Solved Google searches redirected in all my browsers to random search engines

Status
Not open for further replies.

lauralulu

Posts: 38   +0
I really need help, I've tried everything in my power and it's still happening.

I followed the advised steps in the sticky thread before posting. I've reset my computers factory settings and run all kinds of scans etc etc, but they didn't find anything... until I ran stopzilla, which found a trojan called win32-gen. I purchased the full version so as to remove it... tried myself a google search- and I STILL got redirected!!

A few months ago before running spybot, things were worse as I was also getting porn pop ups, but that's now stopped as it found win32 porn pop up. So it's this google redirecting thing that remains, however...

Just the past two days, my EMAILS have started redirecting to random pages! It happened the first time while I was composing an email, in yahoo, and has happened again a couple of times whilst I've been reading them.

Ordinarily, I would not be online at this time of night, but I've just spent hours trying to fix this to no avail, so would really appreciate assistance, because quite frankly my computer which I used to love is now DOING MY HEAD IN!!!!!!! I'm spending more time trying to fix this darn problem than I am on studying for an exam which is not good...

So I'll leave it in your good hands and follow your advice...
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Thank you for your prompt reply. I will definitely follow all your instructions. As I was reading your reply, my browser redirected- so it seems if anything worse than when it was just doing it from google searches as it's now happening when I'm reading my email and this site!!

Here are my logs from the scans I did today:

Malware Bytes:

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 5608

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

26/01/2011 13:43:10
mbam-log-2011-01-26 (13-43-10).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 171247
Time elapsed: 33 minute(s), 13 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

GMER

MER 1.0.15.15530 - http://www.gmer.net
Rootkit quick scan 2011-01-26 14:45:57
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 Hitachi_ rev.PBBO
Running: iofv559l.exe; Driver: C:\DOCUME~1\Laura\LOCALS~1\Temp\kwldypod.sys


---- System - GMER 1.0.15 ----

Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwCreateFile [0xA5B0C78A]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwCreateKey [0xA5B0C821]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwCreateProcess [0xA5B0C738]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwCreateProcessEx [0xA5B0C74C]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwDeleteKey [0xA5B0C835]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwDeleteValueKey [0xA5B0C861]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwEnumerateKey [0xA5B0C8CF]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwEnumerateValueKey [0xA5B0C8B9]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwMapViewOfSection [0xA5B0C7CA]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwNotifyChangeKey [0xA5B0C8FB]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwOpenKey [0xA5B0C80D]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwOpenProcess [0xA5B0C710]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwOpenThread [0xA5B0C724]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwProtectVirtualMemory [0xA5B0C79E]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwQueryKey [0xA5B0C937]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwQueryMultipleValueKey [0xA5B0C8A3]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwQueryValueKey [0xA5B0C88D]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwRenameKey [0xA5B0C84B]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwReplaceKey [0xA5B0C923]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwRestoreKey [0xA5B0C90F]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwSetContextThread [0xA5B0C776]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwSetInformationProcess [0xA5B0C762]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwSetValueKey [0xA5B0C877]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwUnloadKey [0xA5B0C8E5]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwUnmapViewOfSection [0xA5B0C7E0]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) ZwYieldExecution [0xA5B0C7B4]
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) NtCreateFile
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) NtMapViewOfSection
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) NtOpenProcess
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) NtOpenThread
Code \SystemRoot\system32\drivers\mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.) NtSetInformationProcess

---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs szkgfs.sys (STOPzilla Kernel Guard File System, x86-32 /iS3, Inc.)
AttachedDevice \FileSystem\Ntfs \Ntfs mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
AttachedDevice \FileSystem\Fastfat \Fat szkgfs.sys (STOPzilla Kernel Guard File System, x86-32 /iS3, Inc.)
AttachedDevice \FileSystem\Fastfat \Fat mfehidk.sys (Host Intrusion Detection Link Driver/McAfee, Inc.)
AttachedDevice \Driver\Tcpip \Device\Ip Mpfp.sys (McAfee Personal Firewall Plus Driver/McAfee, Inc.)
AttachedDevice \Driver\Tcpip \Device\Tcp Mpfp.sys (McAfee Personal Firewall Plus Driver/McAfee, Inc.)
AttachedDevice \Driver\Tcpip \Device\Udp Mpfp.sys (McAfee Personal Firewall Plus Driver/McAfee, Inc.)
AttachedDevice \Driver\Tcpip \Device\RawIp Mpfp.sys (McAfee Personal Firewall Plus Driver/McAfee, Inc.)

---- EOF - GMER 1.0.15 ----

DDS:

DDS (Ver_10-12-12.02) - NTFSx86
Run by Laura at 14:51:29.06 on 26/01/2011
Internet Explorer: 8.0.6001.18702
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1014.494 [GMT 0:00]

AV: McAfee VirusScan *Disabled/Updated* {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Personal Firewall *Enabled*

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\acs.exe
svchost.exe
C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Program Files\McAfee\MSK\MskSrver.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\system32\ThpSrv.exe
C:\WINDOWS\system32\TODDSrv.exe
c:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
C:\WINDOWS\system32\SearchIndexer.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\igfxtray.exe
C:\WINDOWS\system32\igfxsrvc.exe
C:\WINDOWS\system32\igfxpers.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\TOSHIBA\E-KEY\CeEKey.exe
C:\WINDOWS\system32\TDispVol.exe
C:\Program Files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe
C:\WINDOWS\system32\ZoomingHook.exe
C:\Program Files\TOSHIBA\TouchPad\TPTray.exe
C:\WINDOWS\system32\TPSMain.exe
C:\Program Files\Apoint2K\Apoint.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\WINDOWS\system32\TPSBattM.exe
C:\Program Files\Windows Desktop Search\WindowsSearch.exe
C:\Program Files\Apoint2K\Apntex.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\STOPzilla!\STOPzilla.exe
C:\Documents and Settings\Laura\My Documents\Downloads\dds.scr
C:\WINDOWS\system32\wscntfy.exe

============== Pseudo HJT Report ===============

uStart Page = www.greatday.com
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/ig/redirectdomain?brand=TSEF&bmod=TSEF
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: McAfee Phishing Filter: {27b4851a-3207-45a2-b947-be8afe6163ab} - c:\program files\mcafee\msk\MskAPBho.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\program files\spybot - search & destroy\SDHelper.dll
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: scriptproxy: {7db2d5a0-7241-4e79-b68d-6309f01c5231} - c:\progra~1\mcafee\viruss~1\scriptsn.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.6.5805.1910\swg.dll
BHO: McAfee SiteAdvisor BHO: {b164e929-a1b6-4a06-b104-2cd0e90a88ff} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: STOPzilla Browser Helper Object: {e3215f20-3212-11d6-9f8b-00d0b743919d} - c:\program files\stopzilla!\SZIEBHO.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [TOSHIBA Online Product Information] c:\program files\toshiba\toshiba online product information\topi.exe
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [SUPERAntiSpyware] c:\program files\superantispyware\SUPERAntiSpyware.exe
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [Persistence] c:\windows\system32\igfxpers.exe
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [CeEKEY] c:\program files\toshiba\e-key\CeEKey.exe
mRun: [TDispVol] TDispVol.exe
mRun: [SmoothView] c:\program files\toshiba\toshiba zooming utility\SmoothView.exe
mRun: [Zooming] ZoomingHook.exe
mRun: [<NO NAME>]
mRun: [TPNF] c:\program files\toshiba\touchpad\TPTray.exe
mRun: [TPSMain] TPSMain.exe
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Apoint] c:\program files\apoint2k\Apoint.exe
mRun: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
dRun: [TOSHIBA Online Product Information] c:\program files\toshiba\toshiba online product information\topi.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\window~1.lnk - c:\program files\windows desktop search\WindowsSearch.exe
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_E11712C84EA7E12B.dll/cmsidewiki.html
IE: {76577871-04EC-495E-A12B-91F7C3600AFA} - http://rover.ebay.com/rover/1/710-44557-9400-3/4
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\program files\spybot - search & destroy\SDHelper.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
Notify: igfxcui - igfxdev.dll
Notify: TPSvc - TPSvc.dll
SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\laura\applic~1\mozilla\firefox\profiles\4fjmej6x.default\
FF - prefs.js: browser.startup.homepage - www.greatday.com
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?sourceid=navclient&hl=en-GB&q=
FF - prefs.js: network.proxy.type - 0
FF - component: c:\documents and settings\all users\application data\google\toolbar for firefox\{3112ca9c-de6d-4884-a869-9855de68056c}\components\frozen.dll
FF - component: c:\documents and settings\all users\application data\google\toolbar for firefox\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar-ff3.dll
FF - component: c:\program files\mcafee\siteadvisor\components\McFFPlg.dll
FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: c:\program files\picasa2\npPicasa2.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: McAfee SiteAdvisor: {B7082FAA-CB62-4872-9106-E42DD88EDE45} - c:\program files\mcafee\SiteAdvisor
FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - c:\documents and settings\all users\application data\google\toolbar for firefox\{3112ca9c-de6d-4884-a869-9855de68056c}

---- FIREFOX POLICIES ----
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false

============= SERVICES / DRIVERS ===============

R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [2009-12-7 61328]
R0 szkgfs;szkgfs;c:\windows\system32\drivers\SZKGFS.sys [2010-2-24 173328]
R0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\drivers\thpdrv.sys [2008-8-21 28536]
R0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\drivers\Thpevm.sys [2007-9-4 6528]
R1 mfehidk;McAfee Inc. mfehidk;c:\windows\system32\drivers\mfehidk.sys [2009-4-8 214664]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2010-2-17 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67656]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\mcafee\siteadvisor\McSACore.exe [2009-4-8 198432]
R2 McProxy;McAfee Proxy Service;c:\progra~1\common~1\mcafee\mcproxy\mcproxy.exe [2009-4-8 359952]
R2 McShield;McAfee Real-time Scanner;c:\progra~1\mcafee\viruss~1\mcshield.exe [2009-4-8 144704]
R3 cecnuvc;Chicony USB 2.0 Camera VD;c:\windows\system32\drivers\cec_uvc.sys [2011-1-25 48176]
R3 McSysmon;McAfee SystemGuards;c:\progra~1\mcafee\viruss~1\mcsysmon.exe [2009-4-8 606736]
R3 mfeavfk;McAfee Inc. mfeavfk;c:\windows\system32\drivers\mfeavfk.sys [2009-4-8 79816]
R3 mfebopk;McAfee Inc. mfebopk;c:\windows\system32\drivers\mfebopk.sys [2009-4-8 35272]
R3 mfesmfk;McAfee Inc. mfesmfk;c:\windows\system32\drivers\mfesmfk.sys [2009-4-8 40552]
S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [2009-12-7 61328]
S2 0100311296041095mcinstcleanup;McAfee Application Installer Cleanup (0100311296041095);c:\windows\temp\010031~1.exe c:\progra~1\common~1\mcafee\instal~1\cleanup.ini -cleanup -nolog -service --> c:\windows\temp\010031~1.exe c:\progra~1\common~1\mcafee\instal~1\cleanup.ini -cleanup -nolog -service [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2011-1-25 136176]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2009-4-8 1684736]
S3 mferkdk;McAfee Inc. mferkdk;c:\windows\system32\drivers\mferkdk.sys [2009-4-8 34248]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\drivers\rtsustor.sys --> c:\windows\system32\drivers\RtsUStor.sys [?]
S3 RtsUIR;Realtek IR Driver;c:\windows\system32\drivers\rts516xir.sys --> c:\windows\system32\drivers\Rts516xIR.sys [?]

=============== Created Last 30 ================

2011-01-26 12:00:17 -------- d-----w- c:\docume~1\laura\applic~1\Malwarebytes
2011-01-26 11:09:25 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-01-26 11:09:24 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
2011-01-26 11:09:16 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-01-26 11:09:16 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-01-26 11:00:25 -------- d-----w- c:\docume~1\laura\applic~1\Windows Search
2011-01-26 10:44:46 -------- d-----w- c:\docume~1\laura\applic~1\SUPERAntiSpyware.com
2011-01-26 10:44:46 -------- d-----w- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com
2011-01-26 10:43:50 -------- d-----w- c:\program files\CCleaner
2011-01-26 10:42:48 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-01-26 00:37:55 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-01-26 00:37:55 -------- d-----w- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2011-01-26 00:31:14 -------- d-----w- c:\program files\SpywareBlaster
2011-01-26 00:24:40 89088 -c----w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-01-26 00:24:40 597504 -c----w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-01-26 00:24:39 575488 -c----w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-01-26 00:24:38 1676288 -c----w- c:\windows\system32\dllcache\xpssvcs.dll
2011-01-25 23:58:02 -------- d-sh--w- c:\documents and settings\laura\IETldCache
2011-01-25 23:07:23 7680 -c----w- c:\windows\system32\dllcache\iecompat.dll
2011-01-25 23:05:53 -------- d-----w- c:\windows\ie8updates
2011-01-25 23:05:12 12800 -c----w- c:\windows\system32\dllcache\xpshims.dll
2011-01-25 23:05:09 247808 -c----w- c:\windows\system32\dllcache\ieproxy.dll
2011-01-25 23:05:08 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2011-01-25 23:02:03 -------- dc-h--w- c:\windows\ie8
2011-01-25 22:39:14 -------- d-----w- c:\docume~1\alluse~1\applic~1\SITEguard
2011-01-25 22:38:08 -------- d-----w- c:\program files\STOPzilla!
2011-01-25 22:38:01 -------- d-----w- c:\program files\common files\iS3
2011-01-25 22:37:57 -------- d-----w- c:\docume~1\alluse~1\applic~1\STOPzilla!
2011-01-25 21:54:09 388096 ----a-r- c:\docume~1\laura\applic~1\microsoft\installer\{45a66726-69bc-466b-a7a4-12fcba4883d7}\HiJackThis.exe
2011-01-25 21:54:04 -------- d-----w- c:\program files\Trend Micro
2011-01-25 21:41:25 16968 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys
2011-01-25 21:41:21 -------- d-----w- c:\program files\Hitman Pro 3.5
2011-01-25 21:40:53 134464 ----a-w- c:\windows\system32\LnkProtect.dll
2011-01-25 21:39:00 -------- d-----w- c:\docume~1\alluse~1\applic~1\Hitman Pro
2011-01-25 21:35:26 954368 -c----w- c:\windows\system32\dllcache\mfc40.dll
2011-01-25 21:35:25 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2011-01-25 21:35:25 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2011-01-25 21:35:13 354304 -c----w- c:\windows\system32\dllcache\srv.sys
2011-01-25 21:34:03 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2011-01-25 21:33:17 455680 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
2011-01-25 21:32:32 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2011-01-25 21:32:01 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2011-01-25 21:30:40 40960 -c----w- c:\windows\system32\dllcache\ndproxy.sys
2011-01-25 21:30:23 81920 -c----w- c:\windows\system32\dllcache\fontsub.dll
2011-01-25 21:30:23 119808 -c----w- c:\windows\system32\dllcache\t2embed.dll
2011-01-25 21:30:19 759296 -c--a-w- c:\windows\system32\dllcache\VGX.dll
2011-01-25 21:29:40 2146304 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
2011-01-25 21:29:39 2189952 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
2011-01-25 21:29:39 2024448 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
2011-01-25 21:29:38 2066816 -c----w- c:\windows\system32\dllcache\ntkrnlpa.exe
2011-01-25 21:29:20 153088 -c----w- c:\windows\system32\dllcache\triedit.dll
2011-01-25 21:25:03 -------- d-----w- c:\docume~1\laura\locals~1\applic~1\Temp
2011-01-25 21:23:17 284160 -c----w- c:\windows\system32\dllcache\pdh.dll
2011-01-25 21:23:16 401408 -c----w- c:\windows\system32\dllcache\rpcss.dll
2011-01-25 21:23:16 35328 -c----w- c:\windows\system32\dllcache\sc.exe
2011-01-25 21:23:15 110592 -c----w- c:\windows\system32\dllcache\services.exe
2011-01-25 21:23:14 473600 -c----w- c:\windows\system32\dllcache\fastprox.dll
2011-01-25 21:23:14 227840 -c----w- c:\windows\system32\dllcache\wmiprvse.exe
2011-01-25 21:23:13 453120 -c----w- c:\windows\system32\dllcache\wmiprvsd.dll
2011-01-25 21:23:12 714752 -c----w- c:\windows\system32\dllcache\ntdll.dll
2011-01-25 21:23:12 617472 -c----w- c:\windows\system32\dllcache\advapi32.dll
2011-01-25 21:21:48 1172480 -c----w- c:\windows\system32\dllcache\msxml3.dll
2011-01-25 21:21:34 218112 -c----w- c:\windows\system32\dllcache\wordpad.exe
2011-01-25 21:21:08 293376 ------w- c:\windows\system32\browserchoice.exe
2011-01-25 21:19:07 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2011-01-25 21:16:36 -------- d-----w- c:\docume~1\laura\applic~1\Noit
2011-01-25 21:16:36 -------- d-----w- c:\docume~1\laura\applic~1\Niku
2011-01-25 21:15:54 726528 -c--a-w- c:\windows\system32\dllcache\jscript.dll
2011-01-25 21:15:14 45568 -c----w- c:\windows\system32\dllcache\wab.exe
2011-01-25 21:15:10 590848 -c----w- c:\windows\system32\dllcache\rpcrt4.dll
2011-01-25 21:15:10 5120 ------w- c:\windows\system32\xpsp4res.dll
2011-01-25 21:14:44 -------- d-----w- c:\windows\system32\PreInstall
2011-01-25 21:14:38 -------- d-----w- c:\docume~1\laura\locals~1\applic~1\Google
2011-01-25 21:11:02 -------- d-----w- c:\windows\system32\SoftwareDistribution
2011-01-25 20:05:05 599040 ----a-w- c:\windows\system32\TUSBSleepCharge.cpl
2011-01-25 20:04:11 48176 ----a-w- c:\windows\system32\drivers\cec_uvc.sys
2011-01-25 20:04:11 17960 ----a-w- c:\windows\system32\drivers\UVCFTR_S.SYS
2011-01-25 20:03:58 -------- d-----w- c:\program files\Camera Assistant Software for Toshiba
2011-01-25 20:02:57 -------- d-----w- c:\program files\Apoint2K
2011-01-25 20:02:52 166448 ----a-w- c:\windows\system32\drivers\Apfiltr.sys
2011-01-25 20:02:50 1419232 ----a-w- c:\windows\system32\WdfCoinstaller01005.dll
2011-01-25 20:02:49 100546 ----a-w- c:\windows\system32\Vxdif.dll
2011-01-25 19:59:39 1503840 ----a-w- c:\windows\system32\drivers\athw.sys
2011-01-25 19:57:34 -------- d-----w- C:\Intel

==================== Find3M ====================

2010-11-18 18:12:44 81920 ----a-w- c:\windows\system32\isign32.dll
2010-11-09 14:52:35 249856 ----a-w- c:\windows\system32\odbc32.dll
2010-11-06 00:26:58 916480 ----a-w- c:\windows\system32\wininet.dll
2010-11-06 00:26:58 43520 ------w- c:\windows\system32\licmgr10.dll
2010-11-06 00:26:58 1469440 ------w- c:\windows\system32\inetcpl.cpl
2010-11-03 12:25:54 385024 ------w- c:\windows\system32\html.iec

============= FINISH: 14:52:41.29 ===============
 
Something freaky has just this minute happened...

I was browsing this site, the 8 step thread again, to find the links for the latest updates for everything. I clicked to go to the windows download site... then I got this pop up notification in the task bar, saying windows has detected the computer is infected...

It says this exactly (it keeps popping up every few minutes) and I don't trust it because 1. I am terribly suspicious, especially after recent events and 2. There is bad grammar!

"Windows reports that computer is infected. Antivirus software helps to protect your computer against viruses and other security threats. Click here for the scan your computer. Your system might be at risk now."

Where it pops up, there's a grey shield logo and that when hovered over says antivirus. NET.

It also ran a scan called Antivirus.NET demo that looked as if it was windows but I didn't trust that it was at all, and it found LOADS of stuff (probably to scare me into buying/installing it) and directed me to a site to buy the full version.

As this happened whilst I was on the official windows site I my initial thought was- WOW windows has found the problems... but then I got suspicious and am not doing ANYTHING because it could be dodgy... :/ So just ignoring it and continuing to update my java, adobe, and windows downloads stuff.
 
Yes, never allow any unknown programs to run on your computer.

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

=====================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Not sure if I've downloaded combofix correctly- I'm using firefox so can only press save, then when I double clicked it from the downloads, I didn't get an option to save to my desktop so unlike the other things I've downloaded, it hasn't got a shortcut/quick launch icon there...

I disabled my anti-virus and spyware real-time checkers, however when it was running a brief pop-up notification came up from McAfee that it had found a virus and removed it... not sure why that is, I definitely disabled it as I got the warning bubble that my computer was not secure... anyway. Here's the log files- thank you for the quick response again. :)

MBR:

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Home Edition
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0000000c

Kernel Drivers (total 124):
0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
0x806E4000 \WINDOWS\system32\hal.dll
0xF7ABD000 \WINDOWS\system32\KDCOM.DLL
0xF79CD000 \WINDOWS\system32\BOOTVID.dll
0xF75BD000 szkg.sys
0xF7493000 szkgfs.sys
0xF7465000 ACPI.sys
0xF7ABF000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
0xF7454000 pci.sys
0xF75DD000 isapnp.sys
0xF79D1000 compbatt.sys
0xF79D5000 \WINDOWS\system32\DRIVERS\BATTC.SYS
0xF7B85000 pciide.sys
0xF783D000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
0xF75ED000 MountMgr.sys
0xF7435000 ftdisk.sys
0xF7845000 PartMgr.sys
0xF79D9000 ACPIEC.sys
0xF7B86000 \WINDOWS\system32\DRIVERS\OPRGHDLR.SYS
0xF75FD000 VolSnap.sys
0xF741D000 atapi.sys
0xF7342000 iaStor.sys
0xF760D000 disk.sys
0xF761D000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xF7322000 fltMgr.sys
0xF762D000 PxHelp20.sys
0xF730B000 KSecDD.sys
0xF727E000 Ntfs.sys
0xF7251000 NDIS.sys
0xF784D000 TVALZ_O.SYS
0xF7AC1000 Thpevm.SYS
0xF7855000 thpdrv.sys
0xF7237000 Mup.sys
0xF774D000 \SystemRoot\system32\DRIVERS\intelppm.sys
0xF593F000 \SystemRoot\system32\DRIVERS\igxpmp32.sys
0xF592B000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xF5903000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0xF5793000 \SystemRoot\system32\DRIVERS\athw.sys
0xF5775000 \SystemRoot\system32\DRIVERS\Rtenicxp.sys
0xF78B5000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0xF5751000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xF78BD000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xF71F3000 \SystemRoot\system32\DRIVERS\CmBatt.sys
0xF71EF000 \SystemRoot\system32\DRIVERS\tosrfec.sys
0xF775D000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xF78C5000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xF5725000 \SystemRoot\system32\DRIVERS\Apfiltr.sys
0xF776D000 \SystemRoot\system32\DRIVERS\WDFLDR.SYS
0xF56AA000 \SystemRoot\system32\DRIVERS\Wdf01000.sys
0xF78CD000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xF7C17000 \SystemRoot\system32\DRIVERS\audstub.sys
0xF777D000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xF71DA000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xF5693000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xF778D000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xF779D000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xF78D5000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xF5682000 \SystemRoot\system32\DRIVERS\psched.sys
0xF77AD000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xF78DD000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xF78E5000 \SystemRoot\system32\DRIVERS\raspti.sys
0xF77BD000 \SystemRoot\system32\DRIVERS\termdd.sys
0xF7AFD000 \SystemRoot\system32\DRIVERS\swenum.sys
0xF565F000 \SystemRoot\system32\DRIVERS\ks.sys
0xF52DB000 \SystemRoot\system32\DRIVERS\update.sys
0xF71C2000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xF5F25000 \SystemRoot\system32\DRIVERS\wsimd.sys
0xF5F15000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF0FD1000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xF7B53000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xAA2C3000 \SystemRoot\system32\drivers\RtkHDAud.sys
0xAA29F000 \SystemRoot\system32\drivers\portcls.sys
0xF0FC1000 \SystemRoot\system32\drivers\drmk.sys
0xA78DC000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xA65CC000 \SystemRoot\System32\Drivers\Null.SYS
0xA78DA000 \SystemRoot\System32\Drivers\Beep.SYS
0xA6AFD000 \SystemRoot\System32\drivers\vga.sys
0xA78D8000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xA78D6000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xA6AF5000 \SystemRoot\System32\Drivers\Msfs.SYS
0xA6AED000 \SystemRoot\System32\Drivers\Npfs.SYS
0xA69FC000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xA566F000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xA5616000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xA55EF000 \SystemRoot\System32\Drivers\Mpfp.sys
0xA55C9000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xA6624000 \SystemRoot\system32\DRIVERS\ipfltdrv.sys
0xA615B000 \SystemRoot\System32\Drivers\UVCFTR_S.SYS
0xA6614000 \SystemRoot\System32\Drivers\cec_uvc.sys
0xA5EFF000 \SystemRoot\System32\Drivers\STREAM.SYS
0xA55A1000 \SystemRoot\system32\DRIVERS\netbt.sys
0xA557F000 \SystemRoot\System32\drivers\afd.sys
0xA5EEF000 \SystemRoot\system32\DRIVERS\netbios.sys
0xA69EC000 \??\C:\WINDOWS\system32\drivers\TPwSav.sys
0xA555D000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
0xA6153000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
0xA5532000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xA54C2000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xA548F000 \SystemRoot\system32\drivers\mfehidk.sys
0xA5ECF000 \SystemRoot\System32\Drivers\Fips.SYS
0xA53B4000 \SystemRoot\System32\Drivers\dump_iaStor.sys
0xA587C000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xBF800000 \SystemRoot\System32\win32k.sys
0xA5E6B000 \SystemRoot\System32\drivers\Dxapi.sys
0xA6143000 \SystemRoot\System32\watchdog.sys
0xBF000000 \SystemRoot\System32\drivers\dxg.sys
0xF7CA4000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF024000 \SystemRoot\System32\igxpgd32.dll
0xBF012000 \SystemRoot\System32\igxprd32.dll
0xBF04F000 \SystemRoot\System32\igxpdv32.DLL
0xBF1E7000 \SystemRoot\System32\igxpdx32.DLL
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xA789C000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xA7898000 \SystemRoot\system32\DRIVERS\netdevio.sys
0xA530F000 \SystemRoot\system32\DRIVERS\mrxdav.sys
0xA5240000 \SystemRoot\system32\DRIVERS\srv.sys
0xA4FFB000 \SystemRoot\system32\drivers\wdmaud.sys
0xF2024000 \SystemRoot\system32\drivers\sysaudio.sys
0xF1FD8000 \SystemRoot\system32\drivers\mfebopk.sys
0xA47F1000 \SystemRoot\system32\drivers\mfeavfk.sys
0xA4738000 \SystemRoot\System32\Drivers\HTTP.sys
0xA490B000 \SystemRoot\system32\drivers\mfesmfk.sys
0xA3CB4000 \SystemRoot\system32\drivers\kmixer.sys
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 69):
0 System Idle Process
4 System
528 C:\WINDOWS\system32\smss.exe
872 csrss.exe
896 C:\WINDOWS\system32\winlogon.exe
940 C:\WINDOWS\system32\services.exe
952 C:\WINDOWS\system32\lsass.exe
1108 C:\WINDOWS\system32\svchost.exe
1144 C:\Program Files\Common Files\iS3\Anti-Spyware\SZServer.exe
1192 svchost.exe
1232 C:\WINDOWS\system32\svchost.exe
1384 svchost.exe
1432 svchost.exe
1740 C:\WINDOWS\system32\spoolsv.exe
1788 C:\WINDOWS\system32\acs.exe
1836 svchost.exe
1880 C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe
1952 C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
1996 C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
176 C:\PROGRA~1\COMMON~1\McAfee\MNA\McNASvc.exe
252 C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
292 C:\PROGRA~1\McAfee\VIRUSS~1\Mcshield.exe
412 C:\Program Files\McAfee\MPF\MpfSrv.exe
700 C:\Program Files\McAfee\MSK\msksrver.exe
1276 C:\WINDOWS\system32\svchost.exe
828 C:\WINDOWS\explorer.exe
1404 C:\WINDOWS\system32\ThpSrv.exe
2124 C:\WINDOWS\system32\TODDSrv.exe
2356 C:\PROGRA~1\McAfee.com\Agent\mcagent.exe
2708 C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
2768 wdfmgr.exe
2800 C:\WINDOWS\system32\searchindexer.exe
3080 C:\WINDOWS\system32\igfxtray.exe
3116 C:\WINDOWS\system32\hkcmd.exe
3124 C:\WINDOWS\system32\igfxpers.exe
3136 C:\WINDOWS\RTHDCPL.EXE
3148 C:\Program Files\Toshiba\E-KEY\CeEKey.exe
3172 C:\WINDOWS\system32\TDispVol.exe
3192 C:\Program Files\Toshiba\TOSHIBA Zooming Utility\SmoothView.exe
3216 C:\WINDOWS\system32\ZoomingHook.exe
3228 C:\Program Files\Toshiba\TouchPad\TPTray.exe
3236 C:\WINDOWS\system32\igfxsrvc.exe
3288 C:\WINDOWS\system32\TPSMain.exe
3384 C:\Program Files\Apoint2K\Apoint.exe
3432 C:\WINDOWS\system32\ctfmon.exe
3444 C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe
3460 C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
3472 C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
3524 C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
3588 C:\WINDOWS\system32\TPSBattM.exe
3604 C:\Program Files\Windows Desktop Search\WindowsSearch.exe
3880 C:\Program Files\Apoint2K\ApntEx.exe
2304 alg.exe
3348 C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
232 C:\Program Files\STOPzilla!\STOPzilla.exe
3096 C:\Program Files\Mozilla Firefox\firefox.exe
1852 C:\Program Files\Mozilla Firefox\plugin-container.exe
3696 C:\WINDOWS\system32\wuauclt.exe
840 C:\WINDOWS\system32\wuauclt.exe
5608 C:\WINDOWS\system32\wuauclt.exe
3792 C:\WINDOWS\system32\msiexec.exe
608 wmiprvse.exe
2524 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
2056 C:\WINDOWS\system32\wbem\wmiadap.exe
5020 C:\WINDOWS\SoftwareDistribution\Download\Install\NDP30SP2-KB982168-x86.exe
5480 D:\f1a0a840538cc274ad98\HotFixInstaller.exe
5844 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
4548 C:\WINDOWS\system32\msiexec.exe
1044 C:\Documents and Settings\Laura\My Documents\Downloads\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`007d8200 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000012`a1c98200 (NTFS)

PhysicalDrive0 Model Number: HitachiHTS545016B9A300, Rev: PBBOC64G

Size Device Name MBR Status
--------------------------------------------
149 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!

ComboFix:

ComboFix 11-01-25.05 - Laura 26/01/2011 19:55:04.1.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1014.292 [GMT 0:00]
Running from: c:\documents and settings\Laura\My Documents\Downloads\ComboFix.exe
AV: McAfee VirusScan *Disabled/Updated* {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Personal Firewall *Enabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users\Application Data\xp

.
((((((((((((((((((((((((( Files Created from 2010-12-26 to 2011-01-26 )))))))))))))))))))))))))))))))
.

2011-01-26 19:36 . 2011-01-26 19:36 12568 ----a-w- c:\windows\system32\drivers\PROCEXP113.SYS
2011-01-26 18:40 . 2010-03-10 06:15 420352 ----a-w- c:\windows\system32\SET2EB.tmp
2011-01-26 18:38 . 2009-06-22 06:44 726528 ----a-w- c:\windows\system32\SET1CA.tmp
2011-01-26 18:27 . 2009-08-06 19:23 215920 ----a-w- c:\windows\system32\muweb.dll
2011-01-26 18:27 . 2009-08-06 19:23 274288 ----a-w- c:\windows\system32\mucltui.dll
2011-01-26 18:27 . 2011-01-26 18:37 -------- d-----w- c:\windows\LastGood
2011-01-26 14:31 . 2011-01-26 14:31 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
2011-01-26 11:09 . 2010-12-20 18:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-01-26 11:09 . 2011-01-26 11:09 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-01-26 11:09 . 2011-01-26 11:09 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-01-26 11:09 . 2010-12-20 18:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-01-26 10:44 . 2011-01-26 10:44 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-01-26 10:43 . 2011-01-26 10:44 -------- d-----w- c:\program files\CCleaner
2011-01-26 10:42 . 2011-01-26 10:44 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-01-26 00:37 . 2011-01-26 10:24 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2011-01-26 00:37 . 2011-01-26 00:58 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-01-26 00:31 . 2011-01-26 00:31 -------- d-----w- c:\documents and settings\All Users\Application Data\TEMP
2011-01-26 00:31 . 2011-01-26 00:31 -------- d-----w- c:\program files\SpywareBlaster
2011-01-26 00:24 . 2008-07-06 12:06 89088 -c----w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-01-26 00:24 . 2008-07-06 10:50 597504 -c----w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-01-26 00:24 . 2008-07-06 12:06 575488 -c----w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-01-26 00:24 . 2008-07-06 12:06 1676288 -c----w- c:\windows\system32\dllcache\xpssvcs.dll
2011-01-25 23:59 . 2011-01-25 23:59 -------- d-sh--w- c:\documents and settings\LocalService\IETldCache
2011-01-25 23:07 . 2010-10-18 11:10 7680 -c----w- c:\windows\system32\dllcache\iecompat.dll
2011-01-25 23:05 . 2010-11-06 00:26 12800 -c----w- c:\windows\system32\dllcache\xpshims.dll
2011-01-25 23:05 . 2010-11-06 00:26 247808 -c----w- c:\windows\system32\dllcache\ieproxy.dll
2011-01-25 23:05 . 2010-11-06 00:26 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2011-01-25 23:02 . 2011-01-25 23:04 -------- dc-h--w- c:\windows\ie8
2011-01-25 22:39 . 2011-01-25 22:39 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard
2011-01-25 22:38 . 2011-01-25 22:38 -------- d-----w- c:\program files\STOPzilla!
2011-01-25 22:38 . 2011-01-25 22:38 -------- d-----w- c:\program files\Common Files\iS3
2011-01-25 22:37 . 2011-01-26 20:03 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2011-01-25 21:54 . 2011-01-25 21:54 -------- d-----w- c:\program files\Trend Micro
2011-01-25 21:41 . 2011-01-25 21:45 16968 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys
2011-01-25 21:41 . 2011-01-25 21:41 -------- d-----w- c:\program files\Hitman Pro 3.5
2011-01-25 21:40 . 2011-01-25 21:44 134464 ----a-w- c:\windows\system32\LnkProtect.dll
2011-01-25 21:39 . 2011-01-25 21:39 -------- d-----w- c:\documents and settings\All Users\Application Data\Hitman Pro
2011-01-25 21:35 . 2010-09-18 06:53 954368 -c----w- c:\windows\system32\dllcache\mfc40.dll
2011-01-25 21:35 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2011-01-25 21:35 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2011-01-25 21:35 . 2010-06-21 15:27 354304 -c----w- c:\windows\system32\dllcache\srv.sys
2011-01-25 21:34 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2011-01-25 21:33 . 2010-02-24 13:11 455680 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
2011-01-25 21:32 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2011-01-25 21:32 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2011-01-25 21:30 . 2010-11-02 15:17 40960 -c----w- c:\windows\system32\dllcache\ndproxy.sys
2011-01-25 21:30 . 2010-08-27 08:02 119808 -c----w- c:\windows\system32\dllcache\t2embed.dll
2011-01-25 21:30 . 2009-10-15 16:28 81920 -c----w- c:\windows\system32\dllcache\fontsub.dll
2011-01-25 21:30 . 2009-03-08 04:33 759296 -c--a-w- c:\windows\system32\dllcache\VGX.dll
2011-01-25 21:29 . 2010-04-27 13:59 2146304 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
2011-01-25 21:29 . 2010-04-28 02:25 2189952 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
2011-01-25 21:29 . 2010-04-27 13:05 2024448 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
2011-01-25 21:29 . 2010-04-27 13:05 2066816 -c----w- c:\windows\system32\dllcache\ntkrnlpa.exe
2011-01-25 21:29 . 2009-06-21 21:44 153088 -c----w- c:\windows\system32\dllcache\triedit.dll
2011-01-25 21:29 . 2011-01-25 21:29 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google
2011-01-25 21:25 . 2011-01-25 21:25 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Google
2011-01-25 21:23 . 2009-03-06 14:22 284160 -c----w- c:\windows\system32\dllcache\pdh.dll
2011-01-25 21:23 . 2009-02-09 12:10 401408 -c----w- c:\windows\system32\dllcache\rpcss.dll
2011-01-25 21:23 . 2009-02-06 10:39 35328 -c----w- c:\windows\system32\dllcache\sc.exe
2011-01-25 21:23 . 2009-02-06 11:11 110592 -c----w- c:\windows\system32\dllcache\services.exe
2011-01-25 21:23 . 2009-02-09 12:10 473600 -c----w- c:\windows\system32\dllcache\fastprox.dll
2011-01-25 21:23 . 2009-02-06 10:10 227840 -c----w- c:\windows\system32\dllcache\wmiprvse.exe
2011-01-25 21:23 . 2009-02-09 12:10 453120 -c----w- c:\windows\system32\dllcache\wmiprvsd.dll
2011-01-25 21:23 . 2009-02-09 12:10 714752 -c----w- c:\windows\system32\dllcache\ntdll.dll
2011-01-25 21:23 . 2009-02-09 12:10 617472 -c----w- c:\windows\system32\dllcache\advapi32.dll
2011-01-25 21:21 . 2010-06-14 07:41 1172480 -c----w- c:\windows\system32\dllcache\msxml3.dll
2011-01-25 21:21 . 2010-07-12 12:55 218112 -c----w- c:\windows\system32\dllcache\wordpad.exe
2011-01-25 21:21 . 2010-02-12 10:03 293376 ------w- c:\windows\system32\browserchoice.exe
2011-01-25 21:19 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2011-01-25 21:16 . 2011-01-25 21:16 -------- d-----w- c:\windows\Sun
2011-01-25 21:15 . 2009-06-22 06:44 726528 -c--a-w- c:\windows\system32\dllcache\jscript.dll
2011-01-25 21:15 . 2010-10-11 14:59 45568 -c----w- c:\windows\system32\dllcache\wab.exe
2011-01-25 21:15 . 2010-08-16 08:45 590848 -c----w- c:\windows\system32\dllcache\rpcrt4.dll
2011-01-25 21:15 . 2010-08-13 12:53 5120 ------w- c:\windows\system32\xpsp4res.dll
2011-01-25 21:11 . 2011-01-25 21:11 -------- d-----w- c:\documents and settings\LocalService\Application Data\SACore
2011-01-25 20:05 . 2009-03-27 21:45 599040 ----a-w- c:\windows\system32\TUSBSleepCharge.cpl
2011-01-25 20:04 . 2011-01-25 20:04 -------- d-----w- c:\program files\DIFX
2011-01-25 20:04 . 2009-03-18 20:10 17960 ----a-w- c:\windows\system32\drivers\UVCFTR_S.SYS
2011-01-25 20:04 . 2009-03-18 20:10 48176 ----a-w- c:\windows\system32\drivers\cec_uvc.sys
2011-01-25 20:03 . 2011-01-25 20:04 -------- d-----w- c:\program files\Camera Assistant Software for Toshiba
2011-01-25 20:02 . 2011-01-25 20:03 -------- d-----w- c:\program files\Apoint2K
2011-01-25 20:02 . 2008-02-06 23:23 166448 ----a-w- c:\windows\system32\drivers\Apfiltr.sys
2011-01-25 20:02 . 2006-11-02 07:09 1419232 ----a-w- c:\windows\system32\WdfCoinstaller01005.dll
2011-01-25 20:02 . 2008-01-19 15:53 100546 ----a-w- c:\windows\system32\Vxdif.dll
2011-01-25 19:59 . 2009-02-13 18:00 1503840 ----a-w- c:\windows\system32\drivers\athw.sys
2011-01-25 19:57 . 2011-01-25 19:57 -------- d-----w- C:\Intel
2011-01-25 19:57 . 2011-01-26 16:15 -------- d-----w- c:\documents and settings\Laura
2011-01-25 19:56 . 2009-04-08 21:00 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\toshiba
2011-01-25 19:56 . 2009-04-08 20:55 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\InstallShield
2011-01-25 19:56 . 2009-04-06 04:45 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Windows Desktop Search

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-18 18:12 . 2009-04-06 04:05 81920 ----a-w- c:\windows\system32\isign32.dll
2010-11-09 14:52 . 2009-04-03 11:32 249856 ----a-w- c:\windows\system32\odbc32.dll
2010-11-06 00:26 . 2009-04-03 11:33 916480 ----a-w- c:\windows\system32\wininet.dll
2010-11-06 00:26 . 2009-04-03 11:32 43520 ------w- c:\windows\system32\licmgr10.dll
2010-11-06 00:26 . 2009-04-03 11:32 1469440 ------w- c:\windows\system32\inetcpl.cpl
2010-11-03 12:25 . 2009-04-03 11:32 385024 ------w- c:\windows\system32\html.iec
2010-11-02 15:17 . 2009-04-03 11:32 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TOSHIBA Online Product Information"="c:\program files\TOSHIBA\Toshiba Online Product Information\topi.exe" [2009-03-16 6158240]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-04-08 39408]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-01-13 2424560]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-02-17 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-02-17 166424]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-02-17 137752]
"RTHDCPL"="RTHDCPL.EXE" [2009-03-12 17531392]
"CeEKEY"="c:\program files\TOSHIBA\E-KEY\CeEKey.exe" [2009-03-18 827392]
"TDispVol"="TDispVol.exe" [2009-04-01 210232]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2007-04-09 159744]
"Zooming"="ZoomingHook.exe" [2005-06-06 24576]
"TPNF"="c:\program files\TOSHIBA\TouchPad\TPTray.exe" [2009-04-02 73728]
"TPSMain"="TPSMain.exe" [2009-03-18 266240]
"Apoint"="c:\program files\Apoint2K\Apoint.exe" [2007-12-15 184320]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-10 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-10 932288]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"TOSHIBA Online Product Information"="c:\program files\TOSHIBA\Toshiba Online Product Information\topi.exe" [2009-03-16 6158240]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Windows Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2008-5-26 123904]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-24 304128]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=

R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [07/12/2009 17:59 61328]
R0 szkgfs;szkgfs;c:\windows\system32\drivers\SZKGFS.sys [24/02/2010 15:06 173328]
R0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\drivers\thpdrv.sys [21/08/2008 09:35 28536]
R0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\drivers\Thpevm.sys [04/09/2007 09:14 6528]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 18:25 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/05/2010 18:41 67656]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [08/04/2009 21:11 198432]
R3 cecnuvc;Chicony USB 2.0 Camera VD;c:\windows\system32\drivers\cec_uvc.sys [25/01/2011 20:04 48176]
S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [07/12/2009 17:59 61328]
S2 0100311296041095mcinstcleanup;McAfee Application Installer Cleanup (0100311296041095);c:\windows\TEMP\010031~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service --> c:\windows\TEMP\010031~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [25/01/2011 21:24 136176]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [08/04/2009 20:47 1684736]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys --> c:\windows\system32\Drivers\RtsUStor.sys [?]
S3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys --> c:\windows\system32\DRIVERS\Rts516xIR.sys [?]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - RSVP
.
Contents of the 'Scheduled Tasks' folder

2011-01-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-25 21:24]

2011-01-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-25 21:24]

2009-04-08 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-04-08 12:22]

2009-04-08 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-04-08 12:22]

2011-01-25 c:\windows\Tasks\Registration reminder 1.job
- c:\windows\system32\OOBE\oobebaln.exe [2009-04-06 12:00]

2011-01-25 c:\windows\Tasks\Registration reminder 2.job
- c:\windows\system32\OOBE\oobebaln.exe [2009-04-06 12:00]

2011-01-25 c:\windows\Tasks\Registration reminder 3.job
- c:\windows\system32\OOBE\oobebaln.exe [2009-04-06 12:00]
.
.
------- Supplementary Scan -------
.
uStart Page = www.greatday.com
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/ig/redirectdomain?brand=TSEF&bmod=TSEF
uInternet Settings,ProxyServer = http=127.0.0.1:8992
uInternet Settings,ProxyOverride = <local>
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_E11712C84EA7E12B.dll/cmsidewiki.html
IE: {{76577871-04EC-495E-A12B-91F7C3600AFA} - http://rover.ebay.com/rover/1/710-44557-9400-3/4
FF - ProfilePath - c:\documents and settings\Laura\Application Data\Mozilla\Firefox\Profiles\4fjmej6x.default\
FF - prefs.js: browser.startup.homepage - www.greatday.com
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?sourceid=navclient&hl=en-GB&q=
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: McAfee SiteAdvisor: {B7082FAA-CB62-4872-9106-E42DD88EDE45} - c:\program files\McAfee\SiteAdvisor
FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - c:\documents and settings\All Users\Application Data\Google\Toolbar for Firefox\{3112ca9c-de6d-4884-a869-9855de68056c}
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-01-26 20:03
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(896)
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
c:\windows\system32\WININET.dll
.
Completion time: 2011-01-26 20:06:46
ComboFix-quarantined-files.txt 2011-01-26 20:06

Pre-Run: 66,716,315,648 bytes free
Post-Run: 66,679,468,032 bytes free

WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect /forceresetreg

- - End Of File - - 1ED14220AC1ADDA90C6BD1949E4DC095
 
Running from: c:\documents and settings\Laura\My Documents\Downloads\ComboFix.exe
Simply "cut" Combofix.exe from "Downloads" folder and paste it on your desktop.

=======================================================================

Please, uninstall STOPzilla!. It has a shady reputation.

========================================================================

1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\SET2EB.tmp
c:\windows\system32\SET1CA.tmp
c:\windows\Tasks\Registration reminder 1.job
c:\windows\Tasks\Registration reminder 2.job
c:\windows\Tasks\Registration reminder 3.job

Folder::

DDS::
uInternet Settings,ProxyServer = http=127.0.0.1:8992
uInternet Settings,ProxyOverride = <local>


Registry::
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=-
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=-


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Done those things.

As I opened this thread, a blue and grey window popped up saying "You have chosen to open init.jnlp which is a jnlp file from http://www.idectory.com. What should firefox do with this file?" I have just pressed cancel because I don't know where that came from!! I also had my emails open (yahoo).

Here's the log:

ComboFix 11-01-25.05 - Laura 26/01/2011 21:01:39.2.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1014.621 [GMT 0:00]
Running from: c:\documents and settings\Laura\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Laura\Desktop\CFScript.txt
AV: McAfee VirusScan *Disabled/Updated* {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Personal Firewall *Disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}

FILE ::
"c:\windows\system32\SET1CA.tmp"
"c:\windows\system32\SET2EB.tmp"
"c:\windows\Tasks\Registration reminder 1.job"
"c:\windows\Tasks\Registration reminder 2.job"
"c:\windows\Tasks\Registration reminder 3.job"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\SET1CA.tmp
c:\windows\system32\SET2EB.tmp
c:\windows\Tasks\Registration reminder 1.job
c:\windows\Tasks\Registration reminder 2.job
c:\windows\Tasks\Registration reminder 3.job

.
((((((((((((((((((((((((( Files Created from 2010-12-26 to 2011-01-26 )))))))))))))))))))))))))))))))
.

2011-01-26 19:36 . 2011-01-26 19:36 12568 ----a-w- c:\windows\system32\drivers\PROCEXP113.SYS
2011-01-26 18:27 . 2009-08-06 19:23 215920 ----a-w- c:\windows\system32\muweb.dll
2011-01-26 18:27 . 2009-08-06 19:23 274288 ----a-w- c:\windows\system32\mucltui.dll
2011-01-26 18:27 . 2011-01-26 18:37 -------- d-----w- c:\windows\LastGood
2011-01-26 14:31 . 2011-01-26 14:31 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
2011-01-26 11:09 . 2010-12-20 18:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-01-26 11:09 . 2011-01-26 11:09 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-01-26 11:09 . 2011-01-26 11:09 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-01-26 11:09 . 2010-12-20 18:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-01-26 10:44 . 2011-01-26 10:44 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-01-26 10:43 . 2011-01-26 10:44 -------- d-----w- c:\program files\CCleaner
2011-01-26 10:42 . 2011-01-26 10:44 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-01-26 00:37 . 2011-01-26 10:24 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2011-01-26 00:37 . 2011-01-26 00:58 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-01-26 00:31 . 2011-01-26 00:31 -------- d-----w- c:\documents and settings\All Users\Application Data\TEMP
2011-01-26 00:31 . 2011-01-26 00:31 -------- d-----w- c:\program files\SpywareBlaster
2011-01-26 00:24 . 2008-07-06 12:06 89088 -c----w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-01-26 00:24 . 2008-07-06 10:50 597504 -c----w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-01-26 00:24 . 2008-07-06 12:06 575488 -c----w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-01-26 00:24 . 2008-07-06 12:06 1676288 -c----w- c:\windows\system32\dllcache\xpssvcs.dll
2011-01-25 23:59 . 2011-01-25 23:59 -------- d-sh--w- c:\documents and settings\LocalService\IETldCache
2011-01-25 23:07 . 2010-10-18 11:10 7680 -c----w- c:\windows\system32\dllcache\iecompat.dll
2011-01-25 23:05 . 2010-11-06 00:26 12800 -c----w- c:\windows\system32\dllcache\xpshims.dll
2011-01-25 23:05 . 2010-11-06 00:26 247808 -c----w- c:\windows\system32\dllcache\ieproxy.dll
2011-01-25 23:05 . 2010-11-06 00:26 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2011-01-25 23:02 . 2011-01-25 23:04 -------- dc-h--w- c:\windows\ie8
2011-01-25 22:39 . 2011-01-25 22:39 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard
2011-01-25 22:38 . 2011-01-25 22:38 -------- d-----w- c:\program files\Common Files\iS3
2011-01-25 22:37 . 2011-01-26 20:52 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2011-01-25 21:54 . 2011-01-25 21:54 -------- d-----w- c:\program files\Trend Micro
2011-01-25 21:41 . 2011-01-25 21:45 16968 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys
2011-01-25 21:41 . 2011-01-25 21:41 -------- d-----w- c:\program files\Hitman Pro 3.5
2011-01-25 21:40 . 2011-01-25 21:44 134464 ----a-w- c:\windows\system32\LnkProtect.dll
2011-01-25 21:39 . 2011-01-25 21:39 -------- d-----w- c:\documents and settings\All Users\Application Data\Hitman Pro
2011-01-25 21:35 . 2010-09-18 06:53 954368 -c----w- c:\windows\system32\dllcache\mfc40.dll
2011-01-25 21:35 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2011-01-25 21:35 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2011-01-25 21:35 . 2010-06-21 15:27 354304 -c----w- c:\windows\system32\dllcache\srv.sys
2011-01-25 21:34 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2011-01-25 21:33 . 2010-02-24 13:11 455680 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
2011-01-25 21:32 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2011-01-25 21:32 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2011-01-25 21:30 . 2010-11-02 15:17 40960 -c----w- c:\windows\system32\dllcache\ndproxy.sys
2011-01-25 21:30 . 2010-08-27 08:02 119808 -c----w- c:\windows\system32\dllcache\t2embed.dll
2011-01-25 21:30 . 2009-10-15 16:28 81920 -c----w- c:\windows\system32\dllcache\fontsub.dll
2011-01-25 21:30 . 2009-03-08 04:33 759296 -c--a-w- c:\windows\system32\dllcache\VGX.dll
2011-01-25 21:29 . 2010-04-27 13:59 2146304 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
2011-01-25 21:29 . 2010-04-28 02:25 2189952 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
2011-01-25 21:29 . 2010-04-27 13:05 2024448 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
2011-01-25 21:29 . 2010-04-27 13:05 2066816 -c----w- c:\windows\system32\dllcache\ntkrnlpa.exe
2011-01-25 21:29 . 2009-06-21 21:44 153088 -c----w- c:\windows\system32\dllcache\triedit.dll
2011-01-25 21:29 . 2011-01-25 21:29 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google
2011-01-25 21:25 . 2011-01-25 21:25 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Google
2011-01-25 21:23 . 2009-03-06 14:22 284160 -c----w- c:\windows\system32\dllcache\pdh.dll
2011-01-25 21:23 . 2009-02-09 12:10 401408 -c----w- c:\windows\system32\dllcache\rpcss.dll
2011-01-25 21:23 . 2009-02-06 10:39 35328 -c----w- c:\windows\system32\dllcache\sc.exe
2011-01-25 21:23 . 2009-02-06 11:11 110592 -c----w- c:\windows\system32\dllcache\services.exe
2011-01-25 21:23 . 2009-02-09 12:10 473600 -c----w- c:\windows\system32\dllcache\fastprox.dll
2011-01-25 21:23 . 2009-02-06 10:10 227840 -c----w- c:\windows\system32\dllcache\wmiprvse.exe
2011-01-25 21:23 . 2009-02-09 12:10 453120 -c----w- c:\windows\system32\dllcache\wmiprvsd.dll
2011-01-25 21:23 . 2009-02-09 12:10 714752 -c----w- c:\windows\system32\dllcache\ntdll.dll
2011-01-25 21:23 . 2009-02-09 12:10 617472 -c----w- c:\windows\system32\dllcache\advapi32.dll
2011-01-25 21:21 . 2010-06-14 07:41 1172480 -c----w- c:\windows\system32\dllcache\msxml3.dll
2011-01-25 21:21 . 2010-07-12 12:55 218112 -c----w- c:\windows\system32\dllcache\wordpad.exe
2011-01-25 21:21 . 2010-02-12 10:03 293376 ------w- c:\windows\system32\browserchoice.exe
2011-01-25 21:19 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2011-01-25 21:16 . 2011-01-25 21:16 -------- d-----w- c:\windows\Sun
2011-01-25 21:15 . 2009-06-22 06:44 726528 -c--a-w- c:\windows\system32\dllcache\jscript.dll
2011-01-25 21:15 . 2010-10-11 14:59 45568 -c----w- c:\windows\system32\dllcache\wab.exe
2011-01-25 21:15 . 2010-08-16 08:45 590848 -c----w- c:\windows\system32\dllcache\rpcrt4.dll
2011-01-25 21:15 . 2010-08-13 12:53 5120 ------w- c:\windows\system32\xpsp4res.dll
2011-01-25 21:11 . 2011-01-25 21:11 -------- d-----w- c:\documents and settings\LocalService\Application Data\SACore
2011-01-25 20:05 . 2009-03-27 21:45 599040 ----a-w- c:\windows\system32\TUSBSleepCharge.cpl
2011-01-25 20:04 . 2011-01-25 20:04 -------- d-----w- c:\program files\DIFX
2011-01-25 20:04 . 2009-03-18 20:10 17960 ----a-w- c:\windows\system32\drivers\UVCFTR_S.SYS
2011-01-25 20:04 . 2009-03-18 20:10 48176 ----a-w- c:\windows\system32\drivers\cec_uvc.sys
2011-01-25 20:03 . 2011-01-25 20:04 -------- d-----w- c:\program files\Camera Assistant Software for Toshiba
2011-01-25 20:02 . 2011-01-25 20:03 -------- d-----w- c:\program files\Apoint2K
2011-01-25 20:02 . 2008-02-06 23:23 166448 ----a-w- c:\windows\system32\drivers\Apfiltr.sys
2011-01-25 20:02 . 2006-11-02 07:09 1419232 ----a-w- c:\windows\system32\WdfCoinstaller01005.dll
2011-01-25 20:02 . 2008-01-19 15:53 100546 ----a-w- c:\windows\system32\Vxdif.dll
2011-01-25 19:59 . 2009-02-13 18:00 1503840 ----a-w- c:\windows\system32\drivers\athw.sys
2011-01-25 19:57 . 2011-01-25 19:57 -------- d-----w- C:\Intel
2011-01-25 19:57 . 2011-01-26 16:15 -------- d-----w- c:\documents and settings\Laura
2011-01-25 19:56 . 2009-04-08 21:00 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\toshiba
2011-01-25 19:56 . 2009-04-08 20:55 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\InstallShield
2011-01-25 19:56 . 2009-04-06 04:45 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Windows Desktop Search

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-18 18:12 . 2009-04-06 04:05 81920 ----a-w- c:\windows\system32\isign32.dll
2010-11-09 14:52 . 2009-04-03 11:32 249856 ----a-w- c:\windows\system32\odbc32.dll
2010-11-06 00:26 . 2009-04-03 11:33 916480 ----a-w- c:\windows\system32\wininet.dll
2010-11-06 00:26 . 2009-04-03 11:32 43520 ------w- c:\windows\system32\licmgr10.dll
2010-11-06 00:26 . 2009-04-03 11:32 1469440 ------w- c:\windows\system32\inetcpl.cpl
2010-11-03 12:25 . 2009-04-03 11:32 385024 ------w- c:\windows\system32\html.iec
2010-11-02 15:17 . 2009-04-03 11:32 40960 ----a-w- c:\windows\system32\drivers\ndproxy.sys
.

((((((((((((((((((((((((((((( SnapShot@2011-01-26_20.03.11 )))))))))))))))))))))))))))))))))))))))))
.
- 2011-01-26 15:56 . 2011-01-26 15:56 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2011-01-26 15:56 . 2011-01-26 20:08 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2009-04-09 02:50 . 2011-01-26 20:08 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2009-04-09 02:50 . 2011-01-26 15:56 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2011-01-26 20:08 . 2011-01-26 20:08 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TOSHIBA Online Product Information"="c:\program files\TOSHIBA\Toshiba Online Product Information\topi.exe" [2009-03-16 6158240]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-04-08 39408]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-01-13 2424560]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-02-17 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-02-17 166424]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-02-17 137752]
"RTHDCPL"="RTHDCPL.EXE" [2009-03-12 17531392]
"CeEKEY"="c:\program files\TOSHIBA\E-KEY\CeEKey.exe" [2009-03-18 827392]
"TDispVol"="TDispVol.exe" [2009-04-01 210232]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2007-04-09 159744]
"Zooming"="ZoomingHook.exe" [2005-06-06 24576]
"TPNF"="c:\program files\TOSHIBA\TouchPad\TPTray.exe" [2009-04-02 73728]
"TPSMain"="TPSMain.exe" [2009-03-18 266240]
"Apoint"="c:\program files\Apoint2K\Apoint.exe" [2007-12-15 184320]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-10 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-10 932288]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"TOSHIBA Online Product Information"="c:\program files\TOSHIBA\Toshiba Online Product Information\topi.exe" [2009-03-16 6158240]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Windows Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2008-5-26 123904]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-24 304128]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=

R0 Thpdrv;TOSHIBA HDD Protection Driver;c:\windows\system32\drivers\thpdrv.sys [21/08/2008 09:35 28536]
R0 Thpevm;TOSHIBA HDD Protection - Shock Sensor Driver;c:\windows\system32\drivers\Thpevm.sys [04/09/2007 09:14 6528]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 18:25 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/05/2010 18:41 67656]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [08/04/2009 21:11 198432]
R3 cecnuvc;Chicony USB 2.0 Camera VD;c:\windows\system32\drivers\cec_uvc.sys [25/01/2011 20:04 48176]
S2 0100311296041095mcinstcleanup;McAfee Application Installer Cleanup (0100311296041095);c:\windows\TEMP\010031~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service --> c:\windows\TEMP\010031~1.EXE c:\progra~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [25/01/2011 21:24 136176]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [08/04/2009 20:47 1684736]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys --> c:\windows\system32\Drivers\RtsUStor.sys [?]
S3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys --> c:\windows\system32\DRIVERS\Rts516xIR.sys [?]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - RSVP
.
Contents of the 'Scheduled Tasks' folder

2011-01-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-25 21:24]

2011-01-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-25 21:24]

2009-04-08 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-04-08 12:22]

2009-04-08 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2009-04-08 12:22]
.
.
------- Supplementary Scan -------
.
uStart Page = www.greatday.com
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/ig/redirectdomain?brand=TSEF&bmod=TSEF
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_E11712C84EA7E12B.dll/cmsidewiki.html
IE: {{76577871-04EC-495E-A12B-91F7C3600AFA} - http://rover.ebay.com/rover/1/710-44557-9400-3/4
FF - ProfilePath - c:\documents and settings\Laura\Application Data\Mozilla\Firefox\Profiles\4fjmej6x.default\
FF - prefs.js: browser.startup.homepage - www.greatday.com
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?sourceid=navclient&hl=en-GB&q=
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: McAfee SiteAdvisor: {B7082FAA-CB62-4872-9106-E42DD88EDE45} - c:\program files\McAfee\SiteAdvisor
FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - c:\documents and settings\All Users\Application Data\Google\Toolbar for Firefox\{3112ca9c-de6d-4884-a869-9855de68056c}
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-01-26 21:19
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(896)
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
c:\windows\system32\WININET.dll
.
Completion time: 2011-01-26 21:22:28
ComboFix-quarantined-files.txt 2011-01-26 21:22
ComboFix2.txt 2011-01-26 20:06

Pre-Run: 66,516,963,328 bytes free
Post-Run: 66,505,605,120 bytes free

- - End Of File - - 33752BF4B221706A6E9AEF94FB7E588B
 
Looks good :)

How is redirection?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
I think it's fine! I saw what I thought was an odd window but realised it was the download for OTL- I'm just seeing everything with suspicion now lol. Going to run that now. :)
 
Holy heck what long files!


OTL logfile created on: 26/01/2011 21:56:57 - Run 1
OTL by OldTimer - Version 3.2.20.6 Folder = C:\Documents and Settings\Laura\My Documents\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1,014.00 Mb Total Physical Memory | 560.00 Mb Available Physical Memory | 55.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 75.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 61.95 Gb Free Space | 83.13% Space Free | Partition Type: NTFS
Drive D: | 73.24 Gb Total Space | 69.42 Gb Free Space | 94.79% Space Free | Partition Type: NTFS

Computer Name: MINIBOB | User Name: Laura | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/01/26 21:47:07 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Laura\My Documents\Downloads\OTL.exe
PRC - [2011/01/13 15:41:38 | 002,424,560 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
PRC - [2010/06/10 06:58:32 | 000,865,832 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\MSC\mcmscsvc.exe
PRC - [2010/02/17 16:52:00 | 000,144,704 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\VirusScan\Mcshield.exe
PRC - [2010/02/17 15:53:26 | 000,606,736 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\VirusScan\mcsysmon.exe
PRC - [2009/10/27 11:19:46 | 000,895,696 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\MPF\MpfSrv.exe
PRC - [2009/10/02 13:02:56 | 000,026,640 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\MSK\msksrver.exe
PRC - [2009/07/08 11:54:34 | 000,359,952 | ---- | M] (McAfee, Inc.) -- c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe
PRC - [2009/07/07 19:10:02 | 002,482,848 | ---- | M] (McAfee, Inc.) -- c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe
PRC - [2009/04/08 21:14:43 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
PRC - [2009/04/02 17:32:50 | 000,073,728 | ---- | M] (COMPAL ELECTRONIC INC.) -- C:\Program Files\Toshiba\TouchPad\TPTray.exe
PRC - [2009/04/01 17:48:08 | 000,210,232 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\TDispVol.exe
PRC - [2009/03/18 10:46:22 | 000,266,240 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\TPSMain.exe
PRC - [2009/03/18 05:49:28 | 000,827,392 | ---- | M] (COMPAL ELECTRONIC INC.) -- C:\Program Files\Toshiba\E-KEY\CeEKey.exe
PRC - [2009/03/16 18:54:18 | 006,158,240 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe
PRC - [2009/03/06 03:26:06 | 000,495,700 | ---- | M] (Atheros) -- C:\WINDOWS\system32\acs.exe
PRC - [2008/10/10 22:17:50 | 000,132,456 | ---- | M] (TOSHIBA CORPORATION) -- c:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
PRC - [2008/09/23 12:48:18 | 000,641,208 | ---- | M] (McAfee, Inc.) -- c:\Program Files\McAfee.com\Agent\mcagent.exe
PRC - [2008/09/18 09:43:58 | 000,198,432 | ---- | M] () -- C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
PRC - [2008/09/15 13:06:00 | 000,552,248 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\ThpSrv.exe
PRC - [2008/07/30 10:20:48 | 000,040,960 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\TPSBattM.exe
PRC - [2008/04/14 12:00:00 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/11/21 16:23:32 | 000,129,632 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\TODDSrv.exe
PRC - [2007/04/09 17:07:02 | 000,159,744 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\TOSHIBA Zooming Utility\SmoothView.exe
PRC - [2005/06/06 09:58:44 | 000,024,576 | ---- | M] (TOSHIBA) -- C:\WINDOWS\system32\ZoomingHook.exe
PRC - [2005/01/17 15:38:00 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe


========== Modules (SafeList) ==========

MOD - [2011/01/26 21:47:07 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Laura\My Documents\Downloads\OTL.exe
MOD - [2010/08/23 16:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
MOD - [2009/03/13 14:05:14 | 000,045,056 | ---- | M] () -- C:\WINDOWS\system32\TDispVol.dll
MOD - [2008/09/18 09:44:00 | 000,012,576 | ---- | M] () -- C:\Program Files\McAfee\SiteAdvisor\sahook.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - File not found [Auto | Stopped] -- -- (0100311296041095mcinstcleanup) McAfee Application Installer Cleanup (0100311296041095)
SRV - [2010/06/10 06:58:32 | 000,865,832 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\McAfee\MSC\mcmscsvc.exe -- (mcmscsvc)
SRV - [2010/02/24 13:16:08 | 000,365,072 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee\VirusScan\mcods.exe -- (McODS)
SRV - [2010/02/17 16:52:00 | 000,144,704 | ---- | M] (McAfee, Inc.) [Unknown | Running] -- C:\Program Files\McAfee\VirusScan\Mcshield.exe -- (McShield)
SRV - [2010/02/17 15:53:26 | 000,606,736 | ---- | M] (McAfee, Inc.) [On_Demand | Running] -- C:\Program Files\McAfee\VirusScan\mcsysmon.exe -- (McSysmon)
SRV - [2009/10/27 11:19:46 | 000,895,696 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\McAfee\MPF\MPFSrv.exe -- (MpfService)
SRV - [2009/10/02 13:02:56 | 000,026,640 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\McAfee\MSK\MskSrver.exe -- (MSK80Service)
SRV - [2009/07/08 11:54:34 | 000,359,952 | ---- | M] (McAfee, Inc.) [Auto | Running] -- c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe -- (McProxy)
SRV - [2009/07/07 19:10:02 | 002,482,848 | ---- | M] (McAfee, Inc.) [Auto | Running] -- c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe -- (McNASvc)
SRV - [2009/03/06 03:26:06 | 000,495,700 | ---- | M] (Atheros) [Auto | Running] -- C:\WINDOWS\system32\acs.exe -- (ACS)
SRV - [2009/02/11 11:05:16 | 000,242,424 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2008/10/10 22:17:50 | 000,132,456 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- c:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe -- (TOSHIBA Bluetooth Service)
SRV - [2008/09/18 09:43:58 | 000,198,432 | ---- | M] () [Auto | Running] -- C:\Program Files\McAfee\SiteAdvisor\McSACore.exe -- (McAfee SiteAdvisor Service)
SRV - [2008/09/15 13:06:00 | 000,552,248 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\WINDOWS\system32\ThpSrv.exe -- (Thpsrv)
SRV - [2007/11/21 16:23:32 | 000,129,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\WINDOWS\system32\TODDSrv.exe -- (TODDSrv)
SRV - [2005/01/17 15:38:00 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe -- (CFSvcs)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | Unknown | Running] -- -- (szkgfs)
DRV - File not found [Kernel | Unknown | Running] -- -- (szkg5)
DRV - [2010/07/15 15:18:22 | 000,120,136 | ---- | M] (McAfee, Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\Mpfp.sys -- (MPFP)
DRV - [2010/05/10 18:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010/02/17 18:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2010/02/17 16:52:48 | 000,214,664 | ---- | M] (McAfee, Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\mfehidk.sys -- (mfehidk)
DRV - [2010/02/17 16:52:48 | 000,079,816 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfeavfk.sys -- (mfeavfk)
DRV - [2010/02/17 16:52:48 | 000,040,552 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfesmfk.sys -- (mfesmfk)
DRV - [2010/02/17 16:52:48 | 000,035,272 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mfebopk.sys -- (mfebopk)
DRV - [2010/02/17 16:52:10 | 000,034,248 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mferkdk.sys -- (mferkdk)
DRV - [2009/03/18 20:10:42 | 000,017,960 | ---- | M] (Chicony Electronics Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\UVCFTR_S.SYS -- (UVCFTR)
DRV - [2009/03/18 20:10:40 | 000,048,176 | ---- | M] (Chicony Electronics Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\cec_uvc.sys -- (cecnuvc)
DRV - [2009/03/12 16:25:12 | 005,051,904 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2009/03/12 14:09:54 | 000,023,512 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\TVALZ_O.SYS -- (TVALZ)
DRV - [2009/02/13 18:00:02 | 001,503,840 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\athw.sys -- (AR5416)
DRV - [2009/02/11 17:11:50 | 000,329,752 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\iaStor.sys -- (iaStor)
DRV - [2009/01/30 17:13:20 | 000,058,208 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\wsimd.sys -- (WSIMD)
DRV - [2009/01/22 15:25:26 | 000,120,064 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2008/08/21 09:35:22 | 000,028,536 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\thpdrv.sys -- (Thpdrv)
DRV - [2008/08/05 19:10:12 | 001,684,736 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)
DRV - [2008/07/24 13:40:58 | 000,017,192 | ---- | M] (TOSHIBA ) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\TPwSav.sys -- (TPwSav)
DRV - [2008/04/14 12:00:00 | 000,144,384 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hdaudbus.sys -- (HDAudBus)
DRV - [2008/02/15 12:12:06 | 005,854,752 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\igxpmp32.sys -- (ialm)
DRV - [2008/02/06 23:23:46 | 000,166,448 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2007/09/04 09:14:06 | 000,006,528 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\Thpevm.SYS -- (Thpevm)
DRV - [2007/02/22 13:10:30 | 000,016,128 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV - [2006/10/23 15:32:20 | 000,009,216 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\tosrfec.sys -- (tosrfec)
DRV - [2006/01/04 14:41:48 | 001,389,056 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2003/01/29 13:35:00 | 000,012,032 | ---- | M] (TOSHIBA Corporation.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\Netdevio.sys -- (Netdevio)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = [Binary data over 100 bytes]


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8992

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8992



IE - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.greatday.com
IE - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Google"
FF - prefs.js..browser.startup.homepage: "www.greatday.com"
FF - prefs.js..extensions.enabledItems: {B7082FAA-CB62-4872-9106-E42DD88EDE45}:2.8
FF - prefs.js..keyword.URL: "http://www.google.com/search?sourceid=navclient&hl=en-GB&q="
FF - prefs.js..network.proxy.type: 0


FF - HKLM\software\mozilla\Firefox\extensions\\{B7082FAA-CB62-4872-9106-E42DD88EDE45}: C:\Program Files\McAfee\SiteAdvisor [2011/01/26 21:51:35 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\extensions\\{3112ca9c-de6d-4884-a869-9855de68056c}: C:\Documents and Settings\All Users\Application Data\Google\Toolbar for Firefox\{3112ca9c-de6d-4884-a869-9855de68056c} [2011/01/25 21:25:38 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/01/25 21:20:50 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/01/26 18:41:33 | 000,000,000 | ---D | M]

[2011/01/25 21:21:21 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Laura\Application Data\Mozilla\Extensions
[2011/01/25 21:21:21 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Laura\Application Data\Mozilla\Firefox\Profiles\4fjmej6x.default\extensions
[2011/01/25 21:20:33 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/01/25 21:25:38 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\GOOGLE\TOOLBAR FOR FIREFOX\{3112CA9C-DE6D-4884-A869-9855DE68056C}
[2011/01/26 21:51:35 | 000,000,000 | ---D | M] (McAfee SiteAdvisor) -- C:\PROGRAM FILES\MCAFEE\SITEADVISOR
[2010/12/03 17:47:02 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/12/03 17:47:02 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/12/03 17:47:02 | 000,000,769 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/12/03 17:47:02 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2011/01/26 21:19:11 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (McAfee Phishing Filter) - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - C:\Program Files\McAfee\MSK\mskapbho.dll ()
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - c:\Program Files\McAfee\VirusScan\scriptsn.dll (McAfee, Inc.)
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
O2 - BHO: (McAfee SiteAdvisor BHO) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll ()
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - File not found
O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor Toolbar) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll ()
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [CeEKEY] C:\Program Files\Toshiba\E-KEY\CeEKey.exe (COMPAL ELECTRONIC INC.)
O4 - HKLM..\Run: [SmoothView] C:\Program Files\Toshiba\TOSHIBA Zooming Utility\SmoothView.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [TDispVol] C:\WINDOWS\System32\TDispVol.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [TPNF] C:\Program Files\Toshiba\TouchPad\TPTray.exe (COMPAL ELECTRONIC INC.)
O4 - HKLM..\Run: [TPSMain] C:\WINDOWS\System32\TPSMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [Zooming] C:\WINDOWS\System32\ZoomingHook.exe (TOSHIBA)
O4 - HKU\.DEFAULT..\Run: [TOSHIBA Online Product Information] C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (TOSHIBA)
O4 - HKU\S-1-5-18..\Run: [TOSHIBA Online Product Information] C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (TOSHIBA)
O4 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006..\Run: [TOSHIBA Online Product Information] C:\Program Files\Toshiba\Toshiba Online Product Information\TOPI.exe (TOSHIBA)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_E11712C84EA7E12B.dll (Google Inc.)
O9 - Extra Button: eBay - {76577871-04EC-495E-A12B-91F7C3600AFA} - File not found
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 213.109.65.90 213.109.73.246
O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll ()
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\WINDOWS\System32\igfxdev.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\NB200_Wallpaper_Final_high2.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\NB200_Wallpaper_Final_high2.bmp
O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Program Files\Windows Desktop Search\MsnlNamespaceMgr.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/04/06 04:07:50 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-3409988351-3878470591-3518955263-1006\...exe [@ = exefile] -- Reg Error: Key error. File not found
 
NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (17183584330711040)

========== Files/Folders - Created Within 30 Days ==========

[2011/01/26 21:00:09 | 000,000,000 | ---D | C] -- C:\ComboFix
[2011/01/26 20:32:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\My Documents\My Videos
[2011/01/26 20:32:14 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users\Documents\My Videos
[2011/01/26 20:30:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop\HypnosisDownloads Audio Insights
[2011/01/26 19:53:22 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/01/26 19:37:22 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/01/26 19:37:22 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/01/26 19:37:22 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/01/26 19:37:22 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/01/26 19:36:42 | 000,012,568 | ---- | C] (Sysinternals - www.sysinternals.com) -- C:\WINDOWS\System32\drivers\PROCEXP113.SYS
[2011/01/26 19:36:41 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/01/26 19:35:49 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/01/26 19:29:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop\topic160216_files
[2011/01/26 18:39:28 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/01/26 18:27:19 | 000,000,000 | ---D | C] -- C:\WINDOWS\LastGood
[2011/01/26 16:15:35 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Laura\IECompatCache
[2011/01/26 16:14:44 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Laura\PrivacIE
[2011/01/26 15:47:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Template
[2011/01/26 14:31:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Adobe
[2011/01/26 14:31:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop\Reflexology Coursework
[2011/01/26 14:28:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop\Log Files
[2011/01/26 12:00:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Malwarebytes
[2011/01/26 11:09:25 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011/01/26 11:09:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/01/26 11:09:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2011/01/26 11:09:16 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/01/26 11:09:16 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/01/26 11:00:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Windows Search
[2011/01/26 10:44:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\SUPERAntiSpyware.com
[2011/01/26 10:44:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2011/01/26 10:44:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop\Desktop Shortcuts
[2011/01/26 10:44:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\CCleaner
[2011/01/26 10:43:50 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2011/01/26 10:42:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\SUPERAntiSpyware
[2011/01/26 10:42:48 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2011/01/26 00:38:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Spybot - Search & Destroy
[2011/01/26 00:37:55 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2011/01/26 00:37:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
[2011/01/26 00:31:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2011/01/26 00:31:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\SpywareBlaster
[2011/01/26 00:31:14 | 000,000,000 | ---D | C] -- C:\Program Files\SpywareBlaster
[2011/01/25 23:58:02 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Laura\IETldCache
[2011/01/25 23:05:53 | 000,000,000 | ---D | C] -- C:\WINDOWS\ie8updates
[2011/01/25 23:02:03 | 000,000,000 | -H-D | C] -- C:\WINDOWS\ie8
[2011/01/25 22:39:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SITEguard
[2011/01/25 22:38:01 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\iS3
[2011/01/25 22:37:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
[2011/01/25 21:54:09 | 000,000,000 | ---D | C] -- C:\WINDOWS\ie7updates
[2011/01/25 21:54:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Start Menu\Programs\HiJackThis
[2011/01/25 21:54:04 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011/01/25 21:42:04 | 000,000,000 | ---D | C] -- C:\WINDOWS\Minidump
[2011/01/25 21:41:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Hitman Pro 3.5
[2011/01/25 21:41:21 | 000,000,000 | ---D | C] -- C:\Program Files\Hitman Pro 3.5
[2011/01/25 21:40:53 | 000,134,464 | ---- | C] (SurfRight B.V.) -- C:\WINDOWS\System32\LnkProtect.dll
[2011/01/25 21:39:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Hitman Pro
[2011/01/25 21:37:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\My Documents\Downloads
[2011/01/25 21:29:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Google
[2011/01/25 21:25:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Temp
[2011/01/25 21:25:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Google
[2011/01/25 21:20:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Mozilla
[2011/01/25 21:20:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Mozilla
[2011/01/25 21:20:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Mozilla Firefox
[2011/01/25 21:20:30 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2011/01/25 21:20:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Deployment
[2011/01/25 21:16:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Noit
[2011/01/25 21:16:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Niku
[2011/01/25 21:16:27 | 000,000,000 | ---D | C] -- C:\WINDOWS\Sun
[2011/01/25 21:14:44 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\PreInstall
[2011/01/25 21:14:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Google
[2011/01/25 21:14:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Google
[2011/01/25 21:11:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\SACore
[2011/01/25 21:11:02 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\SoftwareDistribution
[2011/01/25 20:04:33 | 000,000,000 | ---D | C] -- C:\Program Files\DIFX
[2011/01/25 20:04:11 | 000,048,176 | ---- | C] (Chicony Electronics Co., Ltd.) -- C:\WINDOWS\System32\drivers\cec_uvc.sys
[2011/01/25 20:04:11 | 000,017,960 | ---- | C] (Chicony Electronics Co., Ltd.) -- C:\WINDOWS\System32\drivers\UVCFTR_S.SYS
[2011/01/25 20:04:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Camera Assistant Software
[2011/01/25 20:03:58 | 000,000,000 | ---D | C] -- C:\Program Files\Camera Assistant Software for Toshiba
[2011/01/25 20:02:57 | 000,000,000 | ---D | C] -- C:\Program Files\Apoint2K
[2011/01/25 19:59:39 | 001,503,840 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\drivers\athw.sys
[2011/01/25 19:58:43 | 000,495,700 | ---- | C] (Atheros) -- C:\WINDOWS\System32\acs.exe
[2011/01/25 19:58:38 | 000,058,208 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\drivers\wsimd.sys
[2011/01/25 19:58:37 | 001,269,854 | ---- | C] (Devicescape) -- C:\WINDOWS\System32\dsa.dll
[2011/01/25 19:58:37 | 000,426,074 | ---- | C] (Atheros) -- C:\WINDOWS\System32\wgapi.dll
[2011/01/25 19:58:37 | 000,405,504 | ---- | C] (Atheros) -- C:\WINDOWS\System32\wcapi.dll
[2011/01/25 19:58:37 | 000,356,443 | ---- | C] (Atheros) -- C:\WINDOWS\System32\wcapiU.dll
[2011/01/25 19:58:37 | 000,311,390 | ---- | C] (Atheros) -- C:\WINDOWS\System32\athcfg20U.dll
[2011/01/25 19:58:37 | 000,254,022 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\wsfwDS.dll
[2011/01/25 19:58:37 | 000,249,924 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\wsimd.dll
[2011/01/25 19:58:37 | 000,237,568 | ---- | C] (Atheros) -- C:\WINDOWS\System32\athcfg20.dll
[2011/01/25 19:58:37 | 000,127,079 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\athcfg20resU.dll
[2011/01/25 19:58:37 | 000,127,053 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\athcfg20res.dll
[2011/01/25 19:58:37 | 000,082,017 | ---- | C] (Devicescape, Inc.) -- C:\WINDOWS\System32\dsaNac.dll
[2011/01/25 19:58:37 | 000,058,208 | ---- | C] (Atheros Communications, Inc.) -- C:\WINDOWS\System32\wsimd.sys
[2011/01/25 19:58:37 | 000,000,000 | ---D | C] -- C:\Program Files\Atheros
[2011/01/25 19:58:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Atheros
[2011/01/25 19:58:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Atheros
[2011/01/25 19:58:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\WinBatch
[2011/01/25 19:58:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Intel® Matrix Storage Manager
[2011/01/25 19:57:34 | 000,000,000 | ---D | C] -- C:\Intel
[2011/01/25 19:57:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Nethood
[2011/01/25 19:57:03 | 000,000,000 | --SD | C] -- C:\Documents and Settings\Laura\Application Data\Microsoft
[2011/01/25 19:57:03 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Laura\Application Data
[2011/01/25 19:57:03 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\Favorites
[2011/01/25 19:57:03 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Laura\Cookies
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Windows Desktop Search
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\toshiba
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Sun
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Macromedia
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\InstallShield
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Identities
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Desktop
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Adobe
[2011/01/25 19:57:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Application Data\Adobe
[2011/01/25 19:57:02 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Laura\SendTo
[2011/01/25 19:57:02 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Laura\Recent
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\Start Menu\Programs\Startup
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\Start Menu
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\My Documents\My Pictures
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\My Documents\My Music
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\My Documents
[2011/01/25 19:57:02 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Laura\Start Menu\Programs\Accessories
[2011/01/25 19:57:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Laura\Templates
[2011/01/25 19:57:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Laura\PrintHood
[2011/01/25 19:57:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\Laura\Local Settings
[2011/01/25 19:57:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Seven Zip
[2011/01/25 19:57:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Microsoft Help
[2011/01/25 19:57:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Microsoft
[2011/01/25 19:57:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\Identities
[2011/01/25 19:57:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Laura\Local Settings\Application Data\ApplicationHistory
[2011/01/25 19:48:28 | 000,000,000 | -HSD | C] -- C:\System Volume Information
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========
 
2011/01/26 21:29:01 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/01/26 21:29:01 | 000,000,878 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/01/26 21:24:47 | 000,009,919 | ---- | M] () -- C:\WINDOWS\System32\Config.MPF
[2011/01/26 21:19:11 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/01/26 20:34:12 | 000,000,424 | ---- | M] () -- C:\WINDOWS\System32\drivers\kgpfr2.cfg
[2011/01/26 20:34:05 | 000,006,136 | ---- | M] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg
[2011/01/26 20:32:11 | 000,000,806 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/01/26 20:32:11 | 000,000,788 | ---- | M] () -- C:\Documents and Settings\Laura\Desktop\Windows Media Player.lnk
[2011/01/26 19:53:29 | 000,000,342 | RHS- | M] () -- C:\boot.ini
[2011/01/26 19:36:42 | 000,012,568 | ---- | M] (Sysinternals - www.sysinternals.com) -- C:\WINDOWS\System32\drivers\PROCEXP113.SYS
[2011/01/26 19:30:23 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/01/26 19:29:21 | 000,115,911 | ---- | M] () -- C:\Documents and Settings\Laura\Desktop\topic160216.html
[2011/01/26 19:28:26 | 000,462,062 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/01/26 19:28:26 | 000,078,390 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/01/26 19:27:57 | 004,160,854 | R--- | M] () -- C:\Documents and Settings\Laura\Desktop\ComboFix.exe
[2011/01/26 18:41:33 | 000,001,736 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader X.lnk
[2011/01/26 17:46:04 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/01/26 17:45:08 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/01/26 17:45:06 | 1063,702,528 | -HS- | M] () -- C:\hiberfil.sys
[2011/01/26 16:17:11 | 000,000,192 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\wklnhst.dat
[2011/01/26 11:09:27 | 000,000,786 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/01/26 10:44:04 | 000,000,684 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\CCleaner.lnk
[2011/01/26 10:42:57 | 000,001,680 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/01/26 09:51:35 | 000,243,920 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/01/26 00:55:05 | 000,000,953 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Spybot - Search & Destroy.lnk
[2011/01/26 00:55:05 | 000,000,935 | ---- | M] () -- C:\Documents and Settings\Laura\Desktop\Spybot - Search & Destroy.lnk
[2011/01/25 23:58:21 | 000,000,817 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2011/01/25 22:41:15 | 000,712,704 | -H-- | M] () -- C:\SZKGFS.dat
[2011/01/25 22:33:13 | 000,000,000 | ---- | M] () -- C:\Documents and Settings\Laura\defogger_reenable
[2011/01/25 21:45:36 | 000,016,968 | ---- | M] () -- C:\WINDOWS\System32\drivers\hitmanpro35.sys
[2011/01/25 21:44:52 | 000,134,464 | ---- | M] (SurfRight B.V.) -- C:\WINDOWS\System32\LnkProtect.dll
[2011/01/25 21:20:55 | 000,000,000 | ---- | M] () -- C:\WINDOWS\nsreg.dat
[2011/01/25 21:20:37 | 000,001,622 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/01/25 21:20:37 | 000,001,604 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2011/01/25 20:03:44 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\System32\drivers\Msft_Kernel_Apfiltr_01005.Wdf
[2011/01/25 20:03:43 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\System32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
[2011/01/25 19:57:17 | 000,000,000 | RHS- | M] () -- C:\WINDOWS\System32\drivers\TOSHIBA_TOSHIBA NB200_09248-EN_PLL20E-00200.MRK
[2011/01/25 19:56:09 | 000,000,316 | ---- | M] () -- C:\WINDOWS\System32\$winnt$.inf
[2011/01/25 19:56:07 | 000,000,226 | ---- | M] () -- C:\Boot.bak
[2011/01/25 19:50:19 | 000,005,208 | ---- | M] () -- C:\WINDOWS\System32\pid.PNF
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/01/26 20:34:12 | 000,000,424 | ---- | C] () -- C:\WINDOWS\System32\drivers\kgpfr2.cfg
[2011/01/26 20:32:11 | 000,000,806 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/01/26 20:32:11 | 000,000,788 | ---- | C] () -- C:\Documents and Settings\Laura\Desktop\Windows Media Player.lnk
[2011/01/26 19:53:29 | 000,000,226 | ---- | C] () -- C:\Boot.bak
[2011/01/26 19:53:25 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/01/26 19:37:22 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/01/26 19:37:22 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/01/26 19:37:22 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/01/26 19:37:22 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/01/26 19:37:22 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/01/26 19:29:16 | 000,115,911 | ---- | C] () -- C:\Documents and Settings\Laura\Desktop\topic160216.html
[2011/01/26 19:27:42 | 004,160,854 | R--- | C] () -- C:\Documents and Settings\Laura\Desktop\ComboFix.exe
[2011/01/26 18:41:33 | 000,001,804 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Reader X.lnk
[2011/01/26 18:41:33 | 000,001,736 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader X.lnk
[2011/01/26 17:47:06 | 000,006,136 | ---- | C] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg
[2011/01/26 15:47:29 | 000,000,192 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\wklnhst.dat
[2011/01/26 11:09:27 | 000,000,786 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/01/26 10:44:04 | 000,000,684 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\CCleaner.lnk
[2011/01/26 10:42:57 | 000,001,680 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/01/26 00:38:21 | 000,000,953 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Spybot - Search & Destroy.lnk
[2011/01/26 00:38:21 | 000,000,935 | ---- | C] () -- C:\Documents and Settings\Laura\Desktop\Spybot - Search & Destroy.lnk
[2011/01/25 22:41:15 | 000,712,704 | -H-- | C] () -- C:\SZKGFS.dat
[2011/01/25 22:33:13 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Laura\defogger_reenable
[2011/01/25 21:41:25 | 000,016,968 | ---- | C] () -- C:\WINDOWS\System32\drivers\hitmanpro35.sys
[2011/01/25 21:24:57 | 000,000,882 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/01/25 21:24:57 | 000,000,878 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/01/25 21:20:55 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2011/01/25 21:20:37 | 000,001,622 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/01/25 21:20:37 | 000,001,604 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2011/01/25 20:05:35 | 000,000,805 | ---- | C] () -- C:\Documents and Settings\Laura\Start Menu\Programs\Internet Explorer.lnk
[2011/01/25 20:03:44 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\System32\drivers\Msft_Kernel_Apfiltr_01005.Wdf
[2011/01/25 20:03:43 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\System32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
[2011/01/25 19:58:43 | 000,262,216 | ---- | C] () -- C:\WINDOWS\System32\IPTests.dll
[2011/01/25 19:58:37 | 000,039,471 | ---- | C] () -- C:\WINDOWS\System32\wsimdp.cat
[2011/01/25 19:58:37 | 000,039,469 | ---- | C] () -- C:\WINDOWS\System32\wsimd.cat
[2011/01/25 19:58:37 | 000,005,363 | ---- | C] () -- C:\WINDOWS\System32\wsimdp.inf
[2011/01/25 19:58:37 | 000,002,179 | ---- | C] () -- C:\WINDOWS\System32\wsimd.inf
[2011/01/25 19:57:17 | 000,000,000 | RHS- | C] () -- C:\WINDOWS\System32\drivers\TOSHIBA_TOSHIBA NB200_09248-EN_PLL20E-00200.MRK
[2011/01/25 19:57:05 | 000,001,621 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\myphotobook.lnk
[2011/01/25 19:57:05 | 000,000,817 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2011/01/25 19:57:05 | 000,000,079 | ---- | C] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf
[2011/01/25 19:57:04 | 000,001,606 | ---- | C] () -- C:\Documents and Settings\Laura\Start Menu\Programs\Remote Assistance.lnk
[2011/01/25 19:57:04 | 000,000,794 | ---- | C] () -- C:\Documents and Settings\Laura\Start Menu\Programs\Windows Media Player.lnk
[2011/01/25 19:57:04 | 000,000,740 | ---- | C] () -- C:\Documents and Settings\Laura\Start Menu\Programs\Outlook Express.lnk
[2011/01/25 19:47:48 | 1063,702,528 | -HS- | C] () -- C:\hiberfil.sys
[2009/04/08 23:20:39 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2009/04/08 23:17:33 | 000,000,660 | ---- | C] () -- C:\WINDOWS\TBTdetect.ini
[2009/04/08 22:25:14 | 000,000,780 | ---- | C] () -- C:\WINDOWS\orun32.ini
[2009/04/08 20:53:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\NDSTray.INI
[2009/04/08 20:52:59 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\EBLib.DLL
[2009/04/08 20:45:08 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\igfxCoIn_v4926.dll
[2009/04/06 05:00:52 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009/04/06 04:31:05 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\ToshBIOS.dll
[2009/04/06 04:30:45 | 000,000,083 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2009/04/02 10:54:38 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\TPeculiarity.dll
[2009/04/02 09:35:18 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\EKECioCtl.dll
[2009/03/31 10:13:20 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\HWS_Ctrl.dll
[2009/03/13 14:05:14 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\TDispVol.dll
[2008/04/24 09:08:30 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\SPCtl.dll
[2007/09/27 09:51:02 | 000,020,698 | ---- | C] () -- C:\WINDOWS\System32\idxcntrs.ini
[2007/09/27 09:48:48 | 000,030,628 | ---- | C] () -- C:\WINDOWS\System32\gsrvctr.ini
[2007/09/27 09:48:28 | 000,031,698 | ---- | C] () -- C:\WINDOWS\System32\gthrctr.ini

========== LOP Check ==========

[2011/01/25 21:39:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Hitman Pro
[2011/01/25 22:39:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SITEguard
[2011/01/26 20:52:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
[2011/01/26 00:31:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2009/04/08 20:52:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Vista32
[2009/04/08 20:52:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Vista64
[2009/04/08 21:25:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WildTangent
[2009/04/09 03:11:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{174892B1-CBE7-44F5-86FF-AB555EFD73A3}
[2009/04/08 21:00:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\toshiba
[2009/04/06 04:45:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\Windows Desktop Search
[2011/01/25 22:41:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\Niku
[2011/01/25 22:38:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\Noit
[2011/01/26 15:47:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\Template
[2009/04/08 21:00:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\toshiba
[2011/01/25 19:58:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\WinBatch
[2009/04/06 04:45:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\Windows Desktop Search
[2011/01/26 11:00:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Laura\Application Data\Windows Search
[2011/01/25 21:11:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\SACore
[2009/04/08 21:06:43 | 000,000,362 | ---- | M] () -- C:\WINDOWS\Tasks\McDefragTask.job
[2009/04/08 21:06:42 | 000,000,332 | ---- | M] () -- C:\WINDOWS\Tasks\McQcTask.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2009/04/06 04:07:50 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/01/25 19:56:07 | 000,000,226 | ---- | M] () -- C:\Boot.bak
[2011/01/26 19:53:29 | 000,000,342 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/01/26 21:22:30 | 000,018,685 | ---- | M] () -- C:\ComboFix.txt
[2009/04/06 04:07:50 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2011/01/26 17:45:06 | 1063,702,528 | -HS- | M] () -- C:\hiberfil.sys
[2009/04/06 04:07:50 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009/04/06 04:07:50 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/04/14 12:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/04/14 12:00:00 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/01/26 17:45:05 | 1598,029,824 | -HS- | M] () -- C:\pagefile.sys
[2009/04/08 20:47:44 | 000,001,832 | ---- | M] () -- C:\RHDSetup.log
[2009/04/07 14:17:02 | 000,000,229 | -H-- | M] () -- C:\SWSTAMP.TXT
[2011/01/25 22:41:15 | 000,712,704 | -H-- | M] () -- C:\SZKGFS.dat
[2011/01/25 22:26:15 | 000,036,056 | ---- | M] () -- C:\TDSSKiller.2.4.15.0_25.01.2011_22.22.03_log.txt

< %systemroot%\Fonts\*.com >
[2006/06/29 14:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont
[2006/04/18 15:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 14:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 15:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2009/04/06 04:07:26 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 12:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2006/10/26 18:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\msonpppr.dll
[2008/07/06 10:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2009/04/06 04:59:49 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2009/04/06 04:59:49 | 001,064,960 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2009/04/06 04:59:49 | 000,901,120 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2009/04/06 04:07:51 | 000,000,294 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/01/25 20:05:33 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2009/04/06 04:11:18 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Laura\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/01/26 19:27:57 | 004,160,854 | R--- | M] () -- C:\Documents and Settings\Laura\Desktop\ComboFix.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/01/25 20:05:33 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Laura\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/01/25 22:14:04 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Laura\Cookies\desktop.ini
[2011/01/26 21:50:04 | 000,032,768 | ---- | M] () -- C:\Documents and Settings\Laura\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2004/08/11 00:45:04 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 12:00:00 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2007/04/02 22:37:24 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2007/04/02 22:37:24 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 14:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 22:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 04:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2007/04/02 22:37:24 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2007/04/02 22:37:24 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2007/04/02 22:37:26 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2007/04/02 22:37:28 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2007/04/02 22:34:02 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Extras:

OTL Extras logfile created on: 26/01/2011 21:56:57 - Run 1
OTL by OldTimer - Version 3.2.20.6 Folder = C:\Documents and Settings\Laura\My Documents\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1,014.00 Mb Total Physical Memory | 560.00 Mb Available Physical Memory | 55.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 75.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 61.95 Gb Free Space | 83.13% Space Free | Partition Type: NTFS
Drive D: | 73.24 Gb Total Space | 69.42 Gb Free Space | 94.79% Space Free | Partition Type: NTFS

Computer Name: MINIBOB | User Name: Laura | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-3409988351-3878470591-3518955263-1006\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"ANTIVIRUSDISABLENOTIFY" = 0
"FIREWALLDISABLENOTIFY" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Common Files\McAfee\MNA\McNASvc.exe" = C:\Program Files\Common Files\McAfee\MNA\McNASvc.exe:*:Enabled:McAfee Network Agent -- (McAfee, Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00203668-8170-44A0-BE44-B632FA4D780F}" = Adobe AIR
"{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{16E8BF9A-B419-4A44-A020-30F8CFB84B9D}" = Atheros Client Utility
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{2290A680-4083-410A-ADCC-7092C67FC052}" = Toshiba Online Product Information
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2C38F661-26B7-445D-B87D-B53FE2D3BD42}" = TOSHIBA PC Diagnostic Tool
"{2CCBABCB-6427-4A55-B091-49864623C43F}" = Google Toolbar for Firefox
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{37C866E4-AA67-4725-9E95-A39968DD7960}" = Camera Assistant Software for Toshiba
"{3A57482F-BEBC-47E4-ADA1-6302403C7E50}" = TOSHIBA Accessibility
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Supervisor Password
"{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup
"{59FDFDFB-52FE-45B1-8A2A-A00079B07FF0}" = TOSHIBA Power Saver Driver
"{64212898-097F-4F3F-AECA-6D34A7EF82DF}" = TOSHIBA Zooming Utility
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{77DCDCE3-2DED-62F3-8154-05E745472D07}" = Acrobat.com
"{7900D3A6-A9E8-4954-ACCB-AB15867978BF}" = TOSHIBA Hotkey Utility
"{80977342-27E8-4FF7-8B6A-D8D89461DA7F}" = TouchPad On/Off Utility
"{8F7AC250-4D7D-431D-AC4E-94FB78EA3F8B}" = TOSHIBA Power Saver
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{94A90C69-71C1-470A-88F5-AA47ECC96B40}" = TOSHIBA HDD Protection
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = USB2.0 Card Reader Software
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Disc Creator
"{BDD83DC9-BEE9-4654-A5DA-CC46C250088D}" = TOSHIBA ConfigFree
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C3A32068-8AB1-4327-BB16-BED9C6219DC7}" = Atheros Driver Installation Program
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}" = Bluetooth Stack for Windows by Toshiba
"{E487EE7D-EAAA-4E2A-9116-E3B477D8A74F}" = TOSHIBA USB Sleep and Charge Utility
"{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORDCLauncher
"{E7271ABF-69D3-4E9D-AA0A-2DE34C10A93D}" = TOSHIBA Manuals
"{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}" = TOSHIBA SD Memory Utilities
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FCE19796-1ADF-42DF-81D8-3563867FC2C2}" = TOSHIBA Zooming Hook
"73399E39AE8466213C6222D7ED4A7AA615F79DED" = Windows Driver Package - Chicony (cecnuvc) Image (03/09/2009 6.3.251.0309)
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"CCleaner" = CCleaner
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"InstallShield_{2C38F661-26B7-445D-B87D-B53FE2D3BD42}" = TOSHIBA PC Diagnostic Tool
"InstallShield_{3A57482F-BEBC-47E4-ADA1-6302403C7E50}" = TOSHIBA Accessibility
"InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Supervisor Password
"InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup
"InstallShield_{7900D3A6-A9E8-4954-ACCB-AB15867978BF}" = TOSHIBA Hotkey Utility
"InstallShield_{80977342-27E8-4FF7-8B6A-D8D89461DA7F}" = TouchPad On/Off Utility
"InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}" = TRORDCLauncher
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.13)" = Mozilla Firefox (3.6.13)
"MSC" = McAfee SecurityCenter
"myphotobook" = myphotobook 3.65
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"Picasa2" = Picasa 2
"SpywareBlaster_is1" = SpywareBlaster 4.4
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"WildTangent toshiba Master Uninstall" = WildTangent Games
"Windows Media Format Runtime" = Windows Media Format Runtime
"Windows Media Player" = Windows Media Player 10
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 26/01/2011 09:09:53 | Computer Name = MINIBOB | Source = Application Error | ID = 1001
Description = Fault bucket 1767098244.

Error - 26/01/2011 09:10:05 | Computer Name = MINIBOB | Source = Application Error | ID = 1004
Description = Faulting application SZServer.exe, version 5.0.69.0, faulting module
unknown, version 0.0.0.0, fault address 0x00000001.

Error - 26/01/2011 10:28:17 | Computer Name = MINIBOB | Source = Application Error | ID = 1001
Description = Fault bucket 1767098244.

Error - 26/01/2011 10:32:26 | Computer Name = MINIBOB | Source = Windows Search Service | ID = 3024
Description = The update cannot be started because the content sources cannot be
accessed. Fix the errors and try the update again. Context: Application, SystemIndex
Catalog

Error - 26/01/2011 12:29:37 | Computer Name = MINIBOB | Source = Application Error | ID = 1000
Description = Faulting application firefox.exe, version 1.9.2.3989, faulting module
xul.dll, version 1.9.2.3989, fault address 0x0011538a.

Error - 26/01/2011 15:44:42 | Computer Name = MINIBOB | Source = MsiInstaller | ID = 1024
Description = Product: Microsoft Office Home and Student 2007 - Update 'Microsoft
Office 2007 Service Pack 2 (SP2)' could not be installed. Error code 1603. Windows
Installer can create logs to help troubleshoot issues with installing software
packages. Use the following link for instructions on turning on logging support:
http://go.microsoft.com/fwlink/?LinkId=23127

Error - 26/01/2011 16:37:15 | Computer Name = MINIBOB | Source = Windows Search Service | ID = 3013
Description = The entry <C:\DOCUMENTS AND SETTINGS\LAURA\RECENT\HYPNOSISDOWNLOADS
AUDIO INSIGHTS.LNK> in the hash map cannot be updated. Context: Application, SystemIndex
Catalog Details: A device attached to the system is not functioning. (0x8007001f)


Error - 26/01/2011 16:37:15 | Computer Name = MINIBOB | Source = Windows Search Service | ID = 3013
Description = The entry <C:\DOCUMENTS AND SETTINGS\LAURA\RECENT\HYPNOSISDOWNLOADS
AUDIO INSIGHTS.LNK> in the hash map cannot be updated. Context: Application, SystemIndex
Catalog Details: A device attached to the system is not functioning. (0x8007001f)


Error - 26/01/2011 16:40:14 | Computer Name = MINIBOB | Source = Windows Search Service | ID = 3013
Description = The entry <C:\DOCUMENTS AND SETTINGS\LAURA\RECENT\HYPNOSISDOWNLOADS
AUDIO INSIGHTS.LNK> in the hash map cannot be updated. Context: Application, SystemIndex
Catalog Details: A device attached to the system is not functioning. (0x8007001f)


Error - 26/01/2011 16:40:14 | Computer Name = MINIBOB | Source = Windows Search Service | ID = 3013
Description = The entry <C:\DOCUMENTS AND SETTINGS\LAURA\RECENT\HYPNOSISDOWNLOADS
AUDIO INSIGHTS.LNK> in the hash map cannot be updated. Context: Application, SystemIndex
Catalog Details: A device attached to the system is not functioning. (0x8007001f)



< End of report >
 
Thank you for giving your time to read through all that!

REDIRECTON REPORT: 'Normal' google links are okay, but I seem to be getting redirected when clicking sponsored links. It's redirecting to similar sites, but not the site that's advertised. I just tried clicking a sponsored link to annaholistics.com but was directed to foot heaven ltd, via a thing that says PageAD in a blue and red logo (something that has been popping up before when pages are in mid process of being redirected).

Gah, sorry it's seeming to be so complicated!
 
Additional: The website that did get redirected was a free one by wix, which uses flash animation- not sure if that's a clue as to what the remaining problem may be.

Edit: Checked a few more times, the sponsered links get redirected- for a few moments the URL looks like a random number, then it directs to something similar but not the actual site, or to 'the click check.com'. It's not EVERY time any more so it's definitely improved a HECK of a lot, but still something a bit weird/dodgy going on... *puzzled*
 
Are both browsers affected?

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    DRV - File not found [Kernel | Unknown | Running] -- -- (szkgfs)
    DRV - File not found [Kernel | Unknown | Running] -- -- (szkg5)
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8992
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8992
    O9 - Extra Button: eBay - {76577871-04EC-495E-A12B-91F7C3600AFA} - File not found
    [2011/01/25 22:39:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SITEguard
    [2011/01/25 22:38:01 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\iS3
    [2011/01/25 22:37:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
    [2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [2011/01/25 22:41:15 | 000,712,704 | -H-- | C] () -- C:\SZKGFS.dat
    [2011/01/25 22:39:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SITEguard
    [2011/01/26 20:52:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
    "DisableMonitoring" =-
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
    "DisableMonitoring" =-
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=====================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Yes, it's both browsers being affected. I also keep getting a pop up window after following links on this forum to the downloads, saying 'congratulations, you've won'. I don't even recall what I've allegedly won as I keep getting rid of it.

Here's OTL log:

All processes killed
========== OTL ==========
Error: No service named szkgfs was found to stop!
Service\Driver key szkgfs not found.
Error: No service named szkg5 was found to stop!
Service\Driver key szkg5 not found.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{76577871-04EC-495E-A12B-91F7C3600AFA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{76577871-04EC-495E-A12B-91F7C3600AFA}\ not found.
C:\Documents and Settings\All Users\Application Data\SITEguard folder moved successfully.
C:\Program Files\Common Files\iS3\Anti-Spyware folder moved successfully.
C:\Program Files\Common Files\iS3 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\STOPzilla!\Quarantine folder moved successfully.
C:\Documents and Settings\All Users\Application Data\STOPzilla! folder moved successfully.
File/Folder C:\WINDOWS\System32\*.tmp not found.
C:\SZKGFS.dat moved successfully.
Folder C:\Documents and Settings\All Users\Application Data\SITEguard\ not found.
Folder C:\Documents and Settings\All Users\Application Data\STOPzilla!\ not found.
File EY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus] not found.
File EY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall] not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Laura
->Temp folder emptied: 30811932 bytes
->Temporary Internet Files folder emptied: 1869104 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 89836263 bytes
->Flash cache emptied: 2025 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32835 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 3645 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 117.00 mb


[EMPTYFLASH]

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: Laura
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.20.6 log created on 01272011_085341

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
And security check: (eset scan didn't find anything to post).

Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
McAfee SecurityCenter
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner
Adobe Flash Player 10.1.102.64
Adobe Reader X
````````````````````````````````
Process Check:
objlist.exe by Laurent

McAfee VIRUSS~1 mcshield.exe
McAfee VIRUSS~1 mcsysmon.exe
TOSHIBA Toshiba Online Product Information topi.exe
``````````End of Log````````````
 
Just been using google for my studies and unfortunately the 'normal' links are all getting redirected again! It's a real bugger whatever's causing this...!
 
Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
2011/01/28 09:56:17.0343 TDSS rootkit removing tool 2.4.15.0 Jan 22 2011 19:37:53
2011/01/28 09:56:17.0343 ================================================================================
2011/01/28 09:56:17.0343 SystemInfo:
2011/01/28 09:56:17.0343
2011/01/28 09:56:17.0343 OS Version: 5.1.2600 ServicePack: 3.0
2011/01/28 09:56:17.0343 Product type: Workstation
2011/01/28 09:56:17.0343 ComputerName: MINIBOB
2011/01/28 09:56:17.0343 UserName: Laura
2011/01/28 09:56:17.0343 Windows directory: C:\WINDOWS
2011/01/28 09:56:17.0343 System windows directory: C:\WINDOWS
2011/01/28 09:56:17.0343 Processor architecture: Intel x86
2011/01/28 09:56:17.0343 Number of processors: 2
2011/01/28 09:56:17.0343 Page size: 0x1000
2011/01/28 09:56:17.0343 Boot type: Normal boot
2011/01/28 09:56:17.0343 ================================================================================
2011/01/28 09:56:19.0046 Initialize success
2011/01/28 09:56:25.0515 ================================================================================
2011/01/28 09:56:25.0515 Scan started
2011/01/28 09:56:25.0515 Mode: Manual;
2011/01/28 09:56:25.0515 ================================================================================
2011/01/28 09:56:26.0203 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/01/28 09:56:26.0359 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\DRIVERS\ACPIEC.sys
2011/01/28 09:56:26.0468 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2011/01/28 09:56:26.0625 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2011/01/28 09:56:26.0890 Ambfilt (f6af59d6eee5e1c304f7f73706ad11d8) C:\WINDOWS\system32\drivers\Ambfilt.sys
2011/01/28 09:56:27.0218 ApfiltrService (95116e2bcfaf5a36af0369050e92b9a5) C:\WINDOWS\system32\DRIVERS\Apfiltr.sys
2011/01/28 09:56:27.0734 AR5416 (864160f5f4fbdd97b6a686854bfebd86) C:\WINDOWS\system32\DRIVERS\athw.sys
2011/01/28 09:56:28.0046 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/01/28 09:56:28.0171 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/01/28 09:56:28.0250 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/01/28 09:56:28.0343 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/01/28 09:56:28.0531 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/01/28 09:56:28.0625 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/01/28 09:56:28.0687 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2011/01/28 09:56:28.0765 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/01/28 09:56:28.0812 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/01/28 09:56:28.0968 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\drivers\Cdrom.sys
2011/01/28 09:56:29.0062 cecnuvc (6e8c7f6c077ae7593b52dd461f3edf9e) C:\WINDOWS\system32\Drivers\cec_uvc.sys
2011/01/28 09:56:29.0640 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
2011/01/28 09:56:29.0843 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
2011/01/28 09:56:30.0171 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/01/28 09:56:30.0359 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2011/01/28 09:56:30.0531 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2011/01/28 09:56:30.0609 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/01/28 09:56:30.0796 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2011/01/28 09:56:30.0890 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/01/28 09:56:31.0015 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/01/28 09:56:31.0187 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
2011/01/28 09:56:31.0234 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2011/01/28 09:56:31.0421 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
2011/01/28 09:56:31.0468 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
2011/01/28 09:56:31.0671 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/01/28 09:56:31.0703 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/01/28 09:56:31.0765 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/01/28 09:56:31.0843 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
2011/01/28 09:56:32.0046 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/01/28 09:56:32.0375 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/01/28 09:56:32.0687 ialm (48846b31be5a4fa662ccfde7a1ba86b9) C:\WINDOWS\system32\DRIVERS\igxpmp32.sys
2011/01/28 09:56:33.0078 iaStor (71ecc07bc7c5e24c3dd01d8a29a24054) C:\WINDOWS\system32\drivers\iaStor.sys
2011/01/28 09:56:33.0140 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\drivers\Imapi.sys
2011/01/28 09:56:33.0703 IntcAzAudAddService (2b1cddfe53715372b2677ace12fc9fe5) C:\WINDOWS\system32\drivers\RtkHDAud.sys
2011/01/28 09:56:34.0171 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
2011/01/28 09:56:34.0218 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
2011/01/28 09:56:34.0390 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/01/28 09:56:34.0453 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/01/28 09:56:34.0515 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/01/28 09:56:34.0671 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/01/28 09:56:34.0734 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/01/28 09:56:34.0796 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/01/28 09:56:34.0953 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/01/28 09:56:35.0046 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2011/01/28 09:56:35.0218 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/01/28 09:56:35.0484 mfeavfk (bafdd5e28baea99d7f4772af2f5ec7ee) C:\WINDOWS\system32\drivers\mfeavfk.sys
2011/01/28 09:56:35.0921 mfebopk (1d003e3056a43d881597d6763e83b943) C:\WINDOWS\system32\drivers\mfebopk.sys
2011/01/28 09:56:36.0359 mfehidk (3f138a1c8a0659f329f242d1e389b2cf) C:\WINDOWS\system32\drivers\mfehidk.sys
2011/01/28 09:56:36.0859 mferkdk (41fe2f288e05a6c8ab85dd56770ffbad) C:\WINDOWS\system32\drivers\mferkdk.sys
2011/01/28 09:56:37.0156 mfesmfk (096b52ea918aa909ba5903d79e129005) C:\WINDOWS\system32\drivers\mfesmfk.sys
2011/01/28 09:56:37.0656 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/01/28 09:56:37.0734 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2011/01/28 09:56:37.0984 Monfilt (9fa7207d1b1adead88ae8eed9cdbbaa5) C:\WINDOWS\system32\drivers\Monfilt.sys
2011/01/28 09:56:38.0359 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/01/28 09:56:38.0625 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/01/28 09:56:38.0859 MPFP (bc2a92cff784555ed622f861cb34f2e6) C:\WINDOWS\system32\Drivers\Mpfp.sys
2011/01/28 09:56:39.0937 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/01/28 09:56:40.0218 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/01/28 09:56:40.0437 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2011/01/28 09:56:40.0562 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/01/28 09:56:40.0734 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/01/28 09:56:40.0796 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/01/28 09:56:40.0890 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/01/28 09:56:41.0046 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
2011/01/28 09:56:41.0140 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2011/01/28 09:56:41.0203 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2011/01/28 09:56:41.0296 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2011/01/28 09:56:41.0468 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2011/01/28 09:56:41.0546 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/01/28 09:56:41.0625 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/01/28 09:56:41.0812 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/01/28 09:56:41.0906 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/01/28 09:56:41.0968 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/01/28 09:56:42.0296 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/01/28 09:56:42.0531 Netdevio (1265eb253ed4ebe4acb3bd5f548ff796) C:\WINDOWS\system32\DRIVERS\netdevio.sys
2011/01/28 09:56:43.0093 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2011/01/28 09:56:43.0375 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/01/28 09:56:43.0734 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/01/28 09:56:44.0000 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/01/28 09:56:44.0218 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/01/28 09:56:44.0453 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\drivers\Parport.sys
2011/01/28 09:56:44.0671 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/01/28 09:56:44.0968 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/01/28 09:56:45.0218 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/01/28 09:56:45.0484 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
2011/01/28 09:56:45.0765 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
2011/01/28 09:56:46.0562 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/01/28 09:56:46.0843 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2011/01/28 09:56:46.0921 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/01/28 09:56:47.0125 PxHelp20 (49452bfcec22f36a7a9b9c2181bc3042) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/01/28 09:56:47.0796 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/01/28 09:56:48.0031 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/01/28 09:56:48.0093 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/01/28 09:56:48.0359 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/01/28 09:56:48.0656 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/01/28 09:56:48.0953 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/01/28 09:56:49.0218 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/01/28 09:56:49.0578 RTLE8023xp (6e7470477d08f6e47e91016d6a1c5a5f) C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys
2011/01/28 09:56:50.0171 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
2011/01/28 09:56:50.0640 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
2011/01/28 09:56:51.0109 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/01/28 09:56:51.0375 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
2011/01/28 09:56:51.0500 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/01/28 09:56:51.0796 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2011/01/28 09:56:52.0078 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2011/01/28 09:56:52.0265 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/01/28 09:56:52.0468 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/01/28 09:56:52.0734 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2011/01/28 09:56:53.0015 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/01/28 09:56:53.0296 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2011/01/28 09:56:53.0828 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/01/28 09:56:54.0140 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/01/28 09:56:54.0390 tdcmdpst (2f8bfbdb5824c71f672779b4b8cf8b01) C:\WINDOWS\system32\DRIVERS\tdcmdpst.sys
2011/01/28 09:56:54.0875 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/01/28 09:56:55.0187 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/01/28 09:56:55.0546 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/01/28 09:56:55.0890 Thpdrv (b3556bc3e38cc3c4ab2dc09bc7f51ccb) C:\WINDOWS\system32\DRIVERS\thpdrv.sys
2011/01/28 09:56:56.0718 Thpevm (beeca51c9ef368a1038e455278e4715e) C:\WINDOWS\system32\DRIVERS\Thpevm.SYS
2011/01/28 09:56:57.0906 tosrfec (5c4103544612e5011ef46301b93d1aa6) C:\WINDOWS\system32\DRIVERS\tosrfec.sys
2011/01/28 09:56:58.0546 TPwSav (4026b9c7b042ea99946ce6bbea73ed1b) C:\WINDOWS\system32\drivers\TPwSav.sys
2011/01/28 09:56:59.0093 TVALZ (fc5d508107166a84b2147e5b009206b5) C:\WINDOWS\system32\DRIVERS\TVALZ_O.SYS
2011/01/28 09:56:59.0812 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2011/01/28 09:57:00.0218 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2011/01/28 09:57:00.0500 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2011/01/28 09:57:00.0609 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/01/28 09:57:00.0812 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/01/28 09:57:00.0906 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/01/28 09:57:01.0093 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2011/01/28 09:57:01.0171 usbvideo (63bbfca7f390f4c49ed4b96bfb1633e0) C:\WINDOWS\system32\Drivers\usbvideo.sys
2011/01/28 09:57:01.0359 UVCFTR (237c444fbd1c697a2e3fa60f02c61f22) C:\WINDOWS\system32\Drivers\UVCFTR_S.SYS
2011/01/28 09:57:02.0109 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2011/01/28 09:57:02.0375 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/01/28 09:57:02.0781 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/01/28 09:57:03.0140 Wdf01000 (fd47474bd21794508af449d9d91af6e6) C:\WINDOWS\system32\DRIVERS\Wdf01000.sys
2011/01/28 09:57:03.0781 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/01/28 09:57:04.0265 WSIMD (7a36f3083e28405d6c5ecdb942513c3b) C:\WINDOWS\system32\DRIVERS\wsimd.sys
2011/01/28 09:57:04.0765 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2011/01/28 09:57:05.0359 ================================================================================
2011/01/28 09:57:05.0359 Scan finished
2011/01/28 09:57:05.0359 ================================================================================
 
Let's reset your router.

Go Start>Run (Start search in Vista), type in:
cmd
Click OK (in Vista and Windows 7, while holding CTRL, and SHIFT, press Enter).

In Command Prompt window, type in following commands, and hit Enter after each one:
ipconfig /flushdns
ipconfig /registerdns
ipconfig /release
ipconfig /renew
net stop "dns client"
net start "dns client"


Turn the computer off.

On your router, you'll find a pinhole marked "Reset".
Keep pushing the hole, using a pencil, or a paperclip until all lights briefly come off and on.
NOTE. Simple router disconnecting from a power source will NOT do.
Restart computer and check for redirections.

NOTE. You may need to re-check your router security settings, as described HERE
 
Have done the command prompts and reset router, redirecting still happening. :-( Will read the other information to see if there's anything more that needs doing.
 
Status
Not open for further replies.
Back