Solved I Think I Removed Spyware and Trojans-Need Logs Reviewed

Status
Not open for further replies.

tkdryver12

Posts: 10   +0
Dear TechSpot,


I am working on a Dell Studio 1536, Vista Home Premium 64bit, 4gigs ram, AMD cpu.

I was having trouble with the Black Screen Of Death, each time I ran Malwarebytes or even uninstalled a program and restarted the computer, it would hang after windows startup logo just after the vista audio theme. Just didn't quite make it to the desktop.

I finally ran the AVG Rescue CD and it removed spyware as well as trojans, I was able to reboot to desktop several times without issue.

The laptop seems to be running ok, just need someone to review the log files to be certain.

I ran Gmer, it did a quick scan, but no log was generated, I noticed most of the selections on the right were grayed out.


I ran Avira, TFC, Malwarebytes, and DDS according to the 8 steps.


Thanks,

JC


Logs pasted below.




Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 5465

Windows 6.0.6001 Service Pack 1
Internet Explorer 8.0.6001.18928

1/5/2011 3:00:05 PM
mbam-log-2011-01-05 (15-00-05).txt

Scan type: Quick scan
Objects scanned: 155981
Time elapsed: 1 minute(s), 40 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


-----------------------------------------------------------------------------------------



UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_10-12-12.02)

Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume3
Install Date: 1/13/2009 7:05:33 AM
System Uptime: 1/5/2011 1:02:15 PM (0 hours ago)

Motherboard: Dell Inc. | | 0M273C
Processor: AMD Turion(tm) X2 Dual Core Mobile RM-74 | Microprocessor | 2200/100mhz

==== Disk Partitions =========================

C: is FIXED (NTFS) - 288 GiB total, 234.282 GiB free.
D: is FIXED (NTFS) - 10 GiB total, 2.948 GiB free.
E: is CDROM ()

==== Disabled Device Manager Items =============

Class GUID: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Description: Photosmart C4700 series
Device ID: ROOT\IMAGE\0000
Manufacturer: HP
Name: Photosmart C4700 series
PNP Device ID: ROOT\IMAGE\0000
Service: StillCam

Class GUID: {4d36e971-e325-11ce-bfc1-08002be10318}
Description: Photosmart C4700 series
Device ID: ROOT\MULTIFUNCTION\0000
Manufacturer: HP
Name: Photosmart C4700 series
PNP Device ID: ROOT\MULTIFUNCTION\0000
Service:

Class GUID: {4d36e971-e325-11ce-bfc1-08002be10318}
Description: Deskjet 6940 series
Device ID: ROOT\MULTIFUNCTION\0001
Manufacturer: HP
Name: Deskjet 6940 series
PNP Device ID: ROOT\MULTIFUNCTION\0001
Service:

Class GUID: {4d36e971-e325-11ce-bfc1-08002be10318}
Description: Officejet Pro L7700
Device ID: ROOT\MULTIFUNCTION\0002
Manufacturer: HP
Name: Officejet Pro L7700
PNP Device ID: ROOT\MULTIFUNCTION\0002
Service:

==== System Restore Points ===================

RP154: 1/3/2011 5:50:02 PM - Safe Point

==== Installed Programs ======================

Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Reader 9.4.1
Advanced Audio FX Engine
ATI Catalyst Control Center
ATI PCI Express (3GIO) Filter Driver
Auslogics Disk Defrag
Avira AntiVir Personal - Free Antivirus
BufferChm
C4700
Catalyst Control Center - Branding
Catalyst Control Center Core Implementation
Catalyst Control Center Graphics Full Existing
Catalyst Control Center Graphics Full New
Catalyst Control Center Graphics Light
Catalyst Control Center Graphics Previews Common
Catalyst Control Center Graphics Previews Vista
Catalyst Control Center InstallProxy
Catalyst Control Center Localization Chinese Standard
Catalyst Control Center Localization Chinese Traditional
Catalyst Control Center Localization Danish
Catalyst Control Center Localization Dutch
Catalyst Control Center Localization Finnish
Catalyst Control Center Localization French
Catalyst Control Center Localization German
Catalyst Control Center Localization Italian
Catalyst Control Center Localization Japanese
Catalyst Control Center Localization Korean
Catalyst Control Center Localization Norwegian
Catalyst Control Center Localization Portuguese
Catalyst Control Center Localization Russian
Catalyst Control Center Localization Spanish
Catalyst Control Center Localization Swedish
ccc-core-static
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
Cisco EAP-FAST Module
Cisco LEAP Module
Cisco PEAP Module
CleanUp!
Compatibility Pack for the 2007 Office system
Dell-eBay
Dell Best of Web
Dell Getting Started Guide
Dell Video Chat (remove only)
Dell Webcam Central
Destinations
DeviceDiscovery
Download Updater (AOL LLC)
EDocs
Everything 1.2.1.371
GearDrvs
Google Chrome
Google Update Helper
GPBaseService2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
hp LaserJet 1010 Series
HP Update
HPPhotoGadget
hpPrintProjects
HPProductAssistant
HPSSupply
hpWLPGInstaller
IBM Cognos 8 Planning 8.4 Client Framework
ITECIR
Live! Cam Avatar Creator
Malwarebytes' Anti-Malware
MarketResearch
MediaDirect
Microsoft Office Excel MUI (English) 2007
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Works
Mozilla Firefox (3.6.13)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
PS_AIO_06_C4700_SW_Min
Revo Uninstaller 1.91
Roxio Creator Audio
Roxio Creator Copy
Roxio Creator Data
Roxio Creator DE
Roxio Creator Tools
Roxio Express Labeler 3
Roxio Update Manager
Scan
Skins
SmartWebPrinting
SolutionCenter
Status
Toolbox
TrayApp
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
VideoCodecs
WebReg
Windows Live Mail
Windows Live Photo Gallery
Windows Live Writer

==== Event Viewer Messages From Past Week ========

12/31/2010 4:41:11 PM, Error: volsnap [20] - The shadow copies of volume C: were aborted because of a failed free space computation.
12/31/2010 4:30:08 AM, Error: EventLog [6008] - The previous system shutdown at 4:26:20 AM on 12/31/2010 was unexpected.
12/30/2010 2:51:06 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB978886).
12/30/2010 2:45:02 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB978886 (Security Update) into Resolving(Resolving) state
12/30/2010 2:45:02 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB978886 (Security Update) into Absent(Absent) state
12/30/2010 2:44:32 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB979687).
12/30/2010 2:44:26 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB979687 (Security Update) into Resolving(Resolving) state
12/30/2010 2:44:26 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB979687 (Security Update) into Absent(Absent) state
12/30/2010 2:43:37 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2387149).
12/30/2010 2:43:31 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2387149 (Security Update) into Resolving(Resolving) state
12/30/2010 2:43:31 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2387149 (Security Update) into Absent(Absent) state
12/30/2010 2:40:48 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2286198).
12/30/2010 2:40:43 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2286198 (Security Update) into Resolving(Resolving) state
12/30/2010 2:40:43 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2286198 (Security Update) into Absent(Absent) state
12/30/2010 2:39:49 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB982214).
12/30/2010 2:39:44 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982214 (Security Update) into Resolving(Resolving) state
12/30/2010 2:39:44 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982214 (Security Update) into Absent(Absent) state
12/30/2010 2:38:49 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB982132).
12/30/2010 2:38:44 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982132 (Security Update) into Resolving(Resolving) state
12/30/2010 2:38:44 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982132 (Security Update) into Absent(Absent) state
12/30/2010 2:38:39 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2296011).
12/30/2010 2:38:34 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2296011 (Security Update) into Resolving(Resolving) state
12/30/2010 2:38:34 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2296011 (Security Update) into Absent(Absent) state
12/30/2010 2:35:05 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB982799).
12/30/2010 2:35:00 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982799 (Security Update) into Resolving(Resolving) state
12/30/2010 2:35:00 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982799 (Security Update) into Absent(Absent) state
12/30/2010 2:34:09 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB975558).
12/30/2010 2:34:03 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB975558 (Security Update) into Resolving(Resolving) state
12/30/2010 2:34:03 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB975558 (Security Update) into Absent(Absent) state
12/30/2010 2:33:00 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2347290).
12/30/2010 2:32:54 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2347290 (Security Update) into Resolving(Resolving) state
12/30/2010 2:32:54 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2347290 (Security Update) into Absent(Absent) state
12/30/2010 2:31:50 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB982665).
12/30/2010 2:31:45 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982665 (Security Update) into Resolving(Resolving) state
12/30/2010 2:31:45 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB982665 (Security Update) into Absent(Absent) state
12/30/2010 2:30:17 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2296199).
12/30/2010 2:30:12 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2296199 (Security Update) into Resolving(Resolving) state
12/30/2010 2:30:12 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2296199 (Security Update) into Absent(Absent) state
12/30/2010 2:29:41 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Windows Mail Junk E-mail Filter for x64-based Systems [December 2010] (KB905866).
12/30/2010 2:29:36 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB905866 (Update) into Staged(Staged) state
12/30/2010 2:29:36 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB905866 (Update) into Resolving(Resolving) state
12/30/2010 2:29:36 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB905866 (Update) into Installed(Installed) state
12/30/2010 2:29:36 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB905866 (Update) into Absent(Absent) state
12/30/2010 2:28:05 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB981852).
12/30/2010 2:28:00 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981852 (Security Update) into Resolving(Resolving) state
12/30/2010 2:28:00 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981852 (Security Update) into Absent(Absent) state
12/30/2010 2:24:13 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Internet Explorer 8 Compatibility View List for Windows Vista for x64-based Systems (KB2447568).
12/30/2010 2:24:13 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2442962).
12/30/2010 2:24:13 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2378111).
12/30/2010 2:16:56 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2378111 (Security Update) into Resolving(Resolving) state
12/30/2010 2:16:56 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2378111 (Security Update) into Absent(Absent) state
12/30/2010 2:14:35 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2442962 (Security Update) into Resolving(Resolving) state
12/30/2010 2:14:35 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2442962 (Security Update) into Absent(Absent) state
12/30/2010 2:04:47 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2447568 (Update) into Resolving(Resolving) state
12/30/2010 2:04:47 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2447568 (Update) into Absent(Absent) state
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Windows Vista for x64-based Systems (KB2443685).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Windows Vista for x64-based Systems (KB2388210).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Windows Vista for x64-based Systems (KB2345886).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Update for Windows Vista for x64-based Systems (KB2141007).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB981997).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB981322).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2436673).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2423089).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2079403).
12/30/2010 2:04:46 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Cumulative Security Update for Internet Explorer 8 for Windows Vista for x64-based Systems (KB2416400).
12/30/2010 2:04:45 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2207566).
12/30/2010 2:03:58 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2436673 (Security Update) into Resolving(Resolving) state
12/30/2010 2:03:58 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2436673 (Security Update) into Absent(Absent) state
12/30/2010 2:03:44 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2416400 (Security Update) into Resolving(Resolving) state
12/30/2010 2:03:30 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2416400 (Security Update) into Absent(Absent) state
12/30/2010 2:03:02 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2345886 (Update) into Resolving(Resolving) state
12/30/2010 2:03:02 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2345886 (Update) into Absent(Absent) state
12/30/2010 2:02:39 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981997 (Security Update) into Resolving(Resolving) state
12/30/2010 2:02:39 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981997 (Security Update) into Absent(Absent) state
12/30/2010 2:02:27 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2079403 (Security Update) into Resolving(Resolving) state
12/30/2010 2:02:27 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2079403 (Security Update) into Absent(Absent) state
12/30/2010 2:02:18 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2388210 (Update) into Resolving(Resolving) state
12/30/2010 2:02:18 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2388210 (Update) into Absent(Absent) state
12/30/2010 2:01:57 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2423089 (Security Update) into Resolving(Resolving) state
12/30/2010 2:01:57 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2423089 (Security Update) into Absent(Absent) state
12/30/2010 2:01:22 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2443685 (Update) into Resolving(Resolving) state
12/30/2010 2:01:22 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2443685 (Update) into Absent(Absent) state
12/30/2010 2:00:48 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2141007 (Update) into Resolving(Resolving) state
12/30/2010 2:00:47 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2141007 (Update) into Absent(Absent) state
12/30/2010 2:00:34 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981322 (Security Update) into Resolving(Resolving) state
12/30/2010 2:00:34 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB981322 (Security Update) into Absent(Absent) state
12/30/2010 2:00:24 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2207566 (Security Update) into Resolving(Resolving) state
12/30/2010 2:00:24 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2207566 (Security Update) into Absent(Absent) state
12/30/2010 12:58:08 AM, Error: EventLog [6008] - The previous system shutdown at 12:56:45 AM on 12/30/2010 was unexpected.
12/30/2010 12:57:22 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2281679).
12/30/2010 12:57:17 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2281679 (Security Update) into Resolving(Resolving) state
12/30/2010 12:57:17 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2281679 (Security Update) into Absent(Absent) state
12/30/2010 12:57:16 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2281679-5_neutral_GDR from package KB2281679(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:16 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2281679-4_neutral_LDR from package KB2281679(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:16 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2281679-2_neutral_GDR from package KB2281679(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:16 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2281679-1_neutral_LDR from package KB2281679(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:11 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x8024200d: Security Update for Windows Vista for x64-based Systems (KB2305420).
12/30/2010 12:57:05 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2305420 (Security Update) into Resolving(Resolving) state
12/30/2010 12:57:05 AM, Error: Microsoft-Windows-Servicing [4375] - Windows Servicing failed to complete the process of setting package KB2305420 (Security Update) into Absent(Absent) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-9_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-8_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-7_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-6_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-5_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-44_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-43_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-42_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-41_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-40_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-4_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-39_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-38_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-37_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-36_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-35_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-34_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-33_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-15_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-14_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-13_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-12_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-11_neutral_GDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 12:57:02 AM, Error: Microsoft-Windows-Servicing [4385] - Windows Servicing failed to complete the process of changing update 2305420-10_neutral_LDR from package KB2305420(Security Update) into Resolving(Resolving) state
12/30/2010 10:38:24 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Netman service.
12/29/2010 7:30:54 PM, Error: Service Control Manager [7000] - The atisvc_fhhooxmbq service failed to start due to the following error: The system cannot find the file specified.
12/29/2010 7:29:09 PM, Error: Application Popup [1060] - \??\C:\Windows\SysWow64\Drivers\uzmwotk3.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.

==== End Of File ===========================



DDS (Ver_10-12-12.02) - NTFS_AMD64
Run by Tony Williams at 13:39:38.71 on Wed 01/05/2011
Internet Explorer: 8.0.6001.18928
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3965.2622 [GMT -5:00]

AV: AntiVir Desktop *Disabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: AntiVir Desktop *Disabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}

============== Running Processes ===============

C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\system32\Ati2evxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\STacSV64.exe
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\Dell\DellDock\DockLogin.exe
C:\Windows\system32\Ati2evxx.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\WLTRYSVC.EXE
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\bcmwltry.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\DellTPad\Apoint.exe
C:\Program Files\IDT\WDM\sttray64.exe
C:\Windows\System32\WLTRAY.EXE
C:\Windows\WindowsMobile\wmdSync.exe
C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe
C:\Program Files (x86)\Dell\MediaDirect\PCMService.exe
C:\Users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe
C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\DellTPad\ApMsgFwd.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\DellTPad\Apntex.exe
C:\Program Files\DellTPad\HidFind.exe
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
C:\Windows\SysWOW64\svchost.exe -k hpdevmgmt
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\System32\svchost.exe -k HPZ12
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchIndexer.exe
C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
C:\Windows\system32\svchost.exe -k WindowsMobile
C:\Windows\system32\svchost.exe -k HPService
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Tony Williams\Desktop\dds.scr
C:\Windows\system32\wbem\wmiprvse.exe

============== Pseudo HJT Report ===============

uSearch Bar = Preserve
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.yahoo.com
mDefault_Page_URL = hxxp://www.yahoo.com
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = http=127.0.0.1:49190
mWinlogon: Userinit=userinit.exe,
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: HP Print Enhancer: {0347c33e-8762-4905-bf09-768834316c61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: HP Smart BHO Class: {ffffffff-cf4e-4f2b-bdc2-0e72e116a856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
EB: HP Smart Web Printing: {555d4d79-4bd2-4094-a395-cfc534424a05} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [Dell Webcam Central] "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe" /mode2
mRun: [PCMService] "C:\Program Files (x86)\Dell\MediaDirect\PCMService.exe"
mRun: [<NO NAME>]
mRun: [StatusClient] C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe /auto
mRun: [TomcatStartup] C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe
mRun: [HPLJ Config] "C:\Program Files (x86)\Hewlett-Packard\hp LaserJet 1010 Series\SetConfig.exe" -c Direct -p USB -pn "" -n 0 -l 1033 -sl 120000
mRun: [HP Software Update] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
StartupFolder: C:\Users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.cogrcp
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\HPDIGI~1.LNK - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~3\Office12\REFIEBAR.DLL
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
EB-X64: {555D4D79-4BD2-4094-A395-CFC534424A05} - No File
mRun-x64: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
mRun-x64: [Apoint] C:\Program Files\DellTPad\Apoint.exe
mRun-x64: [SysTrayApp] %ProgramFiles%\IDT\WDM\sttray64.exe
mRun-x64: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
mRun-x64: [Windows Mobile-based device management] %windir%\WindowsMobile\wmdSync.exe

================= FIREFOX ===================

FF - ProfilePath - C:\Users\TONYWI~1\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\
FF - plugin: C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3\plugins\nphpclipbook.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

============= SERVICES / DRIVERS ===============

R0 ahcix64s;ahcix64s;C:\Windows\System32\drivers\ahcix64s.sys [2009-1-13 210448]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2009-1-13 53488]
R1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys [2010-2-17 14920]
R1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\saskutil64.sys [2010-2-17 12360]
R2 !SASCORE;SAS Core Service;C:\Program Files\SUPERAntiSpyware\SASCore64.exe [2010-6-29 128752]
R2 AESTFilters;Andrea ST Filters Service;C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe [2009-1-13 86016]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [2011-1-3 135336]
R2 AntiVirService;Avira AntiVir Guard;C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [2011-1-3 267944]
R2 avgntflt;avgntflt;C:\Windows\System32\drivers\avgntflt.sys [2011-1-3 83120]
R2 DockLoginService;Dock Login Service;C:\Program Files\Dell\DellDock\DockLogin.exe [2008-9-23 155648]
R3 itecir;ITECIR Infrared Receiver;C:\Windows\System32\drivers\itecir.sys [2009-1-13 59392]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;C:\Windows\System32\drivers\k57nd60a.sys [2009-1-13 239104]
R3 OA001Ufd;Creative Camera OA001 Upper Filter Driver;C:\Windows\System32\drivers\OA001Ufd.sys [2009-1-13 169248]
R3 OA001Vid;Creative Camera OA001 Function Driver;C:\Windows\System32\drivers\OA001Vid.sys [2009-1-13 317760]
S2 atisvc_fhhooxmbq;atisvc_fhhooxmbq;c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe --> c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-2-26 135664]
S2 svcboot_cnfpvenrx;svcboot_cnfpvenrx;C:\Windows\system32\svchost.exe -k svcboot_cnfpvenrx [2008-1-20 27648]
S3 PerfHost;Performance Counter DLL Host;C:\Windows\SysWOW64\perfhost.exe [2008-1-20 19968]
S3 rspSanity;rspSanity;C:\Windows\System32\drivers\rspSanity64.sys [2011-1-3 29752]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-3-18 1020768]
S4 clr_optimization_v2.0.50727_64;Microsoft .NET Framework NGEN v2.0.50727_X64;C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2009-3-8 93184]

=============== File Associations ===============

JSEFile=C:\Windows\SysWOW64\WScript.exe "%1" %*

=============== Created Last 30 ================

2011-01-04 02:04:43 -------- d-----w- C:\Users\TONYWI~1\AppData\Roaming\Auslogics
2011-01-04 01:54:36 -------- d-----w- C:\Users\TONYWI~1\AppData\Roaming\Avira
2011-01-04 00:53:44 83120 ----a-w- C:\Windows\System32\drivers\avgntflt.sys
2011-01-04 00:53:43 -------- d-----w- C:\Program Files (x86)\Avira
2011-01-04 00:53:43 -------- d-----w- C:\PROGRA~3\Avira
2011-01-03 23:28:45 29752 ----a-w- C:\Windows\System32\drivers\rspSanity64.sys
2011-01-03 23:28:45 -------- d-----w- C:\Program Files\SanityCheck
2011-01-03 08:03:04 -------- d-----w- C:\PROGRA~3\!SASCORE
2011-01-03 07:54:53 -------- d-----w- C:\Program Files (x86)\Everything
2011-01-02 16:31:59 -------- d-----w- C:\Program Files\CCleaner
2011-01-02 15:49:15 102400 ----a-w- C:\Windows\RegBootClean.exe
2010-12-31 21:15:08 189520 ----a-w- C:\Windows\SysWow64\drivers\tmcomm.sys
2010-12-31 21:08:49 2150469 ----a-w- C:\Program Files (x86)\Mozilla Firefox\components\1372332.dll
2010-12-31 20:41:53 -------- d-----w- C:\Windows\System32\MpEngineStore
2010-12-31 11:46:11 38224 ----a-w- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
2010-12-31 11:46:07 24152 ----a-w- C:\Windows\System32\drivers\mbam.sys
2010-12-31 08:01:44 -------- d-----w- C:\333ccafe6443720ba6e3e427
2010-12-30 16:32:53 -------- d-----w- C:\Users\TONYWI~1\AppData\Roaming\SUPERAntiSpyware.com
2010-12-30 04:51:57 -------- d-----w- C:\Users\TONYWI~1\AppData\Local\Mozilla
2010-12-30 04:42:25 -------- d-----w- C:\PROGRA~3\SUPERAntiSpyware.com
2010-12-30 04:42:13 -------- d-----w- C:\Program Files\SUPERAntiSpyware
2010-12-30 04:42:04 -------- d-----w- C:\Program Files (x86)\Auslogics
2010-12-30 04:41:44 -------- d-----w- C:\Program Files (x86)\VS Revo Group
2010-12-30 04:37:38 -------- d-----w- C:\Program Files (x86)\CleanUp!
2010-12-30 00:50:18 -------- d-----w- C:\Users\TONYWI~1\AppData\Roaming\Malwarebytes
2010-12-30 00:49:14 -------- d-----w- C:\PROGRA~3\Malwarebytes
2010-12-30 00:49:10 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware

==================== Find3M ====================


============= FINISH: 13:40:06.87 ===============
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================================================

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

======================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Dear Broni

Thanks for the fast reply.

I followed your requested steps as posted. When I ran ComboFix, Windows gave me a pop up window with the following message "PEV.cfxxe has stopped working" please close program, with an close box to do so or cancel. This seemed to happen just as ComboFix was creating the log. I used rkill, then ran ComboFix in normal mode as well as Safe Mode with the same results.

Also, I noticed Avira quarantined several dll files I will post the Avira log If needed. I DID NOT remove these files.

I will post rkill log for normal mode as well as safe mode. I did normal mode twice, I had to rename the log to catch what it stopped in normal mode.

Combofix log is the lastest from safe mode.

Hope this helps please advise on further action.

Thanks again,


JC



Logs:

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows Vista Home Premium Edition
Windows Information: Service Pack 1 (build 6001), 64-bit
Base Board Manufacturer: Dell Inc.
BIOS Manufacturer: Dell Inc.
System Manufacturer: Dell Inc.
System Product Name: Studio 1536
Logical Drives Mask: 0x0000001c

Kernel Drivers (total 150):
0x01E18000 \SystemRoot\system32\ntoskrnl.exe
0x02330000 \SystemRoot\system32\hal.dll
0x00609000 \SystemRoot\system32\kdcom.dll
0x00613000 \SystemRoot\system32\PSHED.dll
0x00627000 \SystemRoot\system32\CLFS.SYS
0x00684000 \SystemRoot\system32\CI.dll
0x00803000 \SystemRoot\system32\drivers\Wdf01000.sys
0x008DD000 \SystemRoot\system32\drivers\WDFLDR.SYS
0x008EB000 \SystemRoot\system32\drivers\acpi.sys
0x00941000 \SystemRoot\system32\drivers\WMILIB.SYS
0x0094A000 \SystemRoot\system32\drivers\msisadrv.sys
0x00954000 \SystemRoot\system32\drivers\pci.sys
0x00984000 \SystemRoot\System32\drivers\partmgr.sys
0x00999000 \SystemRoot\system32\DRIVERS\compbatt.sys
0x0099D000 \SystemRoot\system32\DRIVERS\BATTC.SYS
0x009A9000 \SystemRoot\system32\drivers\volmgr.sys
0x00736000 \SystemRoot\System32\drivers\volmgrx.sys
0x009BD000 \SystemRoot\System32\drivers\mountmgr.sys
0x0079C000 \SystemRoot\system32\drivers\fltmgr.sys
0x009D0000 \SystemRoot\system32\drivers\fileinfo.sys
0x009E4000 \SystemRoot\System32\Drivers\PxHlpa64.sys
0x00A09000 \SystemRoot\System32\Drivers\ksecdd.sys
0x00C07000 \SystemRoot\system32\drivers\ndis.sys
0x00A90000 \SystemRoot\system32\drivers\msrpc.sys
0x00AE0000 \SystemRoot\system32\drivers\NETIO.SYS
0x00E0A000 \SystemRoot\System32\Drivers\Ntfs.sys
0x00F8E000 \SystemRoot\system32\drivers\volsnap.sys
0x00FD2000 \SystemRoot\System32\Drivers\spldr.sys
0x00FDA000 \SystemRoot\System32\Drivers\mup.sys
0x00DCA000 \SystemRoot\System32\drivers\ecache.sys
0x00FEC000 \SystemRoot\system32\drivers\disk.sys
0x00B38000 \SystemRoot\system32\drivers\CLASSPNP.SYS
0x00E00000 \SystemRoot\system32\DRIVERS\AtiPcie.sys
0x00DF6000 \SystemRoot\system32\drivers\crcdisk.sys
0x00B64000 \SystemRoot\system32\drivers\ahcix64s.sys
0x01007000 \SystemRoot\system32\drivers\storport.sys
0x010C7000 \SystemRoot\system32\DRIVERS\tunnel.sys
0x010D4000 \SystemRoot\system32\DRIVERS\tunmp.sys
0x02A02000 \SystemRoot\system32\DRIVERS\atikmdag.sys
0x03054000 \SystemRoot\System32\drivers\dxgkrnl.sys
0x03133000 \SystemRoot\System32\drivers\watchdog.sys
0x03142000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0x0320B000 \SystemRoot\system32\DRIVERS\bcmwl664.sys
0x0335C000 \SystemRoot\system32\DRIVERS\k57nd60a.sys
0x0339B000 \SystemRoot\system32\DRIVERS\cdrom.sys
0x033B7000 \SystemRoot\System32\Drivers\GEARAspiWDM.sys
0x033C0000 \SystemRoot\system32\DRIVERS\usbohci.sys
0x03155000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0x033CB000 \SystemRoot\system32\DRIVERS\usbehci.sys
0x033DC000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0x0319B000 \SystemRoot\system32\DRIVERS\Apfiltr.sys
0x033F2000 \SystemRoot\system32\DRIVERS\mouclass.sys
0x010DD000 \SystemRoot\system32\DRIVERS\itecir.sys
0x031D0000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0x031DE000 \SystemRoot\system32\DRIVERS\ohci1394.sys
0x031F0000 \SystemRoot\system32\DRIVERS\1394BUS.SYS
0x01138000 \SystemRoot\system32\DRIVERS\sdbus.sys
0x01158000 \SystemRoot\system32\DRIVERS\rimmpx64.sys
0x0116D000 \SystemRoot\system32\DRIVERS\rimspx64.sys
0x01184000 \SystemRoot\system32\DRIVERS\rixdpx64.sys
0x03200000 \SystemRoot\system32\DRIVERS\CmBatt.sys
0x011DB000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
0x011E4000 \SystemRoot\system32\DRIVERS\processr.sys
0x00BAF000 \SystemRoot\system32\DRIVERS\msiscsi.sys
0x00BE7000 \SystemRoot\system32\DRIVERS\TDI.SYS
0x02802000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0x02825000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0x02831000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0x02862000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0x02872000 \SystemRoot\system32\DRIVERS\raspptp.sys
0x02890000 \SystemRoot\system32\DRIVERS\rassstp.sys
0x028A8000 \SystemRoot\system32\DRIVERS\termdd.sys
0x028BA000 \SystemRoot\system32\DRIVERS\swenum.sys
0x028BC000 \SystemRoot\system32\DRIVERS\ks.sys
0x028F0000 \SystemRoot\system32\DRIVERS\circlass.sys
0x02901000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0x0290C000 \SystemRoot\system32\DRIVERS\umbus.sys
0x0291C000 \SystemRoot\system32\DRIVERS\usbhub.sys
0x02964000 \SystemRoot\System32\Drivers\NDProxy.SYS
0x02978000 \SystemRoot\system32\drivers\HdAudio.sys
0x029C1000 \SystemRoot\system32\drivers\portcls.sys
0x03C09000 \SystemRoot\system32\drivers\drmk.sys
0x03C2C000 \SystemRoot\system32\drivers\ksthunk.sys
0x03C32000 \SystemRoot\system32\DRIVERS\stwrt64.sys
0x03CA6000 \SystemRoot\system32\DRIVERS\hidir.sys
0x03CB1000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0x03CC3000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0x03CCB000 \SystemRoot\system32\DRIVERS\kbdhid.sys
0x03CD5000 \SystemRoot\system32\DRIVERS\mouhid.sys
0x03CE0000 \SystemRoot\system32\DRIVERS\hidusb.sys
0x03CE9000 \SystemRoot\system32\DRIVERS\USBD.SYS
0x03CEB000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0x03CF5000 \SystemRoot\System32\Drivers\Null.SYS
0x03CFE000 \SystemRoot\System32\drivers\vga.sys
0x03D0C000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
0x03D31000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0x03D3A000 \SystemRoot\system32\drivers\rdpencdd.sys
0x03D43000 \SystemRoot\System32\Drivers\Msfs.SYS
0x03D4E000 \SystemRoot\System32\Drivers\Npfs.SYS
0x03D5F000 \SystemRoot\System32\DRIVERS\rasacd.sys
0x04005000 \SystemRoot\System32\drivers\tcpip.sys
0x04179000 \SystemRoot\System32\drivers\fwpkclnt.sys
0x041A5000 \SystemRoot\system32\DRIVERS\tdx.sys
0x041C2000 \SystemRoot\system32\DRIVERS\smb.sys
0x03D68000 \SystemRoot\system32\drivers\afd.sys
0x03E07000 \SystemRoot\System32\DRIVERS\netbt.sys
0x03E4B000 \SystemRoot\system32\DRIVERS\pacer.sys
0x03E69000 \SystemRoot\system32\DRIVERS\netbios.sys
0x03E78000 \SystemRoot\system32\DRIVERS\wanarp.sys
0x03E93000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
0x03E9D000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
0x03EA7000 \SystemRoot\system32\DRIVERS\rdbss.sys
0x03EF5000 \SystemRoot\system32\drivers\nsiproxy.sys
0x03F01000 \SystemRoot\System32\Drivers\dfsc.sys
0x03F1E000 \SystemRoot\system32\DRIVERS\avipbb.sys
0x03F40000 \SystemRoot\System32\Drivers\crashdmp.sys
0x03F4E000 \SystemRoot\System32\Drivers\dump_diskdump.sys
0x03F58000 \SystemRoot\System32\Drivers\dump_ahcix64s.sys
0x03FA3000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0x01064000 \SystemRoot\system32\DRIVERS\OA001Vid.sys
0x03FBF000 \SystemRoot\system32\DRIVERS\OA001Ufd.sys
0x00070000 \SystemRoot\System32\win32k.sys
0x03FE9000 \SystemRoot\System32\drivers\Dxapi.sys
0x041DD000 \SystemRoot\system32\DRIVERS\monitor.sys
0x00480000 \SystemRoot\System32\TSDDD.dll
0x006A0000 \SystemRoot\System32\cdd.dll
0x03DD5000 \SystemRoot\system32\drivers\luafv.sys
0x007E2000 \SystemRoot\system32\DRIVERS\avgntflt.sys
0x06207000 \SystemRoot\system32\drivers\spsys.sys
0x062A1000 \SystemRoot\system32\DRIVERS\lltdio.sys
0x062B5000 \SystemRoot\system32\DRIVERS\nwifi.sys
0x062E9000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0x062F4000 \SystemRoot\system32\DRIVERS\rspndr.sys
0x0630C000 \SystemRoot\system32\drivers\HTTP.sys
0x063AB000 \SystemRoot\System32\DRIVERS\srvnet.sys
0x063D3000 \SystemRoot\system32\DRIVERS\bowser.sys
0x06A07000 \SystemRoot\System32\drivers\mpsdrv.sys
0x06A21000 \SystemRoot\system32\drivers\mrxdav.sys
0x06A48000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0x06A71000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
0x06ABA000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
0x06AD9000 \SystemRoot\System32\DRIVERS\srv2.sys
0x06B0B000 \SystemRoot\System32\DRIVERS\srv.sys
0x07807000 \SystemRoot\system32\drivers\peauth.sys
0x078BD000 \SystemRoot\System32\Drivers\fastfat.SYS
0x078F2000 \SystemRoot\System32\Drivers\secdrv.SYS
0x078FD000 \SystemRoot\System32\drivers\tcpipreg.sys
0x0790C000 \SystemRoot\system32\drivers\BCM42RLY.sys
0x07915000 \SystemRoot\system32\DRIVERS\cdfs.sys
0x778C0000 \Windows\System32\ntdll.dll

Processes (total 73):
0 System Idle Process
4 System
480 C:\Windows\System32\smss.exe
548 csrss.exe
600 C:\Windows\System32\wininit.exe
620 csrss.exe
656 C:\Windows\System32\services.exe
672 C:\Windows\System32\lsass.exe
680 C:\Windows\System32\lsm.exe
716 C:\Windows\System32\winlogon.exe
860 C:\Windows\System32\svchost.exe
944 C:\Windows\System32\svchost.exe
364 C:\Windows\System32\Ati2evxx.exe
384 C:\Windows\System32\svchost.exe
408 C:\Windows\System32\svchost.exe
504 C:\Windows\System32\svchost.exe
528 C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\stacsv64.exe
1028 C:\Windows\System32\audiodg.exe
1156 C:\Windows\System32\svchost.exe
1172 C:\Windows\System32\SLsvc.exe
1200 C:\Windows\System32\svchost.exe
1276 C:\Program Files\Dell\DellDock\DockLogin.exe
1352 C:\Windows\System32\Ati2evxx.exe
1396 C:\Windows\System32\svchost.exe
1556 C:\Windows\System32\WLTRYSVC.EXE
1576 C:\Windows\System32\BCMWLTRY.EXE
1612 C:\Windows\System32\wlanext.exe
1756 C:\Windows\System32\spoolsv.exe
1780 C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
1808 C:\Windows\System32\svchost.exe
1520 C:\Windows\System32\taskeng.exe
1228 C:\Windows\System32\dwm.exe
2076 C:\Windows\System32\taskeng.exe
2096 C:\Windows\explorer.exe
2388 C:\Program Files\DellTPad\Apoint.exe
2396 C:\Program Files\IDT\WDM\sttray64.exe
2404 C:\Windows\System32\WLTRAY.EXE
2412 C:\Windows\WindowsMobile\wmdSync.exe
2480 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
2496 C:\Program Files\Dell\QuickSet\quickset.exe
2568 C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe
2608 C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
2624 C:\Program Files (x86)\Dell\MediaDirect\PCMService.exe
2680 C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe
2852 C:\Program Files (x86)\HP\HP Software Update\hpwuSchd2.exe
2900 C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
2912 C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
2932 C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
2996 C:\Program Files\DellTPad\ApMsgFwd.exe
1480 C:\Program Files\DellTPad\ApntEx.exe
2164 C:\Program Files\DellTPad\hidfind.exe
2600 C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Javasoft\JRE\1.3.1\bin\javaw.exe
3064 C:\Users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe
2320 C:\Program Files\SUPERAntiSpyware\SASCore64.exe
2696 C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe
676 C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
2808 C:\Windows\SysWOW64\svchost.exe
2976 C:\Windows\System32\svchost.exe
3200 C:\Windows\System32\svchost.exe
3212 C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
3228 C:\Windows\System32\svchost.exe
3264 C:\Windows\System32\svchost.exe
3340 C:\Windows\System32\svchost.exe
3400 C:\Windows\System32\SearchIndexer.exe
3852 C:\Windows\System32\svchost.exe
3884 C:\Windows\System32\svchost.exe
4036 WmiPrvSE.exe
4472 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
4508 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
4580 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
2016 C:\Windows\System32\SearchProtocolHost.exe
4864 C:\Windows\System32\SearchFilterHost.exe
4560 C:\Users\Tony Williams\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000002`73738a00 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000000`02738a00 (NTFS)

PhysicalDrive0 Model Number: WDC WD3200BEVT-75ZCT2, Rev: 1.11

Size Device Name MBR Status
--------------------------------------------
298 GB \\.\PhysicalDrive0 RE: Dell Inspiron MBR code detected
SHA1: AE3E0A945D44C8EA304A19A8F50F69065C34344B


Done!


This log file is located at C:\rkill.log.
Please post this only if requested to by the person helping you.
Otherwise you can close this log when you wish.

Rkill was run on 01/06/2011 at 15:15:22.
Operating System: Windows (TM) Vista Home Premium


Processes terminated by Rkill or while it was running:



Rkill completed on 01/06/2011 at 15:15:26.

-------------------------------------------------------------------------------------------------------

This log file is located at C:\rkill.log.
Please post this only if requested to by the person helping you.
Otherwise you can close this log when you wish.

Rkill was run on 01/06/2011 at 15:39:55.
Operating System: Windows (TM) Vista Home Premium


Processes terminated by Rkill or while it was running:

C:\Users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe


Rkill completed on 01/06/2011 at 15:40:03.


----------------------------------------------------------------------------------------------------------


ComboFix 11-01-06.02 - Tony Williams 01/06/2011 15:17:29.4.2 - x64 MINIMAL
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3965.3462 [GMT -5:00]
Running from: c:\users\Tony Williams\Desktop\JC.exe
AV: AntiVir Desktop *Disabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Disabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.

((((((((((((((((((((((((( Files Created from 2010-12-06 to 2011-01-06 )))))))))))))))))))))))))))))))
.

2011-01-06 20:25 . 2011-01-06 20:25 -------- d-----w- c:\users\Tony Williams\AppData\Local\temp
2011-01-06 20:25 . 2011-01-06 20:25 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-01-05 20:44 . 2011-01-05 20:44 -------- d-----w- c:\windows\Sun
2011-01-05 20:43 . 2011-01-05 20:43 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll
2011-01-05 20:43 . 2011-01-05 20:43 472808 ----a-w- c:\program files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
2011-01-04 02:04 . 2011-01-04 02:04 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Auslogics
2011-01-04 01:54 . 2011-01-04 01:54 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Avira
2011-01-04 00:53 . 2011-01-04 00:53 -------- d-----w- c:\programdata\Avira
2011-01-03 23:28 . 2011-01-03 23:28 -------- d-----w- c:\program files\SanityCheck
2011-01-03 08:03 . 2011-01-03 08:03 -------- d-----w- c:\programdata\!SASCORE
2011-01-02 16:31 . 2011-01-02 16:32 -------- d-----w- c:\program files\CCleaner
2011-01-02 15:49 . 2011-01-02 15:49 102400 ----a-w- c:\windows\RegBootClean.exe
2010-12-31 21:15 . 2010-09-06 09:26 189520 ----a-w- c:\windows\SysWow64\drivers\tmcomm.sys
2010-12-31 21:08 . 2010-06-29 15:30 2150469 ----a-w- c:\program files (x86)\Mozilla Firefox\components\1372332.dll
2010-12-31 11:46 . 2010-12-20 23:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys
2010-12-31 08:01 . 2010-12-31 08:01 -------- d-----w- C:\333ccafe6443720ba6e3e427
2010-12-30 16:32 . 2010-12-30 16:32 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\SUPERAntiSpyware.com
2010-12-30 04:51 . 2010-12-30 04:51 -------- d-----w- c:\users\Tony Williams\AppData\Local\Mozilla
2010-12-30 04:42 . 2010-12-30 04:42 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2010-12-30 04:42 . 2011-01-03 08:03 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-12-30 04:41 . 2010-12-30 04:41 -------- d-----w- c:\program files\7-Zip
2010-12-30 00:50 . 2010-12-30 00:50 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Malwarebytes
2010-12-30 00:49 . 2010-12-30 00:49 -------- d-----w- c:\programdata\Malwarebytes

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.

((((((((((((((((((((((((((((( SnapShot@2011-01-06_18.50.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 02:23 . 2011-01-06 19:25 70612 c:\windows\system32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
- 2008-01-21 02:23 . 2011-01-06 18:12 70612 c:\windows\system32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 15:45 . 2011-01-06 19:25 86912 c:\windows\system32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2009-03-08 14:43 . 2011-01-06 19:25 18304 c:\windows\system32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2005620755-1947762843-2056548780-1000_UserData.bin
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2011-01-06 20:14 . 2011-01-06 20:14 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2011-01-06 20:14 . 2011-01-06 20:14 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2006-11-02 12:46 . 2011-01-06 20:21 603516 c:\windows\system32\perfh009.dat
+ 2006-11-02 12:46 . 2011-01-06 20:21 103586 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 61440]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe" [2008-06-03 446635]
"PCMService"="c:\program files (x86)\Dell\MediaDirect\PCMService.exe" [2008-01-14 132392]
"StatusClient"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe" [2002-12-16 36864]
"TomcatStartup"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe" [2003-03-31 155648]
"HPLJ Config"="c:\program files (x86)\Hewlett-Packard\hp LaserJet 1010 Series\SetConfig.exe" [2003-03-31 28672]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-09-23 35760]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2010-12-13 281768]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"GrpConv"="grpconv -o" [X]

c:\users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
startup.cogrcp [2009-4-17 554]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
QuickSet.lnk - c:\program files\Dell\QuickSet\quickset.exe [2008-5-16 1577040]

c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe [2008-9-23 1295656]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

R1 fycutnni;fycutnni;c:\windows\system32\drivers\fycutnni.sys [x]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [2010-02-17 14920]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [2010-02-17 12360]
R2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe [2008-09-01 86016]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2010-12-13 135336]
R2 atisvc_fhhooxmbq;atisvc_fhhooxmbq;c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe [2008-09-24 155648]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 135664]
R2 svcboot_cnfpvenrx;svcboot_cnfpvenrx;c:\windows\system32\svchost.exe [2008-01-21 27648]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [2008-09-01 239104]
R3 OA001Ufd;Creative Camera OA001 Upper Filter Driver;c:\windows\system32\DRIVERS\OA001Ufd.sys [2008-11-18 169248]
R3 OA001Vid;Creative Camera OA001 Function Driver;c:\windows\system32\DRIVERS\OA001Vid.sys [2008-11-18 317760]
R3 rspSanity;rspSanity;c:\windows\system32\DRIVERS\rspSanity64.sys [2010-08-23 29752]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 1020768]
S0 ahcix64s;ahcix64s;c:\windows\system32\drivers\ahcix64s.sys [2008-09-01 210448]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [2007-11-14 53488]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [2010-06-29 128752]
S3 itecir;ITECIR Infrared Receiver;c:\windows\system32\DRIVERS\itecir.sys [2008-09-01 59392]


--- Other Services/Drivers In Memory ---

*NewlyCreated* - ECACHE
*NewlyCreated* - PXHLPA64

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
svcboot_cnfpvenrx REG_MULTI_SZ svcboot_cnfpvenrx
.
Contents of the 'Scheduled Tasks' folder

2011-01-06 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-06 c:\windows\Tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job
- c:\windows\system32\msfeedssync.exe [2010-06-09 04:30]
.

--------- x86-64 -----------


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-09-01 272896]
"SysTrayApp"="%ProgramFiles%\IDT\WDM\sttray64.exe" [BU]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2008-11-20 3863040]
"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2008-01-21 225792]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.yahoo.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = http=127.0.0.1:49190
FF - ProfilePath - c:\users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
- - - - ORPHANS REMOVED - - - -

Wow6432Node-HKLM-RunOnce-<NO NAME> - (no file)


.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
Completion time: 2011-01-06 15:29:42
ComboFix-quarantined-files.txt 2011-01-06 20:29
ComboFix2.txt 2011-01-06 20:11
ComboFix3.txt 2011-01-06 19:22
ComboFix4.txt 2011-01-06 19:02

Pre-Run: 243,071,766,528 bytes free
Post-Run: 242,901,053,440 bytes free

- - End Of File - - 14569CFBD973D85919987A02CEA4800B
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\program files (x86)\Mozilla Firefox\components\1372332.dll
c:\windows\system32\drivers\fycutnni.sys

Rootkit::
c:\windows\system32\drivers\fycutnni.sys


DDS::
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = http=127.0.0.1:49190


Driver::
fycutnni


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Broni

Log below.


Please Advise.


Thanks,

JC












ComboFix 11-01-06.06 - Tony Williams 01/07/2011 13:01:41.5.2 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3965.2661 [GMT -5:00]
Running from: c:\users\Tony Williams\Desktop\JC.exe
Command switches used :: c:\users\Tony Williams\Desktop\CFScript.txt
AV: AntiVir Desktop *Disabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Disabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point

FILE ::
"c:\program files (x86)\Mozilla Firefox\components\1372332.dll"
"c:\windows\system32\drivers\fycutnni.sys"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files (x86)\Mozilla Firefox\components\1372332.dll

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_fycutnni


((((((((((((((((((((((((( Files Created from 2010-12-07 to 2011-01-07 )))))))))))))))))))))))))))))))
.

2011-01-07 18:07 . 2011-01-07 18:09 -------- d-----w- c:\users\Tony Williams\AppData\Local\temp
2011-01-07 18:07 . 2011-01-07 18:07 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-01-05 20:44 . 2011-01-05 20:44 -------- d-----w- c:\windows\Sun
2011-01-05 20:43 . 2011-01-05 20:43 -------- d-----w- c:\program files (x86)\Common Files\Java
2011-01-05 20:43 . 2011-01-05 20:43 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll
2011-01-05 20:42 . 2011-01-05 20:42 -------- d-----w- c:\program files (x86)\Java
2011-01-04 02:04 . 2011-01-04 02:04 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Auslogics
2011-01-04 01:54 . 2011-01-04 01:54 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Avira
2011-01-04 00:53 . 2011-01-04 00:53 -------- d-----w- c:\programdata\Avira
2011-01-04 00:53 . 2011-01-04 00:53 -------- d-----w- c:\program files (x86)\Avira
2011-01-03 23:28 . 2011-01-03 23:28 -------- d-----w- c:\program files\SanityCheck
2011-01-03 21:42 . 2011-01-03 21:42 -------- d-----w- c:\program files (x86)\Common Files\Adobe
2011-01-03 08:03 . 2011-01-03 08:03 -------- d-----w- c:\programdata\!SASCORE
2011-01-03 07:54 . 2011-01-04 02:03 -------- d-----w- c:\program files (x86)\Everything
2011-01-02 16:31 . 2011-01-02 16:32 -------- d-----w- c:\program files\CCleaner
2011-01-02 15:49 . 2011-01-02 15:49 102400 ----a-w- c:\windows\RegBootClean.exe
2010-12-31 21:15 . 2010-09-06 09:26 189520 ----a-w- c:\windows\SysWow64\drivers\tmcomm.sys
2010-12-31 11:46 . 2010-12-20 23:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys
2010-12-31 08:01 . 2010-12-31 08:01 -------- d-----w- C:\333ccafe6443720ba6e3e427
2010-12-30 16:32 . 2010-12-30 16:32 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\SUPERAntiSpyware.com
2010-12-30 04:51 . 2010-12-30 04:51 -------- d-----w- c:\users\Tony Williams\AppData\Local\Mozilla
2010-12-30 04:42 . 2010-12-30 04:42 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2010-12-30 04:42 . 2011-01-03 08:03 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-12-30 04:42 . 2010-12-30 04:42 -------- d-----w- c:\program files (x86)\Auslogics
2010-12-30 04:41 . 2010-12-30 04:41 -------- d-----w- c:\program files (x86)\VS Revo Group
2010-12-30 04:41 . 2010-12-30 04:41 -------- d-----w- c:\program files\7-Zip
2010-12-30 04:37 . 2011-01-03 20:29 -------- d-----w- c:\program files (x86)\CleanUp!
2010-12-30 00:50 . 2010-12-30 00:50 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Malwarebytes
2010-12-30 00:49 . 2010-12-30 00:49 -------- d-----w- c:\programdata\Malwarebytes
2010-12-30 00:49 . 2010-12-31 11:46 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.

((((((((((((((((((((((((((((( SnapShot@2011-01-06_18.50.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 02:23 . 2011-01-07 17:46 70868 c:\windows\system32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 15:45 . 2011-01-07 17:46 86960 c:\windows\system32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2009-03-08 14:43 . 2011-01-07 17:46 18376 c:\windows\system32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2005620755-1947762843-2056548780-1000_UserData.bin
+ 2008-02-04 18:33 . 2011-01-06 20:35 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-02-04 18:33 . 2011-01-05 20:40 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-01-13 19:11 . 2011-01-06 20:35 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-01-13 19:11 . 2011-01-05 20:40 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-01-13 19:11 . 2011-01-06 20:35 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-01-13 19:11 . 2011-01-05 20:40 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2011-01-07 18:09 . 2011-01-07 18:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2011-01-07 18:09 . 2011-01-07 18:09 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2006-11-02 12:46 . 2011-01-06 18:18 604502 c:\windows\system32\perfh009.dat
+ 2006-11-02 12:46 . 2011-01-07 17:51 604502 c:\windows\system32\perfh009.dat
- 2006-11-02 12:46 . 2011-01-06 18:18 104170 c:\windows\system32\perfc009.dat
+ 2006-11-02 12:46 . 2011-01-07 17:51 104170 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 61440]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe" [2008-06-03 446635]
"PCMService"="c:\program files (x86)\Dell\MediaDirect\PCMService.exe" [2008-01-14 132392]
"StatusClient"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe" [2002-12-16 36864]
"TomcatStartup"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe" [2003-03-31 155648]
"HPLJ Config"="c:\program files (x86)\Hewlett-Packard\hp LaserJet 1010 Series\SetConfig.exe" [2003-03-31 28672]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-09-23 35760]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2010-12-13 281768]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]

c:\users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
startup.cogrcp [2009-4-17 554]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
QuickSet.lnk - c:\program files\Dell\QuickSet\quickset.exe [2008-5-16 1577040]

c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe [2008-9-23 1295656]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

R2 atisvc_fhhooxmbq;atisvc_fhhooxmbq;c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 135664]
R2 svcboot_cnfpvenrx;svcboot_cnfpvenrx;c:\windows\system32\svchost.exe [2008-01-21 27648]
R3 rspSanity;rspSanity;c:\windows\system32\DRIVERS\rspSanity64.sys [2010-08-23 29752]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 1020768]
S0 ahcix64s;ahcix64s;c:\windows\system32\drivers\ahcix64s.sys [2008-09-01 210448]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [2007-11-14 53488]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [2010-02-17 14920]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [2010-02-17 12360]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [2010-06-29 128752]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe [2008-09-01 86016]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2010-12-13 135336]
S2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe [2008-09-24 155648]
S3 itecir;ITECIR Infrared Receiver;c:\windows\system32\DRIVERS\itecir.sys [2008-09-01 59392]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [2008-09-01 239104]
S3 OA001Ufd;Creative Camera OA001 Upper Filter Driver;c:\windows\system32\DRIVERS\OA001Ufd.sys [2008-11-18 169248]
S3 OA001Vid;Creative Camera OA001 Function Driver;c:\windows\system32\DRIVERS\OA001Vid.sys [2008-11-18 317760]


[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
svcboot_cnfpvenrx REG_MULTI_SZ svcboot_cnfpvenrx
.
Contents of the 'Scheduled Tasks' folder

2011-01-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-07 c:\windows\Tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job
- c:\windows\system32\msfeedssync.exe [2010-06-09 04:30]
.

--------- x86-64 -----------


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"combofix"="c:\jc\CF2145.cfxxe" [X]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-09-01 272896]
"SysTrayApp"="%ProgramFiles%\IDT\WDM\sttray64.exe" [BU]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2008-11-20 3863040]
"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2008-01-21 225792]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.yahoo.com
mLocal Page = c:\windows\SysWOW64\blank.htm
FF - ProfilePath - c:\users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe
.
**************************************************************************
.
Completion time: 2011-01-07 13:48:59 - machine was rebooted
ComboFix-quarantined-files.txt 2011-01-07 18:48
ComboFix2.txt 2011-01-06 20:29
ComboFix3.txt 2011-01-06 20:11
ComboFix4.txt 2011-01-06 19:22
ComboFix5.txt 2011-01-07 17:59

Pre-Run: 242,384,220,160 bytes free
Post-Run: 241,775,702,016 bytes free

- - End Of File - - 3E422AB885DEA21CFF9352E55A3C0B15
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe

Driver::
atisvc_fhhooxmbq


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Broni

Log below.






ComboFix 11-01-07.02 - Tony Williams 01/08/2011 12:31:10.6.2 - x64
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.3965.2668 [GMT -5:00]
Running from: c:\users\Tony Williams\Desktop\JC.exe
Command switches used :: c:\users\Tony Williams\Desktop\CFScript.txt
AV: AntiVir Desktop *Disabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Disabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

FILE ::
"c:\windows\syswow64\uxcdt\atisvc_fhhooxmbq.exe"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_atisvc_fhhooxmbq


((((((((((((((((((((((((( Files Created from 2010-12-08 to 2011-01-08 )))))))))))))))))))))))))))))))
.

2011-01-08 17:35 . 2011-01-08 17:38 -------- d-----w- c:\users\Tony Williams\AppData\Local\temp
2011-01-08 17:35 . 2011-01-08 17:35 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-01-05 20:44 . 2011-01-05 20:44 -------- d-----w- c:\windows\Sun
2011-01-05 20:43 . 2011-01-05 20:43 -------- d-----w- c:\program files (x86)\Common Files\Java
2011-01-05 20:43 . 2011-01-05 20:43 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll
2011-01-05 20:42 . 2011-01-05 20:42 -------- d-----w- c:\program files (x86)\Java
2011-01-04 02:04 . 2011-01-04 02:04 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Auslogics
2011-01-04 01:54 . 2011-01-04 01:54 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Avira
2011-01-04 00:53 . 2011-01-04 00:53 -------- d-----w- c:\programdata\Avira
2011-01-04 00:53 . 2011-01-04 00:53 -------- d-----w- c:\program files (x86)\Avira
2011-01-03 23:28 . 2011-01-03 23:28 -------- d-----w- c:\program files\SanityCheck
2011-01-03 21:42 . 2011-01-03 21:42 -------- d-----w- c:\program files (x86)\Common Files\Adobe
2011-01-03 08:03 . 2011-01-03 08:03 -------- d-----w- c:\programdata\!SASCORE
2011-01-03 07:54 . 2011-01-04 02:03 -------- d-----w- c:\program files (x86)\Everything
2011-01-02 16:31 . 2011-01-02 16:32 -------- d-----w- c:\program files\CCleaner
2011-01-02 15:49 . 2011-01-02 15:49 102400 ----a-w- c:\windows\RegBootClean.exe
2010-12-31 21:15 . 2010-09-06 09:26 189520 ----a-w- c:\windows\SysWow64\drivers\tmcomm.sys
2010-12-31 11:46 . 2010-12-20 23:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys
2010-12-31 08:01 . 2010-12-31 08:01 -------- d-----w- C:\333ccafe6443720ba6e3e427
2010-12-30 16:32 . 2010-12-30 16:32 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\SUPERAntiSpyware.com
2010-12-30 04:51 . 2010-12-30 04:51 -------- d-----w- c:\users\Tony Williams\AppData\Local\Mozilla
2010-12-30 04:42 . 2010-12-30 04:42 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2010-12-30 04:42 . 2011-01-03 08:03 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-12-30 04:42 . 2010-12-30 04:42 -------- d-----w- c:\program files (x86)\Auslogics
2010-12-30 04:41 . 2010-12-30 04:41 -------- d-----w- c:\program files (x86)\VS Revo Group
2010-12-30 04:41 . 2010-12-30 04:41 -------- d-----w- c:\program files\7-Zip
2010-12-30 04:37 . 2011-01-03 20:29 -------- d-----w- c:\program files (x86)\CleanUp!
2010-12-30 00:50 . 2010-12-30 00:50 -------- d-----w- c:\users\Tony Williams\AppData\Roaming\Malwarebytes
2010-12-30 00:49 . 2010-12-30 00:49 -------- d-----w- c:\programdata\Malwarebytes
2010-12-30 00:49 . 2010-12-31 11:46 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.

((((((((((((((((((((((((((((( SnapShot@2011-01-06_18.50.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-21 02:23 . 2011-01-08 17:23 70924 c:\windows\system32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2006-11-02 15:45 . 2011-01-08 17:23 87000 c:\windows\system32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2009-03-08 14:43 . 2011-01-08 17:23 18522 c:\windows\system32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2005620755-1947762843-2056548780-1000_UserData.bin
+ 2008-02-04 18:33 . 2011-01-08 17:24 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-02-04 18:33 . 2011-01-05 20:40 16384 c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-01-13 19:11 . 2011-01-08 17:24 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-01-13 19:11 . 2011-01-05 20:40 32768 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-01-13 19:11 . 2011-01-08 17:24 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2009-01-13 19:11 . 2011-01-05 20:40 16384 c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2011-01-08 17:37 . 2011-01-08 17:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2011-01-06 18:10 . 2011-01-06 18:10 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2011-01-08 17:37 . 2011-01-08 17:37 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2006-11-02 12:46 . 2011-01-06 18:18 604502 c:\windows\system32\perfh009.dat
+ 2006-11-02 12:46 . 2011-01-08 17:28 604502 c:\windows\system32\perfh009.dat
- 2006-11-02 12:46 . 2011-01-06 18:18 104170 c:\windows\system32\perfc009.dat
+ 2006-11-02 12:46 . 2011-01-08 17:28 104170 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 61440]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe" [2008-06-03 446635]
"PCMService"="c:\program files (x86)\Dell\MediaDirect\PCMService.exe" [2008-01-14 132392]
"StatusClient"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe" [2002-12-16 36864]
"TomcatStartup"="c:\program files (x86)\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe" [2003-03-31 155648]
"HPLJ Config"="c:\program files (x86)\Hewlett-Packard\hp LaserJet 1010 Series\SetConfig.exe" [2003-03-31 28672]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-09-23 35760]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2010-12-13 281768]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]

c:\users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
startup.cogrcp [2009-4-17 554]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
QuickSet.lnk - c:\program files\Dell\QuickSet\quickset.exe [2008-5-16 1577040]

c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock First Run.lnk - c:\program files\Dell\DellDock\DellDock.exe [2008-9-23 1295656]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 135664]
R2 svcboot_cnfpvenrx;svcboot_cnfpvenrx;c:\windows\system32\svchost.exe [2008-01-21 27648]
R3 rspSanity;rspSanity;c:\windows\system32\DRIVERS\rspSanity64.sys [2010-08-23 29752]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 1020768]
S0 ahcix64s;ahcix64s;c:\windows\system32\drivers\ahcix64s.sys [2008-09-01 210448]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [2007-11-14 53488]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [2010-02-17 14920]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [2010-02-17 12360]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [2010-06-29 128752]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe [2008-09-01 86016]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2010-12-13 135336]
S2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe [2008-09-24 155648]
S3 itecir;ITECIR Infrared Receiver;c:\windows\system32\DRIVERS\itecir.sys [2008-09-01 59392]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [2008-09-01 239104]
S3 OA001Ufd;Creative Camera OA001 Upper Filter Driver;c:\windows\system32\DRIVERS\OA001Ufd.sys [2008-11-18 169248]
S3 OA001Vid;Creative Camera OA001 Function Driver;c:\windows\system32\DRIVERS\OA001Vid.sys [2008-11-18 317760]


[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
svcboot_cnfpvenrx REG_MULTI_SZ svcboot_cnfpvenrx
.
Contents of the 'Scheduled Tasks' folder

2011-01-08 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-08 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-26 23:57]

2011-01-08 c:\windows\Tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job
- c:\windows\system32\msfeedssync.exe [2010-06-09 04:30]
.

--------- x86-64 -----------


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"combofix"="c:\jc\CF16344.cfxxe" [X]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-09-01 272896]
"SysTrayApp"="%ProgramFiles%\IDT\WDM\sttray64.exe" [BU]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2008-11-20 3863040]
"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2008-01-21 225792]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://www.yahoo.com
mLocal Page = c:\windows\SysWOW64\blank.htm
FF - ProfilePath - c:\users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - Ext: HP Smart Web Printing: smartwebprinting@hp.com - c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows CE Services]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\

[HKEY_LOCAL_MACHINE\software\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe
.
**************************************************************************
.
Completion time: 2011-01-08 19:13:44 - machine was rebooted
ComboFix-quarantined-files.txt 2011-01-09 00:13
ComboFix2.txt 2011-01-07 18:49
ComboFix3.txt 2011-01-06 20:29
ComboFix4.txt 2011-01-06 20:11
ComboFix5.txt 2011-01-08 17:29

Pre-Run: 241,822,072,832 bytes free
Post-Run: 240,936,583,168 bytes free

- - End Of File - - 9ECC4E86444C90A6D05B63AEF93E2310
 
Looks good now :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Broni

Ran OTL.

Extra log below. OTL log will be sent under seperate cover next post.

Its running good thanks!



OTL Extras logfile created on: 1/8/2011 9:36:24 PM - Run 1
OTL by OldTimer - Version 3.2.20.1 Folder = C:\Users\Tony Williams\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 65.00% Memory free
8.00 Gb Paging File | 7.00 Gb Available in Paging File | 82.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 288.29 Gb Total Space | 224.43 Gb Free Space | 77.85% Space Free | Partition Type: NTFS
Drive D: | 9.77 Gb Total Space | 2.95 Gb Free Space | 30.19% Space Free | Partition Type: NTFS

Computer Name: TONYWILLIAMS-PC | User Name: Tony Williams | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url[@ = InternetShortcut] -- C:\Windows\System32\ieframe.DLL (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %* File not found
cmdfile [open] -- "%1" %* File not found
comfile [open] -- "%1" %* File not found
exefile [open] -- "%1" %* File not found
helpfile [open] -- Reg Error: Key error.
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 ()
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %* File not found
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1" File not found
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l ()
scrfile [open] -- "%1" /S File not found
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
Directory [cmd] -- cmd.exe /s /k pushd "%V" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1" (Google Inc.)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 9F 9E 16 8C DC 5B C8 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-2005620755-1947762843-2056548780-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05654D95-A75F-4F9B-987B-BCD648D342F4}" = rport=427 | protocol=17 | dir=in | svc=hpslpsvc | app=c:\windows\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0C000457-4EFE-48C5-9661-65A0019ADC22}" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{0EBC2BDE-1606-4FB9-A91A-C845EF545EAB}" = dir=in | app=c:\program files (x86)\dell\mediadirect\kernel\dmp\clbrowserengine.exe |
"{12806C84-B331-4CB8-8F9A-E4D726F0156D}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgpc01.exe |
"{1390976C-9789-4060-9C22-51391A149DF1}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe |
"{2EABACF2-8636-47DA-8ACC-286866296ED0}" = dir=in | app=c:\program files (x86)\hp\digital imaging\smart web printing\smartwebprintexe.exe |
"{36F91D05-8969-4F6B-8C50-AE928F4C7DBE}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgm.exe |
"{48AD77DE-428C-4EE5-ACA4-11C7EAF0199F}" = dir=in | app=c:\program files (x86)\common files\hp\digital imaging\bin\hpqphotocrm.exe |
"{568174F7-7E52-4A84-892A-CBFDC43DABB7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpoews01.exe |
"{5A6B6DE9-63AE-4218-BC5C-041E6BD110C7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgplgtupl.exe |
"{5C3E852E-F987-4B6C-A887-FCF122B0FDD7}" = protocol=17 | dir=in | app=c:\program files (x86)\dell video chat\dellvideochat.exe |
"{644E063F-FF20-4A02-BA6B-7D1DA19D1C82}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{6716C56B-D6B4-4CE6-94CD-5297802134E6}" = dir=in | app=c:\program files (x86)\dell\mediadirect\kernel\dms\clmsservice.exe |
"{7E6C3C17-55A9-4EF5-B4A5-70728A6F8FED}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{90A1DD3A-F0B3-48C0-A455-F40AE3451A20}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe |
"{A3DE7124-D56F-4F16-A68A-8C0D880ABB8A}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgh.exe |
"{A47EBDB5-607C-46AD-BCBF-D23E2A52FD05}" = dir=in | app=c:\program files (x86)\dell\mediadirect\pcmservice.exe |
"{B0CAA82C-8F02-46E0-8383-ABD8154DC293}" = dir=in | app=e:\setup\hpznui40.exe |
"{C6F85060-F316-456F-8AFC-73DEDB053CC6}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe |
"{C91C8A21-05AD-43EA-99DA-75DBA731BB58}" = protocol=6 | dir=in | app=c:\program files (x86)\dell video chat\dellvideochat.exe |
"{D339511C-EB16-45E4-8EB0-103A405833BE}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe |
"{D42EBB1A-8B37-409B-AC3A-43B8145323E8}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{DBC63B64-2E77-417C-BA79-6574E3111BC2}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe |
"{E91A2BBD-CD3D-4B29-834F-631517718FC0}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe |
"{F9AC88F6-EAAD-4B28-8DF8-DD6D332F444C}" = dir=in | app=c:\program files (x86)\dell\mediadirect\mediadirect.exe |
"{F9CD90BC-06A3-46C2-88A9-61F42D8C59E8}" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"TCP Query User{AEFC019E-9D77-4EBE-AC75-2631886D58F8}C:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe |
"TCP Query User{FA418603-C9FE-4AE5-BFDC-7EC00E2D13B9}C:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe |
"UDP Query User{27D5A85B-E1F9-484F-BF16-9736B8FB70B8}C:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe |
"UDP Query User{3329C065-54C5-4AA2-BAF4-922C707ABF34}C:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\hewlett-packard\toolbox2.0\javasoft\jre\1.3.1\bin\javaw.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}" = Network64
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{2012D762-5DCA-455A-B5FE-EDF79BC93E18}" = HP Photosmart C4700 All-In-One Driver Software 13.0 Rel .6
"{55D55008-E5F6-47D6-B16F-B2A40D4D145F}" = 64 Bit HP CIO Components Installer
"{6EFDF406-076B-4437-F6FC-2E6AF0B4ACA3}" = ccc-utility64
"{87CF757E-C1F1-4D22-865C-00C6950B5258}" = QuickSet
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = Dell Touchpad
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6CB42B9-F033-4152-8813-FF11DA8E6A78}" = Dell Dock
"Broadcom 802.11b Network Adapter" = Dell Wireless WLAN Card Utility
"CCleaner" = CCleaner
"Creative OA001" = Integrated Webcam Driver (1.04.01.1009)
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Print Projects" = HP Print Projects 1.0
"HP Smart Web Printing" = HP Smart Web Printing 4.5
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"SanityCheck_is1" = SanityCheck 2.01
"Shop for HP Supplies" = Shop for HP Supplies

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01CE4096-B9DB-F404-D999-4D371F4BBE5C}" = Skins
"{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center
"{079E20BA-54EC-7183-0D1B-FBC45F413955}" = Catalyst Control Center Localization Russian
"{07FB17D8-7DB6-4F06-80C4-8BE1719CB6A1}" = hpWLPGInstaller
"{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Creator Data
"{09760D42-E223-42AD-8C3E-55B47D0DDAC3}" = Roxio Creator DE
"{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}" = Scan
"{0F5D1461-1B54-D2F7-42F0-F4FE8FDB5352}" = CCC Help Portuguese
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{184E7118-0295-43C4-B72C-1D54AA75AAF7}" = Windows Live Mail
"{1AE3721D-C12B-C38A-CEBD-40AF7C05E568}" = CCC Help Chinese Traditional
"{1AF9A790-B055-D32B-CCF6-5E6398F6990E}" = Catalyst Control Center Localization Swedish
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Creator Tools
"{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}" = DeviceDiscovery
"{257E440F-781F-459B-9A68-A0872B80C1D6}" = Windows Live Photo Gallery
"{26A24AE4-039D-4CA4-87B4-2F83216023FF}" = Java(TM) 6 Update 23
"{26B5A2B5-8061-3FB6-AE2F-647C58C28272}" = Catalyst Control Center Localization Dutch
"{28780319-0FE3-6492-F6D8-F38096DED055}" = CCC Help Danish
"{292C47B2-8DB7-47BF-896C-C3C5EE8108C4}" = hp LaserJet 1010 Series
"{29EF0068-B9F2-5AEE-F063-9505519A4E1F}" = CCC Help Norwegian
"{2BB1634A-5781-36E4-3D5C-95B75D7FD943}" = CCC Help German
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2F99E335-2905-A3B6-E974-D9C9F55E36F3}" = CCC Help Spanish
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
"{327053ED-2541-7972-0CA9-EEF0918AD3A4}" = CCC Help French
"{3EB962A6-0359-AB08-4594-49E68BAF497E}" = Catalyst Control Center Graphics Light
"{433C0676-6AD6-0E98-6807-C9ED6EFA3AD7}" = CCC Help Japanese
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{43DE3E57-5DF6-B01D-E2BB-CD0C5666436C}" = Catalyst Control Center Localization Danish
"{4925E5DB-16C2-1365-0111-5F70B69F3161}" = Catalyst Control Center Localization Chinese Standard
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4A7E0615-CAC6-AD1C-CAAB-CF8DD91B7BCD}" = Catalyst Control Center InstallProxy
"{4CA09BF7-1CFC-44B8-80EA-7B4D15D12DC5}" = Catalyst Control Center - Branding
"{4E4BDBE7-F485-105E-258B-1A64E50279B2}" = CCC Help Italian
"{51836D67-23A4-7BF7-F280-5848778191CC}" = Catalyst Control Center Localization Chinese Traditional
"{62D55EA7-07D3-03D5-CBDF-65EB5883593D}" = Catalyst Control Center Localization Spanish
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{65D0C510-D7B6-4438-9FC8-E6B91115AB0D}" = Live! Cam Avatar Creator
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{669C7BD8-DAA2-49B6-966C-F1E2AAE6B17E}" = Cisco PEAP Module
"{66A56CF2-7EBC-D056-2E3A-F875C91EC1EB}" = Catalyst Control Center Graphics Full Existing
"{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}" = SmartWebPrinting
"{6AA4348A-571C-8851-911D-F37382DB57D6}" = Catalyst Control Center Graphics Previews Common
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6B7B6D4D-8F9B-4CB3-8CA4-BCA9CC4C1A22}" = EDocs
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6D3963B0-E13B-4FC3-B0FF-506A304BB043}" = Cisco EAP-FAST Module
"{7059BDA7-E1DB-442C-B7A1-6144596720A4}" = HP Update
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Creator Audio
"{79F66ECD-5714-AA87-74B9-C5DA70D903B9}" = CCC Help Chinese Standard
"{7CA4083B-FDA0-5BDC-4170-8AF5B1B72598}" = Catalyst Control Center Localization Korean
"{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide
"{81F97146-4681-3BA8-80A7-76FB7FFFE565}" = CCC Help Russian
"{830D6D6D-8919-370C-DC9E-27DB67E9D0A3}" = Catalyst Control Center Graphics Full New
"{83770D14-21B9-44B3-8689-F7B523F94560}" = Cisco LEAP Module
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{8549549F-DE53-E08D-A0EB-32F024B597BA}" = CCC Help Swedish
"{8B901C38-CF30-3AF4-34D5-48CE53032EAD}" = CCC Help Korean
"{8E1031D2-29BD-A8AE-36F6-40F21547D3AA}" = Catalyst Control Center Core Implementation
"{8E497EC6-5AF6-8FD4-DCD3-59384B508F9E}" = Catalyst Control Center Localization Portuguese
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{9176251A-4CC1-4DDB-B343-B487195EB397}" = Windows Live Writer
"{94D3DE43-33A3-0AE3-B443-B4E71C1F7F1B}" = Catalyst Control Center Localization Italian
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{9A5D49B4-9B0D-2435-E70B-608E163CE6D0}" = Catalyst Control Center Localization French
"{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}" = MediaDirect
"{9EDD1CA6-D003-8F66-001D-724F4DAE6BE6}" = Catalyst Control Center Localization Norwegian
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A55F4F9F-CCA8-4732-AA1F-0390A4A50947}" = C4700
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.1
"{AE1B30AF-7DE3-CFFB-0466-5C058CCEC8FE}" = Catalyst Control Center Localization Japanese
"{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}" = Status
"{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Creator Copy
"{B935C985-A17F-484B-8470-09E4FC27DC26}" = Dell-eBay
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C1E37564-8D5E-D2FC-FBB8-35A0E398F066}" = Catalyst Control Center Localization Finnish
"{C39A4E1F-9AF1-4FE1-A80E-A5B867FABB42}" = Dell Best of Web
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C6849198-978A-9843-2C30-01FA69C66562}" = Catalyst Control Center Graphics Previews Vista
"{C75CDBA2-3C86-481e-BD10-BDDA758F9DFF}" = hpPrintProjects
"{C79011BF-980B-3804-740D-8A1A32AB21F3}" = CCC Help Finnish
"{C9AE1B2F-40E3-6D9A-240D-BFEC06A28E2E}" = CCC Help English
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CB84F0F2-927B-458D-9DC5-87832E3DC653}" = GearDrvs
"{CD90EC3F-C36E-FFB0-D93D-1F564BBFC65F}" = ccc-core-static
"{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}" = TrayApp
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = Auslogics Disk Defrag
"{E36F3199-C282-47CA-BAC7-2B77D247E760}" = PS_AIO_06_C4700_SW_Min
"{E713653C-8312-4BC6-AFC9-ADE1F2F04AB9}" = ATI PCI Express (3GIO) Filter Driver
"{EA980F0C-FC0E-20C9-C039-EDC499414953}" = CCC Help Dutch
"{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Creator DE
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F30B17C3-F398-4832-9176-6B2B52D9682A}" = IBM Cognos 8 Planning 8.4 Client Framework
"{F6BB6248-C507-46FE-8A35-1B16F35E0441}" = ITECIR
"{FFA2E97F-431F-9439-DE9C-72D0BD7A942E}" = Catalyst Control Center Localization German
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Advanced Audio FX Engine" = Advanced Audio FX Engine
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"CleanUp!" = CleanUp!
"Dell Video Chat" = Dell Video Chat (remove only)
"Dell Webcam Central" = Dell Webcam Central
"Everything" = Everything 1.2.1.371
"Google Chrome" = Google Chrome
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Mozilla Firefox (3.6.13)" = Mozilla Firefox (3.6.13)
"Revo Uninstaller" = Revo Uninstaller 1.91
"SoftwareUpdUtility" = Download Updater (AOL LLC)

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 1/3/2011 4:52:56 PM | Computer Name = TonyWilliams-PC | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 8.0.6001.18928 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: 1100 Start Time: 01cbab8808bff802 Termination Time: 0

Error - 1/3/2011 5:40:31 PM | Computer Name = TonyWilliams-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 1/3/2011 5:40:55 PM | Computer Name = TonyWilliams-PC | Source = WinMgmt | ID = 10
Description =

Error - 1/3/2011 6:36:23 PM | Computer Name = TonyWilliams-PC | Source = VSS | ID = 32
Description =

Error - 1/3/2011 6:36:23 PM | Computer Name = TonyWilliams-PC | Source = VSS | ID = 8193
Description =

Error - 1/3/2011 6:41:59 PM | Computer Name = TonyWilliams-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 1/3/2011 6:42:15 PM | Computer Name = TonyWilliams-PC | Source = WinMgmt | ID = 10
Description =

Error - 1/3/2011 7:30:58 PM | Computer Name = TonyWilliams-PC | Source = WinMgmt | ID = 10
Description =

Error - 1/3/2011 7:31:19 PM | Computer Name = TonyWilliams-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 1/3/2011 8:38:14 PM | Computer Name = TonyWilliams-PC | Source = SideBySide | ID = 16842785
Description = Activation context generation failed for "C:\Users\TONYWI~1\AppData\Local\Temp\RarSFX0\redist.dll".
Dependent
Assembly Microsoft.VC90.CRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.30729.4148"
could not be found. Please use sxstrace.exe for detailed diagnosis.

[ Broadcom Wireless LAN Events ]
Error - 1/6/2011 4:12:41 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 15:12:41, Thu, Jan 06, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/6/2011 4:12:41 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 15:12:41, Thu, Jan 06, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/6/2011 5:53:31 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 16:53:31, Thu, Jan 06, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/6/2011 5:53:31 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 16:53:31, Thu, Jan 06, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/7/2011 2:07:36 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 13:07:36, Fri, Jan 07, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/7/2011 2:07:36 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 13:07:36, Fri, Jan 07, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/7/2011 4:45:09 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 15:45:09, Fri, Jan 07, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/7/2011 4:45:09 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 15:45:09, Fri, Jan 07, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/8/2011 1:36:26 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 12:36:26, Sat, Jan 08, 11 Error - User "" does not have administrative
privileges on this system

Error - 1/8/2011 1:36:26 PM | Computer Name = TonyWilliams-PC | Source = WLAN-Tray | ID = 0
Description = 12:36:26, Sat, Jan 08, 11 Error - User "" does not have administrative
privileges on this system

[ System Events ]
Error - 1/8/2011 1:28:40 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 1/8/2011 1:28:40 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 1/8/2011 1:28:52 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 1/8/2011 1:29:20 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7034
Description =

Error - 1/8/2011 1:29:32 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 1/8/2011 1:36:05 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 1/8/2011 1:36:14 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7030
Description =

Error - 1/8/2011 1:37:54 PM | Computer Name = TonyWilliams-PC | Source = HTTP | ID = 15016
Description =

Error - 1/8/2011 1:38:38 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7023
Description =

Error - 1/8/2011 1:38:38 PM | Computer Name = TonyWilliams-PC | Source = Service Control Manager | ID = 7026
Description =


< End of report >
 
Broni

OTL log.



OTL logfile created on: 1/8/2011 9:36:24 PM - Run 1
OTL by OldTimer - Version 3.2.20.1 Folder = C:\Users\Tony Williams\Desktop
64bit-Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

4.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 65.00% Memory free
8.00 Gb Paging File | 7.00 Gb Available in Paging File | 82.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 288.29 Gb Total Space | 224.43 Gb Free Space | 77.85% Space Free | Partition Type: NTFS
Drive D: | 9.77 Gb Total Space | 2.95 Gb Free Space | 30.19% Space Free | Partition Type: NTFS

Computer Name: TONYWILLIAMS-PC | User Name: Tony Williams | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/01/08 21:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tony Williams\Desktop\OTL.exe
PRC - [2010/12/13 08:40:07 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2010/12/13 08:39:54 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/12/13 08:39:54 | 000,267,944 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2009/04/17 11:14:02 | 000,126,976 | ---- | M] (IBM Cognos ULC) -- C:\Users\Tony Williams\AppData\Roaming\CognosRCP\rcp\cognosrcp.exe
PRC - [2008/09/23 23:09:52 | 000,155,648 | ---- | M] (Stardock Corporation) -- C:\Program Files\Dell\DellDock\DockLogin.exe
PRC - [2008/06/03 16:54:56 | 000,446,635 | ---- | M] (Creative Technology Ltd.) -- C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe
PRC - [2008/01/14 11:13:02 | 000,132,392 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Dell\MediaDirect\PCMService.exe
PRC - [2002/12/16 15:51:24 | 000,036,864 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe


========== Modules (SafeList) ==========

MOD - [2011/01/08 21:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tony Williams\Desktop\OTL.exe
MOD - [2008/01/20 21:48:06 | 001,684,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2010/06/29 12:49:27 | 000,128,752 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE -- (!SASCORE)
SRV:64bit: - [2008/11/20 05:21:12 | 000,031,744 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\WLTRYSVC.EXE -- (wltrysvc)
SRV:64bit: - [2008/09/23 23:09:52 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Running] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV:64bit: - [2008/09/04 02:13:06 | 000,901,120 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\Ati2evxx.exe -- (Ati External Event Utility)
SRV:64bit: - [2008/09/01 00:40:18 | 000,251,904 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_a2af78c4\STacSV64.exe -- (STacSV)
SRV:64bit: - [2008/09/01 00:40:12 | 000,086,016 | ---- | M] () [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_a2af78c4\AESTSr64.exe -- (AESTFilters)
SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2010/12/13 08:40:07 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010/12/13 08:39:54 | 000,267,944 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/09/20 11:55:20 | 001,037,824 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2008/07/27 13:03:13 | 000,069,632 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008/01/20 21:47:00 | 000,428,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\wcescomm.dll -- (WcesComm)
SRV - [2008/01/20 21:47:00 | 000,211,968 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\rapimgr.dll -- (RapiMgr)


========== Driver Services (SafeList) ==========

DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ipinip.sys -- (IpInIp)
DRV:64bit: - [2010/12/13 08:40:21 | 000,116,568 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\avipbb.sys -- (avipbb)
DRV:64bit: - [2010/12/13 08:40:21 | 000,083,120 | ---- | M] () [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2010/08/23 17:07:28 | 000,029,752 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\rspSanity64.sys -- (rspSanity)
DRV:64bit: - [2010/02/17 13:23:05 | 000,014,920 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV:64bit: - [2010/02/17 13:23:05 | 000,012,360 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV:64bit: - [2008/11/20 05:20:52 | 000,022,520 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCM42RLY.sys -- (BCM42RLY)
DRV:64bit: - [2008/11/17 23:23:20 | 000,169,248 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Ufd.sys -- (OA001Ufd)
DRV:64bit: - [2008/11/17 23:23:18 | 000,317,760 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\OA001Vid.sys -- (OA001Vid)
DRV:64bit: - [2008/10/27 06:21:50 | 001,374,712 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\bcmwl664.sys -- (BCM43XX)
DRV:64bit: - [2008/09/04 02:13:10 | 004,598,272 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\atikmdag.sys -- (R300)
DRV:64bit: - [2008/09/04 02:13:10 | 004,598,272 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2008/09/01 03:27:18 | 000,210,448 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2008/09/01 01:04:06 | 000,239,104 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\k57nd60a.sys -- (k57nd60a) Broadcom NetLink (TM)
DRV:64bit: - [2008/09/01 00:54:50 | 000,062,976 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimmpx64.sys -- (rimmptsk)
DRV:64bit: - [2008/09/01 00:54:50 | 000,057,856 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rixdpx64.sys -- (rismxdp)
DRV:64bit: - [2008/09/01 00:54:48 | 000,055,296 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\rimspx64.sys -- (rimsptsk)
DRV:64bit: - [2008/09/01 00:50:30 | 000,199,728 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\Apfiltr.sys -- (ApfiltrService)
DRV:64bit: - [2008/09/01 00:40:24 | 000,458,752 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\stwrt64.sys -- (STHDA)
DRV:64bit: - [2008/09/01 00:36:46 | 000,059,392 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\itecir.sys -- (itecir)
DRV:64bit: - [2008/04/28 10:25:06 | 000,016,400 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\AtiPcie.sys -- (AtiPcie) ATI PCI Express (3GIO)
DRV:64bit: - [2008/04/17 12:12:54 | 000,019,304 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2008/01/20 21:47:25 | 000,012,288 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\serscan.sys -- (StillCam)
DRV:64bit: - [2008/01/20 21:46:55 | 000,317,952 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\e1e6032e.sys -- (e1express) Intel(R)
DRV:64bit: - [2008/01/20 21:46:55 | 000,111,104 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\sdbus.sys -- (sdbus)
DRV:64bit: - [2007/11/14 04:00:00 | 000,053,488 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\Drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2006/09/18 16:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\wbem\ntfs.mof -- (Ntfs)

========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: smartwebprinting@hp.com:4.5

FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010/03/09 22:06:52 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2011/01/07 13:06:45 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011/01/05 15:43:25 | 000,000,000 | ---D | M]

[2010/12/29 23:52:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Extensions
[2010/12/29 23:52:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\1vbram42.default\extensions
[2010/12/29 23:52:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\1vbram42.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/12/29 23:52:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\1vbram42.default\extensions\staged-xpis
[2010/12/31 14:18:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\extensions
[2010/12/31 14:18:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/12/31 14:18:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tony Williams\AppData\Roaming\Mozilla\Firefox\Profiles\pc4o23e1.default\extensions\staged-xpis
[2011/01/05 15:43:27 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2011/01/05 15:43:28 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2010/03/09 22:06:52 | 000,000,000 | ---D | M] (HP Smart Web Printing) -- C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\SMART WEB PRINTING\MOZILLAADDON3
[2011/01/05 15:43:02 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll

Hosts file not found
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O4:64bit: - HKLM..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe (Alps Electric Co., Ltd.)
O4:64bit: - HKLM..\Run: [Broadcom Wireless Manager UI] C:\Windows\SysNative\WLTRAY.exe ()
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4:64bit: - HKLM..\Run: [Windows Mobile-based device management] C:\Windows\WindowsMobile\wmdSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [Dell Webcam Central] C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell.exe (Creative Technology Ltd.)
O4 - HKLM..\Run: [HPLJ Config] C:\Program Files (x86)\Hewlett-Packard\hp LaserJet 1010 Series\SetConfig.exe (Hewlett-Packard Inc.)
O4 - HKLM..\Run: [PCMService] C:\Program Files (x86)\Dell\MediaDirect\PCMService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [StatusClient] C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\Apache Tomcat 4.0\webapps\Toolbox\StatusClient\StatusClient.exe (Hewlett-Packard)
O4 - HKLM..\Run: [TomcatStartup] C:\Program Files (x86)\Hewlett-Packard\Toolbox2.0\hpbpsttp.exe (Hewlett-Packard)
O4 - Startup: C:\Users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.cogrcp ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Show or hide HP Smart Web Printing - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files (x86)\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_23-windows-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_23-windows-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_23-windows-i586.cab (Java Plug-in 1.6.0_23)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.0.1
O18:64bit: - Protocol\Handler\gopher {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O28:64bit: - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*


Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm ()
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/01/08 21:35:21 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Tony Williams\Desktop\OTL.exe
[2011/01/08 19:13:46 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Local\temp
[2011/01/08 12:38:08 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2011/01/08 12:29:16 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
[2011/01/06 15:29:44 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2011/01/06 13:43:13 | 000,161,792 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2011/01/06 13:43:13 | 000,136,704 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2011/01/06 13:43:13 | 000,031,232 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2011/01/06 13:43:08 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2011/01/06 13:42:55 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/01/05 15:44:06 | 000,000,000 | ---D | C] -- C:\Windows\Sun
[2011/01/05 15:43:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Sun
[2011/01/05 15:43:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2011/01/05 15:42:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Java
[2011/01/03 21:04:43 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Auslogics
[2011/01/03 20:54:36 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Avira
[2011/01/03 19:53:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2011/01/03 19:53:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Avira
[2011/01/03 19:53:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Avira
[2011/01/03 18:28:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SanityCheck
[2011/01/03 18:28:45 | 000,000,000 | ---D | C] -- C:\Program Files\SanityCheck
[2011/01/03 16:42:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2011/01/03 16:42:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Adobe
[2011/01/03 15:29:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CleanUp!
[2011/01/03 03:03:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2011/01/03 03:03:04 | 000,000,000 | ---D | C] -- C:\ProgramData\!SASCORE
[2011/01/03 02:54:54 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Everything
[2011/01/03 02:54:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Everything
[2011/01/02 11:34:04 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
[2011/01/02 11:31:59 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2011/01/02 11:31:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2010/12/31 16:15:08 | 000,189,520 | ---- | C] (Trend Micro Inc.) -- C:\Windows\SysWow64\drivers\tmcomm.sys
[2010/12/31 15:41:53 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\MpEngineStore
[2010/12/31 14:18:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox
[2010/12/31 06:46:11 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2010/12/31 06:46:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2010/12/31 03:01:44 | 000,000,000 | ---D | C] -- C:\333ccafe6443720ba6e3e427
[2010/12/30 11:32:53 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\SUPERAntiSpyware.com
[2010/12/29 23:51:57 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Mozilla
[2010/12/29 23:51:57 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Local\Mozilla
[2010/12/29 23:42:25 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2010/12/29 23:42:13 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2010/12/29 23:42:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
[2010/12/29 23:42:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Auslogics
[2010/12/29 23:41:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2010/12/29 23:41:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VS Revo Group
[2010/12/29 23:41:42 | 000,000,000 | ---D | C] -- C:\Program Files\7-Zip
[2010/12/29 23:40:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2010/12/29 23:37:40 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CleanUp!
[2010/12/29 23:37:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CleanUp!
[2010/12/29 19:50:18 | 000,000,000 | ---D | C] -- C:\Users\Tony Williams\AppData\Roaming\Malwarebytes
[2010/12/29 19:49:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/12/29 19:49:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware

========== Files - Modified Within 30 Days ==========

[2011/01/08 21:36:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/01/08 21:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tony Williams\Desktop\OTL.exe
[2011/01/08 20:37:54 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/01/08 20:37:54 | 000,003,616 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/01/08 19:28:50 | 000,000,450 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job
[2011/01/08 13:36:00 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/01/08 12:45:48 | 000,703,388 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2011/01/08 12:45:48 | 000,604,502 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2011/01/08 12:45:48 | 000,104,170 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2011/01/08 12:37:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/01/08 12:29:07 | 004,150,119 | R--- | M] () -- C:\Users\Tony Williams\Desktop\JC.exe
[2011/01/06 15:41:29 | 000,001,699 | ---- | M] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Notepad.lnk
[2011/01/06 13:35:24 | 000,080,384 | ---- | M] () -- C:\Users\Tony Williams\Desktop\MBRCheck.exe
[2011/01/05 13:34:12 | 000,296,448 | ---- | M] () -- C:\Users\Tony Williams\Desktop\134r6i34.exe
[2011/01/04 14:37:17 | 000,006,836 | ---- | M] () -- C:\Users\Tony Williams\AppData\Local\d3d9caps.dat
[2011/01/03 21:04:41 | 000,001,043 | ---- | M] () -- C:\Users\Tony Williams\Desktop\Auslogics Disk Defrag.lnk
[2011/01/03 19:53:53 | 000,001,863 | ---- | M] () -- C:\Users\Public\Desktop\Avira AntiVir Control Center.lnk
[2011/01/03 18:32:20 | 000,007,289 | ---- | M] () -- C:\Users\Tony Williams\AppData\Local\Temp22.html
[2011/01/03 18:31:56 | 000,001,293 | ---- | M] () -- C:\Users\Tony Williams\AppData\Local\Temp1.html
[2011/01/03 18:28:45 | 000,000,713 | ---- | M] () -- C:\Users\Tony Williams\Desktop\SanityCheck.lnk
[2011/01/03 16:42:50 | 000,001,879 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk
[2011/01/03 16:08:21 | 000,624,128 | ---- | M] () -- C:\Users\Tony Williams\Desktop\dds.scr
[2011/01/03 16:08:03 | 000,000,000 | ---- | M] () -- C:\Users\Tony Williams\defogger_reenable
[2011/01/03 15:11:00 | 000,361,968 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2011/01/03 03:03:04 | 000,001,758 | ---- | M] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/01/03 02:54:54 | 000,000,832 | ---- | M] () -- C:\Users\Tony Williams\Desktop\Search Everything.lnk
[2011/01/02 11:34:05 | 000,001,061 | ---- | M] () -- C:\Users\Tony Williams\Desktop\Revo Uninstaller.lnk
[2011/01/02 11:32:01 | 000,000,772 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2011/01/02 11:31:58 | 000,001,987 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2011/01/02 11:31:58 | 000,001,971 | ---- | M] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/01/02 10:49:20 | 000,102,400 | ---- | M] () -- C:\Windows\RegBootClean.exe
[2010/12/31 16:13:45 | 000,000,036 | ---- | M] () -- C:\Users\Tony Williams\AppData\Local\housecall.guid.cache
[2010/12/31 14:23:38 | 000,000,866 | ---- | M] () -- C:\Users\Tony Williams\Desktop\Ultimate Windows Tweaker - Shortcut.lnk
[2010/12/31 14:23:25 | 000,000,383 | ---- | M] () -- C:\Users\Tony Williams\Desktop\Downloads - Shortcut.lnk
[2010/12/31 14:18:19 | 000,001,764 | ---- | M] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2010/12/31 14:18:19 | 000,001,740 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2010/12/31 06:46:11 | 000,000,910 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/12/29 19:42:50 | 000,780,283 | ---- | M] () -- C:\Users\Tony Williams\Desktop\rkill.com
[2010/12/20 18:09:00 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2010/12/20 18:08:40 | 000,024,152 | ---- | M] () -- C:\Windows\SysNative\drivers\mbam.sys
[2010/12/13 08:40:21 | 000,116,568 | ---- | M] () -- C:\Windows\SysNative\drivers\avipbb.sys
[2010/12/13 08:40:21 | 000,083,120 | ---- | M] () -- C:\Windows\SysNative\drivers\avgntflt.sys

========== Files Created - No Company Name ==========

[2011/01/06 15:41:29 | 000,001,699 | ---- | C] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Notepad.lnk
[2011/01/06 14:55:00 | 004,150,119 | R--- | C] () -- C:\Users\Tony Williams\Desktop\JC.exe
[2011/01/06 13:43:13 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
[2011/01/06 13:43:13 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/01/06 13:43:13 | 000,089,088 | ---- | C] () -- C:\Windows\MBR.exe
[2011/01/06 13:43:13 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/01/06 13:43:13 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/01/06 13:35:24 | 000,080,384 | ---- | C] () -- C:\Users\Tony Williams\Desktop\MBRCheck.exe
[2011/01/05 13:34:10 | 000,296,448 | ---- | C] () -- C:\Users\Tony Williams\Desktop\134r6i34.exe
[2011/01/03 21:04:41 | 000,001,043 | ---- | C] () -- C:\Users\Tony Williams\Desktop\Auslogics Disk Defrag.lnk
[2011/01/03 19:53:53 | 000,001,863 | ---- | C] () -- C:\Users\Public\Desktop\Avira AntiVir Control Center.lnk
[2011/01/03 19:53:44 | 000,116,568 | ---- | C] () -- C:\Windows\SysNative\drivers\avipbb.sys
[2011/01/03 19:53:44 | 000,083,120 | ---- | C] () -- C:\Windows\SysNative\drivers\avgntflt.sys
[2011/01/03 19:38:16 | 000,427,406 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\dd_vcredistMSI0155.txt
[2011/01/03 19:38:16 | 000,011,658 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\dd_vcredistUI0155.txt
[2011/01/03 18:32:20 | 000,007,289 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\Temp22.html
[2011/01/03 18:29:15 | 000,001,293 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\Temp1.html
[2011/01/03 18:28:45 | 000,029,752 | ---- | C] () -- C:\Windows\SysNative\drivers\rspSanity64.sys
[2011/01/03 18:28:45 | 000,000,713 | ---- | C] () -- C:\Users\Tony Williams\Desktop\SanityCheck.lnk
[2011/01/03 16:42:10 | 000,001,879 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk
[2011/01/03 16:08:20 | 000,624,128 | ---- | C] () -- C:\Users\Tony Williams\Desktop\dds.scr
[2011/01/03 16:08:03 | 000,000,000 | ---- | C] () -- C:\Users\Tony Williams\defogger_reenable
[2011/01/03 03:03:04 | 000,001,758 | ---- | C] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/01/03 02:54:54 | 000,000,832 | ---- | C] () -- C:\Users\Tony Williams\Desktop\Search Everything.lnk
[2011/01/02 11:34:05 | 000,001,061 | ---- | C] () -- C:\Users\Tony Williams\Desktop\Revo Uninstaller.lnk
[2011/01/02 11:32:01 | 000,000,772 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2011/01/02 11:31:58 | 000,001,987 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2011/01/02 11:31:58 | 000,001,971 | ---- | C] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/01/02 10:49:15 | 000,102,400 | ---- | C] () -- C:\Windows\RegBootClean.exe
[2010/12/31 16:13:45 | 000,000,036 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\housecall.guid.cache
[2010/12/31 14:23:38 | 000,000,866 | ---- | C] () -- C:\Users\Tony Williams\Desktop\Ultimate Windows Tweaker - Shortcut.lnk
[2010/12/31 14:23:25 | 000,000,383 | ---- | C] () -- C:\Users\Tony Williams\Desktop\Downloads - Shortcut.lnk
[2010/12/31 14:18:19 | 000,001,764 | ---- | C] () -- C:\Users\Tony Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2010/12/31 14:18:19 | 000,001,740 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2010/12/31 14:08:57 | 000,000,450 | -H-- | C] () -- C:\Windows\tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job
[2010/12/31 06:46:11 | 000,000,910 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/12/31 06:46:07 | 000,024,152 | ---- | C] () -- C:\Windows\SysNative\drivers\mbam.sys
[2010/12/31 05:43:33 | 000,780,283 | ---- | C] () -- C:\Users\Tony Williams\Desktop\rkill.com
[2009/10/06 04:12:04 | 000,000,552 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\d3d8caps.dat
[2009/08/10 09:19:53 | 000,006,836 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\d3d9caps.dat
[2009/08/09 13:14:50 | 000,015,371 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2009/08/09 08:37:45 | 000,006,144 | ---- | C] () -- C:\Users\Tony Williams\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/03/08 15:39:44 | 000,009,844 | ---- | C] () -- C:\Windows\hplj1010.ini
[2008/01/20 21:50:05 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2008/01/20 21:49:49 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll

========== LOP Check ==========

[2011/01/03 21:04:43 | 000,000,000 | ---D | M] -- C:\Users\Tony Williams\AppData\Roaming\Auslogics
[2009/11/13 22:03:01 | 000,000,000 | ---D | M] -- C:\Users\Tony Williams\AppData\Roaming\Blitware
[2009/08/11 14:49:04 | 000,000,000 | ---D | M] -- C:\Users\Tony Williams\AppData\Roaming\CognosRCP
[2009/10/10 11:44:55 | 000,000,000 | ---D | M] -- C:\Users\Tony Williams\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2011/01/08 12:36:30 | 000,032,628 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/01/08 19:28:50 | 000,000,450 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{5A47E995-8E5E-4B75-9F17-8E3609499EFE}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2003/08/29 04:19:19 | 000,004,187 | ---- | M] () -- C:\0x0409.ini
[2003/08/29 04:19:20 | 000,003,584 | ---- | M] () -- C:\1033.mst
[2003/08/29 04:19:21 | 000,750,805 | ---- | M] () -- C:\all98.cab
[2008/01/20 21:50:15 | 000,333,203 | RHS- | M] () -- C:\bootmgr
[2008/06/24 05:22:20 | 000,546,872 | ---- | M] (Microsoft Corporation) -- C:\bootmgr.efi
[2011/01/08 19:13:44 | 000,017,605 | ---- | M] () -- C:\ComboFix.txt
[2003/08/29 04:23:37 | 000,079,660 | ---- | M] () -- C:\cu_readme.rtf
[2009/01/13 14:55:47 | 000,003,484 | RH-- | M] () -- C:\dell.sdr
[2003/08/29 04:19:22 | 008,873,215 | ---- | M] () -- C:\drv9x.cab
[2003/08/29 04:19:24 | 003,198,026 | ---- | M] () -- C:\fonts.cab
[2003/08/29 04:19:25 | 010,915,512 | ---- | M] () -- C:\hp LaserJet 1010 Series.msi
[2003/08/29 04:19:28 | 001,150,976 | ---- | M] (Hewlet-Packard) -- C:\hpbtpg.exe
[2009/03/08 15:47:41 | 000,000,050 | ---- | M] () -- C:\install.bat
[2003/08/29 04:19:29 | 001,708,856 | ---- | M] (Microsoft Corporation) -- C:\instmsia.exe
[2003/08/29 04:19:30 | 001,822,520 | ---- | M] (Microsoft Corporation) -- C:\instmsiw.exe
[2009/03/08 16:56:01 | 000,001,287 | -H-- | M] () -- C:\IPH.PH
[2006/12/02 00:37:14 | 000,904,704 | ---- | M] (Microsoft Corporation) -- C:\msdia80.dll
[2011/01/08 12:37:23 | 177,287,167 | -HS- | M] () -- C:\pagefile.sys
[2003/08/29 04:19:31 | 000,018,865 | ---- | M] () -- C:\readme2.txt
[2009/03/08 15:46:51 | 000,000,354 | ---- | M] () -- C:\response.ini
[2011/01/06 15:40:03 | 000,000,438 | ---- | M] () -- C:\rkill.log
[2011/01/06 15:15:26 | 000,000,370 | ---- | M] () -- C:\rkillSAFEMODE.log
[2003/08/29 04:19:31 | 000,009,040 | ---- | M] () -- C:\SETCON~1.cab
[2009/03/08 15:47:41 | 000,001,390 | ---- | M] () -- C:\Setup.ini
[2003/08/29 04:19:31 | 021,863,770 | ---- | M] () -- C:\TOOLBO~1.cab
[2009/03/08 15:47:41 | 000,000,039 | ---- | M] () -- C:\uninstall.bat
[2009/08/25 17:30:29 | 000,077,824 | ---- | M] () -- C:\{06792611-F3E6-4B53-B577-71E15998738D}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{13F1D69E-E27D-4B43-8D1C-4C85E4E48A1A}.dll
[2009/08/25 17:30:39 | 000,192,512 | ---- | M] () -- C:\{3D0CA2BA-C55E-41D9-A054-933ED4066011}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{8A0723F0-54AA-4743-8C2F-12207EE45E7D}.dll
[2009/08/25 17:30:35 | 000,118,784 | ---- | M] () -- C:\{A024FAFE-2980-469A-B7F9-9DE9ED7BBCD5}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{AA1EDF20-1E87-4684-8103-4E3B21A8023D}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{B7A40752-F826-4E36-B916-522B5745C317}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{C0B9F0CE-E8D9-41B6-BFF5-45B8645A7352}.dll
[2009/08/25 17:30:55 | 000,196,608 | ---- | M] () -- C:\{EBE098B6-0BA8-49BF-944B-AB0ED336F75E}.dll
[2009/08/25 17:30:31 | 000,086,016 | ---- | M] () -- C:\{F2B353A6-0A6C-49B8-B8EB-AAC62C93158B}.dll

< %systemroot%\Fonts\*.com >
[2006/11/02 10:06:41 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 10:06:41 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 10:06:41 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2006/11/02 10:06:41 | 000,030,808 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 16:35:48 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2007/10/23 18:06:08 | 000,585,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >
[2010/06/04 10:38:40 | 000,001,626 | -H-- | M] () -- C:\Users\Tony Williams\AppData\Roaming\Microsoft\LastFlashConfig.WFC

< %PROGRAMFILES%\*.* >
[2008/01/20 22:21:59 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/01/06 15:41:32 | 000,000,341 | -HS- | M] () -- C:\Users\Tony Williams\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/01/05 13:34:12 | 000,296,448 | ---- | M] () -- C:\Users\Tony Williams\Desktop\134r6i34.exe
[2011/01/08 12:29:07 | 004,150,119 | R--- | M] () -- C:\Users\Tony Williams\Desktop\JC.exe
[2011/01/06 13:35:24 | 000,080,384 | ---- | M] () -- C:\Users\Tony Williams\Desktop\MBRCheck.exe
[2011/01/08 21:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tony Williams\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009/03/08 09:20:00 | 000,000,402 | -HS- | M] () -- C:\Users\Tony Williams\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2010/03/09 22:10:15 | 000,015,371 | ---- | M] () -- C:\ProgramData\hpzinstall.log

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O28:64bit: - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=====================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Broni

OTL Run Fix log below.


I will do the last scans 1,2 and 3 and post back.




All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Tony Williams
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 9546093 bytes
->Java cache emptied: 128094 bytes
->FireFox cache emptied: 0 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 983 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 3370 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 32902 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 9.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Public

User: Tony Williams
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.20.1 log created on 01082011_224720

Files\Folders moved on Reboot...
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scheduled to be moved on reboot.
File move failed. C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scheduled to be moved on reboot.

Registry entries deleted on Reboot...
 
Broni

Last Scan 1 Security Check. Checkup log below.




Results of screen317's Security Check version 0.99.7
Windows Vista (UAC is disabled!)
Out of date service pack!!
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Avira AntiVir Personal - Free Antivirus
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
Avira successfully updated!
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 23
Out of date Java installed!
Adobe Flash Player
Adobe Reader 9.4.1
Out of date Adobe Reader installed!
Mozilla Firefox (3.6.13)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Avira Antivir avgnt.exe
Avira Antivir avguard.exe
``````````End of Log````````````
 
We'll have to remember to install Service Pack 2, when we're done with Eset and it comes up clean.

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or other garbage.
On this page:

FoxitReaderInstallation.png


make sure, you have both boxes UN-checked AND (important!) click on Decline button
 
Broni

Eset log below.



C:\hp LaserJet 1010 Series.msi probably a variant of Win32/Genetik trojan
C:\Windows\Installer\1baeaa.msi probably a variant of Win32/Genetik trojan
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    
    :Services
    
    :Reg
    
    :Files
    C:\hp LaserJet 1010 Series.msi 
    C:\Windows\Installer\1baeaa.msi
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

====================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
Broni

I got a little ahead of myself and used OTL clean up didn't realize it would uninstall itself and remove the logs as well.

I don't have the most recent logs for OTL.

I reran ESET and no threats were found and no log was produced.

I ran OTL to do the restore point clean up.

I will update Windows and Adobe.

One question, Avira has files in quarantine as trojans, should I remove them now?

Or do you want to see the Avira log.

Please Advise.

The laptop is running great by the way, thanks for all your help.


JC
 
Status
Not open for further replies.
Back