05:44:00 | 000,168,448 | ---- | M] (Texas Instruments) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tifm21.sys -- (tifm21)
DRV - [2006/05/12 15:08:46 | 000,119,552 | ---- | M] (AVerMedia TECHNOLOGIES, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\aver7700.sys -- (aver7700)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = about:blank
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = about:blank
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.69: C:\Program Files\K-Lite Codec Pack\Real\browser\plugins\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.69: C:\Program Files\K-Lite Codec Pack\Real\browser\plugins\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=1.1.11: C:\Program Files\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF - HKCU\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\support@predictad.com: C:\Program Files\AutocompletePro\support@predictad.com
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fe_9.0@nokia.com: C:\Program Files\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012/02/03 21:18:48 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\te_9.0@nokia.com: C:\Program Files\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012/02/03 21:18:56 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\P J\AppData\Roaming\IDM\idmmzcc5 [2011/12/04 18:39:05 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\P J\AppData\Roaming\IDM\idmmzcc5 [2011/12/04 18:39:05 | 000,000,000 | ---D | M]


O1 HOSTS File: ([2012/02/18 21:09:31 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (IDM integration (IDMIEHlprObj Class)) - {0055C089-8582-441B-A0BF-17B458C2A3A8} - C:\Program Files\Internet Download Manager\IDMIECC.dll (Internet Download Manager, Tonec Inc.)
O2 - BHO: (Skype add-on (mastermind)) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\..\Toolbar\ShellBrowser: (no name) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - No CLSID value found.
O3 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Windows\System32\eDStoolbar.dll (HiTRUST)
O3 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AMTray.exe] C:\Acer\Empowering Technology\amtray.exe (Avocent Inc.)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [LaunchAp] C:\Program Files\Launch Manager\LaunchAp.exe ()
O4 - HKLM..\Run: [ZoneAlarm Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
O4 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000..\Run: [AnyDVD] C:\Program Files\SlySoft\AnyDVD\AnyDVDtray.exe (SlySoft, Inc.)
O4 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000..\Run: [IDMan] C:\Program Files\Internet Download Manager\IDMan.exe (Tonec Inc.)
O4 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - HKU\.DEFAULT..\RunOnce: [FlashPlayerUpdate] C:\Windows\System32\Macromed\Flash\FlashUtil10e.exe (Adobe Systems, Inc.)
O4 - HKU\S-1-5-18..\RunOnce: [FlashPlayerUpdate] C:\Windows\System32\Macromed\Flash\FlashUtil10e.exe (Adobe Systems, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 149
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Append to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert Link Target to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Download all links with IDM - C:\Program Files\Internet Download Manager\IEGetAll.htm ()
O8 - Extra context menu item: Download with IDM - C:\Program Files\Internet Download Manager\IEExt.htm ()
O8 - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 194.168.4.100 194.168.8.100
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = PJ
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5EF374E6-F289-4B40-8ABF-9470AC7F7E70}: DhcpNameServer = 194.168.4.100 194.168.8.100
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{ACE49B86-D212-43BF-83EB-E6EC10A4D5D9}: DhcpNameServer = 172.20.114.80 172.20.114.81 172.20.114.141
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - (C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL) - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O24 - Desktop WallPaper: C:\Users\P J\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\P J\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/02/25 02:55:35 | 000,000,121 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2012/01/12 20:29:12 | 000,000,027 | -H-- | M] () - F:\Autorun.ini -- [ FAT ]
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (lsdelete)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

Drivers32: msacm.ac3acm - C:\Windows\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.divxa32 - C:\Windows\System32\divxa32.acm (Kristal StudioDFileDescription)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\Windows\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\Windows\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: MSVideo - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\System32\DivX.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - - File not found
Drivers32: vidc.i420 - vdrcodec.dll File not found
Drivers32: VIDC.MJPG - C:\Windows\System32\pvmjpg30.dll (Pegasus Imaging Corporation)
Drivers32: VIDC.X264 - C:\Windows\System32\x264vfw.dll ()
Drivers32: VIDC.XVID - C:\Windows\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\Windows\System32\ff_vfw.dll ()
 
CREATERESTOREPOINT
Error creating restore point.

========== Files/Folders - Created Within 30 Days ==========

[2012/02/18 22:22:12 | 000,583,680 | ---- | C] (OldTimer Tools) -- C:\Users\P J\Desktop\OTL.exe
[2012/02/18 21:20:00 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Local\temp
[2012/02/18 21:09:55 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012/02/18 20:54:10 | 000,000,000 | ---D | C] -- C:\ComboFix
[2012/02/18 19:05:58 | 000,000,000 | ---D | C] -- C:\_OTL
[2012/02/18 14:43:13 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\Logs 18 Feb
[2012/02/18 14:42:05 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2012/02/17 17:36:23 | 004,406,994 | R--- | C] (Swearware) -- C:\Users\P J\Desktop\ComboFix.exe
[2012/02/17 00:10:13 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\Logs 17 Feb
[2012/02/17 00:05:32 | 004,733,440 | ---- | C] (AVAST Software) -- C:\Users\P J\Desktop\aswMBR.exe
[2012/02/16 19:48:56 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\Logs 16 Feb
[2012/02/16 19:16:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2012/02/16 19:16:53 | 000,020,568 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2012/02/16 19:16:52 | 000,314,456 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2012/02/16 19:16:44 | 000,034,392 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2012/02/16 19:16:42 | 000,052,952 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2012/02/16 19:16:40 | 000,435,032 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2012/02/16 19:16:35 | 000,055,128 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2012/02/16 19:14:25 | 000,041,184 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2012/02/16 19:14:24 | 000,199,816 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2012/02/16 19:14:04 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2012/02/16 19:14:04 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012/02/16 18:40:32 | 000,083,968 | ---- | C] (Esage Lab) -- C:\Users\P J\Desktop\boot_cleaner.exe
[2012/02/15 21:00:53 | 000,000,000 | ---D | C] -- C:\Users\P J\Desktop\New Folder
[2012/02/15 18:57:16 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/02/15 18:57:16 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/02/15 18:57:16 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/02/14 20:02:41 | 000,021,848 | ---- | C] (IObit) -- C:\Windows\System32\RegistryDefragBootTime.exe
[2012/02/14 19:52:35 | 000,000,000 | ---D | C] -- C:\ProgramData\IObit
[2012/02/14 19:51:21 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\IObit
[2012/02/14 19:51:11 | 000,000,000 | ---D | C] -- C:\Program Files\IObit
[2012/02/14 14:32:59 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/02/13 21:00:49 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\SUPERAntiSpyware.com
[2012/02/13 21:00:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2012/02/13 21:00:22 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2012/02/13 21:00:22 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2012/02/13 20:10:55 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2012/02/12 23:08:20 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2012/02/12 23:08:20 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
[2012/02/12 14:04:49 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Malwarebytes
[2012/02/12 14:04:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/02/12 14:04:43 | 000,020,464 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/02/12 14:04:43 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/02/12 14:04:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/02/05 18:48:32 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Nuance
[2012/02/05 18:46:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Dolphin
[2012/02/05 17:44:42 | 000,000,000 | ---D | C] -- C:\Program Files\PDFCreator
[2012/02/05 10:21:32 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Roaming\Nokia Suite
[2012/02/03 21:19:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
[2012/02/03 21:12:43 | 000,000,000 | ---D | C] -- C:\Program Files\DIFX
[2012/02/03 21:12:40 | 000,018,816 | ---- | C] (Nokia) -- C:\Windows\System32\drivers\pccsmcfd.sys
[2012/02/03 21:06:23 | 000,000,000 | ---D | C] -- C:\Program Files\PC Connectivity Solution
[2012/01/25 21:27:24 | 000,000,000 | ---D | C] -- C:\Users\P J\Documents\My Streaming Media
[2012/01/23 20:53:27 | 000,000,000 | ---D | C] -- C:\Users\P J\AppData\Local\Google
[2012/01/21 12:43:22 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Journal
[2012/01/21 12:43:18 | 000,000,000 | RH-D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC
[2012/01/21 01:59:20 | 000,000,000 | ---D | C] -- C:\inetpub
[2010/08/08 19:26:11 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\Interop.Shell32.dll
[2008/04/19 22:44:34 | 000,047,360 | ---- | C] (VSO Software) -- C:\Users\P J\AppData\Roaming\pcouffin.sys
[2003/05/30 21:36:24 | 000,438,272 | ---- | C] (Gabest) -- C:\Program Files\VSRip.exe
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/02/18 22:22:38 | 000,583,680 | ---- | M] (OldTimer Tools) -- C:\Users\P J\Desktop\OTL.exe
[2012/02/18 22:19:41 | 000,000,125 | -HS- | M] () -- C:\ProgramData\.zreglib
[2012/02/18 22:18:16 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2012/02/18 22:17:48 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/02/18 22:17:48 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/02/18 22:17:41 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/02/18 22:16:06 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2012/02/18 21:09:31 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/02/18 19:14:08 | 000,086,016 | ---- | M] () -- C:\Users\P J\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/02/18 17:57:15 | 000,000,990 | ---- | M] () -- C:\Users\P J\Desktop\Office Word 2007.lnk
[2012/02/17 17:36:23 | 004,406,994 | R--- | M] (Swearware) -- C:\Users\P J\Desktop\ComboFix.exe
[2012/02/17 00:08:18 | 000,568,832 | ---- | M] () -- C:\Users\P J\Desktop\BTKR_RunBox.exe
[2012/02/16 19:16:35 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2012/02/16 19:00:49 | 000,302,592 | ---- | M] () -- C:\Users\P J\Desktop\333t5my4.exe
[2012/02/15 17:09:15 | 000,383,840 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/02/15 15:33:43 | 000,002,479 | ---- | M] () -- C:\Users\P J\Desktop\HiJackThis.lnk
[2012/02/15 09:37:41 | 001,445,419 | ---- | M] () -- C:\Users\P J\Desktop\bookmarks.html
[2012/02/14 20:47:34 | 000,001,356 | ---- | M] () -- C:\Users\P J\AppData\Local\d3d9caps.dat
[2012/02/14 18:43:32 | 001,008,141 | ---- | M] () -- C:\Users\P J\Desktop\rkill.exe
[2012/02/13 21:09:12 | 000,000,472 | ---- | M] () -- C:\Windows\tasks\Ad-Aware Update (Weekly).job
[2012/02/12 23:24:04 | 004,733,440 | ---- | M] (AVAST Software) -- C:\Users\P J\Desktop\aswMBR.exe
[2012/02/12 17:09:51 | 000,304,311 | ---- | M] () -- C:\Users\P J\AppData\Local\census.cache
[2012/02/12 17:09:33 | 000,251,969 | ---- | M] () -- C:\Users\P J\AppData\Local\ars.cache
[2012/02/12 16:45:01 | 000,000,036 | ---- | M] () -- C:\Users\P J\AppData\Local\housecall.guid.cache
[2012/02/05 20:08:42 | 000,689,350 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/02/05 20:08:42 | 000,136,008 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/01/30 21:07:44 | 000,002,621 | ---- | M] () -- C:\Users\P J\Desktop\Office Excel 2007.lnk
[2012/01/22 11:01:35 | 000,001,025 | ---- | M] () -- C:\Users\P J\AppData\Roaming\DVDSubEdit.ini
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/02/17 00:08:15 | 000,568,832 | ---- | C] () -- C:\Users\P J\Desktop\BTKR_RunBox.exe
[2012/02/16 19:00:47 | 000,302,592 | ---- | C] () -- C:\Users\P J\Desktop\333t5my4.exe
[2012/02/15 22:01:12 | 000,731,136 | ---- | C] () -- C:\Users\P J\Desktop\avenger.exe
[2012/02/15 18:57:16 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/02/15 18:57:16 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/02/15 18:57:16 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/02/15 18:57:16 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/02/15 18:57:16 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/02/15 09:37:39 | 001,445,419 | ---- | C] () -- C:\Users\P J\Desktop\bookmarks.html
[2012/02/14 18:43:25 | 001,008,141 | ---- | C] () -- C:\Users\P J\Desktop\rkill.exe
[2012/02/12 23:08:20 | 000,002,479 | ---- | C] () -- C:\Users\P J\Desktop\HiJackThis.lnk
[2012/02/12 17:09:51 | 000,304,311 | ---- | C] () -- C:\Users\P J\AppData\Local\census.cache
[2012/02/12 17:09:33 | 000,251,969 | ---- | C] () -- C:\Users\P J\AppData\Local\ars.cache
[2012/02/12 16:45:01 | 000,000,036 | ---- | C] () -- C:\Users\P J\AppData\Local\housecall.guid.cache
[2012/01/12 20:05:42 | 000,006,922 | -HS- | C] () -- C:\Users\P J\AppData\Local\dxd8e7w2fbvq
[2012/01/12 20:05:42 | 000,006,922 | -HS- | C] () -- C:\ProgramData\dxd8e7w2fbvq
[2012/01/03 22:43:54 | 000,245,760 | ---- | C] () -- C:\Windows\System32\sptlib03.dll
[2011/07/19 22:22:16 | 000,001,025 | ---- | C] () -- C:\Users\P J\AppData\Roaming\DVDSubEdit.ini
[2011/07/19 22:05:19 | 001,216,512 | ---- | C] () -- C:\Program Files\DVDSubEdit.exe
[2011/04/11 09:00:42 | 000,000,557 | ---- | C] () -- C:\Users\P J\AppData\Roaming\AutoGK.ini
[2011/04/10 19:14:22 | 000,000,000 | ---- | C] () -- C:\Windows\pcfriend.INI
[2011/03/29 21:33:28 | 000,000,000 | ---- | C] () -- C:\Users\P J\AppData\Roaming\er456541.ini
[2010/08/08 19:26:11 | 000,331,776 | ---- | C] () -- C:\Windows\System32\ScrollBarLib.dll
[2010/06/26 19:32:22 | 000,049,152 | ---- | C] () -- C:\Windows\System32\AVerIO.dll
[2010/06/26 19:32:22 | 000,003,456 | ---- | C] () -- C:\Windows\System32\AVerIO.sys
[2010/06/26 19:32:10 | 000,253,952 | ---- | C] () -- C:\Windows\System32\sptlib02.dll
[2010/06/26 19:32:09 | 000,249,856 | ---- | C] () -- C:\Windows\System32\sptlib01.dll
[2010/04/01 22:16:13 | 000,000,120 | ---- | C] () -- C:\Users\P J\AppData\Local\Iweruk.dat
[2010/04/01 22:16:13 | 000,000,000 | ---- | C] () -- C:\Users\P J\AppData\Local\Byiwex.bin
[2010/03/04 22:48:15 | 000,009,678 | -HS- | C] () -- C:\Users\P J\AppData\Local\2Y04MW11w
[2010/01/29 23:55:13 | 000,016,096 | ---- | C] () -- C:\Users\P J\AppData\Local\Schedule8.dat
[2009/08/09 17:21:20 | 000,000,054 | ---- | C] () -- C:\Users\P J\AppData\Roaming\burnaware.ini
[2009/01/10 00:33:43 | 000,000,073 | ---- | C] () -- C:\Users\P J\AppData\Roaming\LSV6.dat
[2008/04/19 22:44:34 | 000,007,887 | ---- | C] () -- C:\Users\P J\AppData\Roaming\pcouffin.cat
[2008/04/19 22:44:34 | 000,001,144 | ---- | C] () -- C:\Users\P J\AppData\Roaming\pcouffin.inf
[2008/04/16 00:11:11 | 000,001,356 | ---- | C] () -- C:\Users\P J\AppData\Local\d3d9caps.dat
[2008/04/02 16:43:01 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2008/01/18 01:32:23 | 000,000,125 | -HS- | C] () -- C:\ProgramData\.zreglib
[2008/01/18 00:49:17 | 000,000,032 | ---- | C] () -- C:\ProgramData\ezsid.dat
[2008/01/18 00:37:00 | 000,007,974 | ---- | C] () -- C:\Users\P J\AppData\Roaming\UserTile.png
[2008/01/17 09:35:26 | 000,086,016 | ---- | C] () -- C:\Users\P J\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== LOP Check ==========

[2008/01/17 09:34:04 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Acer
[2010/11/26 18:23:20 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\AVG10
[2010/11/07 17:22:08 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\avidemux
[2010/09/19 20:46:47 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\BackTalk
[2012/02/18 22:15:59 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\DMCache
[2008/10/26 11:38:47 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Gold Wave Editor
[2011/05/08 18:13:07 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\HandBrake
[2011/12/01 21:29:55 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ICAClient
[2012/02/14 20:03:10 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\IDM
[2008/07/19 17:26:52 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Imagenomic
[2008/05/09 17:06:27 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ImgBurn
[2012/01/15 16:39:22 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\ImTOO
[2012/02/14 23:14:20 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\IObit
[2011/01/13 21:35:50 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Jaksta
[2008/01/18 01:53:26 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\LEAPS
[2009/10/09 17:43:16 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Logs
[2010/11/06 23:18:11 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\mkvtoolnix
[2012/02/03 21:21:04 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia
[2010/12/02 16:41:42 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia Ovi Suite
[2012/02/05 10:21:32 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nokia Suite
[2012/02/05 18:48:32 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Nuance
[2012/01/14 15:57:41 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\onOne Software
[2008/08/25 12:26:02 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PanoramaStudio
[2010/05/11 22:32:15 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PC Suite
[2008/01/18 00:37:00 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PeerNetworking
[2008/01/18 01:51:33 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Pegasys Inc
[2008/02/25 03:07:40 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\proDAD
[2008/08/25 12:20:11 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\PTGui Pro
[2010/10/19 19:34:58 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Thinstall
[2012/01/21 00:48:28 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\Vso
[2008/07/04 00:13:22 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\WinAVI
[2010/10/29 23:32:52 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\YouTube HD Transfer
[2012/02/13 21:09:12 | 000,000,472 | ---- | M] () -- C:\Windows\Tasks\Ad-Aware Update (Weekly).job
[2012/02/18 22:16:07 | 000,032,626 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/01/17 02:09:03 | 000,000,002 | RHS- | M] () -- C:\$drvmig$
[2012/02/18 22:17:34 | 000,009,628 | ---- | M] () -- C:\aaw7boot.log
[2007/06/28 00:55:40 | 000,002,680 | -HS- | M] () -- C:\AlbumArtSmall.jpg
[2007/06/28 00:55:46 | 000,010,009 | -HS- | M] () -- C:\AlbumArt_{005B0201-91AE-4E80-A8C7-F6A970F6DB59}_Large.jpg
[2007/06/28 00:55:40 | 000,002,680 | -HS- | M] () -- C:\AlbumArt_{005B0201-91AE-4E80-A8C7-F6A970F6DB59}_Small.jpg
[2008/02/25 02:55:35 | 000,000,121 | ---- | M] () -- C:\AUTOEXEC.BAT
[2008/01/17 06:54:59 | 000,000,353 | -HS- | M] () -- C:\Boot.BAK
[2008/01/18 01:11:43 | 000,000,353 | RHS- | M] () -- C:\Boot.ini.saved
[2008/01/19 07:45:45 | 000,333,203 | RHS- | M] () -- C:\bootmgr
[2008/01/18 01:11:43 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2005/03/16 20:32:40 | 000,000,512 | -HS- | M] () -- C:\BOOTSECT.DOS
[2012/02/18 21:19:55 | 000,022,807 | ---- | M] () -- C:\ComboFix.txt
[2006/09/18 21:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2007/03/01 09:02:08 | 000,878,080 | -HS- | M] () -- C:\ehthumbs.db
[2007/06/28 00:55:46 | 000,010,009 | -HS- | M] () -- C:\Folder.jpg
[2010/11/08 20:49:33 | 000,000,004 | ---- | M] () -- C:\info.txt
[2005/03/16 20:56:08 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2012/02/18 18:28:28 | 000,001,110 | ---- | M] () -- C:\lxcr.log
[2005/03/16 20:56:08 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/01/17 00:24:08 | 000,000,800 | ---- | M] () -- C:\netfxlog.txt
[2008/10/01 21:27:26 | 000,417,792 | ---- | M] (Invenda Corporation) -- C:\NPcol305.dll
[2004/08/09 18:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2004/08/09 18:00:00 | 000,250,032 | RHS- | M] () -- C:\ntldr
[2012/02/18 05:03:04 | 000,111,820 | ---- | M] () -- C:\OTL.Txt
[2012/02/18 22:17:34 | 2459,373,568 | -HS- | M] () -- C:\pagefile.sys
[2006/08/10 11:01:16 | 000,000,203 | -HS- | M] () -- C:\Patch.rev
[2009/08/15 21:23:17 | 000,000,393 | ---- | M] () -- C:\phyaddr.txt
[2006/08/17 14:04:04 | 000,000,065 | RHS- | M] () -- C:\preload.aaa
[2006/08/17 14:04:04 | 000,000,065 | RHS- | M] () -- C:\Preload.rev
[2007/12/22 02:03:16 | 000,003,422 | ---- | M] () -- C:\RunSilent.txt
[2008/05/24 23:55:08 | 000,000,268 | -H-- | M] () -- C:\sqmdata00.sqm
[2008/05/25 10:31:21 | 000,000,268 | -H-- | M] () -- C:\sqmdata01.sqm
[2008/05/25 22:29:01 | 000,000,268 | -H-- | M] () -- C:\sqmdata02.sqm
[2008/05/26 12:22:32 | 000,000,268 | -H-- | M] () -- C:\sqmdata03.sqm
[2008/05/27 00:41:35 | 000,000,268 | -H-- | M] () -- C:\sqmdata04.sqm
[2008/05/27 10:07:35 | 000,000,268 | -H-- | M] () -- C:\sqmdata05.sqm
[2008/05/28 00:57:13 | 000,000,268 | -H-- | M] () -- C:\sqmdata06.sqm
[2008/05/28 10:42:07 | 000,000,268 | -H-- | M] () -- C:\sqmdata07.sqm
[2008/05/28 13:44:41 | 000,000,268 | -H-- | M] () -- C:\sqmdata08.sqm
[2008/05/29 00:31:22 | 000,000,268 | -H-- | M] () -- C:\sqmdata09.sqm
[2008/05/29 13:52:11 | 000,000,268 | -H-- | M] () -- C:\sqmdata10.sqm
[2008/05/29 23:19:06 | 000,000,268 | -H-- | M] () -- C:\sqmdata11.sqm
[2008/05/29 23:54:20 | 000,000,268 | -H-- | M] () -- C:\sqmdata12.sqm
[2008/05/31 00:40:36 | 000,000,268 | -H-- | M] () -- C:\sqmdata13.sqm
[2008/05/31 17:05:49 | 000,000,268 | -H-- | M] () -- C:\sqmdata14.sqm
[2008/06/01 00:50:44 | 000,000,268 | -H-- | M] () -- C:\sqmdata15.sqm
[2008/05/23 15:25:24 | 000,000,268 | -H-- | M] () -- C:\sqmdata16.sqm
[2008/05/24 01:22:53 | 000,000,268 | -H-- | M] () -- C:\sqmdata17.sqm
[2008/05/24 08:35:27 | 000,000,268 | -H-- | M] () -- C:\sqmdata18.sqm
[2008/05/24 11:44:16 | 000,000,268 | -H-- | M] () -- C:\sqmdata19.sqm
[2008/05/24 23:55:08 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt00.sqm
[2008/05/25 10:31:21 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt01.sqm
[2008/05/25 22:29:01 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt02.sqm
[2008/05/26 12:22:32 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt03.sqm
[2008/05/27 00:41:35 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt04.sqm
[2008/05/27 10:07:35 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt05.sqm
[2008/05/28 00:57:13 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt06.sqm
[2008/05/28 10:42:07 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt07.sqm
[2008/05/28 13:44:41 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt08.sqm
[2008/05/29 00:31:22 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt09.sqm
[2008/05/29 13:52:11 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt10.sqm
[2008/05/29 23:19:06 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt11.sqm
[2008/05/29 23:54:20 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt12.sqm
[2008/05/31 00:40:36 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt13.sqm
[2008/05/31 17:05:49 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt14.sqm
[2008/06/01 00:50:44 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt15.sqm
[2008/05/23 15:25:24 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt16.sqm
[2008/05/24 01:22:53 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt17.sqm
[2008/05/24 08:35:27 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt18.sqm
[2008/05/24 11:44:16 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt19.sqm
[2012/01/15 15:47:58 | 000,000,432 | ---- | M] () -- C:\temp.txt
[2006/08/17 08:35:10 | 000,000,004 | ---- | M] () -- C:\wps.dat
[2007/09/15 09:29:00 | 000,117,390 | ---- | M] () -- C:\yt.htm
[2011/06/17 22:26:43 | 079,953,490 | ---- | M] () -- C:\__rzi_00.664

< %systemroot%\Fonts\*.com >
[2006/11/02 12:37:12 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 12:37:12 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 12:37:12 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2006/11/02 12:37:12 | 000,030,808 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 21:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2006/02/09 05:43:24 | 000,074,240 | ---- | M] (Hewlett-Packard Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\hpzpp054.dll
[2008/01/19 07:34:28 | 000,089,600 | ---- | M] (Hewlett-Packard Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\HPZPPLHN.DLL
[2006/11/02 12:35:48 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\jnwppr.dll
[2006/11/27 02:50:22 | 000,117,760 | ---- | M] () -- C:\Windows\system32\spool\prtprocs\w32x86\lxcrpp5c.dll

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/11/28 18:01:25 | 000,041,184 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008/06/08 21:53:41 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini
[2009/12/09 21:27:54 | 001,216,512 | ---- | M] () -- C:\Program Files\DVDSubEdit.exe
[2011/04/14 18:58:05 | 000,438,272 | ---- | M] (Gabest) -- C:\Program Files\VSRip.exe

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/12/24 22:46:26 | 000,000,350 | -HS- | M] () -- C:\Users\P J\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2012/02/16 19:00:49 | 000,302,592 | ---- | M] () -- C:\Users\P J\Desktop\333t5my4.exe
[2012/02/12 23:24:04 | 004,733,440 | ---- | M] (AVAST Software) -- C:\Users\P J\Desktop\aswMBR.exe
[2008/05/30 23:09:46 | 000,731,136 | ---- | M] () -- C:\Users\P J\Desktop\avenger.exe
[2011/09/20 03:02:40 | 000,083,968 | ---- | M] (Esage Lab) -- C:\Users\P J\Desktop\boot_cleaner.exe
[2012/02/17 00:08:18 | 000,568,832 | ---- | M] () -- C:\Users\P J\Desktop\BTKR_RunBox.exe
[2012/02/17 17:36:23 | 004,406,994 | R--- | M] (Swearware) -- C:\Users\P J\Desktop\ComboFix.exe
[2012/02/18 22:22:38 | 000,583,680 | ---- | M] (OldTimer Tools) -- C:\Users\P J\Desktop\OTL.exe
[2012/02/14 18:43:32 | 001,008,141 | ---- | M] () -- C:\Users\P J\Desktop\rkill.exe
[2012/02/13 20:10:41 | 365,230,920 | ---- | M] (Microsoft Corporation) -- C:\Users\P J\Desktop\Windows6.0-KB948465-X86.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >
[2007/02/01 17:02:54 | 000,313,344 | ---- | M] () -- C:\Users\P J\hjsplit.exe
[2008/08/28 13:14:24 | 000,222,208 | ---- | M] (J.C. Kessels) -- C:\Users\P J\JkDefrag.exe

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2008/04/14 13:58:46 | 000,000,402 | -HS- | M] () -- C:\Users\P J\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2012/02/18 22:19:41 | 000,000,125 | -HS- | M] () -- C:\ProgramData\.zreglib
[2012/01/12 21:47:23 | 000,006,922 | -HS- | M] () -- C:\ProgramData\dxd8e7w2fbvq
[2012/02/18 22:18:16 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 190 bytes -> C:\ProgramData\TEMP:1F8C9007
@Alternate Data Stream - 177 bytes -> C:\ProgramData\TEMP:7CD68BD2
@Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:1CA73D29
@Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:8CE646EE
@Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:CB0AACC9
@Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:7E95B6FD

< End of report >
 
extras log

OTL Extras logfile created on: 18/02/2012 21:38:40 - Run 1
OTL by OldTimer - Version 3.2.33.0 Folder = C:\Users\P J\Desktop
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.10 Gb Available Physical Memory | 55.30% Memory free
4.23 Gb Paging File | 3.21 Gb Available in Paging File | 75.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 52.73 Gb Total Space | 9.42 Gb Free Space | 17.86% Space Free | Partition Type: NTFS
Drive D: | 53.20 Gb Total Space | 7.51 Gb Free Space | 14.12% Space Free | Partition Type: FAT32
Drive F: | 483.72 Mb Total Space | 483.39 Mb Free Space | 99.93% Space Free | Partition Type: FAT

Computer Name: PJ | User Name: P J | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
https [open] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-1975945420-2879121499-2338264761-1000]
"EnableNotifications" = 1
"EnableNotificationsRef" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Acer\Empowering Technology\eDataSecurity\x86\eDSfsu.exe" = C:\Acer\Empowering Technology\eDataSecurity\x86\eDSfsu.exe:*:Enabled:eDSfsu -- (Egis Incorporated.)
"C:\Acer\Empowering Technology\eDataSecurity\x86\encryption.exe" = C:\Acer\Empowering Technology\eDataSecurity\x86\encryption.exe:*:Enabled:encryption -- ( Egis Incorporated.)
"C:\Acer\Empowering Technology\eDataSecurity\x86\decryption.exe" = C:\Acer\Empowering Technology\eDataSecurity\x86\decryption.exe:*:Enabled:decryption -- ( Egis Incorporated.)
"C:\Acer\Empowering Technology\eDataSecurity\x86\eDStbmngr.exe" = C:\Acer\Empowering Technology\eDataSecurity\x86\eDStbmngr.exe:*:Enabled:eDStbmngr -- (Egis Incorporated.)
"C:\Acer\Empowering Technology\eDataSecurity\x64\eDSfsu.exe" = C:\Acer\Empowering Technology\eDataSecurity\x64\eDSfsu.exe:*:Enabled:eDSfsu -- (Egis Incorporated.)
"C:\Acer\Empowering Technology\eDataSecurity\x64\eDStbmngr.exe" = C:\Acer\Empowering Technology\eDataSecurity\x64\eDStbmngr.exe:*:Enabled:eDStbmngr -- (Egis Incorporated.)


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0176CE96-63BA-4223-AC33-19B71909178D}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{101ABCFC-7E62-481A-86DD-6B3DC0B0FE65}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{14D478CC-77F9-4DE4-B0AD-699F919C324A}" = lport=10243 | protocol=6 | dir=in | app=system |
"{229A7203-688F-4B92-A168-A576340A564B}" = lport=445 | protocol=6 | dir=in | app=system |
"{25191142-7C38-4487-B2E7-57761212A89B}" = rport=138 | protocol=17 | dir=out | app=system |
"{371A6716-2556-4AC6-89F7-E632EA1712C6}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{471398A3-FB70-4D9D-91DA-47AFE3910C98}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{5ADDC39A-FAAD-495B-9D8A-A84860F6724E}" = lport=2869 | protocol=6 | dir=in | name=tcp 2869 |
"{654098D9-5E0B-4255-9FCC-E2B986F65528}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{6B5EFAED-9D39-4F6C-BF77-86EF34F91E30}" = rport=137 | protocol=17 | dir=out | app=system |
"{71E500B1-83F1-4D58-981C-CBE65435689E}" = lport=2869 | protocol=6 | dir=in | app=system |
"{735C68C8-FFE4-4EBC-B6F1-827304483186}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{7E27B42A-2DF3-432F-A17F-E9475DF3A6D2}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{80E85CF7-C384-45B7-AF55-46C3879FA018}" = lport=1900 | protocol=17 | dir=in | name=udp 1900 |
"{918089C0-6291-4923-BD00-9763110B829B}" = rport=139 | protocol=6 | dir=out | app=system |
"{95F1F04A-ED33-4C89-9A45-69BAB4A58C6F}" = rport=10243 | protocol=6 | dir=out | app=system |
"{9682C4F9-513D-4853-BE25-6752B394A5A8}" = lport=2869 | protocol=6 | dir=in | app=system |
"{A3D0F2E6-5ADC-4328-A7AA-3E67FBB2458A}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AB12F3B0-1019-4B52-B312-478E5CC92856}" = lport=138 | protocol=17 | dir=in | app=system |
"{ADE2CA17-8D25-44A5-B2B4-9BD0891D4821}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{B20EFCEF-A569-4794-B625-96FCC1FB91A7}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{B53B23B6-5355-4CC3-A8AB-F68014EA1B0E}" = lport=139 | protocol=6 | dir=in | app=system |
"{C6CD607A-C03D-466A-AD17-BF86CD11F20E}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C80B87BA-A5DF-4138-A554-D1315217A9B4}" = lport=137 | protocol=17 | dir=in | app=system |
"{ED4DEF42-0BAF-4730-93E5-BC84C08C3677}" = lport=2869 | protocol=6 | dir=in | app=system |
"{FC19A3CF-FE64-4BFF-A9AD-904933A9DD6D}" = rport=445 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{029C1DA4-751B-4462-9861-1049A74AFCB5}" = protocol=6 | dir=in | app=c:\program files\pinnacle\studio 11\programs\pmsregisterfile.exe |
"{030A7CA9-BC36-4374-922D-E3AF09789F00}" = protocol=6 | dir=out | app=system |
"{10C04C7E-8958-4995-8F94-5C43CE493A4E}" = protocol=6 | dir=in | app=c:\windows\system32\lxcrcoms.exe |
"{1C04D59B-122E-4946-A1A1-C02D087D3CE9}" = protocol=17 | dir=in | app=c:\program files\avg\avg10\avgmfapx.exe |
"{1F23E4E5-5502-4A53-BD2C-BA8C1CD75643}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1FCAD506-D695-4A87-A3A0-1E333E9574D4}" = dir=in | app=c:\program files\cyberlink\powerdvd8\powerdvd8.exe |
"{2150C12F-5118-40C1-B0A6-BEFE03F819B7}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{2302208D-FE32-4371-B32C-415D3CFCD7F1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{25A03467-5DE1-4907-B653-1E27DC103BF5}" = protocol=17 | dir=in | app=c:\program files\itunes\itunes.exe |
"{35D5CE1E-4B2D-45F5-AA43-7697A48E3E39}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{39FA172B-D15C-47F3-9E0A-4E5300C549A1}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{3D913218-6B85-412A-99EB-035E2DE6DBB8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3FFCAE8F-9C3F-4D2A-B0CE-F73619A457C7}" = protocol=17 | dir=in | app=c:\program files\skype\phone\skype.exe |
"{411A9BB1-276B-4721-919A-B83C478D802B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{415DFDED-2341-4ABD-A71F-D38CEDDA98F8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{42757E3D-7E26-4DA2-A8F7-09374FD7CCDC}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{437CE796-D662-45A1-B143-88C5880BF169}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{46DE518A-DCDD-4347-9229-A0107BD9300A}" = protocol=17 | dir=in | app=c:\program files\virgin broadband wireless\wireless manager.exe |
"{4ACA7444-8276-44D1-A831-29234684E6D8}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4D234677-6BEB-4137-A22A-73EF5F35244F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4E3F43EF-E644-4597-A08A-4039411E83B9}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4FBA8A64-5650-464D-86C0-2BB980F5D83D}" = protocol=17 | dir=in | app=c:\windows\system32\lxcrcoms.exe |
"{51A68B36-4259-4AA8-A5B3-5DEC6663E4A7}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{565B1B74-4843-4F63-A9B1-B182F84EDC41}" = protocol=17 | dir=in | app=c:\program files\kontiki\kservice.exe |
"{56B1BCA1-8FA2-4B39-9D29-FAA41ED414CC}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5B39FF9C-CBB6-4D83-9D6F-CA2BC127C4D7}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{5CB76BC7-2E08-4386-A757-89C23B3A37C1}" = dir=in | app=c:\program files\avg\avg8\avgupd.exe |
"{5F84E37E-508F-44AA-8FCF-6BAA77725273}" = protocol=17 | dir=in | app=c:\windows\system32\zonelabs\vsmon.exe |
"{6672050C-66C6-43DA-BB9D-5F72A59C6477}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{6A925C4D-86F7-4585-A7E3-8ECC90074806}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{6AA7D9DE-53AA-43E4-ABA1-66C325E143D0}" = protocol=6 | dir=in | app=c:\program files\lexmark 2400 series\lxcrmon.exe |
"{6AB258B4-C0CD-4E2E-84C2-5BBFB0D33DB9}" = protocol=17 | dir=in | app=c:\program files\pinnacle\studio 11\programs\studio.exe |
"{6C6D731A-1C69-4DA8-B0C8-C88885260B08}" = protocol=17 | dir=in | app=c:\program files\pinnacle\studio 11\programs\umi.exe |
"{6D28F8B8-71C0-46B1-B461-19BDDED50011}" = dir=in | app=c:\program files\avg\avg8\avgnsx.exe |
"{6D780A6E-6CFA-4233-AF4F-643DF4BF2092}" = protocol=17 | dir=in | app=c:\program files\pinnacle\studio 11\programs\pmsregisterfile.exe |
"{7292264F-5A11-43E9-80E7-817356D294B1}" = protocol=6 | dir=in | app=c:\windows\system32\zonelabs\vsmon.exe |
"{7512F2AC-F37F-4D2A-84F8-0DB9CB8778D4}" = protocol=6 | dir=in | app=c:\program files\pinnacle\studio 11\programs\rm.exe |
"{7548808B-E926-4926-BC0B-DA064E0A41D2}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{76B4CABB-AB35-43FD-854C-7AA5E9C2A826}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{78D7E306-22EB-4261-B131-96093CC5419A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{7F6FD7EF-7A12-4E26-8786-17379DD21407}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7FB04161-91CB-40E2-AF21-BC31BEC4313A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{81A417D8-D494-453A-BD81-0C82A4DCF549}" = protocol=6 | dir=in | app=c:\program files\avg\avg10\avgmfapx.exe |
"{897D0B40-7463-4F1E-8B2C-11C1EAB9DE6F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{8BB3598C-ED2C-4255-8BA4-9C21A3AE5A5C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{8F4782DB-8400-4075-BB9B-7E8BD86CE3A4}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A0B04FF9-61E2-46BA-9510-FB2C8BC8F76B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A558794C-8654-4EB7-9852-FDFB1DE293AE}" = dir=in | app=c:\program files\windows live\messenger\livecall.exe |
"{A6F849B3-B492-42D5-BF9E-2577E53206D1}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{AD0D495D-E081-450A-8172-97B5F415ED8C}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{B03775D0-327E-4DE1-8209-50E4311C52A6}" = protocol=17 | dir=in | app=c:\program files\itunes\itunes.exe |
"{B3FF7B0F-29DD-4043-B5C3-A33450DB9906}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B47C8EB2-750E-40E1-8709-5F66EE8C5C37}" = protocol=17 | dir=in | app=c:\program files\lexmark 2400 series\lxcraiox.exe |
"{B5DA5455-E446-403E-8676-9DA74AC12B0D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BC8363B7-32B4-4C64-A14E-92D1375534DC}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{BC87A3B7-D951-4BB9-9C27-0F58A9A470C1}" = protocol=6 | dir=in | app=c:\program files\pinnacle\studio 11\programs\umi.exe |
"{BEC2420F-FBD1-41C9-870E-F51916A68B11}" = protocol=6 | dir=in | app=c:\program files\virgin broadband wireless\wireless manager.exe |
"{C3C1B03C-41CE-46AE-834A-6E7A9AC941CF}" = protocol=17 | dir=in | app=c:\windows\system32\zonelabs\vsmon.exe |
"{C86E5A62-50C9-4679-A1F9-0AB2786095A3}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CAD95859-3228-4F78-85FF-1F58BC0A9D41}" = protocol=17 | dir=in | app=c:\program files\pinnacle\studio 11\programs\rm.exe |
"{CC7D5B9F-CF17-4E10-8C17-5B230704DB20}" = dir=in | app=c:\program files\windows live\messenger\livecall.exe |
"{CEC5A513-ABB7-4753-A0D8-D76A27B52B62}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CED66BA0-8AEB-41BE-82B8-FA688F64F437}" = protocol=6 | dir=in | app=c:\program files\pinnacle\studio 11\programs\studio.exe |
"{D2C4C536-05F7-4098-9902-45D6A08E0220}" = protocol=17 | dir=in | app=c:\program files\lexmark 2400 series\lxcrmon.exe |
"{D2D9D0C1-BE8E-426C-BA98-13E4970D75D9}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D43E0684-235D-4E3D-BAE5-E0C18C810008}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{DD402DEE-B7DF-4390-93FF-CC910A302FB2}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{DDB41EA9-0304-47CF-9209-70619EEBB4F1}" = protocol=6 | dir=in | app=c:\program files\itunes\itunes.exe |
"{E3732F6A-C2C6-4CA9-A699-5C7182A777E7}" = protocol=6 | dir=in | app=c:\program files\kontiki\kservice.exe |
"{EC8A339D-3E0B-4B02-A7BE-B6782608C786}" = protocol=6 | dir=in | app=c:\program files\lexmark 2400 series\lxcraiox.exe |
"{ED55BF89-3A4F-4377-9968-D4AFF871BDC1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{EEDE7825-5864-46DD-9BAA-6811D1D69712}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{EEFCC3D1-9D64-4A06-821F-48D69B5410E5}" = protocol=6 | dir=in | app=c:\windows\system32\zonelabs\vsmon.exe |
"{F66CF36A-0DDC-4C47-AACD-984E8DAB10F6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{FEA827DA-638C-4904-A3F6-0CEA55875E4A}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FF4D6F83-FDE6-4B3A-86C4-D1205CB1F946}" = protocol=6 | dir=in | app=c:\program files\itunes\itunes.exe |
"TCP Query User{0C57973A-D040-4D24-B8C2-EDAF38391299}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=6 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe |
"TCP Query User{24905FB3-BF36-4614-9F85-CEA83B9FDAA4}C:\program files\global star software\airport tycoon 3\at3.exe" = protocol=6 | dir=in | app=c:\program files\global star software\airport tycoon 3\at3.exe |
"TCP Query User{2D63942D-7E5B-4FBF-BC90-42DA1E85C92D}C:\program files\vuze\azureus.exe" = protocol=6 | dir=in | app=c:\program files\vuze\azureus.exe |
"TCP Query User{37FBF709-79A3-4DF9-B04D-920CA90CDD12}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe |
"TCP Query User{5A91AFE8-2FA0-4FAF-991C-E505CE73A04B}C:\program files\nokia\nokia ovi suite\nokiaovisuite.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia ovi suite\nokiaovisuite.exe |
"TCP Query User{7FF5F12D-A5B7-415D-88AD-AD66115A2EEB}C:\program files\nokia\nokia ovi suite\nokiaovisuite.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia ovi suite\nokiaovisuite.exe |
"TCP Query User{8F066EBE-CF61-4558-AFC5-6839E8C96DD2}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe |
"TCP Query User{8F199F33-5E52-4138-A72F-7D28B6662A8F}C:\program files\flashget\flashget.exe" = protocol=6 | dir=in | app=c:\program files\flashget\flashget.exe |
"TCP Query User{9FDFF516-E314-4FEB-90CD-E1D1B7E4A46B}C:\program files\spyware terminator\spywareterminatorupdate.exe" = protocol=6 | dir=in | app=c:\program files\spyware terminator\spywareterminatorupdate.exe |
"TCP Query User{C3832103-3A4C-4180-BAC3-C6F6FD29D7C7}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=6 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe |
"TCP Query User{D2570E82-AACD-4F43-A613-AFEED8B1B41E}C:\program files\pinnacle\studio 11\programs\studio.exe" = protocol=6 | dir=in | app=c:\program files\pinnacle\studio 11\programs\studio.exe |
"UDP Query User{0028855C-FBCA-425B-90CB-4B07AF708496}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe |
"UDP Query User{1945F018-9A52-423B-8BCC-F1CA26022C18}C:\program files\spyware terminator\spywareterminatorupdate.exe" = protocol=17 | dir=in | app=c:\program files\spyware terminator\spywareterminatorupdate.exe |
"UDP Query User{1DE82CB1-FEA1-4A34-A8BA-F07B556C12C3}C:\program files\pinnacle\studio 11\programs\studio.exe" = protocol=17 | dir=in | app=c:\program files\pinnacle\studio 11\programs\studio.exe |
"UDP Query User{33D9289E-B9E3-4146-9D7C-29B4180359F9}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=17 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe |
"UDP Query User{4AB1595F-498E-4708-B5B0-564F94692D42}C:\program files\nokia\nokia ovi suite\nokiaovisuite.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia ovi suite\nokiaovisuite.exe |
"UDP Query User{5DB3F8DB-17B3-4F2A-9A90-64642EBB2162}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=17 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe |
"UDP Query User{798DFACE-36DF-431C-B9AF-7B423542A451}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe |
"UDP Query User{875ED7EB-557E-46F8-9D81-DDB5011BCA7F}C:\program files\global star software\airport tycoon 3\at3.exe" = protocol=17 | dir=in | app=c:\program files\global star software\airport tycoon 3\at3.exe |
"UDP Query User{BA7DA5B1-7C6D-4D56-9F04-D7B15D12F91B}C:\program files\flashget\flashget.exe" = protocol=17 | dir=in | app=c:\program files\flashget\flashget.exe |
"UDP Query User{D36AC3FF-344C-4245-8074-C336FE29078C}C:\program files\nokia\nokia ovi suite\nokiaovisuite.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia ovi suite\nokiaovisuite.exe |
"UDP Query User{FCDBC70E-CAC5-433D-B8A9-DF73F1F0F678}C:\program files\vuze\azureus.exe" = protocol=17 | dir=in | app=c:\program files\vuze\azureus.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{047F790A-7A2A-4B6A-AD02-38092BA63DAC}" = Acer VCM
"{0BCA9EFD-F2D6-4638-B053-8693BA0404BE}" = Citrix online plug-in (Web)
"{0F79C1B2-36B2-4B62-8221-42721CF54638}" = Acer OrbiCam Application
"{105E33D4-3398-4F4C-6A47-9E8E49F0F3D1}" = ATI Catalyst Install Manager
"{110B1ADF-2EAE-4E8F-B501-D2A1E6D8ED9D}" = Studio 11
"{15B70821-7893-4607-805A-BB80F3EA8279}" = Acer Empowering Technology framework
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{24D753CA-6AE9-4E30-8F5F-EFC93E08BF3D}" = Skype™ 4.0
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD}" = QuickTime
"{2F952048-3220-4AC7-A206-D01EFC774BB2}" = Studio 11
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4AA68A73-DB9C-439D-9481-981C82BD008B}" = Nokia Connectivity Cable Driver
"{508CE775-4BA4-4748-82DF-FE28DA9F03B0}" = Windows Live Messenger
"{553255F3-78FD-40F1-A6F8-6882140265FE}" = Apple Application Support
"{55392E52-1AAD-44C4-BE49-258FFE72434F}" = Citrix online plug-in (USB)
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5ECB3A3C-980B-4D12-9724-25DCB07A1F47}" = iTunes
"{6CA897D0-67F5-4F75-8261-DC8BFCA6DA42}" = Acer eLock Management
"{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}" = MSVC80_x86_v2
"{714A5D3A-9886-414A-9F56-29025C6EB709}" = Jaksta Streaming Media Recorder
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{812424AC-A8B5-44E6-8D48-07E939D1AD9A}" = Citrix online plug-in (HDX)
"{82B7209D-B838-4BC6-9390-4F1D06E12068}" = AVerMedia M779 Driver
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8C5FAD77-F678-4758-A296-C12F08D179E0}" = Microsoft IntelliPoint 6.2
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{92D1CEBC-7C72-4ECF-BFC6-C131EF3FE6A7}" = Nokia Suite
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9DE1BE03-AFE2-4CDB-BFEB-D06D736CD01A}" = Apple Mobile Device Support
"{A13E07E1-A423-44FB-9DEE-B24C75C1BAF2}" = WIDCOMM Bluetooth Software
"{A2AA4204-C05A-4013-888A-AD153139297F}" = PC Connectivity Solution
"{A5633652-3795-4829-BB0B-644F0279E279}" = Acer eDataSecurity Management
"{AB6097D9-D722-4987-BD9E-A076E2848EE2}" = Acer Empowering Technology
"{AC76BA86-1033-F400-7761-000000000004}" = Adobe Acrobat 9 Pro Extended - English, Français, Deutsch
"{AC76BA86-1033-F400-7761-000000000004}{AC76BA86-1033-F400-7761-000000000004}" = Adobe Acrobat 9 Pro Extended - English, Français, Deutsch
"{AEEAE013-92F1-4515-B278-139F1A692A35}" = Acer eDataSecurity Management
"{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86
"{B1DE9317-0822-4A65-A496-3505D63FAEB6}" = TMPGEnc DVD Author 3 with DivX Authoring
"{CBF78A5F-7950-4CF1-A063-C4C7B2B82CE6}" = SoundSoap PE
"{CC874CBB-BD87-4126-9465-AE73BB62D6E0}" = Studio 11 Ultimate
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CF53CF7C-D996-43EB-9904-DBED57C25625}" = Citrix online plug-in (DV)
"{D0846526-66DD-4DC9-A02C-98F9A2806812}" = Launch Manager V1.1.1.4
"{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}" = Ad-Aware
"{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}" = AVerTV
"{E38BC648-883B-4EE5-966C-94C4B7AB3E0B}" = Acer eSettings Management
"{E3B64CC5-C011-40C0-92BC-7316CD5E5688}" = Microsoft_VC100_CRT_SP1_x86
"{EA516024-D84D-41F1-814F-83175A6188F2}" = Logitech Video Enumerator
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F7B05784-334C-4F76-8BAB-30ABEB7FD534}" = TIPCI
"{F9FD80CE-0448-4D4F-8BCD-77FC514C3F99}" = Vista Codec Package
"{FE23D063-934D-4829-A0D8-00634CE79B4A}" = Adobe AIR
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"504244733D18C8F63FF584AEB290E3904E791693" = Windows Driver Package - Nokia pccsmcfd (08/22/2008 7.0.0.0)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"AnyDVD" = AnyDVD
"avast" = avast! Free Antivirus
"AVerMedia A16D PCI Hybrid DVB-T" = AVerMedia A16D PCI Hybrid DVB-T 3.6.0.15
"AVerMedia E506 CardBus Analog" = AVerMedia E506 CardBus Analog 3.5.0.65
"AVerMedia E506 CardBus Hybrid DVB-T" = AVerMedia E506 CardBus Hybrid DVB-T 3.5.0.65
"AVerMedia MCE Encoder" = AVerMedia MCE Encoder 3.2.1.62
"AVerMedia MCE Encoder x86" = AVerMedia MCE Encoder x86 3.0.1.6
"AVerMedia Media Center Plug-ins" = AVerMedia Media Center Plug-ins 2.0.8.0
"AVerTV Hybrid+FM USB2.0" = AVerTV Hybrid+FM USB2.0 2.0.3.11
"AVS Video Recorder_is1" = AVS Video Recorder 2.4
"Blu-ray to MKV_is1" = Blu-ray to MKV 1.2.2.8
"CCleaner" = CCleaner (remove only)
"CitrixOnlinePluginPackWeb" = Citrix online plug-in - web
"CloneDVD2" = CloneDVD2
"CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFAOR2C06_118" = HDAUDIO Soft Data Fax Modem with SmartCP
"Combined Community Codec Pack_is1" = Combined Community Codec Pack 2009-09-09
"Comical_is1" = Comical 0.8
"DivX Setup.divx.com" = DivX Setup
"DVD Shrink_is1" = DVD Shrink 3.2
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ffdshow_is1" = ffdshow [rev 2844] [2009-03-30]
"FreeKapture 2.00 - Freeware_is1" = FreeKapture 2.00 - Freeware
"Gold Wave Editor_is1" = Gold Wave Editor v10.1.2
"HandBrake" = HandBrake 0.9.5
"ImgBurn" = ImgBurn
"ImTOO DVD Ripper Ultimate 6" = ImTOO DVD Ripper Ultimate 6
"InstallShield_{15B70821-7893-4607-805A-BB80F3EA8279}" = Acer Empowering Technology framework
"InstallShield_{6CA897D0-67F5-4F75-8261-DC8BFCA6DA42}" = Acer eLock Management
"InstallShield_{82B7209D-B838-4BC6-9390-4F1D06E12068}" = AVerMedia M779 Driver
"InstallShield_{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}" = AVerTV
"InstallShield_{E38BC648-883B-4EE5-966C-94C4B7AB3E0B}" = Acer eSettings Management
"InstallShield_{F7B05784-334C-4F76-8BAB-30ABEB7FD534}" = Texas Instruments PCIxx21/x515/xx12 drivers.
"Internet Download Manager" = Internet Download Manager
"KLiteCodecPack_is1" = K-Lite Mega Codec Pack 4.8.0
"Lexmark 2400 Series" = Lexmark 2400 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.60.1.1000
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"MKVtoolnix" = MKVtoolnix 5.0.0
"Nokia Suite" = Nokia Suite
"SubtitleWorkshop" = Subtitle Workshop 2.51
"Unlocker" = Unlocker 1.8.7
"VLC media player" = VLC media player 1.1.11
"VobSub" = VobSub v2.23 (Remove Only)
"WinPcapInst" = WinPcap 4.1.1
"WinRAR archiver" = WinRAR archiver
"XviD MPEG4 Video Codec" = XviD MPEG4 Video Codec (remove only)
"Xvid_is1" = Xvid 1.2.1 final uninstall
"YouTube HD Transfer Release_is1" = YouTube HD Transfer 1.0.582
"Zappit! System Cleaner by Cloudeight_is1" = Zappit!
"ZoneAlarm" = ZoneAlarm

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 17/02/2012 16:56:01 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 17/02/2012 17:14:20 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 17/02/2012 18:46:35 | Computer Name = PJ.PJ | Source = Windows Search Service | ID = 3026
Description =

Error - 18/02/2012 10:24:05 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 18/02/2012 10:50:15 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 18/02/2012 11:16:37 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 18/02/2012 12:24:53 | Computer Name = PJ.PJ | Source = System Restore | ID = 8193
Description =

Error - 18/02/2012 12:24:53 | Computer Name = PJ.PJ | Source = System Restore | ID = 8210
Description =

Error - 18/02/2012 13:24:19 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

Error - 18/02/2012 17:12:56 | Computer Name = PJ.PJ | Source = SecurityCenter | ID = 3
Description = The Windows Security Center Service was unable to establish event
queries with WMI to monitor third party AntiVirus, AntiSpyware and Firewall.

[ Media Center Events ]
Error - 05/07/2010 14:14:15 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 05/07/2010 14:27:25 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 05/07/2010 14:43:52 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 06/07/2010 13:34:13 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 07/07/2010 14:09:00 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 12/07/2010 08:00:37 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 13/07/2010 10:37:44 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 13/07/2010 11:12:39 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 02/08/2010 16:18:08 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

Error - 30/08/2010 16:38:00 | Computer Name = PJ.PJ | Source = ehRecvr | ID = 4
Description =

[ OSession Events ]
Error - 17/02/2008 21:10:57 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 18, Application Name: Picture Manager, Application Version: 12.0.4518.1014,
Microsoft Office Version: 12.0.4518.1014. This session lasted 77 seconds with 60
seconds of active time. This session ended with a crash.

Error - 17/02/2008 21:12:48 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 18, Application Name: Picture Manager, Application Version: 12.0.4518.1014,
Microsoft Office Version: 12.0.4518.1014. This session lasted 83 seconds with 60
seconds of active time. This session ended with a crash.

Error - 17/08/2008 12:45:42 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
, Microsoft Office Version: 12.0.6215.1000. This session lasted 99 seconds with
60 seconds of active time. This session ended with a crash.

Error - 18/10/2009 17:57:24 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 10
seconds with 0 seconds of active time. This session ended with a crash.

Error - 22/11/2009 13:55:54 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 7
seconds with 0 seconds of active time. This session ended with a crash.

Error - 02/12/2009 12:21:11 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 6
seconds with 0 seconds of active time. This session ended with a crash.

Error - 21/01/2010 18:11:25 | Computer Name = PJ-Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 4
seconds with 0 seconds of active time. This session ended with a crash.

Error - 05/05/2010 16:02:42 | Computer Name = PJ.PJ | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6504.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 17
seconds with 0 seconds of active time. This session ended with a crash.

Error - 30/10/2010 19:20:16 | Computer Name = PJ.PJ | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6535.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 5615
seconds with 3600 seconds of active time. This session ended with a crash.


========== Last 10 Event Log Errors ==========

Error reading Event Logs: The Event Service is not operating properly or the Event Logs are corrupt!

< End of report >
 
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    SRV - File not found [On_Demand | Stopped] -- -- (Y)
    SRV - File not found [Disabled | Stopped] -- -- (UKWXVU)
    SRV - File not found [Disabled | Stopped] -- -- (UIKTIKHKIAFIPGG)
    SRV - File not found [On_Demand | Stopped] -- -- (TYFWWXBD)
    SRV - File not found [Auto | Stopped] -- -- (ThreatFire)
    SRV - File not found [On_Demand | Stopped] -- -- (NOSLND)
    SRV - File not found [On_Demand | Stopped] -- -- (NMIndexingService)
    SRV - File not found [On_Demand | Stopped] -- -- (GTXE)
    SRV - File not found [On_Demand | Stopped] -- -- (GLUO)
    SRV - File not found [Disabled | Stopped] -- -- (getPlus(R) Helper) getPlus(R)
    SRV - File not found [On_Demand | Stopped] -- -- (F)
    SRV - File not found [On_Demand | Stopped] -- -- (DJLMTNENW)
    SRV - File not found [Auto | Stopped] -- -- (CardBusService)
    O3 - HKU\S-1-5-21-1975945420-2879121499-2338264761-1000\..\Toolbar\ShellBrowser: (no name) - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - No CLSID value found.
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    [2012/01/12 20:05:42 | 000,006,922 | -HS- | C] () -- C:\Users\P J\AppData\Local\dxd8e7w2fbvq
    [2012/01/12 20:05:42 | 000,006,922 | -HS- | C] () -- C:\ProgramData\dxd8e7w2fbvq
    [2010/03/04 22:48:15 | 000,009,678 | -HS- | C] () -- C:\Users\P J\AppData\Local\2Y04MW11w
    [2010/11/26 18:23:20 | 000,000,000 | ---D | M] -- C:\Users\P J\AppData\Roaming\AVG10
    @Alternate Data Stream - 190 bytes -> C:\ProgramData\TEMP:1F8C9007
    @Alternate Data Stream - 177 bytes -> C:\ProgramData\TEMP:7CD68BD2
    @Alternate Data Stream - 124 bytes -> C:\ProgramData\TEMP:1CA73D29
    @Alternate Data Stream - 123 bytes -> C:\ProgramData\TEMP:8CE646EE
    @Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:CB0AACC9
    @Alternate Data Stream - 122 bytes -> C:\ProgramData\TEMP:7E95B6FD
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.
  • Open OTL again and click the Quick Scan button. Post the log it produces in your next reply. Only one log will be created.

====================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
please find first of the otl logs.

Thanks for your all time in helping me.

All processes killed
========== OTL ==========
Service Y stopped successfully!
Service Y deleted successfully!
Service UKWXVU stopped successfully!
Service UKWXVU deleted successfully!
Service UIKTIKHKIAFIPGG stopped successfully!
Service UIKTIKHKIAFIPGG deleted successfully!
Service TYFWWXBD stopped successfully!
Service TYFWWXBD deleted successfully!
Service ThreatFire stopped successfully!
Service ThreatFire deleted successfully!
Service NOSLND stopped successfully!
Service NOSLND deleted successfully!
Service NMIndexingService stopped successfully!
Service NMIndexingService deleted successfully!
Service GTXE stopped successfully!
Service GTXE deleted successfully!
Service GLUO stopped successfully!
Service GLUO deleted successfully!
Error: No service named getPlus(R) Helper) getPlus(R was found to stop!
Service\Driver key getPlus(R) Helper) getPlus(R not found.
Service F stopped successfully!
Service F deleted successfully!
Service DJLMTNENW stopped successfully!
Service DJLMTNENW deleted successfully!
Service CardBusService stopped successfully!
Service CardBusService deleted successfully!
Registry value HKEY_USERS\S-1-5-21-1975945420-2879121499-2338264761-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{1017A80C-6F09-4548-A84D-EDD6AC9525F0} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1017A80C-6F09-4548-A84D-EDD6AC9525F0}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
C:\Users\P J\AppData\Local\dxd8e7w2fbvq moved successfully.
C:\ProgramData\dxd8e7w2fbvq moved successfully.
C:\Users\P J\AppData\Local\2Y04MW11w moved successfully.
C:\Users\P J\AppData\Roaming\AVG10\cfgall folder moved successfully.
C:\Users\P J\AppData\Roaming\AVG10 folder moved successfully.
ADS C:\ProgramData\TEMP:1F8C9007 deleted successfully.
ADS C:\ProgramData\TEMP:7CD68BD2 deleted successfully.
ADS C:\ProgramData\TEMP:1CA73D29 deleted successfully.
ADS C:\ProgramData\TEMP:8CE646EE deleted successfully.
ADS C:\ProgramData\TEMP:CB0AACC9 deleted successfully.
ADS C:\ProgramData\TEMP:7E95B6FD deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56475 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: P J
->Temp folder emptied: 264720 bytes
->Temporary Internet Files folder emptied: 13506161 bytes
->Java cache emptied: 0 bytes
->Apple Safari cache emptied: 948224 bytes
->Flash cache emptied: 434 bytes

User: Public
->Temp folder emptied: 0 bytes

User: user
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 48 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 512 bytes
RecycleBin emptied: 943302 bytes

Total Files Cleaned = 15.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: P J
->Java cache emptied: 0 bytes

User: Public

User: user

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: P J
->Flash cache emptied: 0 bytes

User: Public

User: user

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.33.0 log created on 02182012_233014

Files\Folders moved on Reboot...
C:\Users\P J\AppData\Local\Temp\~DF4588.tmp moved successfully.
File move failed. C:\Windows\S728858A8.tmp scheduled to be moved on reboot.
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.
File\Folder C:\Windows\temp\ZLT00674.TMP not found!

Registry entries deleted on Reboot...
 
Back