Solved Malware help please. :(

Status
Not open for further replies.

MethMan

Posts: 8   +0
Hi my browsers are randomly opeing up new tabs and loading incorrect pages when clicking links, mostly google links. The pages are your standard fare spam search engine but sometime it will randomly open a youtube vid or ebay.

here my logs cheers :)

GMER 1.0.15.15570 - http://www.gmer.net
Rootkit scan 2011-04-02 08:48:15
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdePort2 ST3500830AS rev.3.AAD
Running: c5lwcfye.exe; Driver: C:\DOCUME~1\Craig\LOCALS~1\Temp\pwqyrfod.sys


---- System - GMER 1.0.15 ----

SSDT spgg.sys ZwCreateKey [0xB7EB50E0]
SSDT spgg.sys ZwEnumerateKey [0xB7ECDDA4]
SSDT spgg.sys ZwEnumerateValueKey [0xB7ECE132]
SSDT spgg.sys ZwOpenKey [0xB7EB50C0]
SSDT spgg.sys ZwQueryKey [0xB7ECE20A]
SSDT spgg.sys ZwQueryValueKey [0xB7ECE08A]
SSDT spgg.sys ZwSetValueKey [0xB7ECE29C]

INT 0x62 ? 89ADABF8
INT 0x74 ? 897DBBF8
INT 0x82 ? 89ADABF8
INT 0x83 ? 89ADABF8
INT 0x84 ? 897DBBF8
INT 0x94 ? 897DBBF8
INT 0xB4 ? 897DBBF8

---- Kernel code sections - GMER 1.0.15 ----

? spgg.sys The system cannot find the file specified. !
.text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xB5F9D3A0, 0x5CC259, 0xE8000020]
.text USBPORT.SYS!DllUnload B5EEB8AC 5 Bytes JMP 897DB1D8
.text ap7f3q9r.SYS B5E9A386 35 Bytes [00, 00, 00, 00, 00, 00, 20, ...]
.text ap7f3q9r.SYS B5E9A3AA 24 Bytes [00, 00, 00, 00, 00, 00, 00, ...]
.text ap7f3q9r.SYS B5E9A3C4 3 Bytes [00, 80, 02]
.text ap7f3q9r.SYS B5E9A3C9 1 Byte [30]
.text ap7f3q9r.SYS B5E9A3C9 11 Bytes [30, 00, 00, 00, 5E, 02, 00, ...] {XOR [EAX], AL; ADD [EAX], AL; POP ESI; ADD AL, [EAX]; ADD [EAX], AL; ADD [EAX], AL}
.text ...

---- User code sections - GMER 1.0.15 ----

.text C:\WINDOWS\System32\svchost.exe[1104] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 00AA000A

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [B7EB6042] spgg.sys
IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [B7EB613E] spgg.sys
IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [B7EB60C0] spgg.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [B7EB6800] spgg.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [B7EB66D6] spgg.sys
IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [B7EC5B90] spgg.sys
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KfAcquireSpinLock] 18C4830E
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!READ_PORT_UCHAR] 1C959E88
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KeGetCurrentIrql] 9E880000
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KfRaiseIrql] 00001CB1
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KfLowerIrql] 0E798366
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!HalGetInterruptVector] 74AAB000
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!HalTranslateBusAddress] 8986C636
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KeStallExecutionProcessor] 1A00001C
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!KfReleaseSpinLock] 1C8B86C6
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!READ_PORT_BUFFER_USHORT] C6020000
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!READ_PORT_USHORT] 001C9686
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!WRITE_PORT_BUFFER_USHORT] 86C60200
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[HAL.dll!WRITE_PORT_UCHAR] 00001CB2
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[WMILIB.SYS!WmiSystemControl] 8800001C
IAT \SystemRoot\System32\Drivers\ap7f3q9r.SYS[WMILIB.SYS!WmiCompleteRequest] 001CB99E

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs 89AD91F8
Device \FileSystem\Fastfat \FatCdrom 897A51F8
Device \Driver\PCI_PNP0180 \Device\00000040 spgg.sys
Device \Driver\usbohci \Device\USBPDO-0 898951F8
Device \Driver\NetBT \Device\NetBT_Tcpip_{B39CC196-669E-4494-A518-3F5765F4198B} 894CF500
Device \Driver\dmio \Device\DmControl\DmIoDaemon 89A6E1F8
Device \Driver\dmio \Device\DmControl\DmConfig 89A6E1F8
Device \Driver\dmio \Device\DmControl\DmPnP 89A6E1F8
Device \Driver\dmio \Device\DmControl\DmInfo 89A6E1F8
Device \Driver\usbohci \Device\USBPDO-1 898951F8
Device \Driver\usbehci \Device\USBPDO-2 897CC1F8
Device \Driver\usbohci \Device\USBPDO-3 898951F8
Device \Driver\Ftdisk \Device\HarddiskVolume1 89ADB1F8
Device \Driver\Cdrom \Device\CdRom0 898AB500
Device \Driver\sptd \Device\3338092680 spgg.sys
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 899C139B
Device \Driver\atapi \Device\Ide\IdePort0 [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 899C139B
Device \Driver\atapi \Device\Ide\IdePort1 [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort2 899C139B
Device \Driver\atapi \Device\Ide\IdePort2 [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort3 899C139B
Device \Driver\atapi \Device\Ide\IdePort3 [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T1L0-1b 899C139B
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-1b [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T0L0-13 899C139B
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-13 [B7E09B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device \Driver\Cdrom \Device\CdRom1 898AB500
Device \Driver\Cdrom \Device\CdRom2 898AB500
Device \Driver\NetBT \Device\NetBt_Wins_Export 894CF500
Device \Driver\usbohci \Device\USBFDO-0 898951F8
Device \Driver\usbohci \Device\USBFDO-1 898951F8
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 899101F8
Device \Driver\usbohci \Device\USBFDO-2 898951F8
Device \FileSystem\MRxSmb \Device\LanmanRedirector 899101F8
Device \Driver\usbehci \Device\USBFDO-3 897CC1F8
Device \Driver\Ftdisk \Device\FtControl 89ADB1F8
Device \Driver\ap7f3q9r \Device\Scsi\ap7f3q9r1Port4Path0Target0Lun0 89877500
Device \Driver\ap7f3q9r \Device\Scsi\ap7f3q9r1 89877500
Device \FileSystem\Fastfat \Fat 897A51F8
Device \FileSystem\Cdfs \Cdfs 894CD500
Device \Device\Ide\IdeDeviceP2T0L0-5 -> \??\IDE#DiskST3500830AS_____________________________3.AAD___#5&30d63931&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x89 0x98 0xAD 0x95 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xAC 0x50 0x77 0xB9 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x28 0xE7 0xCE 0xFB ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x89 0x98 0xAD 0x95 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xAC 0x50 0x77 0xB9 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x28 0xE7 0xCE 0xFB ...
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@DeviceNotSelectedTimeout 15
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@GDIProcessHandleQuota 10000
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@Spooler yes
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@swapdisk
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@TransmissionRetryTimeout 90
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@USERProcessHandleQuota 10000

---- EOF - GMER 1.0.15 ----


-------------------------------------------------------------------------------------------------------

.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Craig at 8:55:54.34 on 02/04/2011
Internet Explorer: 7.0.5730.13 BrowserJavaVersion: 1.6.0_24
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1535.1064 [GMT -7:00]
.
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\tcpsvcs.exe
C:\WINDOWS\system32\msiexec.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Downloads\dds.scr
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
dRun: [KUGHGZXAKT] c:\windows\temp\Kn1.exe
dRunOnce: [FlashPlayerUpdate] c:\windows\system32\macromed\flash\FlashUtil10l_ActiveX.exe -update activex
uPolicies-explorer: NoSMConfigurePrograms = 1 (0x1)
uPolicies-system: NoVisualStyleChoice = 0 (0x0)
uPolicies-system: NoColorChoice = 0 (0x0)
uPolicies-system: NoSizeChoice = 0 (0x0)
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
SecurityProviders: msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, mmhgbaed.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\docume~1\craig\applic~1\mozilla\firefox\profiles\nopf7y05.default\
FF - prefs.js: browser.startup.homepage - www.google.com
FF - plugin: c:\documents and settings\craig\local settings\application data\google\update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
.
---- FIREFOX POLICIES ----
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.
============= SERVICES / DRIVERS ===============
.
R2 Iprip;RIP Listener;c:\windows\system32\svchost.exe -k netsvcs [2004-8-4 14336]
R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files\tuneup utilities 2011\TuneUpUtilitiesDriver32.sys [2010-10-7 10064]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files\tuneup utilities 2011\TuneUpUtilitiesService32.exe [2011-3-4 1523008]
S3 apf001;apf001;c:\games\gunbound\gunboundis\apf001.sys [2011-1-13 10872]
S3 RTLWUSB;Realtek RTL8187 Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\system32\drivers\RTL8187.sys [2008-6-27 332928]
S4 npggsvc;nProtect GameGuard Service;c:\windows\system32\gamemon.des -service --> c:\windows\system32\GameMon.des -service [?]
.
=============== File Associations ===============
.
regfile\shell\edit\command=%SystemRoot%\system32\NOTEPAD.EXE %1
.
=============== Created Last 30 ================
.
2011-03-29 20:30:35 32128 -c--a-w- c:\windows\system32\dllcache\usbccgp.sys
2011-03-29 20:30:35 32128 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2011-03-28 01:27:15 31552 ----a-w- c:\windows\system32\TURegOpt.exe
2011-03-28 01:27:14 29504 ----a-w- c:\windows\system32\uxtuneup.dll
2011-03-28 01:26:53 -------- d-----w- c:\program files\TuneUp Utilities 2011
2011-03-26 22:06:55 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-26 22:06:52 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-03-26 22:06:52 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-26 21:36:43 98816 ----a-w- c:\windows\sed.exe
2011-03-26 21:36:43 89088 ----a-w- c:\windows\MBR.exe
2011-03-26 21:36:43 256512 ----a-w- c:\windows\PEV.exe
2011-03-26 21:36:43 161792 ----a-w- c:\windows\SWREG.exe
2011-03-23 10:44:35 781272 ----a-w- c:\program files\mozilla firefox\mozsqlite3.dll
2011-03-23 10:44:35 728024 ----a-w- c:\program files\mozilla firefox\libGLESv2.dll
2011-03-23 10:44:35 1975768 ----a-w- c:\program files\mozilla firefox\D3DCompiler_42.dll
2011-03-23 10:44:35 1893336 ----a-w- c:\program files\mozilla firefox\d3dx9_42.dll
2011-03-23 10:44:35 1874904 ----a-w- c:\program files\mozilla firefox\mozjs.dll
2011-03-23 10:44:35 15832 ----a-w- c:\program files\mozilla firefox\mozalloc.dll
2011-03-23 10:44:35 142296 ----a-w- c:\program files\mozilla firefox\libEGL.dll
2011-03-23 10:44:35 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
2011-03-21 02:29:02 270848 -c----w- c:\windows\system32\dllcache\sbe.dll
2011-03-21 02:29:02 186880 -c----w- c:\windows\system32\dllcache\encdec.dll
2011-03-21 02:26:50 439296 -c----w- c:\windows\system32\dllcache\shimgvw.dll
2011-03-21 02:25:27 468480 -c----w- c:\windows\system32\dllcache\msfeeds.dll
2011-03-21 02:25:27 268288 -c----w- c:\windows\system32\dllcache\iertutil.dll
2011-03-21 02:25:26 63488 -c----w- c:\windows\system32\dllcache\icardie.dll
2011-03-21 02:25:26 52224 -c----w- c:\windows\system32\dllcache\msfeedsbs.dll
2011-03-21 02:25:26 380928 -c----w- c:\windows\system32\dllcache\ieapfltr.dll
2011-03-21 02:25:26 13824 -c----w- c:\windows\system32\dllcache\ieudinit.exe
2011-03-21 02:25:25 2452872 -c----w- c:\windows\system32\dllcache\ieapfltr.dat
2011-03-21 02:25:24 6075904 -c----w- c:\windows\system32\dllcache\ieframe.dll
2011-03-21 02:24:30 249856 -c----w- c:\windows\system32\dllcache\odbc32.dll
2011-03-21 02:24:30 143360 -c----w- c:\windows\system32\dllcache\msadco.dll
2011-03-21 02:24:29 536576 -c----w- c:\windows\system32\dllcache\msado15.dll
2011-03-21 02:24:29 200704 -c----w- c:\windows\system32\dllcache\msadox.dll
2011-03-21 02:24:29 180224 -c----w- c:\windows\system32\dllcache\msadomd.dll
2011-03-21 02:24:29 102400 -c----w- c:\windows\system32\dllcache\msjro.dll
2011-03-21 02:24:14 369664 -c----w- c:\windows\system32\dllcache\asp51.dll
2011-03-21 02:23:59 257024 -c----w- c:\windows\system32\dllcache\infocomm.dll
2011-03-21 02:22:35 126976 -c----w- c:\windows\system32\dllcache\ftpsvc2.dll
2011-03-21 02:22:19 135168 -c----w- c:\windows\system32\dllcache\shsvcs.dll
2011-03-21 02:22:04 268288 -c----w- c:\windows\system32\dllcache\httpext.dll
2011-03-21 02:21:07 74752 -c----w- c:\windows\system32\dllcache\msw3prt.dll
2011-03-21 02:21:07 104960 -c----w- c:\windows\system32\dllcache\win32spl.dll
2011-03-21 02:20:10 61440 ----a-w- c:\windows\ContextMenuExt.dll
2011-03-21 02:00:54 614992 ----a-w- c:\windows\system32\COMCTL32.OCX
2011-03-21 02:00:54 53248 ----a-w- c:\windows\system32\SSUBTMR6.DLL
2011-03-21 02:00:54 32584 ----a-w- c:\windows\system32\FM20ENU.DLL
2011-03-21 02:00:54 218432 ----a-w- c:\windows\system32\RICHTX32.OCX
2011-03-21 02:00:54 155984 ----a-w- c:\windows\system32\COMDLG32.OCX
2011-03-21 02:00:54 1146184 ----a-w- c:\windows\system32\FM20.DLL
2011-03-21 01:54:10 127808 ----a-w- c:\windows\system32\MSWINSCK.OCX
2011-03-21 01:54:10 10752 ----a-w- c:\windows\system32\aamd532.dll
2011-03-21 01:00:03 -------- d-----w- c:\docume~1\craig\applic~1\DriverCure
2011-03-21 01:00:02 -------- d-----w- c:\docume~1\craig\applic~1\ParetoLogic
2011-03-21 00:59:52 -------- d-----w- c:\docume~1\alluse~1\applic~1\ParetoLogic
2011-03-20 21:49:03 -------- d-----w- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com
2011-03-20 21:43:43 -------- d-----w- c:\windows\system32\NtmsData
2011-03-17 00:44:35 -------- d-----w- c:\docume~1\craig\applic~1\Intelli-studio
2011-03-13 04:42:08 -------- d-----w- c:\docume~1\craig\locals~1\applic~1\Google
2011-03-12 21:49:05 266360 ----a-w- c:\windows\system32\TweakUI.exe
2011-03-10 07:08:27 45568 ----a-w- c:\windows\UniFish3.exe
2011-03-04 10:41:03 -------- d-----w- c:\windows\system32\wbem\repository\FS
2011-03-04 10:41:03 -------- d-----w- c:\windows\system32\wbem\Repository
.
==================== Find3M ====================
.
2011-03-21 02:58:43 241436 ----a-w- c:\windows\system32\nvdrsdb0.bin
2011-03-21 02:58:43 1 ----a-w- c:\windows\system32\nvdrssel.bin
2011-03-21 02:58:42 241428 ----a-w- c:\windows\system32\nvdrsdb1.bin
2011-02-09 13:53:52 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53:52 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-03 04:40:23 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-02-03 02:19:39 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-01-21 14:44:37 439296 ----a-w- c:\windows\system32\shimgvw.dll
2011-01-14 02:16:33 12920 ----a-w- c:\windows\system32\apl001.sys
2011-01-14 02:16:33 10872 ----a-w- c:\windows\system32\apf001.sys
2011-01-07 14:09:02 290048 ----a-w- c:\windows\system32\atmfd.dll
.
=================== ROOTKIT ====================
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: ST3500830AS rev.3.AAD -> Harddisk0\DR0 -> \Device\Ide\IdePort2 P2T0L0-5
.
device: opened successfully
user: MBR read successfully
.
Disk trace:
called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x899C1555]<<
_asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x899c77b0]; MOV EAX, [0x899c782c]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
1 ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Harddisk0\DR0[0x89A36AB8]
3 CLASSPNP[0xB80E8FD7] -> ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\00000062[0x89AACB58]
5 ACPI[0xB7E74620] -> ntkrnlpa!IofCallDriver[0x804EE130] -> [0x89A30D98]
\Driver\atapi[0x899AA2A8] -> IRP_MJ_CREATE -> 0x899C1555
kernel: MBR read successfully
_asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; STI ; PUSH AX; POP ES; PUSH AX; POP DS; CLD ; MOV SI, 0x7c1b; MOV DI, 0x61b; PUSH AX; PUSH DI; MOV CX, 0x1e5; REP MOVSB ; RETF ; MOV BP, 0x7be; MOV CL, 0x4; CMP [BP+0x0], CH; JL 0x2e; JNZ 0x3a; }
detected disk devices:
\Device\Ide\IdeDeviceP2T0L0-5 -> \??\IDE#DiskST3500830AS_____________________________3.AAD___#5&30d63931&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found
detected hooks:
\Driver\atapi DriverStartIo -> 0x899C139B
user & kernel MBR OK
copy of MBR has been found in sector 976752000
Warning: possible TDL3 rootkit infection !
.
============= FINISH: 8:56:41.17 ===============

malwarebytes comes up clean cheers again.
 

Attachments

  • Attach.txt
    5.6 KB · Views: 0
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================================================

All logs have to be pasted.
Please, paste Attach.txt log into your next reply.

Now, you're infected with a rootkit.

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
Hi thanks for the reply. :) Heres the logs.

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 31/12/2010 02:11:13
System Uptime: 02/04/2011 08:36:45 (0 hours ago)
.
Motherboard: | |
Processor: AMD Athlon(tm) 64 Processor 3200+ | CPU 1 | 2200/200mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 466 GiB total, 345.256 GiB free.
D: is CDROM ()
E: is CDROM ()
F: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP131: 27/03/2011 18:26:52 - Installed TuneUp Utilities 2011
RP132: 02/04/2011 08:55:14 - Installed Java(TM) 6 Update 24
.
==== Installed Programs ======================
.
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader X (10.0.1)
Audiosurf
D-Fend Reloaded 1.1.0 (deinstall)
Free Video Joiner 1.1
GunboundIS
Hotfix for Windows XP (KB942288-v3)
Hotfix for Windows XP (KB969084)
Java Auto Updater
Java(TM) 6 Update 24
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2416447)
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
Microsoft National Language Support Downlevel APIs
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Mozilla Firefox 4.0 (x86 en-GB)
MSXML 4.0 SP3 Parser (KB973685)
NVIDIA Control Panel 260.99
NVIDIA Graphics Driver 260.99
NVIDIA Install Application
NVIDIA nView 135.36
NVIDIA nView Desktop Manager
OpenOffice.org 3.2
Personal Nightmare
Roll
Security Update for CAPICOM (KB931906)
Security Update for Windows Internet Explorer 7 (KB2482017)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows XP (KB2124261)
Security Update for Windows XP (KB2290570)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB953155)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB970483)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975254)
Security Update for Windows XP (KB978706)
Sega Genesis Mega Drive
Shareaza 2.5.3.0
SoundMAX
Super Nintendo (SNES)
System Requirements Lab CYRI
TuneUp Utilities 2011
TuneUp Utilities Language Pack (en-US)
Tweak UI
Undercover (v1.1)
Update for Windows XP (KB958752)
Update for Windows XP (KB971029)
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 1.1.5
WebFldrs XP
Winamp
Windows Internet Explorer 7
Windows Media Format Runtime
WinRAR 4.00 beta 3 (32-bit)
XBCD 1.07
Zip Motion Block Video codec (Remove Only)
Zork Anthology
.
==== Event Viewer Messages From Past Week ========
.
31/03/2011 12:42:00, error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Management Instrumentation service, but this action failed with the following error: An instance of the service is already running.
30/03/2011 18:50:30, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the TuneUp.UtilitiesSvc service.
30/03/2011 13:38:55, error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{B39CC196-669E-4494-A518-3F5765F4198B} because another computer on the network has the same name. The server could not start.
30/03/2011 13:33:30, error: Dhcp [1002] - The IP address lease 86.19.231.12 for the Network Card with network address 001BB9BCCA2E has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
29/03/2011 11:10:56, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service upnphost with arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}
27/03/2011 18:29:34, error: Service Control Manager [7000] - The TuneUp Theme Extension service failed to start due to the following error: The executable program that this service is configured to run in does not implement the service.
26/03/2011 17:05:46, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
26/03/2011 14:55:51, error: Service Control Manager [7023] - The SPService service terminated with the following error: The specified module could not be found.
26/03/2011 14:52:16, error: Service Control Manager [7034] - The Simple TCP/IP Services service terminated unexpectedly. It has done this 1 time(s).
26/03/2011 14:41:40, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
02/04/2011 08:42:36, error: atapi [9] - The device, \Device\Ide\IdePort2, did not respond within the timeout period.
02/04/2011 08:34:54, error: Service Control Manager [7034] - The TuneUp Utilities Service service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================



2011/04/02 17:30:27.0406 1908 TDSS rootkit removing tool 2.4.21.0 Mar 10 2011 12:26:28
2011/04/02 17:30:27.0765 1908 ================================================================================
2011/04/02 17:30:27.0765 1908 SystemInfo:
2011/04/02 17:30:27.0765 1908
2011/04/02 17:30:27.0765 1908 OS Version: 5.1.2600 ServicePack: 3.0
2011/04/02 17:30:27.0765 1908 Product type: Workstation
2011/04/02 17:30:27.0765 1908 ComputerName: CRAIG-49CCAF29B
2011/04/02 17:30:27.0765 1908 UserName: Craig
2011/04/02 17:30:27.0765 1908 Windows directory: C:\WINDOWS
2011/04/02 17:30:27.0765 1908 System windows directory: C:\WINDOWS
2011/04/02 17:30:27.0781 1908 Processor architecture: Intel x86
2011/04/02 17:30:27.0781 1908 Number of processors: 1
2011/04/02 17:30:27.0781 1908 Page size: 0x1000
2011/04/02 17:30:27.0781 1908 Boot type: Normal boot
2011/04/02 17:30:27.0781 1908 ================================================================================
2011/04/02 17:30:28.0453 1908 Initialize success
2011/04/02 17:30:33.0734 0660 ================================================================================
2011/04/02 17:30:33.0734 0660 Scan started
2011/04/02 17:30:33.0734 0660 Mode: Manual;
2011/04/02 17:30:33.0734 0660 ================================================================================
2011/04/02 17:30:35.0921 0660 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/04/02 17:30:35.0968 0660 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
2011/04/02 17:30:36.0031 0660 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2011/04/02 17:30:36.0093 0660 AFD (7618d5218f2a614672ec61a80d854a37) C:\WINDOWS\System32\drivers\afd.sys
2011/04/02 17:30:36.0375 0660 apf001 (0bf848f3cdd883843769a9070f55a023) C:\Games\Gunbound\GunBoundIS\apf001.sys
2011/04/02 17:30:36.0531 0660 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/04/02 17:30:36.0578 0660 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/04/02 17:30:36.0640 0660 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/04/02 17:30:36.0703 0660 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/04/02 17:30:36.0750 0660 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/04/02 17:30:36.0781 0660 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/04/02 17:30:36.0859 0660 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/04/02 17:30:36.0906 0660 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/04/02 17:30:36.0953 0660 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2011/04/02 17:30:37.0187 0660 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/04/02 17:30:37.0250 0660 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2011/04/02 17:30:37.0328 0660 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2011/04/02 17:30:37.0406 0660 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/04/02 17:30:37.0453 0660 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2011/04/02 17:30:37.0562 0660 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/04/02 17:30:37.0625 0660 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/04/02 17:30:37.0687 0660 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2011/04/02 17:30:37.0718 0660 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2011/04/02 17:30:37.0781 0660 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2011/04/02 17:30:37.0812 0660 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2011/04/02 17:30:37.0859 0660 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/04/02 17:30:37.0906 0660 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/04/02 17:30:37.0984 0660 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/04/02 17:30:38.0031 0660 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2011/04/02 17:30:38.0109 0660 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/04/02 17:30:38.0234 0660 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/04/02 17:30:38.0250 0660 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2011/04/02 17:30:38.0375 0660 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2011/04/02 17:30:38.0421 0660 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/04/02 17:30:38.0453 0660 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/04/02 17:30:38.0500 0660 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/04/02 17:30:38.0531 0660 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/04/02 17:30:38.0562 0660 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/04/02 17:30:38.0609 0660 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/04/02 17:30:38.0671 0660 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/04/02 17:30:38.0718 0660 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2011/04/02 17:30:38.0765 0660 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/04/02 17:30:38.0906 0660 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/04/02 17:30:38.0984 0660 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2011/04/02 17:30:39.0000 0660 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/04/02 17:30:39.0046 0660 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2011/04/02 17:30:39.0093 0660 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/04/02 17:30:39.0171 0660 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/04/02 17:30:39.0218 0660 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/04/02 17:30:39.0296 0660 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2011/04/02 17:30:39.0328 0660 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/04/02 17:30:39.0390 0660 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/04/02 17:30:39.0437 0660 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/04/02 17:30:39.0468 0660 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/04/02 17:30:39.0515 0660 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2011/04/02 17:30:39.0562 0660 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2011/04/02 17:30:39.0609 0660 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/04/02 17:30:39.0640 0660 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/04/02 17:30:39.0656 0660 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/04/02 17:30:39.0718 0660 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/04/02 17:30:39.0765 0660 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/04/02 17:30:39.0796 0660 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/04/02 17:30:39.0906 0660 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2011/04/02 17:30:39.0953 0660 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/04/02 17:30:40.0031 0660 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/04/02 17:30:40.0296 0660 nv (b9b1bb146eb9a83dcf0f5635b09d3d43) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
2011/04/02 17:30:40.0562 0660 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/04/02 17:30:40.0578 0660 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/04/02 17:30:40.0656 0660 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
2011/04/02 17:30:40.0687 0660 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/04/02 17:30:40.0734 0660 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/04/02 17:30:40.0781 0660 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/04/02 17:30:40.0859 0660 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
2011/04/02 17:30:40.0921 0660 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
2011/04/02 17:30:41.0171 0660 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/04/02 17:30:41.0203 0660 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
2011/04/02 17:30:41.0234 0660 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2011/04/02 17:30:41.0265 0660 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/04/02 17:30:41.0312 0660 PxHelp20 (153d02480a0a2f45785522e814c634b6) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/04/02 17:30:41.0515 0660 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/04/02 17:30:41.0562 0660 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/04/02 17:30:41.0593 0660 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/04/02 17:30:41.0625 0660 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/04/02 17:30:41.0687 0660 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/04/02 17:30:41.0734 0660 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/04/02 17:30:41.0781 0660 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2011/04/02 17:30:41.0828 0660 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/04/02 17:30:41.0890 0660 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
2011/04/02 17:30:42.0000 0660 RTLWUSB (5a850259b849a899990379a75460a4eb) C:\WINDOWS\system32\DRIVERS\RTL8187.sys
2011/04/02 17:30:42.0078 0660 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/04/02 17:30:42.0109 0660 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2011/04/02 17:30:42.0156 0660 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
2011/04/02 17:30:42.0171 0660 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/04/02 17:30:42.0281 0660 SiSGbeXP (a86e52c55de3488b3fc0ff2b8ad711bf) C:\WINDOWS\system32\DRIVERS\SiSGbeXP.sys
2011/04/02 17:30:42.0328 0660 smwdm (c202d0f0b7bef8d81fc6c4fc59fb4a4b) C:\WINDOWS\system32\drivers\smwdm.sys
2011/04/02 17:30:42.0390 0660 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2011/04/02 17:30:42.0453 0660 sptd (cdddec541bc3c96f91ecb48759673505) C:\WINDOWS\system32\Drivers\sptd.sys
2011/04/02 17:30:42.0453 0660 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: cdddec541bc3c96f91ecb48759673505
2011/04/02 17:30:42.0468 0660 sptd - detected Locked file (1)
2011/04/02 17:30:42.0500 0660 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/04/02 17:30:42.0562 0660 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/04/02 17:30:42.0640 0660 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/04/02 17:30:42.0671 0660 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2011/04/02 17:30:42.0859 0660 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/04/02 17:30:42.0921 0660 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/04/02 17:30:42.0968 0660 Tcpip6 (4e53bbcc4be37d7a4bd6ef1098c89ff7) C:\WINDOWS\system32\DRIVERS\tcpip6.sys
2011/04/02 17:30:43.0015 0660 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/04/02 17:30:43.0046 0660 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/04/02 17:30:43.0093 0660 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/04/02 17:30:43.0218 0660 TuneUpUtilitiesDrv (f2107c9d85ec0df116939ccce06ae697) C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesDriver32.sys
2011/04/02 17:30:43.0281 0660 tunmp (8f861eda21c05857eb8197300a92501c) C:\WINDOWS\system32\DRIVERS\tunmp.sys
2011/04/02 17:30:43.0328 0660 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2011/04/02 17:30:43.0406 0660 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2011/04/02 17:30:43.0468 0660 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2011/04/02 17:30:43.0515 0660 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/04/02 17:30:43.0546 0660 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/04/02 17:30:43.0578 0660 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
2011/04/02 17:30:43.0656 0660 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/04/02 17:30:43.0703 0660 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2011/04/02 17:30:43.0765 0660 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/04/02 17:30:43.0828 0660 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/04/02 17:30:43.0906 0660 Wdf01000 (bbcfeab7e871cddac2d397ee7fa91fdc) C:\WINDOWS\system32\Drivers\wdf01000.sys
2011/04/02 17:30:43.0968 0660 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/04/02 17:30:44.0078 0660 XBCD (da1c8e4689a30ea3e926469efb3321fa) C:\WINDOWS\system32\Drivers\xbcd.sys
2011/04/02 17:30:44.0125 0660 xusb21 (a640c90b007762939507c28a021be3b3) C:\WINDOWS\system32\DRIVERS\xusb21.sys
2011/04/02 17:30:44.0171 0660 \HardDisk0 - detected Rootkit.Win32.TDSS.tdl4 (0)
2011/04/02 17:30:44.0171 0660 ================================================================================
2011/04/02 17:30:44.0171 0660 Scan finished
2011/04/02 17:30:44.0171 0660 ================================================================================
2011/04/02 17:30:44.0187 0396 Detected object count: 2
2011/04/02 17:31:02.0156 0396 Locked file(sptd) - User select action: Skip
2011/04/02 17:31:02.0187 0396 \HardDisk0 (Rootkit.Win32.TDSS.tdl4) - will be cured after reboot
2011/04/02 17:31:02.0187 0396 \HardDisk0 - ok
2011/04/02 17:31:02.0187 0396 Rootkit.Win32.TDSS.tdl4(\HardDisk0) - User select action: Cure
2011/04/02 17:31:12.0078 2788 Deinitialize success

----------------------------------------------------------------------------------------------------


It found and cured 1 threat in TDS.
 
Good job :)

How is redirection?

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

====================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Yeah it seems great. seems to have stopped the redirections completely thanks. :)

anyway heres the latest logs.

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Professional
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0000003d

Kernel Drivers (total 115):
0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
0x806D1000 \WINDOWS\system32\hal.dll
0xB85A8000 \WINDOWS\system32\KDCOM.DLL
0xB84B8000 \WINDOWS\system32\BOOTVID.dll
0xB7EB4000 spva.sys
0xB85AA000 \WINDOWS\System32\Drivers\WMILIB.SYS
0xB7E9C000 \WINDOWS\System32\Drivers\SCSIPORT.SYS
0xB7E6E000 ACPI.sys
0xB7E5D000 pci.sys
0xB80A8000 isapnp.sys
0xB8670000 pciide.sys
0xB8328000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
0xB80B8000 MountMgr.sys
0xB7E3E000 ftdisk.sys
0xB85AC000 dmload.sys
0xB7E18000 dmio.sys
0xB8330000 PartMgr.sys
0xB80C8000 VolSnap.sys
0xB7E00000 atapi.sys
0xB80D8000 disk.sys
0xB80E8000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xB7DE0000 fltmgr.sys
0xB7DCE000 sr.sys
0xB80F8000 PxHelp20.sys
0xB7DB7000 KSecDD.sys
0xB7D2A000 Ntfs.sys
0xB7CFD000 NDIS.sys
0xB7CE3000 Mup.sys
0xB856C000 \SystemRoot\system32\DRIVERS\tunmp.sys
0xB736D000 \SystemRoot\system32\DRIVERS\nv4_mini.sys
0xB7359000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xB82D8000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xB83E0000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xB82E8000 \SystemRoot\system32\DRIVERS\serial.sys
0xB8570000 \SystemRoot\system32\DRIVERS\serenum.sys
0xB83E8000 \SystemRoot\system32\DRIVERS\fdc.sys
0xB7345000 \SystemRoot\system32\DRIVERS\parport.sys
0xB82F8000 \SystemRoot\system32\DRIVERS\imapi.sys
0xB8308000 \SystemRoot\system32\DRIVERS\cdrom.sys
0xB8318000 \SystemRoot\system32\DRIVERS\redbook.sys
0xB7322000 \SystemRoot\system32\DRIVERS\ks.sys
0xB72EB000 \SystemRoot\system32\drivers\smwdm.sys
0xB72C7000 \SystemRoot\system32\drivers\portcls.sys
0xB8128000 \SystemRoot\system32\drivers\drmk.sys
0xB83F0000 \SystemRoot\system32\DRIVERS\usbohci.sys
0xB72A3000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xB83F8000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xB8138000 \SystemRoot\system32\DRIVERS\SiSGbeXP.sys
0xB726A000 \SystemRoot\System32\Drivers\as17yt18.SYS
0xB8148000 \SystemRoot\system32\DRIVERS\processr.sys
0xB8757000 \SystemRoot\system32\DRIVERS\audstub.sys
0xB8158000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xB8588000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xB7253000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xB8168000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xB8178000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xB8460000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xB7242000 \SystemRoot\system32\DRIVERS\psched.sys
0xB8188000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xB8468000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xB8470000 \SystemRoot\system32\DRIVERS\raspti.sys
0xB71CD000 \SystemRoot\system32\DRIVERS\rdpdr.sys
0xB8198000 \SystemRoot\system32\DRIVERS\termdd.sys
0xB8478000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xB85D0000 \SystemRoot\system32\DRIVERS\swenum.sys
0xB70CF000 \SystemRoot\system32\DRIVERS\update.sys
0xB85A4000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xB81A8000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xB81B8000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xB85D4000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xB8498000 \SystemRoot\system32\DRIVERS\flpydisk.sys
0xB85D6000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xB86AC000 \SystemRoot\System32\Drivers\Null.SYS
0xB85D8000 \SystemRoot\System32\Drivers\Beep.SYS
0xB84A8000 \SystemRoot\System32\drivers\vga.sys
0xB85DA000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xB85DC000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xB84B0000 \SystemRoot\System32\Drivers\Msfs.SYS
0xB8338000 \SystemRoot\System32\Drivers\Npfs.SYS
0xB8548000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xB4EF4000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xB4E9B000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xB4E73000 \SystemRoot\system32\DRIVERS\netbt.sys
0xB4E3B000 \SystemRoot\system32\DRIVERS\tcpip6.sys
0xB4E19000 \SystemRoot\System32\drivers\afd.sys
0xB81D8000 \SystemRoot\system32\DRIVERS\netbios.sys
0xB4DEE000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xB4D56000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xB81E8000 \SystemRoot\System32\Drivers\Fips.SYS
0xB4D30000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xB81F8000 \SystemRoot\system32\drivers\ip6fw.sys
0xB8580000 \SystemRoot\system32\DRIVERS\hidusb.sys
0xB8208000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0xB8368000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0xB8584000 \SystemRoot\system32\DRIVERS\mouhid.sys
0xB8218000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xB8238000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xB4D18000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xB85E0000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xB7222000 \SystemRoot\System32\drivers\Dxapi.sys
0xB8370000 \SystemRoot\System32\watchdog.sys
0xBD000000 \SystemRoot\System32\drivers\dxg.sys
0xB8708000 \SystemRoot\System32\drivers\dxgthk.sys
0xBD012000 \SystemRoot\System32\nv4_disp.dll
0xB40C9000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xB3F18000 \SystemRoot\system32\drivers\wdmaud.sys
0xB717D000 \SystemRoot\system32\drivers\sysaudio.sys
0xB3E7E000 \SystemRoot\System32\Drivers\Fastfat.SYS
0xB8622000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xB3D36000 \SystemRoot\system32\DRIVERS\srv.sys
0xB87B3000 \??\C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesDriver32.sys
0xB385B000 \SystemRoot\system32\drivers\kmixer.sys
0x7C900000 \WINDOWS\system32\ntdll.dll
0x10000000 \Program Files\DAEMON Tools Lite\Engine.dll

Processes (total 23):
0 System Idle Process
4 System
668 C:\WINDOWS\system32\smss.exe
724 csrss.exe
748 C:\WINDOWS\system32\winlogon.exe
792 C:\WINDOWS\system32\services.exe
804 C:\WINDOWS\system32\lsass.exe
964 C:\WINDOWS\system32\svchost.exe
1044 svchost.exe
1072 C:\WINDOWS\system32\svchost.exe
1128 svchost.exe
1208 svchost.exe
1540 C:\WINDOWS\explorer.exe
1656 C:\Program Files\Common Files\Java\Java Update\jusched.exe
1668 C:\WINDOWS\system32\ctfmon.exe
1744 C:\Program Files\Java\jre6\bin\jqs.exe
1868 C:\WINDOWS\system32\tcpsvcs.exe
1968 C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesService32.exe
204 wdfmgr.exe
712 C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesApp32.exe
1188 alg.exe
1144 C:\Program Files\Mozilla Firefox\firefox.exe
164 C:\Downloads\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

PhysicalDrive0 Model Number: ST3500830AS, Rev: 3.AAD

Size Device Name MBR Status
--------------------------------------------
465 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!

--------------------------------------------------------------------------------------------------------


ComboFix 11-04-02.03 - Craig 03/04/2011 12:05:44.1.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1535.1227 [GMT -7:00]
Running from: c:\downloads\ComboFix.exe
.
.
((((((((((((((((((((((((( Files Created from 2011-03-03 to 2011-04-03 )))))))))))))))))))))))))))))))
.
.
2011-04-02 15:55 . 2011-04-02 15:55 -------- d-----w- c:\program files\Common Files\Java
2011-03-29 20:30 . 2008-04-13 17:45 32128 -c--a-w- c:\windows\system32\dllcache\usbccgp.sys
2011-03-29 20:30 . 2008-04-13 17:45 32128 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2011-03-28 01:27 . 2011-03-04 16:32 31552 ----a-w- c:\windows\system32\TURegOpt.exe
2011-03-28 01:27 . 2011-03-04 16:28 29504 ----a-w- c:\windows\system32\uxtuneup.dll
2011-03-28 01:26 . 2011-03-28 01:29 -------- d-----w- c:\program files\TuneUp Utilities 2011
2011-03-26 22:06 . 2010-12-21 01:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-26 22:06 . 2011-03-26 22:06 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-26 22:06 . 2010-12-21 01:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-03-23 10:44 . 2011-03-18 17:57 781272 ----a-w- c:\program files\Mozilla Firefox\mozsqlite3.dll
2011-03-23 10:44 . 2011-03-18 17:57 728024 ----a-w- c:\program files\Mozilla Firefox\libGLESv2.dll
2011-03-23 10:44 . 2011-03-18 17:57 1975768 ----a-w- c:\program files\Mozilla Firefox\D3DCompiler_42.dll
2011-03-23 10:44 . 2011-03-18 17:57 1893336 ----a-w- c:\program files\Mozilla Firefox\d3dx9_42.dll
2011-03-23 10:44 . 2011-03-18 17:57 1874904 ----a-w- c:\program files\Mozilla Firefox\mozjs.dll
2011-03-23 10:44 . 2011-03-18 17:57 15832 ----a-w- c:\program files\Mozilla Firefox\mozalloc.dll
2011-03-23 10:44 . 2011-03-18 17:57 142296 ----a-w- c:\program files\Mozilla Firefox\libEGL.dll
2011-03-23 10:44 . 2011-03-18 17:57 142296 ----a-w- c:\program files\Mozilla Firefox\components\browsercomps.dll
2011-03-21 02:29 . 2011-02-09 13:53 270848 -c----w- c:\windows\system32\dllcache\sbe.dll
2011-03-21 02:29 . 2011-02-09 13:53 186880 -c----w- c:\windows\system32\dllcache\encdec.dll
2011-03-21 02:26 . 2011-01-21 14:44 439296 -c----w- c:\windows\system32\dllcache\shimgvw.dll
2011-03-21 02:25 . 2010-12-20 23:08 468480 -c----w- c:\windows\system32\dllcache\msfeeds.dll
2011-03-21 02:25 . 2010-12-20 23:08 268288 -c----w- c:\windows\system32\dllcache\iertutil.dll
2011-03-21 02:25 . 2010-12-20 23:08 63488 -c----w- c:\windows\system32\dllcache\icardie.dll
2011-03-21 02:25 . 2010-12-20 23:08 52224 -c----w- c:\windows\system32\dllcache\msfeedsbs.dll
2011-03-21 02:25 . 2010-12-20 23:08 380928 -c----w- c:\windows\system32\dllcache\ieapfltr.dll
2011-03-21 02:25 . 2010-12-20 12:54 13824 -c----w- c:\windows\system32\dllcache\ieudinit.exe
2011-03-21 02:25 . 2010-07-05 20:32 2452872 -c----w- c:\windows\system32\dllcache\ieapfltr.dat
2011-03-21 02:25 . 2010-12-20 23:08 6075904 -c----w- c:\windows\system32\dllcache\ieframe.dll
2011-03-21 02:24 . 2010-11-09 14:52 249856 -c----w- c:\windows\system32\dllcache\odbc32.dll
2011-03-21 02:24 . 2010-11-09 14:52 143360 -c----w- c:\windows\system32\dllcache\msadco.dll
2011-03-21 02:24 . 2010-11-09 14:52 536576 -c----w- c:\windows\system32\dllcache\msado15.dll
2011-03-21 02:24 . 2010-11-09 14:52 200704 -c----w- c:\windows\system32\dllcache\msadox.dll
2011-03-21 02:24 . 2010-11-09 14:52 180224 -c----w- c:\windows\system32\dllcache\msadomd.dll
2011-03-21 02:24 . 2010-11-09 14:52 102400 -c----w- c:\windows\system32\dllcache\msjro.dll
2011-03-21 02:24 . 2010-06-30 20:38 369664 -c----w- c:\windows\system32\dllcache\asp51.dll
2011-03-21 02:23 . 2010-07-27 06:35 257024 -c----w- c:\windows\system32\dllcache\infocomm.dll
2011-03-21 02:22 . 2009-09-06 07:09 126976 -c----w- c:\windows\system32\dllcache\ftpsvc2.dll
2011-03-21 02:22 . 2009-07-27 23:17 135168 -c----w- c:\windows\system32\dllcache\shsvcs.dll
2011-03-21 02:22 . 2009-05-21 18:46 268288 -c----w- c:\windows\system32\dllcache\httpext.dll
2011-03-21 02:21 . 2008-08-28 07:46 74752 -c----w- c:\windows\system32\dllcache\msw3prt.dll
2011-03-21 02:21 . 2008-08-28 07:46 104960 -c----w- c:\windows\system32\dllcache\win32spl.dll
2011-03-21 02:20 . 2004-09-12 16:17 61440 ----a-w- c:\windows\ContextMenuExt.dll
2011-03-21 02:00 . 2009-03-24 19:52 614992 ----a-w- c:\windows\system32\COMCTL32.OCX
2011-03-21 02:00 . 2009-03-24 19:52 218432 ----a-w- c:\windows\system32\RICHTX32.OCX
2011-03-21 02:00 . 2009-03-24 19:52 155984 ----a-w- c:\windows\system32\COMDLG32.OCX
2011-03-21 02:00 . 2007-07-10 18:27 32584 ----a-w- c:\windows\system32\FM20ENU.DLL
2011-03-21 02:00 . 2007-07-10 18:27 1146184 ----a-w- c:\windows\system32\FM20.DLL
2011-03-21 02:00 . 2004-04-26 03:39 53248 ----a-w- c:\windows\system32\SSUBTMR6.DLL
2011-03-21 01:54 . 2009-03-24 22:52 127808 ----a-w- c:\windows\system32\MSWINSCK.OCX
2011-03-21 01:54 . 2007-10-07 21:27 10752 ----a-w- c:\windows\system32\aamd532.dll
2011-03-21 01:00 . 2011-03-21 01:00 -------- d-----w- c:\documents and settings\Craig\Application Data\DriverCure
2011-03-21 01:00 . 2011-03-21 01:00 -------- d-----w- c:\documents and settings\Craig\Application Data\ParetoLogic
2011-03-21 00:59 . 2011-03-21 01:11 -------- d-----w- c:\documents and settings\All Users\Application Data\ParetoLogic
2011-03-20 21:49 . 2011-03-20 21:49 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-03-20 21:43 . 2011-03-20 23:56 -------- d-----w- c:\windows\system32\NtmsData
2011-03-17 00:44 . 2011-03-17 01:20 -------- d-----w- c:\documents and settings\Craig\Application Data\Intelli-studio
2011-03-13 04:42 . 2011-03-13 04:42 -------- d-----w- c:\documents and settings\Craig\Local Settings\Application Data\Google
2011-03-12 21:49 . 2003-06-26 00:05 266360 ----a-w- c:\windows\system32\TweakUI.exe
2011-03-10 07:08 . 2000-01-14 17:14 45568 ----a-w- c:\windows\UniFish3.exe
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-02-09 13:53 . 2004-08-04 12:00 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2004-08-04 12:00 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-03 04:40 . 2011-01-04 21:43 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-02-03 02:19 . 2011-01-04 21:43 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-01-23 03:38 . 2011-01-23 03:38 98392 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2011-01-21 14:44 . 2004-08-04 12:00 439296 ----a-w- c:\windows\system32\shimgvw.dll
2011-01-14 02:16 . 2011-01-14 02:16 12920 ----a-w- c:\windows\system32\apl001.sys
2011-01-14 02:16 . 2011-01-14 02:16 10872 ----a-w- c:\windows\system32\apf001.sys
2011-01-07 14:09 . 2004-08-04 12:00 290048 ----a-w- c:\windows\system32\atmfd.dll
2011-03-18 17:57 . 2011-03-23 10:44 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil10l_ActiveX.exe" [2011-01-07 233936]
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSMConfigurePrograms"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, mmhgbaed.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-11-10 20:49 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-01-30 15:45 35736 ----a-w- c:\program files\Adobe\Reader 10.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2011-03-13 04:42 136176 ----atw- c:\documents and settings\Craig\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2010-10-16 20:05 13851752 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"UxTuneUp"=2 (0x2)
"TuneUp.UtilitiesSvc"=2 (0x2)
"nvsvc"=2 (0x2)
"npggsvc"=3 (0x3)
"JavaQuickStarterService"=2 (0x2)
"Lavasoft Ad-Aware Service"=3 (0x3)
"helpsvc"=2 (0x2)
"AntiVirService"=2 (0x2)
"AntiVirSchedulerService"=2 (0x2)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" -autorun
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"NvMediaCenter"=RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
"nwiz"=c:\program files\NVIDIA Corporation\nView\nwiz.exe /installquiet
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\VideoLAN\\VLC\\vlc.exe"=
"c:\\Program Files\\Shareaza\\Shareaza.exe"=
"c:\\Games\\Gunbound\\GunboundIS\\GunBound.gme"=
"c:\\Games\\Gunbound\\GunboundIS\\NyxLauncher.exe"=
"c:\\Games\\Audiosurf\\engine\\QuestViewer.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3587:TCP"= 3587:TCP:Windows Peer-to-Peer Grouping
"3540:UDP"= 3540:UDP:peer Name Resolution Protocol (PNRP)
"25237:TCP"= 25237:TCP:spport
"8206:TCP"= 8206:TCP:spport
"11336:TCP"= 11336:TCP:spport
"6632:TCP"= 6632:TCP:spport
"25184:TCP"= 25184:TCP:spport
"13199:TCP"= 13199:TCP:spport
"13619:TCP"= 13619:TCP:spport
"15027:TCP"= 15027:TCP:spport
"22607:TCP"= 22607:TCP:spport
"23194:TCP"= 23194:TCP:spport
"18828:TCP"= 18828:TCP:spport
"29708:TCP"= 29708:TCP:spport
"28624:TCP"= 28624:TCP:spport
"29774:TCP"= 29774:TCP:spport
"12814:TCP"= 12814:TCP:spport
"22101:TCP"= 22101:TCP:spport
"23691:TCP"= 23691:TCP:spport
"15990:TCP"= 15990:TCP:spport
"23833:TCP"= 23833:TCP:spport
"16369:TCP"= 16369:TCP:spport
"5142:TCP"= 5142:TCP:spport
"28452:TCP"= 28452:TCP:spport
"22342:TCP"= 22342:TCP:spport
"18982:TCP"= 18982:TCP:spport
"28128:TCP"= 28128:TCP:spport
"8805:TCP"= 8805:TCP:spport
"18661:TCP"= 18661:TCP:spport
"21657:TCP"= 21657:TCP:spport
"17048:TCP"= 17048:TCP:spport
"5421:TCP"= 5421:TCP:spport
"21351:TCP"= 21351:TCP:spport
"11469:TCP"= 11469:TCP:spport
"10713:TCP"= 10713:TCP:spport
"9641:TCP"= 9641:TCP:spport
"27729:TCP"= 27729:TCP:spport
"24804:TCP"= 24804:TCP:spport
"7124:TCP"= 7124:TCP:spport
"27850:TCP"= 27850:TCP:spport
"28565:TCP"= 28565:TCP:spport
"5498:TCP"= 5498:TCP:spport
"24976:TCP"= 24976:TCP:spport
"9847:TCP"= 9847:TCP:spport
"11868:TCP"= 11868:TCP:spport
"27763:TCP"= 27763:TCP:spport
"16757:TCP"= 16757:TCP:spport
"15915:TCP"= 15915:TCP:spport
"5098:TCP"= 5098:TCP:spport
"20413:TCP"= 20413:TCP:spport
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundEchoRequest"= 1 (0x1)
.
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [31/12/2010 23:32 691696]
R2 Iprip;RIP Listener;c:\windows\System32\svchost.exe -k netsvcs [04/08/2004 05:00 14336]
R2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files\TuneUp Utilities 2011\TuneUpUtilitiesService32.exe [04/03/2011 09:30 1523008]
R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files\TuneUp Utilities 2011\TuneUpUtilitiesDriver32.sys [07/10/2010 12:34 10064]
S3 apf001;apf001;c:\games\Gunbound\GunboundIS\apf001.sys [13/01/2011 19:15 10872]
S3 RTLWUSB;Realtek RTL8187 Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\system32\drivers\RTL8187.sys [27/06/2008 02:39 332928]
S4 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des -service --> c:\windows\system32\GameMon.des -service [?]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
p2psvc REG_MULTI_SZ p2psvc p2pimsvc p2pgasvc PNRPSvc
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp
.
Contents of the 'Scheduled Tasks' folder
.
2011-03-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003Core.job
- c:\documents and settings\Craig\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-03-13 04:42]
.
2011-03-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003UA.job
- c:\documents and settings\Craig\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2011-03-13 04:42]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath - c:\documents and settings\Craig\Application Data\Mozilla\Firefox\Profiles\nopf7y05.default\
FF - prefs.js: browser.startup.homepage - www.google.com
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.
.
------- File Associations -------
.
regfile\shell\edit\command=%SystemRoot%\system32\NOTEPAD.EXE %1
.
- - - - ORPHANS REMOVED - - - -
.
MSConfigStartUp-avgnt - c:\program files\Avira\AntiVir Desktop\avgnt.exe
MSConfigStartUp-nwiz - nwiz.exe
MSConfigStartUp-SUPERAntiSpyware - c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-03 12:08
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(652)
c:\windows\system32\WININET.dll
c:\windows\system32\msi.dll
c:\windows\system32\ieframe.dll
.
Completion time: 2011-04-03 12:09:50
ComboFix-quarantined-files.txt 2011-04-03 19:09
.
Pre-Run: 368,959,729,664 bytes free
Post-Run: 369,051,250,688 bytes free
.
WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
.
- - End Of File - - EAC047BD7443B0BF8E037F08D2FB5C49
 
Very good :)

Running from: c:\downloads\ComboFix.exe
My instructions say to run Combofix from the desktop.
Please, move the file to correct location.

Both logs look fine :)

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
ok Combofix is sorted and in correct location.

OTL Logs you requested...


OTL logfile created on: 03/04/2011 19:43:08 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Craig\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 76.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 95.00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465.75 Gb Total Space | 343.71 Gb Free Space | 73.80% Space Free | Partition Type: NTFS

Computer Name: CRAIG-49CCAF29B | User Name: Craig | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/04/03 19:31:36 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Craig\Desktop\OTL.exe
PRC - [2011/03/04 09:32:16 | 000,671,552 | ---- | M] (TuneUp Software) -- C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesApp32.exe
PRC - [2011/03/04 09:30:34 | 001,523,008 | ---- | M] (TuneUp Software) -- C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesService32.exe
PRC - [2008/04/13 17:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (SafeList) ==========

MOD - [2011/04/03 19:31:36 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Craig\Desktop\OTL.exe
MOD - [2010/08/23 09:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - [2011/03/04 09:30:34 | 001,523,008 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesService32.exe -- (TuneUp.UtilitiesSvc)
SRV - [2011/03/04 09:28:08 | 000,029,504 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\WINDOWS\system32\uxtuneup.dll -- (UxTuneUp)
SRV - [2010/11/09 02:44:00 | 004,290,192 | ---- | M] (INCA Internet Co., Ltd.) [Disabled | Stopped] -- C:\WINDOWS\System32\GameMon.des -- (npggsvc)
SRV - [2008/04/13 17:12:02 | 000,105,472 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\p2pgasvc.dll -- (p2pgasvc)
SRV - [2008/04/13 17:11:55 | 000,035,328 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\system32\iprip.dll -- (Iprip)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/01/13 19:15:08 | 000,010,872 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Games\Gunbound\GunboundIS\apf001.sys -- (apf001)
DRV - [2010/12/31 23:32:01 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2010/10/07 12:34:32 | 000,010,064 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Running] -- C:\Program Files\TuneUp Utilities 2011\TuneUpUtilitiesDriver32.sys -- (TuneUpUtilitiesDrv)
DRV - [2010/02/11 05:02:15 | 000,226,880 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\tcpip6.sys -- (Tcpip6)
DRV - [2008/06/27 02:39:42 | 000,332,928 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\RTL8187.sys -- (RTLWUSB)
DRV - [2008/03/03 05:00:00 | 000,043,392 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SiSGbeXP.sys -- (SiSGbeXP)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "www.google.com"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.3
FF - prefs.js..extensions.enabledItems: {35106bca-6c78-48c7-ac28-56df30b51d2a}:1.3.8
FF - prefs.js..extensions.enabledItems: {6dd0bdba-0a02-429e-b595-87a7dfdca7a1}:0.7.12
FF - prefs.js..extensions.enabledItems: en-GB@dictionaries.addons.mozilla.org:1.19.1
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {D48A12C2-E0F4-4640-8ADE-2DE4959E0F3D}:1.3.3


FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/03/23 03:44:35 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/03/23 03:44:34 | 000,000,000 | ---D | M]

[2011/01/07 01:28:08 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Craig\Application Data\Mozilla\Extensions
[2011/01/07 01:28:08 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Craig\Application Data\Mozilla\Extensions\mozswing@mozswing.org
[2011/03/27 03:41:11 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Craig\Application Data\Mozilla\Firefox\Profiles\nopf7y05.default\extensions
[2011/02/13 19:44:24 | 000,000,000 | ---D | M] (GameFOX) -- C:\Documents and Settings\Craig\Application Data\Mozilla\Firefox\Profiles\nopf7y05.default\extensions\{6dd0bdba-0a02-429e-b595-87a7dfdca7a1}
[2010/12/31 10:21:43 | 000,000,000 | ---D | M] (British English Dictionary) -- C:\Documents and Settings\Craig\Application Data\Mozilla\Firefox\Profiles\nopf7y05.default\extensions\en-GB@dictionaries.addons.mozilla.org
[2011/04/02 08:55:31 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/01/04 16:41:13 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011/04/02 08:55:31 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
File not found (No name found) --
() (No name found) -- C:\DOCUMENTS AND SETTINGS\CRAIG\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\NOPF7Y05.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2011/01/04 14:43:10 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011/03/18 10:57:02 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browsercomps.dll
[2011/02/02 21:40:24 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
[2010/01/01 01:00:00 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/01/01 01:00:00 | 000,002,252 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\bing.xml
[2010/01/01 01:00:00 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/01/01 01:00:00 | 000,001,180 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/01/01 01:00:00 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2011/01/07 16:24:11 | 000,001,003 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.1 www.8minutedating.com
O1 - Hosts: 127.0.0.1 whysohardx.com
O1 - Hosts: 127.0.0.1 protectyourpc-11.com
O1 - Hosts: 127.0.0.1 checkserverstatux.com
O1 - Hosts: 127.0.0.1 xinmin.cn
O1 - Hosts: 127.0.0.1 xy95.cn
O1 - Hosts: 127.0.0.1 koralda.com
O1 - Hosts: 127.0.0.1 weirden.com
O1 - Hosts: 127.0.0.1 nanocloudcontroller.com
O1 - Hosts: 127.0.0.1 coo0lnet.net
O4 - HKU\.DEFAULT..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\System32\Macromed\Flash\FlashUtil10l_ActiveX.exe (Adobe Systems, Inc.)
O4 - HKU\S-1-5-18..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\System32\Macromed\Flash\FlashUtil10l_ActiveX.exe (Adobe Systems, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ClassicShell = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRemoteRecursiveEvents = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoInternetOpenWith = 1
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSharedDocuments = 1
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoChangeKeyboardNavigationIndicators = 0
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoLowDiskSpaceChecks = 1
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMConfigurePrograms = 1
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} http://game.zylom.com/activex/zylomgamesplayer.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 194.168.4.100 194.168.8.100
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Craig\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Craig\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O29 - HKLM SecurityProviders - (mmhgbaed.dll) - File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/12/31 03:09:16 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-1844237615-1580818891-839522115-1003\...exe [@ = exefile] -- Reg Error: Key error. File not found

NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - C:\WINDOWS\system32\iprip.dll (Microsoft Corporation)
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: UxTuneUp - C:\WINDOWS\system32\uxtuneup.dll (TuneUp Software)
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.ZMBV - C:\WINDOWS\System32\zmbv.dll ()

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902109354000384)

========== Files/Folders - Created Within 30 Days ==========

[2011/04/03 19:31:31 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Craig\Desktop\OTL.exe
[2011/04/03 12:04:30 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/04/03 12:00:36 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/04/02 08:55:46 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2011/03/27 18:27:15 | 000,031,552 | ---- | C] (TuneUp Software) -- C:\WINDOWS\System32\TURegOpt.exe
[2011/03/27 18:27:14 | 000,029,504 | ---- | C] (TuneUp Software) -- C:\WINDOWS\System32\uxtuneup.dll
[2011/03/27 18:27:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\TuneUp Utilities 2011
[2011/03/27 18:26:53 | 000,000,000 | ---D | C] -- C:\Program Files\TuneUp Utilities 2011
[2011/03/26 15:24:07 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Craig\Start Menu\Programs\Administrative Tools
[2011/03/26 15:06:55 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011/03/26 15:06:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/03/26 15:06:52 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/03/26 15:06:52 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/03/26 14:36:43 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/03/26 14:36:43 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/03/26 14:36:43 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/03/26 14:36:43 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/03/26 14:36:31 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/03/20 19:21:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\ie7updates
[2011/03/20 19:04:11 | 000,000,000 | ---D | C] -- C:\WINDOWS\WBEM
[2011/03/20 19:03:22 | 000,000,000 | -H-D | C] -- C:\WINDOWS\ie7
[2011/03/20 19:03:07 | 000,000,000 | -H-D | C] -- C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$
[2011/03/20 19:02:45 | 000,000,000 | -H-D | C] -- C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$
[2011/03/20 19:00:54 | 000,053,248 | ---- | C] (vbAccelerator) -- C:\WINDOWS\System32\SSUBTMR6.DLL
[2011/03/20 18:54:10 | 000,010,752 | ---- | C] (Almeida & Andrade Ltda) -- C:\WINDOWS\System32\aamd532.dll
[2011/03/20 18:00:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\Application Data\DriverCure
[2011/03/20 18:00:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\Application Data\ParetoLogic
[2011/03/20 17:59:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\ParetoLogic
[2011/03/20 14:49:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2011/03/20 14:43:43 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\NtmsData
[2011/03/16 17:44:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\Application Data\Intelli-studio
[2011/03/12 21:46:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\My Documents\Downloads
[2011/03/12 21:42:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\Local Settings\Application Data\Google
[2011/03/12 14:49:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Powertoys for Windows XP
[2011/03/06 21:19:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Craig\My Documents\My Saved Games

========== Files - Modified Within 30 Days ==========

[2011/04/03 19:33:55 | 004,312,954 | R--- | M] () -- C:\Documents and Settings\Craig\Desktop\ComboFix.exe
[2011/04/03 19:31:36 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Craig\Desktop\OTL.exe
[2011/04/03 19:27:56 | 000,000,439 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.ics
[2011/04/03 19:27:32 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/04/03 12:04:35 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011/04/02 16:58:30 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/04/02 08:23:09 | 000,090,112 | ---- | M] () -- C:\Documents and Settings\Craig\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/04/01 19:49:12 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/03/25 03:38:04 | 000,000,868 | ---- | M] () -- C:\Documents and Settings\Craig\My Documents\games i want.rtf
[2011/03/23 03:44:37 | 000,000,742 | ---- | M] () -- C:\Documents and Settings\Craig\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/03/23 03:44:37 | 000,000,724 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2011/03/21 11:08:16 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/03/20 19:58:43 | 000,241,436 | ---- | M] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2011/03/20 19:58:43 | 000,000,001 | ---- | M] () -- C:\WINDOWS\System32\nvdrssel.bin
[2011/03/20 19:58:42 | 000,241,428 | ---- | M] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2011/03/20 19:49:21 | 000,119,744 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/03/14 15:11:45 | 000,000,095 | ---- | M] () -- C:\WINDOWS\wininit.ini
[2011/03/13 08:17:06 | 000,380,680 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/03/13 08:17:06 | 000,052,968 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/03/12 21:47:00 | 000,000,976 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003UA.job
[2011/03/12 21:47:00 | 000,000,924 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003Core.job

========== Files Created - No Company Name ==========

[2011/04/03 19:33:22 | 004,312,954 | R--- | C] () -- C:\Documents and Settings\Craig\Desktop\ComboFix.exe
[2011/04/03 12:04:35 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2011/04/03 12:04:31 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/03/26 14:36:43 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/03/26 14:36:43 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/03/26 14:36:43 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/03/26 14:36:43 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/03/26 14:36:43 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/03/23 03:44:37 | 000,000,730 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Mozilla Firefox.lnk
[2011/03/20 19:29:02 | 000,270,848 | ---- | C] () -- C:\WINDOWS\System32\dllcache\sbe.dll
[2011/03/20 19:29:02 | 000,186,880 | ---- | C] () -- C:\WINDOWS\System32\dllcache\encdec.dll
[2011/03/20 19:20:10 | 000,061,440 | ---- | C] () -- C:\WINDOWS\ContextMenuExt.dll
[2011/03/20 19:18:10 | 000,000,803 | ---- | C] () -- C:\Documents and Settings\Craig\Start Menu\Programs\Internet Explorer.lnk
[2011/03/14 15:11:45 | 000,000,095 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2011/03/12 21:42:09 | 000,000,976 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003UA.job
[2011/03/12 21:42:09 | 000,000,924 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1844237615-1580818891-839522115-1003Core.job
[2011/03/12 14:49:05 | 000,160,217 | ---- | C] () -- C:\WINDOWS\System32\PowerToysLicense.rtf
[2011/03/10 00:08:27 | 000,045,568 | ---- | C] () -- C:\WINDOWS\UniFish3.exe
[2011/03/06 22:00:33 | 000,009,522 | ---- | C] () -- C:\WINDOWS\Zapotec.bmp
[2011/03/06 22:00:32 | 000,065,978 | ---- | C] () -- C:\WINDOWS\Soap Bubbles.bmp
[2011/03/06 22:00:32 | 000,065,954 | ---- | C] () -- C:\WINDOWS\Prairie Wind.bmp
[2011/03/06 22:00:32 | 000,065,832 | ---- | C] () -- C:\WINDOWS\Santa Fe Stucco.bmp
[2011/03/06 22:00:32 | 000,026,680 | ---- | C] () -- C:\WINDOWS\River Sumida.bmp
[2011/03/06 22:00:32 | 000,026,582 | ---- | C] () -- C:\WINDOWS\Greenstone.bmp
[2011/03/06 22:00:32 | 000,017,362 | ---- | C] () -- C:\WINDOWS\Rhododendron.bmp
[2011/03/06 22:00:32 | 000,017,336 | ---- | C] () -- C:\WINDOWS\Gone Fishing.bmp
[2011/03/06 22:00:32 | 000,017,062 | ---- | C] () -- C:\WINDOWS\Coffee Bean.bmp
[2011/03/06 22:00:32 | 000,016,730 | ---- | C] () -- C:\WINDOWS\FeatherTexture.bmp
[2011/03/06 22:00:32 | 000,001,272 | ---- | C] () -- C:\WINDOWS\Blue Lace 16.bmp
[2011/02/14 05:58:21 | 000,000,664 | ---- | C] () -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\d3d9caps.dat
[2011/02/11 10:36:35 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/01/22 19:07:43 | 000,000,288 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2011/01/13 19:16:33 | 000,012,920 | ---- | C] () -- C:\WINDOWS\System32\apl001.sys
[2011/01/13 19:16:33 | 000,010,872 | ---- | C] () -- C:\WINDOWS\System32\apf001.sys
[2010/12/31 15:48:59 | 000,241,436 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2010/12/31 15:48:57 | 000,241,428 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2010/12/31 15:48:57 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2010/12/31 15:48:52 | 002,293,194 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin
[2010/12/31 13:00:25 | 000,090,112 | ---- | C] () -- C:\Documents and Settings\Craig\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/12/31 09:22:52 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/12/31 03:11:16 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2010/12/31 03:06:34 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2010/12/30 19:01:12 | 000,004,346 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2010/12/30 18:58:28 | 000,119,744 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/04/09 13:08:26 | 000,094,208 | ---- | C] () -- C:\WINDOWS\System32\zmbv.dll
[2004/08/04 05:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2004/08/04 05:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/04 05:00:00 | 000,380,680 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/04 05:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/04 05:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/04 05:00:00 | 000,052,968 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/04 05:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/04 05:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/04 05:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/04 05:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/04 05:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/04 05:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== LOP Check ==========

[2011/01/13 18:58:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AllMyMovies
[2011/02/17 08:13:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2010/12/31 23:31:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite
[2011/01/04 17:14:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MediaMan
[2011/03/20 18:11:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ParetoLogic
[2011/02/03 23:42:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RegInOut
[2011/03/26 14:44:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SecTaskMan
[2011/02/16 08:50:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
[2011/01/22 19:07:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2010/12/31 20:39:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TuneUp Software
[2010/12/31 20:38:26 | 000,000,000 | -HSD | M] -- C:\Documents and Settings\All Users\Application Data\{24036256-BFDB-4CD3-BE8A-A3D6160F2E16}
[2011/01/28 00:03:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\.minecraft
[2011/01/01 19:01:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\DAEMON Tools Lite
[2010/12/31 14:09:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\DeviceDoctorSoftware
[2011/03/20 18:00:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\DriverCure
[2011/01/04 17:36:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\gcstar
[2011/01/04 18:15:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\gtk-2.0
[2011/01/07 01:31:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\LimeWire
[2011/01/04 17:22:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\MediaMan
[2011/01/08 19:00:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Obsidium
[2011/01/04 14:45:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\OpenOffice.org
[2011/03/20 18:00:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\ParetoLogic
[2011/01/07 01:38:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Shareaza
[2011/03/02 23:25:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\SystemRequirementsLab
[2010/12/31 20:38:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\TuneUp Software
[2011/01/01 20:48:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\TuneUp Software

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2010/12/31 03:09:16 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/03/21 11:08:16 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/04/03 12:04:35 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/04/03 19:39:25 | 000,016,661 | ---- | M] () -- C:\ComboFix.txt
[2010/12/31 03:09:16 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2010/12/31 03:09:16 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/12/31 03:09:16 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/04 05:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2010/12/31 16:26:42 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/04/03 19:27:30 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2010/12/31 03:08:51 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2010/12/30 18:57:55 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2010/12/30 18:57:55 | 000,659,456 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2010/12/30 18:57:55 | 000,892,928 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/12/31 16:31:39 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/12/31 16:36:16 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Craig\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2010/12/31 03:13:29 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Craig\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/04/03 19:33:55 | 004,312,954 | R--- | M] () -- C:\Documents and Settings\Craig\Desktop\ComboFix.exe
[2011/04/03 19:31:36 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Craig\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/12/31 16:36:16 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Craig\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/04/03 19:39:03 | 000,032,768 | ---- | M] () -- C:\Documents and Settings\Craig\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2008/04/13 17:12:38 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 16 bytes -> C:\Documents and Settings\Craig\My Documents\Shareaza Downloads:Shareaza.GUID

< End of report >
 
OTL Extras logfile created on: 03/04/2011 19:43:08 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Craig\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 76.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 95.00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465.75 Gb Total Space | 343.71 Gb Free Space | 73.80% Space Free | Partition Type: NTFS

Computer Name: CRAIG-49CCAF29B | User Name: Craig | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-1844237615-1580818891-839522115-1003\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [Cmd] -- cmd.exe /k "cd %L" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [opennew] -- explorer.exe /e, %1 (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 1
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"3587:TCP" = 3587:TCP:*:Enabled:Windows Peer-to-Peer Grouping
"3540:UDP" = 3540:UDP:*:Enabled:peer Name Resolution Protocol (PNRP)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"3587:TCP" = 3587:TCP:*:Enabled:Windows Peer-to-Peer Grouping
"3540:UDP" = 3540:UDP:*:Enabled:peer Name Resolution Protocol (PNRP)
"25237:TCP" = 25237:TCP:*:Enabled:spport
"8206:TCP" = 8206:TCP:*:Enabled:spport
"11336:TCP" = 11336:TCP:*:Enabled:spport
"6632:TCP" = 6632:TCP:*:Enabled:spport
"25184:TCP" = 25184:TCP:*:Enabled:spport
"13199:TCP" = 13199:TCP:*:Enabled:spport
"13619:TCP" = 13619:TCP:*:Enabled:spport
"15027:TCP" = 15027:TCP:*:Enabled:spport
"22607:TCP" = 22607:TCP:*:Enabled:spport
"23194:TCP" = 23194:TCP:*:Enabled:spport
"18828:TCP" = 18828:TCP:*:Enabled:spport
"29708:TCP" = 29708:TCP:*:Enabled:spport
"28624:TCP" = 28624:TCP:*:Enabled:spport
"29774:TCP" = 29774:TCP:*:Enabled:spport
"12814:TCP" = 12814:TCP:*:Enabled:spport
"22101:TCP" = 22101:TCP:*:Enabled:spport
"23691:TCP" = 23691:TCP:*:Enabled:spport
"15990:TCP" = 15990:TCP:*:Enabled:spport
"23833:TCP" = 23833:TCP:*:Enabled:spport
"16369:TCP" = 16369:TCP:*:Enabled:spport
"5142:TCP" = 5142:TCP:*:Enabled:spport
"28452:TCP" = 28452:TCP:*:Enabled:spport
"22342:TCP" = 22342:TCP:*:Enabled:spport
"18982:TCP" = 18982:TCP:*:Enabled:spport
"28128:TCP" = 28128:TCP:*:Enabled:spport
"8805:TCP" = 8805:TCP:*:Enabled:spport
"18661:TCP" = 18661:TCP:*:Enabled:spport
"21657:TCP" = 21657:TCP:*:Enabled:spport
"17048:TCP" = 17048:TCP:*:Enabled:spport
"5421:TCP" = 5421:TCP:*:Enabled:spport
"21351:TCP" = 21351:TCP:*:Enabled:spport
"11469:TCP" = 11469:TCP:*:Enabled:spport
"10713:TCP" = 10713:TCP:*:Enabled:spport
"9641:TCP" = 9641:TCP:*:Enabled:spport
"27729:TCP" = 27729:TCP:*:Enabled:spport
"24804:TCP" = 24804:TCP:*:Enabled:spport
"7124:TCP" = 7124:TCP:*:Enabled:spport
"27850:TCP" = 27850:TCP:*:Enabled:spport
"28565:TCP" = 28565:TCP:*:Enabled:spport
"5498:TCP" = 5498:TCP:*:Enabled:spport
"24976:TCP" = 24976:TCP:*:Enabled:spport
"9847:TCP" = 9847:TCP:*:Enabled:spport
"11868:TCP" = 11868:TCP:*:Enabled:spport
"27763:TCP" = 27763:TCP:*:Enabled:spport
"16757:TCP" = 16757:TCP:*:Enabled:spport
"15915:TCP" = 15915:TCP:*:Enabled:spport
"5098:TCP" = 5098:TCP:*:Enabled:spport
"20413:TCP" = 20413:TCP:*:Enabled:spport

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\VideoLAN\VLC\vlc.exe" = C:\Program Files\VideoLAN\VLC\vlc.exe:*:Enabled:VLC media player -- ()
"C:\Program Files\Shareaza\Shareaza.exe" = C:\Program Files\Shareaza\Shareaza.exe:*:Enabled:Shareaza -- (Shareaza Development Team)
"C:\Games\Gunbound\GunboundIS\GunBound.gme" = C:\Games\Gunbound\GunboundIS\GunBound.gme:*:Enabled:GunBound -- (Softnyx)
"C:\Games\Gunbound\GunboundIS\NyxLauncher.exe" = C:\Games\Gunbound\GunboundIS\NyxLauncher.exe:*:Enabled:Softnyx Game Launcher -- (Softnyx)
"C:\Games\Audiosurf\engine\QuestViewer.exe" = C:\Games\Audiosurf\engine\QuestViewer.exe:*:Enabled:QuestViewer -- ()


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{09DF00E6-520C-49D5-B7E0-9612165CACA8}" = OpenOffice.org 3.2
"{14FA6DD9-92ED-493D-A937-81A78870E08A}_is1" = Free Video Joiner 1.1
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{23BE4DF2-293D-4077-82F4-1FD8C269277C}" = TuneUp Utilities Language Pack (en-US)
"{24036256-BFDB-4CD3-BE8A-A3D6160F2E16}" = TuneUp Utilities 2011
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java(TM) 6 Update 24
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X (10.0.1)
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView" = NVIDIA nView 135.36
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B67DE614-BDB8-4CB1-B3C3-8BD5EED1FDE1}" = System Requirements Lab CYRI
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{D801B39E-CE01-409F-8E7C-B7976EA3C9DC}_is1" = Audiosurf
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"D-Fend Reloaded" = D-Fend Reloaded 1.1.0 (deinstall)
"GunboundIS_is1" = GunboundIS
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Mozilla Firefox 4.0 (x86 en-GB)" = Mozilla Firefox 4.0 (x86 en-GB)
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"Personal Nightmare_is1" = Personal Nightmare
"RollerCoaster Tycoon Setup" = Roll
"Sega Genesis Mega Drive" = Sega Genesis Mega Drive
"Shareaza_is1" = Shareaza 2.5.3.0
"Super Nintendo (SNES)" = Super Nintendo (SNES)
"TuneUp Utilities 2011" = TuneUp Utilities 2011
"Tweak UI 2.10" = Tweak UI
"Undercover - Operation Wintersun_is1" = Undercover (v1.1)
"VLC media player" = VLC media player 1.1.5
"Wdf01007" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
"Winamp" = Winamp
"Windows Media Format Runtime" = Windows Media Format Runtime
"WinRAR archiver" = WinRAR 4.00 beta 3 (32-bit)
"XBCD" = XBCD 1.07
"ZMBV" = Zip Motion Block Video codec (Remove Only)
"Zork Anthology_is1" = Zork Anthology

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 11/02/2011 13:11:53 | Computer Name = CRAIG-49CCAF29B | Source = Application Error | ID = 1000
Description = Faulting application svchost.exe, version 5.1.2600.5512, faulting
module ntdll.dll, version 5.1.2600.5755, fault address 0x00023845.

Error - 13/02/2011 22:16:52 | Computer Name = CRAIG-49CCAF29B | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 14/02/2011 06:57:01 | Computer Name = CRAIG-49CCAF29B | Source = Application Error | ID = 1000
Description = Faulting application , version 0.0.0.0, faulting module unknown, version
0.0.0.0, fault address 0x00000000.

Error - 14/02/2011 10:42:33 | Computer Name = CRAIG-49CCAF29B | Source = Application Error | ID = 1004
Description = Faulting application svchost.exe, version 0.0.0.0, faulting module
unknown, version 0.0.0.0, fault address 0x00000000.

Error - 16/02/2011 07:26:24 | Computer Name = CRAIG-49CCAF29B | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 16/02/2011 07:27:09 | Computer Name = CRAIG-49CCAF29B | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 16/02/2011 07:28:19 | Computer Name = CRAIG-49CCAF29B | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 16/02/2011 07:29:04 | Computer Name = CRAIG-49CCAF29B | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 16/02/2011 11:49:32 | Computer Name = CRAIG-49CCAF29B | Source = MsiInstaller | ID = 11722
Description = Product: STOPzilla -- Message 1722. STOPzilla has canceled the removal
process!

Error - 18/02/2011 05:32:19 | Computer Name = CRAIG-49CCAF29B | Source = Application Hang | ID = 1002
Description = Hanging application SvchostAnalyzer.exe, version 1.1.0.2, hang module
hungapp, version 0.0.0.0, hang address 0x00000000.

[ System Events ]
Error - 02/04/2011 21:21:31 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service wuauserv with
arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error - 02/04/2011 21:21:33 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service wuauserv with
arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error - 02/04/2011 21:21:34 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service wuauserv with
arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error - 03/04/2011 04:19:45 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 05:03:31 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 14:19:30 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 14:56:07 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 15:16:11 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 17:00:29 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 03/04/2011 22:27:56 | Computer Name = CRAIG-49CCAF29B | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}


< End of report >
 
You don't have any AV program running.
Please, install ONE of these:
- Avast! free antivirus: http://www.avast.com/eng/download-avast-home.html
- Avira free antivirus: http://www.free-av.com/en/download/1/avira_antivir_personal__free_antivirus.html

=====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} http://game.zylom.com/activex/zylomgamesplayer.cab (Reg Error: Key error.)
    O29 - HKLM SecurityProviders - (mmhgbaed.dll) - File not found
    [2011/02/03 23:42:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RegInOut
    [2011/02/16 08:50:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\STOPzilla!
    @Alternate Data Stream - 16 bytes -> C:\Documents and Settings\Craig\My Documents\Shareaza Downloads:Shareaza.GUID
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

======================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 49.00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Craig
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

User: postgres

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 04032011_204522

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
-------------------------------------------------------------------------------------------------------

Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 7 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Avira AntiVir Personal - Free Antivirus
Antivirus up to date!
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
TuneUp Utilities 2011
TuneUp Utilities Language Pack (en-US)
TuneUp Utilities 2011
Java(TM) 6 Update 24
Out of date Java installed!
Adobe Flash Player 10.2.152.32
Adobe Reader X (10.0.1)
Mozilla Firefox (x86 en-GB..) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Avira Antivir avgnt.exe
Avira Antivir avguard.exe
``````````End of Log````````````
--------------------------------------------------------------------------------------------------------

C:\Games\The Blackwell Trilogy\3 - The Blackwell Convergence\The Blackwell Convergence.exe a variant of Win32/Kryptik.GTW trojan
 
C:\Games\The Blackwell Trilogy\3 - The Blackwell Convergence\The Blackwell Convergence.exe
If this is a legit game, leave it alone, if not, remove offending file.

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: Craig
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 49590307 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 1649 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: postgres
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 47.00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Craig
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

User: postgres

Total Flash Files Cleaned = 0.00 mb

Restore points cleared and new OTL Restore Point set!

OTL by OldTimer - Version 3.2.22.3 log created on 04042011_025048

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
And My computer seems to be running great now. Thanks alot you have been a massive help. Much appreciated. :grinthumb
 
Status
Not open for further replies.
Back