Solved Malware not detected by anti-virus; ping.exe and redirect

odieoss

Posts: 22   +0
Hi All,

Yesterday after 7 years of clear sailing my computer came down with some malware that I can't quite remove. At first it seemed like traditional scareware. A combination of Malware Bytes, Symantec and Norton Power Extractor managed to remove the initial infestation.

This is what Malware Bytes originally removed:
SETUP.EXE (Heuristics.Shuriken)
Trojan.Dropper (for Mozilla)
PUM.Disabled.SecurityCenter

I thought I was in the clear until I realized that ping.exe was nearly continuously running and my Firefox was constantly being redirected. Contrary to common google direction, TDSSkiller did not detect or remove any of the infections.

At the moment, no anti-virus detection software finds anything wrong but clearly there is still some malware at work. I would be very appreciative of any advice that could be given. I am pasting in my logs as requested. Thanks in advance for your help.

--------------------------

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8369

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

12/20/2011 4:43:24 PM
mbam-log-2011-12-20 (16-43-24).txt

Scan type: Full scan (C:\|)
Objects scanned: 631105
Time elapsed: 3 hour(s), 55 minute(s), 33 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

---------------------

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-12-21 10:32:33
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 TOSHIBA_MK1032GAX rev.AB211A
Running: ndkvzlpb.exe; Driver: C:\DOCUME~1\Owen\LOCALS~1\Temp\kxlorpob.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----
 
DDS Logs

.
DDS (Ver_2011-08-26.01) - NTFSx86 MINIMAL
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_17
Run by Owen at 10:33:06 on 2011-12-21
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2038.1747 [GMT -5:00]
.
AV: Symantec AntiVirus Corporate Edition *Enabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
C:\Program Files\Intel\Wireless\Bin\ZcfgSvc.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\svchost.exe -k netsvcs
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/ig?hl=en
uSearch Bar = hxxp://www.toshiba.com/search
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
BHO: DriveLetterAccess: {5ca3d70e-1895-11cf-8e15-001234567890} - c:\windows\system32\dla\tfswshx.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.2.4204.1700\swg.dll
BHO: MCIEPlugIn Class: {c09c9904-fd44-11d6-a711-00105ac8f168} - c:\progra~1\metama~1\metama~1\IEPlugIn.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: {BA52B914-B692-46c4-B683-905236F6F655} - No File
TB: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
EB: Real.com: {fe54fa40-d68c-11d2-98fa-00c0f0318afe} - c:\windows\system32\Shdocvw.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [updateMgr] "c:\program files\adobe\acrobat 7.0\reader\AdobeUpdateManager.exe" AcRdB7_0_7 -reboot 1
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [<NO NAME>]
mRun: [TCtryIOHook] TCtrlIOHook.exe
mRun: [TFncKy] TFncKy.exe
mRun: [dla] c:\windows\system32\dla\tfswctrl.exe
mRun: [Apoint] c:\program files\apoint2k\Apoint.exe
mRun: [AGRSMMSG] AGRSMMSG.exe
mRun: [NDSTray.exe] NDSTray.exe
mRun: [HWSetup] c:\program files\toshiba\toshiba applet\HWSetup.exe hwSetUP
mRun: [SVPWUTIL] c:\program files\toshiba\windows utilities\SVPWUTIL.exe SVPwUTIL
mRun: [TOSHIBA Accessibility] c:\program files\toshiba\accessibility\FnKeyHook.exe
mRun: [CeEKEY] c:\program files\toshiba\e-key\CeEKey.exe
mRun: [TPSMain] TPSMain.exe
mRun: [PadTouch] c:\program files\toshiba\touch and launch\PadExe.exe
mRun: [ZoomingHook] ZoomingHook.exe
mRun: [SmoothView] c:\program files\toshiba\toshiba zooming utility\SmoothView.exe
mRun: [TPNF] c:\program files\toshiba\touchpad\TPTray.exe
mRun: [Tvs] c:\program files\toshiba\tvs\TvsTray.exe
mRun: [Pinger] c:\toshiba\ivp\ism\pinger.exe /run
mRun: [NeroCheck] c:\windows\system32\NeroCheck.exe
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [ISUSScheduler] "c:\program files\common files\installshield\updateservice\issch.exe" -start
mRun: [WinampAgent] c:\program files\winamp\winampa.exe
mRun: [masqform.exe] c:\program files\pureedge\viewer 6.0\masqform.exe -UpdateCurrentUser
mRun: [vptray] c:\progra~1\symant~1\VPTray.exe
mRun: [ccApp] "c:\program files\common files\symantec shared\ccApp.exe"
mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"
mRun: [Zune Launcher] "c:\program files\zune\ZuneLauncher.exe"
mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adobeg~1.lnk - c:\program files\common files\adobe\calibration\Adobe Gamma Loader.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - {FE54FA40-D68C-11d2-98FA-00C0F0318AFE} - c:\windows\system32\Shdocvw.dll
LSP: mswsock.dll
Trusted Zone: microsoft.com\*.update
Trusted Zone: microsoft.com\update
Trusted Zone: microsoft.com\windowsupdate
Trusted Zone: windowsupdate.com\download
DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
Notify: igfxcui - igfxsrvc.dll
Notify: IntelWireless - c:\program files\intel\wireless\bin\LgNotify.dll
Notify: NavLogon - c:\windows\system32\NavLogon.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: MCOEShellHook Class: {b9e618a2-a4fe-11d4-83c2-005004636c96} - c:\program files\metamail inc\metamail reader\OESHook.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\owen\application data\mozilla\firefox\profiles\hr2ulasp.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig?hl=en
FF - prefs.js: network.proxy.socks - 127.0.0.1
FF - prefs.js: network.proxy.socks_port - 7070
FF - prefs.js: network.proxy.type - 0
FF - plugin: c:\program files\amazon\mp3 downloader\npAmazonMP3DownloaderPlugin.dll
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\google updater\2.4.2432.1652\npCIDetect14.dll
FF - plugin: c:\program files\google\picasa2\npPicasa2.dll
FF - plugin: c:\program files\google\picasa2\npPicasa3.dll
FF - plugin: c:\program files\google\update\1.3.21.79\npGoogleUpdate3.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npmozax.dll
FF - Ext: Adblock Plus: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - %profile%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
FF - Ext: PDF Download: {37E4D8EA-8BDA-4831-8EA1-89053939A250} - %profile%\extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Save Text Area: {8522e648-adce-469a-8c3a-18659a6ab6e3} - %profile%\extensions\{8522e648-adce-469a-8c3a-18659a6ab6e3}
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
.
---- FIREFOX POLICIES ----
FF - user.js: yahoo.homepage.dontask - true
============= SERVICES / DRIVERS ===============
.
S1 SAVRT;SAVRT;c:\program files\symantec antivirus\savrt.sys [2006-9-6 337592]
S1 SAVRTPEL;SAVRTPEL;c:\program files\symantec antivirus\Savrtpel.sys [2006-9-6 54968]
S2 ccEvtMgr;Symantec Event Manager;c:\program files\common files\symantec shared\ccEvtMgr.exe [2007-5-29 192104]
S2 ccSetMgr;Symantec Settings Manager;c:\program files\common files\symantec shared\ccSetMgr.exe [2007-5-29 169576]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2009-12-24 135664]
S2 LicCtrlService;LicCtrl Service;c:\windows\Runservice.exe [2009-1-27 2560]
S2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2011-10-24 366152]
S2 Symantec AntiVirus;Symantec AntiVirus;c:\program files\symantec antivirus\Rtvscan.exe [2007-10-7 1822648]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2011-11-12 106104]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2009-12-24 135664]
S3 IDL DicomEx Storage SCP;IDL DicomEx Storage SCP;c:\program files\idl\idl63\bin\bin.x86\idl_dicomexstorscp.exe [2006-3-27 49152]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2011-10-24 22216]
S3 NAVENG;NAVENG;c:\progra~1\common~1\symant~1\virusd~1\20111216.002\naveng.sys [2011-12-17 86136]
S3 NAVEX15;NAVEX15;c:\progra~1\common~1\symant~1\virusd~1\20111216.002\navex15.sys [2011-12-17 1576312]
S3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [2010-9-1 15544]
S3 SavRoam;SAVRoam;c:\program files\symantec antivirus\SavRoam.exe [2007-10-7 116664]
S3 Secunia PSI Agent;Secunia PSI Agent;c:\program files\secunia\psi\psia.exe [2011-10-14 994360]
S3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\zune\WMZuneComm.exe [2010-11-11 268528]
.
=============== Created Last 30 ================
.
2011-12-20 14:22:04 50704 ----a-w- c:\windows\system32\drivers\npf.sys
2011-12-20 14:22:04 281104 ----a-w- c:\windows\system32\wpcap.dll
2011-12-20 14:22:04 100880 ----a-w- c:\windows\system32\Packet.dll
2011-11-24 17:15:29 -------- d-----w- c:\documents and settings\owen\application data\com.amazon.music.uploader
.
==================== Find3M ====================
.
2011-12-20 22:58:42 2401 --sha-w- c:\windows\system32\mmf.sys
2011-11-23 13:25:32 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-04 19:20:51 916992 ----a-w- c:\windows\system32\wininet.dll
2011-11-04 19:20:51 43520 ------w- c:\windows\system32\licmgr10.dll
2011-11-04 19:20:51 1469440 ------w- c:\windows\system32\inetcpl.cpl
2011-11-04 11:23:59 385024 ------w- c:\windows\system32\html.iec
2011-11-02 13:45:55 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-11-01 16:07:10 1288704 ----a-w- c:\windows\system32\ole32.dll
2011-10-28 05:31:48 33280 ----a-w- c:\windows\system32\csrsrv.dll
2011-10-25 13:33:08 2192768 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-10-25 12:52:03 2069376 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-10-18 11:13:22 186880 ----a-w- c:\windows\system32\encdec.dll
2011-10-10 14:22:41 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06:50 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 15:41:20 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 15:41:20 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 15:41:14 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
============= FINISH: 10:34:50.60 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 1/1/2006 5:38:14 PM
System Uptime: 12/21/2011 9:16:21 AM (1 hours ago)
.
Motherboard: TOSHIBA | | ECU00
Processor: Intel(R) Pentium(R) M processor 1.86GHz | U1 | 1862/mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 85 GiB total, 12.421 GiB free.
D: is CDROM ()
E: is FIXED (NTFS) - 932 GiB total, 844.248 GiB free.
F: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: Intel(R) PRO/Wireless 2200BG Network Connection
Device ID: PCI\VEN_8086&DEV_4220&SUBSYS_27418086&REV_05\4&AD1B67F&0&10F0
Manufacturer: Intel(R) Corporation
Name: Intel(R) PRO/Wireless 2200BG Network Connection
PNP Device ID: PCI\VEN_8086&DEV_4220&SUBSYS_27418086&REV_05\4&AD1B67F&0&10F0
Service: w29n51
.
==== System Restore Points ===================
.
RP1498: 9/22/2011 9:15:12 AM - System Checkpoint
RP1499: 9/25/2011 2:19:39 PM - System Checkpoint
RP1500: 9/27/2011 11:28:10 AM - System Checkpoint
RP1501: 9/28/2011 5:08:24 PM - System Checkpoint
RP1502: 9/29/2011 9:32:02 AM - Software Distribution Service 3.0
RP1503: 9/29/2011 5:49:40 PM - Removed X-Win32 9.2
RP1504: 9/29/2011 5:55:25 PM - Installed X-Win32 2010
RP1505: 10/1/2011 11:19:42 AM - System Checkpoint
RP1506: 10/2/2011 1:31:46 PM - System Checkpoint
RP1507: 10/3/2011 8:10:07 PM - System Checkpoint
RP1508: 10/5/2011 8:38:48 PM - System Checkpoint
RP1509: 10/7/2011 1:13:27 AM - System Checkpoint
RP1510: 10/11/2011 11:31:29 AM - System Checkpoint
RP1511: 10/12/2011 12:12:22 PM - System Checkpoint
RP1512: 10/17/2011 5:16:53 PM - System Checkpoint
RP1513: 10/17/2011 11:02:15 PM - Software Distribution Service 3.0
RP1514: 10/19/2011 11:14:00 AM - System Checkpoint
RP1515: 10/20/2011 11:28:37 AM - System Checkpoint
RP1516: 10/21/2011 4:34:03 PM - System Checkpoint
RP1517: 10/24/2011 6:50:43 PM - System Checkpoint
RP1518: 10/25/2011 8:12:49 PM - System Checkpoint
RP1519: 10/26/2011 8:27:05 PM - System Checkpoint
RP1520: 10/27/2011 9:07:47 PM - System Checkpoint
RP1521: 10/28/2011 2:37:23 PM - Software Distribution Service 3.0
RP1522: 10/30/2011 4:00:41 PM - System Checkpoint
RP1523: 10/31/2011 5:16:46 PM - System Checkpoint
RP1524: 11/2/2011 10:57:27 AM - System Checkpoint
RP1525: 11/3/2011 1:14:12 PM - System Checkpoint
RP1526: 11/4/2011 7:20:34 PM - System Checkpoint
RP1527: 11/6/2011 10:24:04 AM - System Checkpoint
RP1528: 11/7/2011 10:30:38 AM - System Checkpoint
RP1529: 11/7/2011 5:32:11 PM - Software Distribution Service 3.0
RP1530: 11/7/2011 5:56:37 PM - Software Distribution Service 3.0
RP1531: 11/8/2011 3:58:27 PM - Software Distribution Service 3.0
RP1532: 11/9/2011 3:29:55 PM - Software Distribution Service 3.0
RP1533: 11/10/2011 6:18:48 PM - System Checkpoint
RP1534: 11/10/2011 11:42:33 PM - Software Distribution Service 3.0
RP1535: 11/11/2011 11:25:40 AM - Software Distribution Service 3.0
RP1536: 11/12/2011 1:50:59 PM - System Checkpoint
RP1537: 11/13/2011 11:08:22 PM - System Checkpoint
RP1538: 11/14/2011 11:15:59 PM - System Checkpoint
RP1539: 11/16/2011 12:07:20 PM - System Checkpoint
RP1540: 11/17/2011 2:00:09 PM - System Checkpoint
RP1541: 11/18/2011 2:24:05 PM - System Checkpoint
RP1542: 11/19/2011 2:31:48 PM - System Checkpoint
RP1543: 11/21/2011 1:05:29 PM - System Checkpoint
RP1544: 11/23/2011 3:37:10 PM - System Checkpoint
RP1545: 11/27/2011 5:52:43 PM - System Checkpoint
RP1546: 11/28/2011 6:22:04 PM - System Checkpoint
RP1547: 11/30/2011 12:46:11 PM - System Checkpoint
RP1548: 12/1/2011 1:16:20 PM - System Checkpoint
RP1549: 12/2/2011 1:59:13 PM - System Checkpoint
RP1550: 12/12/2011 1:21:15 PM - System Checkpoint
RP1551: 12/14/2011 9:25:48 AM - System Checkpoint
RP1552: 12/14/2011 4:54:55 PM - Software Distribution Service 3.0
RP1553: 12/15/2011 5:41:47 PM - System Checkpoint
RP1554: 12/16/2011 9:00:07 AM - Software Distribution Service 3.0
RP1555: 12/17/2011 4:57:21 PM - System Checkpoint
RP1556: 12/19/2011 11:32:48 AM - System Checkpoint
RP1557: 12/20/2011 9:23:26 AM - Norton_Power_Eraser_20111220092301687
.
==== Installed Programs ======================
.
µTorrent
7-Zip 9.20
Adobe Acrobat 5.0
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 11 Plugin
Adobe Illustrator 9.0.1
Adobe Reader 7.0.7
Adobe Shockwave Player
AFPL Ghostscript 8.54
AFPL Ghostscript Fonts
Ahead Nero - Burning Rom
ALPS Touch Pad Driver
Amazon MP3 Downloader 1.0.15
Amazon MP3 Uploader
America Online (Choose which version to remove)
ArcSoft Software Suite
Battle for Wesnoth 1.8.5
C-evo
CCleaner
CD/DVD Drive Acoustic Silencer
Compatibility Pack for the 2007 Office system
DVD-RAM Driver
EndNote 9.0.1 Volume License Edition
FlickrEdit
FTDI USB Serial Converter Drivers
Gaim (remove only)
GhostWord
Google Earth
Google Update Helper
Google Updater
GTK+ Runtime 2.6.9 rev a (remove only)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Format 11 SDK (KB973442)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB932716-v2)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
ICS Viewer 6.0
Intel(R) Graphics Media Accelerator Driver for Mobile
Intel(R) PROSet/Wireless Software
InterVideo WinDVD Creator 2
InterVideo WinDVD for TOSHIBA
Ipswitch WS_FTP LE
ISI ResearchSoft - Export Helper
J2SE Runtime Environment 5.0 Update 1
J2SE Runtime Environment 5.0 Update 11
Java(TM) 6 Update 17
K-Lite Codec Pack 3.7.0 Full
Learn2 Player (Uninstall Only)
LiveUpdate 3.2 (Symantec Corporation)
Malwarebytes' Anti-Malware version 1.51.2.1300
MATLAB R2006a
MATLAB R2008b
mCore
mDrWiFi
mHelp
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2572067)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft Office OneNote 2003
Microsoft Office Professional Edition 2003
Microsoft Office Standard Edition 2003
Microsoft User-Mode Driver Framework Feature Pack 1.9
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
Microsoft WinUsb 1.0
Microsoft Works
mIWA
mIWCA
mLogView
mMHouse
Mozilla Firefox (3.6.24)
Mozilla Thunderbird (3.1.16)
mPfMgr
mPfWiz
mProSafe
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 6 Service Pack 2 (KB973686)
mWlsSafe
mXML
mZConfig
OpenOffice.org 2.0
Out of the Park 10
Out of the Park Baseball 12
Out of the Park Baseball 9
PartitionMagic
PCGen5100
Picasa 3
PowerQuest PartitionMagic 8.0
Pride of Nations
Pure Networks Port Magic
PuTTY version 0.61
QuickTime
RealPlayer
Realtek AC'97 Audio
RSI IDL 6.3
SD Secure Module
Secunia PSI (2.0.0.4003)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Encoder (KB2447961)
Security Update for Windows Media Encoder (KB954156)
Security Update for Windows Media Encoder (KB979332)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB911565)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2183461)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360131)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2416400)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2482017)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2491683)
Security Update for Windows XP (KB2497640)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2510581)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2530548)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544521)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2559049)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2586448)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950759)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953838)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956390)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958215)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960714)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB963027)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969897)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972260)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974455)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB976325)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981349)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982381)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Sonic DLA
Sonic RecordNow!
SSH Secure Shell
Steam
Symantec AntiVirus
System Requirements Lab
Texas Instruments PCIxx21/x515 drivers.
TIxx21/x515
Torchlight
TOSHIBA Accessibility
TOSHIBA Assist
TOSHIBA ConfigFree
TOSHIBA Controls
TOSHIBA Fn-esse
TOSHIBA Hardware Setup
TOSHIBA Hotkey Utility
TOSHIBA PC Diagnostic Tool
TOSHIBA Power Saver
Toshiba Registration and Metamail Trust Architecture
TOSHIBA SD Memory Card Format
TOSHIBA Software Modem
TOSHIBA Software Upgrades
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
TOSHIBA Supervisor Password
Toshiba Tbiosdrv Driver
TOSHIBA Virtual Sound
TOSHIBA Zooming Utility
Touch and Launch
TouchPad On/Off Utility
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB2598845)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2607712)
Update for Windows XP (KB2616676)
Update for Windows XP (KB2641690)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Update for Windows XP (KB976749)
Update for Windows XP (KB978207)
Update for Windows XP (KB980182)
Utility Common Driver
VVVVVV
WebFldrs XP
Winamp (remove only)
Windows Backup Utility
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 8
Windows Media Encoder 9 Series
Windows Media Format 11 runtime
Windows Media Player 10
Windows Mobile Device Updater Component
Windows Presentation Foundation
Windows XP Service Pack 3
WinRAR archiver
X-Win32 2010
XML Paper Specification Shared Components Pack 1.0
Zune
Zune Language Pack (DEU)
Zune Language Pack (ESP)
Zune Language Pack (FRA)
Zune Language Pack (ITA)
Zune Language Pack (NLD)
Zune Language Pack (PTB)
Zune Language Pack (PTG)
.
==== Event Viewer Messages From Past Week ========
.
12/21/2011 10:22:11 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
12/20/2011 9:38:32 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
12/20/2011 9:27:11 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: eeCtrl Fips IntelIde intelppm ohci1394 SAVRT SAVRTPEL SerTVOutCtlr SPBBCDrv SrvcEKIOMngr SrvcSSIOMngr SYMTDI TPwSav
12/20/2011 9:26:01 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
12/20/2011 5:59:11 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: IntelIde
12/20/2011 5:58:26 PM, error: Dhcp [1002] - The IP address lease 129.49.67.11 for the Network Card with network address 000FB09E07D3 has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
12/20/2011 2:50:08 PM, error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{199F9CCE-0EA8-459D-8419-3B880B150D71} because another computer on the network has the same name. The server could not start.
12/20/2011 11:47:55 AM, error: Service Control Manager [7023] - The Network Location Awareness (NLA) service terminated with the following error: The specified procedure could not be found.
12/20/2011 11:47:54 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Symantec AntiVirus service to connect.
12/20/2011 11:41:13 AM, error: Dhcp [1002] - The IP address lease 192.168.1.102 for the Network Card with network address 000FB09E07D3 has been denied by the DHCP server 129.49.7.2 (The DHCP Server sent a DHCPNACK message).
12/20/2011 10:30:05 AM, error: Service Control Manager [7034] - The System Restore Service service terminated unexpectedly. It has done this 1 time(s).
12/20/2011 10:30:05 AM, error: Service Control Manager [7034] - The Cryptographic Services service terminated unexpectedly. It has done this 1 time(s).
12/20/2011 10:30:05 AM, error: Service Control Manager [7031] - The Windows Management Instrumentation service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
12/20/2011 10:30:05 AM, error: Service Control Manager [7031] - The Help and Support service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
12/20/2011 10:30:05 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD eeCtrl Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss SAVRT SAVRTPEL SerTVOutCtlr SPBBCDrv SrvcEKIOMngr SrvcSSIOMngr SYMTDI Tcpip TPwSav
12/20/2011 10:30:05 AM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD service which failed to start because of the following error: A device attached to the system is not functioning.
12/20/2011 10:30:05 AM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
12/20/2011 10:30:05 AM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
12/20/2011 10:30:05 AM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
12/19/2011 12:31:38 PM, error: Dhcp [1002] - The IP address lease 192.168.1.103 for the Network Card with network address 0013CE4DC2E5 has been denied by the DHCP server 172.20.48.1 (The DHCP Server sent a DHCPNACK message).
12/14/2011 9:10:56 AM, error: Service Control Manager [7034] - The MATLAB Server service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==========================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

==============================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.

**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
aswMBR log

Hi Broni,

Thank you very much for your help with this. I do appreciate it.

I ran the aswMBR program last night. I ran for a few hours and then the program ended up hanging on scanning one file. I let it run for 4 hours before terminating it. Let me know if I should run it again.

I am trying to run combo fix. The hurdle now is that I can't fully disable symantec anti-virus. Once I get symantec to shut down completely, I will run combo fix and post the logs.

Thank You,

Odieoss


aswMBR version 0.9.9.1116 Copyright(c) 2011 AVAST Software
Run date: 2011-12-21 21:17:20
-----------------------------
21:17:20.218 OS Version: Windows 5.1.2600 Service Pack 3
21:17:20.218 Number of processors: 1 586 0xD08
21:17:20.250 ComputerName: SNOWFLAKE UserName: Owen
21:18:01.750 Initialize success
21:20:17.906 AVAST engine defs: 11122102
21:20:41.718 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
21:20:41.734 Disk 0 Vendor: TOSHIBA_MK1032GAX AB211A Size: 95205MB BusType: 3
21:20:43.781 Disk 0 MBR read successfully
21:20:43.796 Disk 0 MBR scan
21:20:43.875 Disk 0 unknown MBR code
21:20:43.875 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 87204 MB offset 63
21:20:43.890 Disk 0 Partition - 00 05 Extended 7985 MB offset 178594605
21:20:43.906 Disk 0 Partition 2 00 83 Linux 94 MB offset 178594668
21:20:43.921 Disk 0 Partition - 00 05 Extended 494 MB offset 178787385
21:20:43.953 Disk 0 scanning sectors +194948775
21:20:44.031 Disk 0 scanning C:\WINDOWS\system32\drivers
21:20:53.000 File: C:\WINDOWS\system32\drivers\meiudf.sys **INFECTED** Win32:Aluroot [Rtk]
21:21:01.109 Service scanning
21:21:05.578 Modules scanning
21:21:08.625 Module: C:\WINDOWS\System32\Drivers\meiudf.sys **SUSPICIOUS**
21:21:31.906 Disk 0 trace - called modules:
21:21:31.953 ntoskrnl.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0x8a5a7f10]<<
21:21:31.984 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a79aab8]
21:21:32.000 3 CLASSPNP.SYS[f7657fd7] -> nt!IofCallDriver -> [0x8a630658]
21:21:32.031 \Driver\00000357[0x8a630780] -> IRP_MJ_CREATE -> 0x8a5a7f10
21:21:32.687 AVAST engine scan C:\WINDOWS
21:21:48.578 AVAST engine scan C:\WINDOWS\system32
21:25:14.468 AVAST engine scan C:\WINDOWS\system32\drivers
21:25:27.062 File: C:\WINDOWS\system32\drivers\meiudf.sys **INFECTED** Win32:Aluroot [Rtk]
21:25:43.703 AVAST engine scan C:\Documents and Settings\Owen
22:01:51.234 File: C:\Documents and Settings\Owen\Local Settings\Temp\kna0.3466052184457007.exe **INFECTED** Win32:MalOb-GR [Cryp]
01:35:37.203 Disk 0 MBR has been saved successfully to "F:\logs_for_uploading\MBR.dat"
01:35:38.171 The log file has been saved successfully to "F:\logs_for_uploading\aswMBR.txt"
 
Can't disable symantec

Hi Broni,

I am running Symantec AntiVirus version 10.1.7.7000. I disabled the real time file monitoring and then restarted. ComboFix still detects it running.

I ran services.msc to see what was running and all of the following are not running (the option to start is there, but the option to stop is greyed out):

SAVRoam
Symantec AntiVirus
Symantec AntiVirus Definition Watcher
Symantec Event Manager
Symantec Network Drivers Service
Symantec Settings Manager

ccApp.exe and VPTray.exe are not in the list of currently run processes.

The full list of processes running is as follows:
cmd.3XE
csrss.exe
ctfmon.exe
explorer.exe
lass.exe
ping.exe
services.exe
smss.exe
svchost.exe
System
System Idle Process
taskmgr.exe
winlogon.exe
ZCfgSvc.exe
NirCmd.exe

Do you have any suggestions about how to get symantec to be fully temporarily disabled?

Thanks once more.
 
Combo Fix may be hanging

Hi Broni,

Thanks for the advice. I ran ComboFix despite the warnings about Symantec. It successfully installed Windows Recovery Console then displayed the "Scanning for Infected Files."

It popped up something like this (I am paraphrasing).

"Your computer has been infected by Rootkit.ZeroAccess, which is difficult to fix.
if it can't connect to internet after running combo fix reboot and see if it's fixed
if it's not fixed run combofix again"

Since then it's seemingly stopped running and it doesn't appear as if the CPU is being used much (if at all). The blue window is open but nothing seems to be happening. The software never reached the point of listing and running through the 50+ stages.

My plan is to let it be overnight and run its course, unless I hear from you otherwise.

Thank you once again!

OdieOss
 
If it's stuck like that for more than 30 minutes restart computer manually and run Combofix again.
 
ComboFix.txt

Broni,

I remain indebted for your timely replies. ComboFix ran just fine in normal mode, as per your suggestion of restarting it manually. Below is the ComboFix.txt file.

Thank You,

OdieOss

-----

ComboFix 11-12-22.04 - Owen 12/22/2011 23:20:42.1.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2038.1362 [GMT -5:00]
Running from: c:\documents and settings\Owen\Desktop\ComboFix.exe
AV: Symantec AntiVirus Corporate Edition *Disabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Default User\WINDOWS
c:\documents and settings\Owen\WINDOWS
C:\install.exe
c:\windows\alcrmv.exe
c:\windows\iun6002.exe
c:\windows\system32\config\systemprofile\WINDOWS
c:\windows\system32\drivers\npf.sys
c:\windows\system32\oobe\isperror
c:\windows\system32\oobe\isperror\ispcnerr.htm
c:\windows\system32\oobe\isperror\ispdtone.htm
c:\windows\system32\oobe\isperror\isphdshk.htm
c:\windows\system32\oobe\isperror\ispins.htm
c:\windows\system32\oobe\isperror\ispnoanw.htm
c:\windows\system32\oobe\isperror\isppberr.htm
c:\windows\system32\oobe\isperror\ispphbsy.htm
c:\windows\system32\oobe\isperror\ispsbusy.htm
c:\windows\system32\Packet.dll
c:\windows\system32\SET6A.tmp
c:\windows\system32\SET76.tmp
c:\windows\system32\SET83.tmp
c:\windows\system32\Thumbs.db
c:\windows\system32\wpcap.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-11-23 to 2011-12-23 )))))))))))))))))))))))))))))))
.
.
2011-11-24 17:15 . 2011-11-24 17:15 -------- d-----w- c:\documents and settings\Owen\Application Data\com.amazon.music.uploader
2011-11-24 17:14 . 2011-11-24 17:14 -------- d-----w- c:\program files\Common Files\Adobe AIR
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 13:25 . 2005-05-23 16:29 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-04 19:20 . 2005-05-23 16:29 916992 ----a-w- c:\windows\system32\wininet.dll
2011-11-04 19:20 . 2005-05-23 16:29 43520 ------w- c:\windows\system32\licmgr10.dll
2011-11-04 19:20 . 2005-05-23 16:29 1469440 ------w- c:\windows\system32\inetcpl.cpl
2011-11-04 11:23 . 2005-05-23 16:29 385024 ------w- c:\windows\system32\html.iec
2011-11-02 13:45 . 2011-06-23 19:26 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-11-01 16:07 . 2005-05-23 16:29 1288704 ----a-w- c:\windows\system32\ole32.dll
2011-10-28 05:31 . 2005-05-23 16:28 33280 ----a-w- c:\windows\system32\csrsrv.dll
2011-10-25 13:33 . 2005-05-23 16:29 2192768 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-10-25 12:52 . 2004-08-03 22:59 2069376 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-10-18 11:13 . 2005-05-23 16:29 186880 ----a-w- c:\windows\system32\encdec.dll
2011-10-10 14:22 . 2005-05-23 16:52 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06 . 2005-05-23 16:28 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 15:41 . 2007-10-09 18:03 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 15:41 . 2005-05-23 16:29 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 15:41 . 2005-05-23 16:29 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"updateMgr"="c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2005-10-24 307200]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2004-11-02 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-11-02 126976]
"TCtryIOHook"="TCtrlIOHook.exe" [2004-05-01 28672]
"TFncKy"="TFncKy.exe" [BU]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2005-05-31 122941]
"Apoint"="c:\program files\Apoint2K\Apoint.exe" [2004-03-24 196608]
"AGRSMMSG"="AGRSMMSG.exe" [2005-04-12 88358]
"NDSTray.exe"="NDSTray.exe" [BU]
"HWSetup"="c:\program files\TOSHIBA\TOSHIBA Applet\HWSetup.exe" [2005-04-21 28672]
"SVPWUTIL"="c:\program files\Toshiba\Windows Utilities\SVPWUTIL.exe" [2005-02-25 65536]
"TOSHIBA Accessibility"="c:\program files\TOSHIBA\Accessibility\FnKeyHook.exe" [2005-02-22 24576]
"CeEKEY"="c:\program files\TOSHIBA\E-KEY\CeEKey.exe" [2005-04-29 675840]
"TPSMain"="TPSMain.exe" [2004-12-28 270336]
"PadTouch"="c:\program files\TOSHIBA\Touch and Launch\PadExe.exe" [2004-09-07 1077301]
"ZoomingHook"="ZoomingHook.exe" [2004-05-01 24576]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2005-04-15 122880]
"TPNF"="c:\program files\TOSHIBA\TouchPad\TPTray.exe" [2004-11-30 53248]
"Tvs"="c:\program files\Toshiba\Tvs\TvsTray.exe" [2005-04-05 73728]
"Pinger"="c:\toshiba\ivp\ism\pinger.exe" [2005-03-18 151552]
"NeroCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-07-18 282624]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2005-08-11 81920]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2006-11-21 35328]
"masqform.exe"="c:\program files\PureEdge\Viewer 6.0\masqform.exe" [2003-12-03 1052672]
"vptray"="c:\progra~1\SYMANT~1\VPTray.exe" [2007-10-08 125368]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2007-05-29 52840]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-10-11 149280]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2010-11-11 159472]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-08-31 449608]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2007-11-28 110592]
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{B9E618A2-A4FE-11D4-83C2-005004636C96}"= "c:\program files\Metamail Inc\Metamail Reader\OESHook.dll" [2005-04-26 45056]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\IntelWireless]
2004-10-15 18:27 110592 ----a-w- c:\program files\Intel\Wireless\Bin\LgNotify.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"c:\\TOSHIBA\\ivp\\NetInt\\Netint.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\TOSHIBA\\Ivp\\ISM\\pinger.exe"=
"c:\\Program Files\\WS_FTP\\ws_ftp95.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\javaw.exe"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Steam\\steamapps\\common\\torchlight\\Torchlight.exe"=
"c:\\Program Files\\StarNet\\X-Win32 2010\\xwin32.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\StarNet\\X-Win32 2010\\esd.exe"=
"c:\\Program Files\\Gaim\\gaim.exe"=
"c:\\Program Files\\Google\\Google Earth\\client\\googleearth.exe"=
"c:\\Program Files\\Steam\\steamapps\\common\\pride of nations\\PON.exe"=
.
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [11/12/2011 12:43 PM 106104]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [10/24/2011 4:02 PM 22216]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [12/24/2009 10:54 AM 135664]
S2 LicCtrlService;LicCtrl Service;c:\windows\Runservice.exe [1/27/2009 7:06 PM 2560]
S2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [10/24/2011 4:03 PM 366152]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [12/24/2009 10:54 AM 135664]
S3 IDL DicomEx Storage SCP;IDL DicomEx Storage SCP;c:\program files\IDL\IDL63\bin\bin.x86\idl_dicomexstorscp.exe [3/27/2006 4:45 PM 49152]
S3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [9/1/2010 3:30 AM 15544]
S3 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [10/7/2007 8:48 PM 116664]
S3 Secunia PSI Agent;Secunia PSI Agent;c:\program files\Secunia\PSI\psia.exe [10/14/2011 1:01 AM 994360]
S3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\Zune\WMZuneComm.exe [11/11/2010 12:57 PM 268528]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-19 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-07-22 13:26]
.
2011-12-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-24 15:53]
.
2011-12-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-12-24 15:53]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig?hl=en
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
Trusted Zone: microsoft.com\*.update
Trusted Zone: microsoft.com\update
Trusted Zone: microsoft.com\windowsupdate
Trusted Zone: windowsupdate.com\download
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
FF - ProfilePath - c:\documents and settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig?hl=en
FF - prefs.js: network.proxy.socks - 127.0.0.1
FF - prefs.js: network.proxy.socks_port - 7070
FF - prefs.js: network.proxy.type - 0
FF - Ext: Adblock Plus: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - %profile%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
FF - Ext: PDF Download: {37E4D8EA-8BDA-4831-8EA1-89053939A250} - %profile%\extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Save Text Area: {8522e648-adce-469a-8c3a-18659a6ab6e3} - %profile%\extensions\{8522e648-adce-469a-8c3a-18659a6ab6e3}
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - user.js: yahoo.homepage.dontask - true
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-WudfPf
SafeBoot-WudfRd
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-22 23:44
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\LicCtrl\LicCtrl\LicCtrl\LicCtrl*lkzs$i&#&y@^t! #^$ g9^$&pgb SDB36o \F3F0046F119EFA4F]
"1"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,c2,97,86,6a,a5,82,f8,
d5,44,f7,88,8f,b5,4c,1b,f9,3e,da,c2,d2,eb,69,77,32,91,02,8c,84,09,5e,d2,d3
"2"=hex:f1,df,16,de,80,08,0e,2a,d1,38,b5,6f,94,ca,dc,d2,b3,e8,d2,40,6c,6f,61,
5e,d2,5e,7f,21,14,b5,b2,29
"3"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,c2,97,86,6a,a5,82,f8,
d5,f2,55,76,c8,bc,53,92,25,3f,d1,b6,bc,00,35,73,43,96,90,79,f6,5b,97,35,47,\
.
[HKEY_LOCAL_MACHINE\software\LicCtrl\LicCtrl\LicCtrl\LicCtrl*lkzs$i&#&y@^t! #^$ g9^$&pgb SDB36o \F3F0046F119EFA4F\3323E31CCF524E1933A08EFC0405BBBB]
"1"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,ce,d6,da,a0,ab,80,e1,24
"2"=hex:26,e2,50,37,ae,51,11,bf
"3"=hex:9e,46,bf,e6,f8,5e,b1,4a,76,6d,ad,de,af,e6,a4,50,ff,52,71,ca,50,10,90,
a2,f3,e4,93,e1,5b,48,a1,2e,04,78,03,99,dd,2c,af,4b,b9,d0,ef,f8,ea,f6,2a,65,\
"4"=hex:2f,ad,a2,e7,8a,bf,05,5e
"5"=hex:bf,e5,23,7b,b0,66,d6,fc,b8,e8,6b,a0,96,52,f7,32,80,09,8f,24,b7,b3,55,
1a,98,d1,47,16,02,43,61,1c,b9,d5,8f,2a,7b,81,b1,fb,95,22,f8,b3,2c,53,9d,ae,\
"6"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,62,93,57,0b,21,63,41,55,32,b5,f6,08,b8,5e,2d,e4,ec,af,ae,86,59,ce,53,bb,\
"7"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,e5,98,6b,ad,2b,ca,86,50
"8"=hex:9d,9e,b2,b9,a7,a5,f4,ae,4d,29,c2,a3,c0,78,c4,c5,6b,8d,dd,0b,84,72,f6,
f2,3d,a6,3c,a0,07,7d,db,f3,88,a8,6c,3f,5c,60,94,94,89,77,0c,65,96,1c,ff,8e,\
"9"=hex:81,20,8f,ab,28,6a,52,9c
"18"=hex:4b,72,8f,bc,6c,3f,e4,15
"10"=hex:d3,13,f2,04,94,f4,8b,36
"11"=hex:7d,ba,74,77,fe,09,92,36
"12"=hex:49,d8,b2,78,95,b0,32,44,58,5a,58,ca,17,59,8b,e8,58,18,b2,69,8c,6a,a6,
31,18,26,7d,4f,cc,68,78,04,91,22,2c,6a,b3,48,20,25,ed,87,7e,ee,5b,f1,66,c5,\
"13"=hex:43,51,84,a0,3b,0f,80,38,44,ad,23,6b,b7,13,60,a8,0e,ec,9c,5d,40,58,7d,
db
"14"=hex:4e,63,05,ff,92,a2,5b,c8
"24"=hex:81,20,8f,ab,28,6a,52,9c
"26"=hex:81,20,8f,ab,28,6a,52,9c
"27"=hex:81,20,8f,ab,28,6a,52,9c
"19"=hex:62,96,ca,37,5e,42,43,c7,62,6a,1d,3b,0a,ca,7b,07
"22"=hex:81,20,8f,ab,28,6a,52,9c
"15"=hex:cd,25,02,66,12,16,bd,a0,2f,17,2f,1a,58,35,74,71,39,c0,fa,bb,35,bc,fa,
4e,32,1f,a1,1c,de,22,88,a9,fe,16,fb,1a,92,ff,e7,62,e2,05,88,a9,7c,fd,d7,d9,\
.
[HKEY_LOCAL_MACHINE\software\LicCtrl\LicCtrl\LicCtrl\LicCtrl*lkzs$i&#&y@^t! #^$ g9^$&pgb SDB36o \F3F0046F119EFA4F\58BBB2CAA762B86BF8228F8849EB5144]
"1"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,53,74,ea,24,5b,d9,02,83
"2"=hex:84,00,a2,e9,a5,84,bc,35
"3"=hex:58,4b,a0,5c,85,d9,e2,a9,b6,7b,d8,36,8e,4b,65,a2,04,a8,74,87,27,bf,78,
0f,33,b2,67,af,00,0c,d0,17,0b,e3,d2,6b,b9,a5,ec,9e,46,ca,0e,b9,e1,2b,bd,62,\
"4"=hex:2f,ad,a2,e7,8a,bf,05,5e
"5"=hex:bf,e5,23,7b,b0,66,d6,fc,b8,e8,6b,a0,96,52,f7,32,80,09,8f,24,b7,b3,55,
1a,98,d1,47,16,02,43,61,1c,b9,d5,8f,2a,7b,81,b1,fb,95,22,f8,b3,2c,53,9d,ae,\
"6"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,0b,6a,8c,ca,2a,b0,fe,b3,4b,64,48,ea,1f,44,5e,dc,e9,a1,c1,1e,2b,ba,8b,4e,\
"7"=hex:97,5e,49,d3,7c,a0,18,18,10,c9,e3,e3,c1,ae,57,ed,60,42,a5,db,24,eb,e2,
b0,53,74,ea,24,5b,d9,02,83
"8"=hex:9d,9e,b2,b9,a7,a5,f4,ae,4d,29,c2,a3,c0,78,c4,c5,6b,8d,dd,0b,84,72,f6,
f2,3d,a6,3c,a0,07,7d,db,f3,88,a8,6c,3f,5c,60,94,94,89,77,0c,65,96,1c,ff,8e,\
"9"=hex:81,20,8f,ab,28,6a,52,9c
"18"=hex:4b,72,8f,bc,6c,3f,e4,15
"10"=hex:81,20,8f,ab,28,6a,52,9c
"11"=hex:81,20,8f,ab,28,6a,52,9c
"12"=hex:91,80,a1,2e,7a,42,27,10,ae,5c,1d,45,9f,0c,17,70,9e,27,19,b1,cd,42,80,
7e,f3,09,90,5a,81,df,c9,8b,a0,e9,7d,e4,9a,c7,36,90,0e,1c,25,1a,d4,33,82,8f,\
"13"=hex:07,c9,8c,27,a5,6d,9e,76,ec,61,95,4f,cd,b4,14,eb,55,e8,da,9a,58,6b,51,
cd
"14"=hex:84,23,eb,9e,98,3e,c4,f1
"24"=hex:81,20,8f,ab,28,6a,52,9c
"26"=hex:81,20,8f,ab,28,6a,52,9c
"27"=hex:81,20,8f,ab,28,6a,52,9c
"19"=hex:8e,27,f5,06,c6,f4,59,10,63,e2,d8,99,33,de,41,7a
"22"=hex:81,20,8f,ab,28,6a,52,9c
"15"=hex:b0,f3,15,fb,de,23,aa,31,5b,41,3f,e0,47,eb,a2,66,af,c2,5a,9d,72,95,1d,
b3,3e,d3,2a,07,27,cd,be,16,6e,2a,8b,49,ba,a8,49,7a,9a,1a,28,b0,0d,5f,79,56,\
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(756)
c:\program files\Intel\Wireless\Bin\LgNotify.dll
.
Completion time: 2011-12-22 23:49:16
ComboFix-quarantined-files.txt 2011-12-23 04:48
.
Pre-Run: 10,882,244,608 bytes free
Post-Run: 12,076,347,392 bytes free
.
- - End Of File - - 64740AED239A6366EA4E15CB3B1244AB
 
That looks good.

Please post fresh aswMBR log.

Also...

Download Bootkit Remover to your Desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.
 
aswMBR log v.2

Hi Broni,

Ran aswMBR. Symantec found Trojan.Gen.2 in C:\Documents and Settings\Owen\Local Settings\temp\_avast4_\unp155737555.tmp while aswMBR was running. It ran for about an hour before hanging up in the same spot as it did last time. Around that time Symantec found another virus lodged in.

I am going to run the Bootkit Remover ASAP and will then post the log.

The log for aswMBR is posted below.

Thanks Again,

OdieOss

aswMBR version 0.9.9.1116 Copyright(c) 2011 AVAST Software
Run date: 2011-12-23 00:11:52
-----------------------------
00:11:52.703 OS Version: Windows 5.1.2600 Service Pack 3
00:11:52.703 Number of processors: 1 586 0xD08
00:11:52.703 ComputerName: SNOWFLAKE UserName: Owen
00:12:26.062 Initialize success
00:14:48.656 AVAST engine defs: 11122201
00:14:53.156 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
00:14:53.156 Disk 0 Vendor: TOSHIBA_MK1032GAX AB211A Size: 95205MB BusType: 3
00:14:53.187 Disk 0 MBR read successfully
00:14:53.187 Disk 0 MBR scan
00:14:53.296 Disk 0 unknown MBR code
00:14:53.296 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 87204 MB offset 63
00:14:53.296 Disk 0 Partition - 00 05 Extended 7985 MB offset 178594605
00:14:53.312 Disk 0 Partition 2 00 83 Linux 94 MB offset 178594668
00:14:53.328 Disk 0 Partition - 00 05 Extended 494 MB offset 178787385
00:14:53.359 Disk 0 scanning sectors +194948775
00:14:53.484 Disk 0 scanning C:\WINDOWS\system32\drivers
00:15:12.687 File: C:\WINDOWS\system32\drivers\meiudf.sys **INFECTED** Win32:Aluroot [Rtk]
00:15:35.640 Service scanning
00:15:40.484 Modules scanning
00:16:00.359 Module: C:\WINDOWS\system32\dla\tfsndres.sys **SUSPICIOUS**
00:16:04.203 Disk 0 trace - called modules:
00:16:04.203 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys
00:16:04.203 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a7c1ab8]
00:16:04.218 3 CLASSPNP.SYS[f7657fd7] -> nt!IofCallDriver -> \Device\00000084[0x8a85bf18]
00:16:04.218 5 ACPI.sys[f75ae620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x8a8b3940]
00:16:08.484 AVAST engine scan C:\WINDOWS
00:16:49.437 AVAST engine scan C:\WINDOWS\system32
00:26:55.703 AVAST engine scan C:\WINDOWS\system32\drivers
00:27:11.828 File: C:\WINDOWS\system32\drivers\meiudf.sys **INFECTED** Win32:Aluroot [Rtk]
00:27:36.828 AVAST engine scan C:\Documents and Settings\Owen
06:07:58.109 Disk 0 MBR has been saved successfully to "F:\logs_for_uploading\MBR.dat"
06:07:58.640 The log file has been saved successfully to "F:\logs_for_uploading\aswMBR_v2.txt"
 
Bootkit Removal Log

Hi Broni,

Here is the bootkit removal log:

Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com

Program version: 1.2.0.1
OS Version: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00
Boot sector MD5 is: 167448ec83705197c032a348da0a680d

Size Device Name MBR Status
--------------------------------------------
92 GB \\.\PhysicalDrive0 Unknown boot code

Unknown boot code has been found on some of your physical disks.
To inspect the boot code manually, dump the master boot sector:
remover.exe dump <device_name> [output_file]
To disinfect the master boot sector, use the following command:
remover.exe fix <device_name>


Done;
Press any key to quit...

Thanks Again,

OdieOss
 
Open Windows Explorer. Go Tools>Folder Options>View tab, put a checkmark next to Show hidden files, and folders, UN-check Hide protected operating system files.
NOTE. Make sure to reverse the above changes, when done with this step.
Upload following files to http://www.virustotal.com/ for security check:
- C:\WINDOWS\system32\dla\tfsndres.sys
- C:\WINDOWS\system32\drivers\meiudf.sys
IMPORTANT! If the file is listed as already analyzed, click on Reanalyse file now button.
Post scan results.
 
virustotal.com results

Hi Broni,

Thanks very much for your help with this, again. Below are the two scan results.

OdieOss

-----------

meiudf.sys
Submission date:
2011-12-24 05:10:06 (UTC)
Current status:
finished
Result:
24/ 43 (55.8%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.12.23.00 2011.12.23 Dropper/Win32.Tdss
AntiVir 7.11.19.252 2011.12.23 TR/Rootkit.Gen2
Antiy-AVL 2.0.3.7 2011.12.24 Trojan/Win32.ZAccess.gen
Avast 6.0.1289.0 2011.12.23 Win32:Aluroot [Rtk]
AVG 10.0.0.1190 2011.12.23 Hider.OOW
BitDefender 7.2 2011.12.24 Trojan.Generic.KDV.481640
ByteHero 1.0.0.1 2011.12.07 -
CAT-QuickHeal 12.00 2011.12.24 -
ClamAV 0.97.3.0 2011.12.24 -
Commtouch 5.3.2.6 2011.12.23 W32/FakeAlert.RL.gen!Eldorado
Comodo 11070 2011.12.24 -
DrWeb 5.0.2.03300 2011.12.24 -
Emsisoft 5.1.0.11 2011.12.24 Rootkit.Win32.ZAccess!IK
eSafe 7.0.17.0 2011.12.22 -
eTrust-Vet 37.0.9642 2011.12.23 -
F-Prot 4.6.5.141 2011.12.23 W32/FakeAlert.RL.gen!Eldorado
F-Secure 9.0.16440.0 2011.12.24 Trojan.Generic.KDV.481640
Fortinet 4.3.388.0 2011.12.24 W32/ZAccess.K!tr.rkit
GData 22.317/22.600 2011.12.24 Trojan.Generic.KDV.481640
Ikarus T3.1.1.109.0 2011.12.23 Rootkit.Win32.ZAccess
Jiangmin 13.0.900 2011.12.23 -
K7AntiVirus 9.120.5757 2011.12.23 Riskware
Kaspersky 9.0.0.837 2011.12.24 HEUR:Trojan.Win32.Generic
McAfee 5.400.0.1158 2011.12.24 ZeroAccess.v
McAfee-GW-Edition 2010.1E 2011.12.23 -
Microsoft 1.7903 2011.12.23 Virus:Win32/Sirefef.N
NOD32 6738 2011.12.24 Win32/Sirefef.DA
Norman 6.07.13 2011.12.23 -
nProtect 2011-12-22.01 2011.12.22 -
Panda 10.0.3.5 2011.12.23 Trj/CI.A
PCTools 8.0.0.5 2011.12.24 Trojan.Gen
Prevx 3.0 2011.12.24 -
Rising 23.89.04.02 2011.12.23 -
Sophos 4.72.0 2011.12.24 Mal/EncPk-AAL
SUPERAntiSpyware 4.40.0.1006 2011.12.24 Trojan.Agent/Gen-Sirefef
Symantec 20111.2.0.82 2011.12.24 Trojan.Gen
TheHacker 6.7.0.1.362 2011.12.22 -
TrendMicro 9.500.0.1008 2011.12.24 -
TrendMicro-HouseCall 9.500.0.1008 2011.12.24 -
VBA32 3.12.16.4 2011.12.22 -
VIPRE 11296 2011.12.24 Trojan.Win32.Sirefef.pf (v)
ViRobot 2011.12.24.4844 2011.12.24 -
VirusBuster 14.1.131.0 2011.12.23 -
Additional information
MD5 : 499a4a7ad500d11cacf0a9243cc818c0
SHA1 : b977a6ec6fa1b43d3d3a8c11fe3fa1a5f313e0c0
SHA256: f63908cb2558c6519f2506a77346f9478ce3dc66eeb3a9f5e26d2a71fb31979a

VT Community

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team

-----------------

tfsndres.sys
Submission date:
2011-12-24 05:09:22 (UTC)
Current status:
finished
Result:
0/ 43 (0.0%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.12.23.00 2011.12.23 -
AntiVir 7.11.19.252 2011.12.23 -
Antiy-AVL 2.0.3.7 2011.12.24 -
Avast 6.0.1289.0 2011.12.23 -
AVG 10.0.0.1190 2011.12.23 -
BitDefender 7.2 2011.12.24 -
ByteHero 1.0.0.1 2011.12.07 -
CAT-QuickHeal 12.00 2011.12.24 -
ClamAV 0.97.3.0 2011.12.24 -
Commtouch 5.3.2.6 2011.12.23 -
Comodo 11070 2011.12.24 -
DrWeb 5.0.2.03300 2011.12.24 -
Emsisoft 5.1.0.11 2011.12.24 -
eSafe 7.0.17.0 2011.12.22 -
eTrust-Vet 37.0.9642 2011.12.23 -
F-Prot 4.6.5.141 2011.12.23 -
F-Secure 9.0.16440.0 2011.12.24 -
Fortinet 4.3.388.0 2011.12.24 -
GData 22 2011.12.24 -
Ikarus T3.1.1.109.0 2011.12.23 -
Jiangmin 13.0.900 2011.12.23 -
K7AntiVirus 9.120.5757 2011.12.23 -
Kaspersky 9.0.0.837 2011.12.24 -
McAfee 5.400.0.1158 2011.12.24 -
McAfee-GW-Edition 2010.1E 2011.12.23 -
Microsoft 1.7903 2011.12.23 -
NOD32 6738 2011.12.24 -
Norman 6.07.13 2011.12.23 -
nProtect 2011-12-22.01 2011.12.22 -
Panda 10.0.3.5 2011.12.23 -
PCTools 8.0.0.5 2011.12.24 -
Prevx 3.0 2011.12.24 -
Rising 23.89.04.02 2011.12.23 -
Sophos 4.72.0 2011.12.24 -
SUPERAntiSpyware 4.40.0.1006 2011.12.24 -
Symantec 20111.2.0.82 2011.12.24 -
TheHacker 6.7.0.1.362 2011.12.22 -
TrendMicro 9.500.0.1008 2011.12.24 -
TrendMicro-HouseCall 9.500.0.1008 2011.12.24 -
VBA32 3.12.16.4 2011.12.22 -
VIPRE 11296 2011.12.24 -
ViRobot 2011.12.24.4844 2011.12.24 -
VirusBuster 14.1.131.0 2011.12.23 -
Additional information
MD5 : d8ddb3f2b1bef15cff6728d89c042c61
SHA1 : 98e7400a71e894f0caa473aabdb5cbc439cece87
SHA256: 61e1ee3ceb5b1b2234e1187086cdad7450e6b69058264f3c30f73f65e05c0f05

VT Community

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team
 
How is computer doing at the moment?

It looks like the first file is really infected.
It has something to do with Matsushita DVD drive and I don't want to screw your drive.

Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

64-bit users go HERE
  • Double-click SystemLook.exe to run it.
  • Vista\Win 7 users:: Right click on SystemLook.exe, click Run As Administrator
  • Copy the content of the following box and paste it into the main textfield:
    Code:
    :filefind
    meiudf.sys
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
 
Computer Status Update

Hi Broni,

The computer, believe it or not, actually runs quite well after it is booted. You wouldn't notice that it was heavily infected. The problem is it takes over 15 minutes to load windows in normal mode. Start up is very slow.

I am more or less terrified to connect to the internet on my computer so I have not yet done so (except to update files that your scans require). I can't report on the re-direct problem. I can look into this however if you suggest that I do so and report first thing in the morning.

I am running OTL right now, it is moving steadily but slowly. I will let it run overnight and post it's results along with the System Look file.

Again, I really appreciate your help with this. Sorry to be such a slow replier. I am on east coast time and struggling to stay up late to correspond quickly.

Thank You,

OdieOss
 
System Look Log

Hi Broni,

A happy Christmas Eve to you. Here is the system look log.

Thanks Again,

OdieOss

------------

SystemLook 30.07.11 by jpshortstuff
Log created at 08:57 on 24/12/2011 by Owen
Administrator - Elevation successful

========== filefind ==========

Searching for "meiudf.sys"
C:\WINDOWS\system32\drivers\meiudf.sys --a---- 102384 bytes [16:33 24/08/2005] [10:33 02/06/2005] 499A4A7AD500D11CACF0A9243CC818C0

-= EOF =-
 
OTL Log, Part 1

OTL logfile created on: 12/24/2011 12:32:47 AM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Owen\Desktop\OTL
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.99 Gb Total Physical Memory | 1.12 Gb Available Physical Memory | 56.44% Memory free
5.84 Gb Paging File | 5.38 Gb Available in Paging File | 92.00% Paging File free
Paging file location(s): C:\pagefile.sys 4096 4096 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 85.16 Gb Total Space | 11.28 Gb Free Space | 13.25% Space Free | Partition Type: NTFS
Drive F: | 483.23 Mb Total Space | 222.02 Mb Free Space | 45.94% Space Free | Partition Type: FAT

Computer Name: SNOWFLAKE | User Name: Owen | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/24 00:26:32 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owen\Desktop\OTL\OTL.exe
PRC - [2011/10/20 13:41:29 | 000,140,952 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.3.21.79\GoogleCrashHandler.exe
PRC - [2011/08/31 16:00:48 | 000,449,608 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/08/31 16:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2010/11/11 12:55:56 | 000,057,072 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Zune\ZuneBusEnum.exe
PRC - [2010/11/11 12:55:46 | 000,159,472 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Zune\ZuneLauncher.exe
PRC - [2009/01/27 19:06:17 | 000,002,560 | ---- | M] () -- C:\WINDOWS\Runservice.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/10/07 20:48:40 | 000,125,368 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\VPTray.exe
PRC - [2007/10/07 20:48:32 | 001,822,648 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe
PRC - [2007/10/07 20:48:24 | 000,031,160 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\DefWatch.exe
PRC - [2007/07/26 19:25:20 | 001,181,016 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
PRC - [2007/05/29 16:33:36 | 000,169,576 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
PRC - [2007/05/29 16:33:26 | 000,192,104 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
PRC - [2007/05/29 16:33:22 | 000,052,840 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccApp.exe
PRC - [2006/11/21 12:38:22 | 000,035,328 | ---- | M] () -- C:\Program Files\Winamp\winampa.exe
PRC - [2005/07/12 19:14:42 | 000,040,960 | ---- | M] () -- c:\TOSHIBA\IVP\swupdate\swupdtmr.exe
PRC - [2005/04/28 22:08:34 | 000,675,840 | ---- | M] (COMPAL ELECTRONIC INC.) -- C:\Program Files\Toshiba\E-KEY\CeEKey.exe
PRC - [2005/04/22 13:54:14 | 000,962,560 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\NDSTray.exe
PRC - [2005/04/18 13:33:42 | 000,188,416 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\TOSHIBA Controls\TFncKy.exe
PRC - [2005/04/15 18:51:48 | 000,122,880 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\TOSHIBA Zooming Utility\SmoothView.exe
PRC - [2005/04/05 18:25:34 | 000,073,728 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files\Toshiba\Tvs\TvsTray.exe
PRC - [2005/02/22 15:51:18 | 000,024,576 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Accessibility\FnKeyHook.exe
PRC - [2005/01/17 18:38:38 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe
PRC - [2004/12/28 18:02:28 | 000,036,864 | ---- | M] (TOSHIBA Corporation) -- C:\WINDOWS\system32\TPSBattM.exe
PRC - [2004/10/15 13:27:38 | 000,389,120 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Wireless\Bin\ZCfgSvc.exe
PRC - [2004/09/07 16:03:20 | 001,077,301 | ---- | M] (TOSHIBA) -- C:\Program Files\Toshiba\Touch and Launch\PadExe.exe
PRC - [2004/08/28 02:33:00 | 000,110,592 | ---- | M] (Matsushita Electric Industrial Co., Ltd.) -- C:\WINDOWS\system32\DVDRAMSV.exe
PRC - [2004/05/01 16:03:48 | 000,028,672 | ---- | M] (TOSHIBA) -- C:\WINDOWS\system32\TCtrlIOHook.exe
PRC - [2004/05/01 01:03:16 | 000,024,576 | ---- | M] (TOSHIBA) -- C:\WINDOWS\system32\ZoomingHook.exe


========== Modules (No Company Name) ==========

MOD - [2009/06/06 21:26:41 | 000,048,640 | ---- | M] () -- C:\WINDOWS\mmfs.dll
MOD - [2009/01/27 19:06:17 | 000,002,560 | ---- | M] () -- C:\WINDOWS\Runservice.exe
MOD - [2006/11/21 12:38:22 | 000,035,328 | ---- | M] () -- C:\Program Files\Winamp\winampa.exe
MOD - [2005/07/12 19:14:42 | 000,040,960 | ---- | M] () -- c:\TOSHIBA\IVP\swupdate\swupdtmr.exe
MOD - [2005/04/20 22:00:00 | 000,024,576 | ---- | M] () -- C:\WINDOWS\system32\EKECioCtl.dll
MOD - [2005/03/28 13:00:06 | 000,028,672 | ---- | M] () -- C:\WINDOWS\system32\EBLib.DLL
MOD - [2005/02/25 17:44:56 | 000,032,768 | ---- | M] () -- C:\WINDOWS\system32\TCtrlIO.dll
MOD - [2003/02/25 12:19:56 | 000,094,274 | ---- | M] () -- C:\WINDOWS\system32\HPBHEALR.DLL
MOD - [2002/07/04 11:38:00 | 000,053,248 | ---- | M] () -- C:\Program Files\ArcSoft\Software Suite\PhotoImpression\Share\PIHook.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/10/14 01:01:50 | 000,994,360 | ---- | M] (Secunia) [On_Demand | Stopped] -- C:\Program Files\Secunia\PSI\PSIA.exe -- (Secunia PSI Agent)
SRV - [2011/08/31 16:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2010/11/11 12:57:04 | 000,268,528 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Zune\WMZuneComm.exe -- (WMZuneComm)
SRV - [2010/11/11 12:57:02 | 000,444,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Zune\ZuneWlanCfgSvc.exe -- (ZuneWlanCfgSvc)
SRV - [2010/11/11 12:55:56 | 006,351,600 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Zune\ZuneNss.exe -- (ZuneNetworkSvc)
SRV - [2010/11/11 12:55:56 | 000,057,072 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Zune\ZuneBusEnum.exe -- (ZuneBusEnum)
SRV - [2009/01/27 19:06:17 | 000,002,560 | ---- | M] () [Auto | Running] -- C:\WINDOWS\Runservice.exe -- (LicCtrlService)
SRV - [2007/10/07 20:48:36 | 000,116,664 | ---- | M] (symantec) [On_Demand | Stopped] -- C:\Program Files\Symantec AntiVirus\SavRoam.exe -- (SavRoam)
SRV - [2007/10/07 20:48:32 | 001,822,648 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe -- (Symantec AntiVirus)
SRV - [2007/10/07 20:48:24 | 000,031,160 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\DefWatch.exe -- (DefWatch)
SRV - [2007/08/28 19:04:25 | 002,999,664 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\LiveUpdate\LuComServer_3_2.EXE -- (LiveUpdate)
SRV - [2007/08/27 17:14:00 | 000,214,408 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe -- (SNDSrvc)
SRV - [2007/07/26 19:25:20 | 001,181,016 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe -- (SPBBCSvc)
SRV - [2007/05/29 16:33:36 | 000,169,576 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe -- (ccSetMgr)
SRV - [2007/05/29 16:33:26 | 000,192,104 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe -- (ccEvtMgr)
SRV - [2006/03/27 16:45:52 | 000,049,152 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\IDL\IDL63\bin\bin.x86\idl_dicomexstorscp.exe -- (IDL DicomEx Storage SCP)
SRV - [2006/02/02 04:44:34 | 001,359,872 | ---- | M] () [Auto | Stopped] -- C:\Program Files\MATLAB\R2006a\webserver\bin\win32\matlabserver.exe -- (matlabserver)
SRV - [2005/07/12 19:14:42 | 000,040,960 | ---- | M] () [Auto | Running] -- c:\TOSHIBA\IVP\swupdate\swupdtmr.exe -- (Swupdtmr)
SRV - [2005/01/17 18:38:38 | 000,040,960 | ---- | M] (TOSHIBA CORPORATION) [Auto | Running] -- C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe -- (CFSvcs)
SRV - [2004/08/28 02:33:00 | 000,110,592 | ---- | M] (Matsushita Electric Industrial Co., Ltd.) [Auto | Running] -- C:\WINDOWS\system32\DVDRAMSV.exe -- (DVD-RAM_Service)


========== Driver Services (SafeList) ==========

DRV - [2011/11/15 11:38:58 | 001,576,312 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\VirusDefs\20111216.002\NAVEX15.SYS -- (NAVEX15)
DRV - [2011/11/15 11:38:58 | 000,086,136 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\VirusDefs\20111216.002\NAVENG.SYS -- (NAVENG)
DRV - [2011/11/11 04:00:00 | 000,374,392 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2011/11/11 04:00:00 | 000,106,104 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2011/08/31 16:00:50 | 000,022,216 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2010/09/01 03:30:58 | 000,015,544 | ---- | M] (Secunia) [File_System | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\psi_mf.sys -- (PSI)
DRV - [2008/02/04 10:57:11 | 000,110,952 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SYMEVENT.SYS -- (SymEvent)
DRV - [2007/08/27 17:13:36 | 000,189,320 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\Drivers\SYMTDI.SYS -- (SYMTDI)
DRV - [2007/08/27 17:13:32 | 000,023,944 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\Drivers\SYMREDRV.SYS -- (SYMREDRV)
DRV - [2007/07/26 19:25:18 | 000,400,216 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys -- (SPBBCDrv)
DRV - [2006/11/02 06:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2006/09/06 14:41:20 | 000,337,592 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Symantec AntiVirus\savrt.sys -- (SAVRT)
DRV - [2006/09/06 14:41:20 | 000,054,968 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Symantec AntiVirus\Savrtpel.sys -- (SAVRTPEL)
DRV - [2005/06/02 05:33:00 | 000,102,384 | ---- | M] () [File_System | System | Running] -- C:\WINDOWS\system32\drivers\meiudf.sys -- (meiudf)
DRV - [2005/05/24 10:16:04 | 000,057,404 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftser2k.sys -- (FTSER2K)
DRV - [2005/05/24 10:16:04 | 000,024,209 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftdibus.sys -- (FTDIBUS)
DRV - [2005/04/20 21:59:58 | 000,006,400 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SSIOMngr.sys -- (SrvcSSIOMngr)
DRV - [2005/04/20 21:59:58 | 000,006,400 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\EKIOMngr.sys -- (SrvcEKIOMngr)
DRV - [2005/04/19 12:40:52 | 002,317,504 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ALCXWDM.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2005/04/15 15:46:04 | 000,029,056 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Tvs.sys -- (Tvs)
DRV - [2005/04/12 18:19:42 | 001,066,278 | ---- | M] (Agere Systems) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AGRSM.sys -- (AgereSoftModem)
DRV - [2005/04/04 18:25:36 | 000,160,768 | ---- | M] (Texas Instruments) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\tifm21.sys -- (tifm21)
DRV - [2005/03/30 19:18:40 | 000,230,400 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\yk51x86.sys -- (yukonwxp)
DRV - [2005/02/25 21:22:26 | 000,008,704 | ---- | M] (TOSHIBA ) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\TPwSav.sys -- (TPwSav)
DRV - [2004/11/15 18:22:08 | 000,101,874 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2004/10/29 05:48:10 | 003,222,784 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\w29n51.sys -- (w29n51) Intel(R)
DRV - [2004/10/15 13:20:04 | 000,011,354 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\s24trans.sys -- (s24trans)
DRV - [2004/08/12 10:44:04 | 000,234,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\iwca.sys -- (IWCA)
DRV - [2004/07/30 17:05:04 | 000,006,400 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\EPIOMngr.sys -- (SerTVOutCtlr)
DRV - [2003/09/19 17:45:48 | 000,021,248 | ---- | M] (Padus, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\pfc.sys -- (Pfc)
DRV - [2003/06/11 10:53:22 | 000,006,867 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\tbiosdrv.sys -- (TBiosDrv)
DRV - [2003/01/29 16:35:00 | 000,012,032 | ---- | M] (TOSHIBA Corporation.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\Netdevio.sys -- (Netdevio)
DRV - [2002/09/16 17:14:32 | 000,004,228 | ---- | M] (PowerQuest Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\PQNTDRV.sys -- (PQNTDrv)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.toshiba.com/search
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.toshibadirect.com/dpdstart

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.toshiba.com/search
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.toshibadirect.com/dpdstart

IE - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ig?hl=en
IE - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.com/ig?hl=en"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.10
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {37E4D8EA-8BDA-4831-8EA1-89053939A250}:3.0.0.2
FF - prefs.js..extensions.enabledItems: {8522e648-adce-469a-8c3a-18659a6ab6e3}:0.4.7
FF - prefs.js..network.proxy.socks: "127.0.0.1"
FF - prefs.js..network.proxy.socks_port: 7070
FF - prefs.js..network.proxy.type: 0


FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa2,version=2.0.0: C:\Program Files\Google\Picasa2\npPicasa2.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa2\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pack.google.com/Google Updater;version=14: C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.11.2303: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=1.0.2.2361: C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.1465: C:\Program Files\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\amazon.com/AmazonMP3DownloaderPlugin: C:\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin.dll (Amazon.com, Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.24\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/11/11 09:17:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.24\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/11/11 09:17:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 3.1.16\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components [2011/11/09 14:10:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 3.1.16\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins [2008/04/19 15:13:24 | 000,000,000 | ---D | M]

[2010/11/16 18:24:27 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Extensions
[2010/11/16 18:24:27 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}
[2011/12/19 08:27:56 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions
[2010/07/11 10:31:29 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/10/25 17:53:32 | 000,000,000 | ---D | M] (PDF Download) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{37E4D8EA-8BDA-4831-8EA1-89053939A250}
[2007/11/10 14:59:32 | 000,000,000 | ---D | M] ("Backgroundimage Saver") -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{5973769D-30B2-4824-8791-A4854FBC41B4}
[2011/11/20 21:19:15 | 000,000,000 | ---D | M] (NoScript) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}
[2011/04/05 13:56:57 | 000,000,000 | ---D | M] (mediaplayerconnectivity) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{84b24861-62f6-364b-eba5-2e5e2061d7e6}
[2011/09/14 17:12:56 | 000,000,000 | ---D | M] (Save Text Area) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{8522e648-adce-469a-8c3a-18659a6ab6e3}
[2011/10/25 17:53:31 | 000,000,000 | ---D | M] ("StumbleUpon") -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{AE93811A-5C9A-4d34-8462-F7B864FC4696}
[2011/10/25 17:53:35 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2011/11/20 21:19:13 | 000,000,000 | ---D | M] (Greasemonkey) -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}
[2008/06/03 15:03:25 | 000,001,340 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\searchplugins\bbcnews.xml
[2011/12/19 08:27:56 | 000,001,145 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\searchplugins\d20srd.xml
[2008/05/19 14:27:25 | 000,001,466 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\searchplugins\dictionary.xml
[2008/06/22 21:34:46 | 000,000,908 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\searchplugins\IMDb.xml
[2008/06/22 21:34:46 | 000,001,108 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Mozilla\Firefox\Profiles\hr2ulasp.default\searchplugins\wikipedia.xml
[2011/12/19 08:27:56 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2009/02/28 15:26:08 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2006/07/30 00:25:06 | 000,114,688 | ---- | M] () -- C:\Program Files\mozilla firefox\plugins\npmozax.dll

O1 HOSTS File: ([2011/12/22 23:44:02 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (DriveLetterAccess) - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll (Sonic Solutions)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
O2 - BHO: (MCIEPlugIn Class) - {C09C9904-FD44-11D6-A711-00105AC8F168} - C:\Program Files\Metamail Inc\Metamail Reader\IEPlugIn.dll (Metamail Corp.)
O3 - HKLM\..\Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - No CLSID value found.
O3 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4 - HKLM..\Run: [ccApp] C:\Program Files\Common Files\Symantec Shared\ccApp.exe (Symantec Corporation)
O4 - HKLM..\Run: [CeEKEY] C:\Program Files\Toshiba\E-KEY\CeEKey.exe (COMPAL ELECTRONIC INC.)
O4 - HKLM..\Run: [HWSetup] C:\Program Files\TOSHIBA\TOSHIBA Applet\HWSetup.exe (TOSHIBA CO.,LTD.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [masqform.exe] C:\Program Files\PureEdge\Viewer 6.0\masqform.exe (PureEdge Solutions Inc.)
O4 - HKLM..\Run: [NDSTray.exe] NDSTray.exe File not found
O4 - HKLM..\Run: [NeroCheck] C:\WINDOWS\system32\NeroCheck.exe (Ahead Software Gmbh)
O4 - HKLM..\Run: [PadTouch] C:\Program Files\Toshiba\Touch and Launch\PadExe.exe (TOSHIBA)
O4 - HKLM..\Run: [Pinger] c:\toshiba\ivp\ism\pinger.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [SmoothView] C:\Program Files\Toshiba\TOSHIBA Zooming Utility\SmoothView.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [SVPWUTIL] C:\Program Files\Toshiba\Windows Utilities\SVPWUTIL.exe (TOSHIBA)
O4 - HKLM..\Run: [TCtryIOHook] C:\WINDOWS\System32\TCtrlIOHook.exe (TOSHIBA)
O4 - HKLM..\Run: [TFncKy] TFncKy.exe File not found
O4 - HKLM..\Run: [TOSHIBA Accessibility] C:\Program Files\Toshiba\Accessibility\FnKeyHook.exe (TOSHIBA)
O4 - HKLM..\Run: [TPNF] C:\Program Files\Toshiba\TouchPad\TPTray.exe (COMPAL ELECTRONIC INC.)
O4 - HKLM..\Run: [TPSMain] C:\WINDOWS\System32\TPSMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [Tvs] C:\Program Files\Toshiba\Tvs\TvsTray.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [vptray] C:\Program Files\Symantec AntiVirus\VPTray.exe (Symantec Corporation)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKLM..\Run: [ZoomingHook] C:\WINDOWS\System32\ZoomingHook.exe (TOSHIBA)
O4 - HKLM..\Run: [Zune Launcher] c:\Program Files\Zune\ZuneLauncher.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006..\Run: [updateMgr] C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe (Adobe Systems Incorporated)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: CDRAutoRun = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: CDRAutoRun = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
O12 - Plugin for: .spop - C:\Program Files\Internet Explorer\PLUGINS\NPDocBox.dll (InterTrust Technologies Corporation, Inc.)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: microsoft.com ([*.update] http in Trusted sites)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: microsoft.com ([*.update] https in Trusted sites)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: microsoft.com ([update] http in Trusted sites)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: microsoft.com ([update] https in Trusted sites)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: microsoft.com ([windowsupdate] http in Trusted sites)
O15 - HKU\S-1-5-21-1966462703-706777120-1833522803-1006\..Trusted Domains: windowsupdate.com ([download] http in Trusted sites)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - (igfxsrvc.dll) - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
O20 - Winlogon\Notify\IntelWireless: DllName - (C:\Program Files\Intel\Wireless\Bin\LgNotify.dll) - C:\Program Files\Intel\Wireless\Bin\LgNotify.dll (Intel Corporation)
O20 - Winlogon\Notify\NavLogon: DllName - (C:\WINDOWS\system32\NavLogon.dll) - C:\WINDOWS\system32\NavLogon.dll (Symantec Corporation)
O28 - HKLM ShellExecuteHooks: {B9E618A2-A4FE-11D4-83C2-005004636C96} - C:\Program Files\Metamail Inc\Metamail Reader\OESHook.dll (Metamail Corp.)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.ac3acm - C:\WINDOWS\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.DIVX - C:\WINDOWS\System32\divx.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\WINDOWS\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: VIDC.YV12 - C:\WINDOWS\System32\yv12vfw.dll (www.helixcommunity.org)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/12/24 00:30:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\OTL
[2011/12/24 00:30:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\System Look
[2011/12/23 06:10:08 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2011/12/23 06:08:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\Bootkit Remover
[2011/12/22 21:47:25 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/12/22 21:44:59 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/12/22 21:44:59 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/12/22 21:44:59 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/12/22 21:44:59 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/12/22 01:43:25 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/12/22 01:42:22 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/12/22 01:41:28 | 004,348,814 | R--- | C] (Swearware) -- C:\Documents and Settings\Owen\Desktop\ComboFix.exe
[2011/12/22 01:41:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\ComboFix
[2011/12/21 21:16:21 | 001,917,952 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Owen\Desktop\aswMBR.exe
[2011/12/21 15:36:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\print
[2011/12/21 10:27:31 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\DDS
[2011/12/21 10:26:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\gmer
[2011/12/20 22:41:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Desktop\tdsskiller
[2011/12/20 18:10:00 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Owen\Recent
[2011/12/20 09:22:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2011/12/20 09:22:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2011/11/24 12:15:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\Application Data\com.amazon.music.uploader
[2011/11/24 12:15:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\My Documents\Amazon MP3 Uploader
[2011/11/24 12:14:44 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe AIR
[2011/11/24 12:08:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owen\My Documents\Amazon MP3
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/12/24 00:46:26 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/12/23 20:14:58 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/12/23 20:12:54 | 000,002,401 | -HS- | M] () -- C:\WINDOWS\System32\mmf.sys
[2011/12/23 20:12:45 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/23 20:12:20 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/12/23 20:11:08 | 2137,509,888 | -HS- | M] () -- C:\hiberfil.sys
[2011/12/22 23:44:02 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/12/22 21:47:39 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011/12/22 21:44:06 | 004,348,814 | R--- | M] (Swearware) -- C:\Documents and Settings\Owen\Desktop\ComboFix.exe
[2011/12/22 01:35:38 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Owen\Desktop\MBR.dat
[2011/12/21 21:13:58 | 000,004,096 | -H-- | M] () -- C:\Documents and Settings\Owen\Desktop\._ComboFix.exe
[2011/12/21 21:13:02 | 001,917,952 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Owen\Desktop\aswMBR.exe
[2011/12/20 14:09:17 | 000,000,284 | ---- | M] () -- C:\WINDOWS\matlab.ini
[2011/12/20 11:54:44 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/12/20 11:50:21 | 000,446,386 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/12/20 11:50:21 | 000,073,426 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/12/20 11:18:23 | 000,000,552 | ---- | M] () -- C:\WINDOWS\System32\d3d8caps.dat
[2011/12/20 09:19:20 | 000,005,730 | -HS- | M] () -- C:\Documents and Settings\Owen\Local Settings\Application Data\edycjw4c3dcq4pvx4nml0f141n4q
[2011/12/20 09:19:20 | 000,005,730 | -HS- | M] () -- C:\Documents and Settings\All Users\Application Data\edycjw4c3dcq4pvx4nml0f141n4q
[2011/12/19 11:12:00 | 000,000,820 | ---- | M] () -- C:\WINDOWS\tasks\Google Software Updater.job
[2011/12/16 12:17:42 | 000,250,288 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/12/16 09:08:45 | 000,001,393 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/12/02 09:10:16 | 000,001,024 | ---- | M] () -- C:\Documents and Settings\Owen\Local Settings\Application Data\PUTTY.RND
[2011/12/01 10:50:23 | 000,054,156 | ---- | M] () -- C:\WINDOWS\QTFont.qfn
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/12/22 23:32:56 | 000,001,652 | ---- | C] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\Internet Explorer\Quick Launch\QuickTime Player.lnk
[2011/12/22 23:32:56 | 000,000,865 | ---- | C] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\Internet Explorer\Quick Launch\System Restore.lnk
[2011/12/22 23:32:56 | 000,000,812 | ---- | C] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/12/22 23:08:59 | 2137,509,888 | -HS- | C] () -- C:\hiberfil.sys
[2011/12/22 21:47:39 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2011/12/22 21:47:34 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/12/22 21:44:59 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/12/22 21:44:59 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/12/22 21:44:59 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/12/22 21:44:59 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/12/22 21:44:59 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/12/22 01:41:28 | 000,004,096 | -H-- | C] () -- C:\Documents and Settings\Owen\Desktop\._ComboFix.exe
[2011/12/22 01:41:21 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Owen\Desktop\MBR.dat
[2011/12/20 11:18:23 | 000,000,552 | ---- | C] () -- C:\WINDOWS\System32\d3d8caps.dat
[2011/12/20 09:10:00 | 000,005,730 | -HS- | C] () -- C:\Documents and Settings\Owen\Local Settings\Application Data\edycjw4c3dcq4pvx4nml0f141n4q
[2011/12/20 09:10:00 | 000,005,730 | -HS- | C] () -- C:\Documents and Settings\All Users\Application Data\edycjw4c3dcq4pvx4nml0f141n4q
[2011/11/24 12:14:50 | 000,000,833 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Amazon MP3 Uploader.lnk
[2011/10/24 19:56:35 | 000,000,112 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~1kAlMiG2Kb7FzPr
[2011/10/24 19:56:34 | 000,000,232 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~1kAlMiG2Kb7FzP
[2011/10/24 19:56:09 | 000,000,456 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\1kAlMiG2Kb7FzP
[2011/10/24 14:15:47 | 000,000,112 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~6DSS92c31Apgjkr
[2011/10/24 14:15:46 | 000,000,232 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~6DSS92c31Apgjk
[2011/10/24 13:29:11 | 000,000,456 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\6DSS92c31Apgjk
[2009/05/06 16:52:00 | 000,495,616 | ---- | C] () -- C:\WINDOWS\System32\softcoin.dll
[2009/05/06 16:52:00 | 000,356,352 | ---- | C] () -- C:\WINDOWS\System32\gencoin.dll
[2009/01/27 19:06:19 | 000,002,401 | -HS- | C] () -- C:\WINDOWS\System32\mmf.sys
[2009/01/27 19:06:17 | 000,048,640 | ---- | C] () -- C:\WINDOWS\mmfs.dll
[2009/01/27 19:06:17 | 000,002,560 | ---- | C] () -- C:\WINDOWS\Runservice.exe
[2008/12/10 21:00:02 | 000,001,024 | ---- | C] () -- C:\Documents and Settings\Owen\Local Settings\Application Data\PUTTY.RND
[2008/12/05 10:24:47 | 000,000,038 | ---- | C] () -- C:\WINDOWS\avisplitter.INI
[2008/08/15 12:32:40 | 000,041,232 | ---- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2008/02/22 09:54:44 | 000,000,000 | ---- | C] () -- C:\WINDOWS\TPTray.INI
[2008/02/04 18:23:10 | 000,693,792 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.DLL
[2008/02/02 11:44:18 | 000,164,352 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2008/02/02 11:44:14 | 001,559,040 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2008/02/02 11:44:14 | 000,282,624 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2008/02/02 11:44:13 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
[2008/02/02 11:44:12 | 000,007,680 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2007/10/22 20:54:59 | 000,000,061 | ---- | C] () -- C:\WINDOWS\PureEdgeAPI.ini
[2007/10/22 20:54:56 | 000,167,936 | ---- | C] () -- C:\WINDOWS\System32\MSQOLE.DLL
[2007/04/05 16:26:26 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PowerReg.dat
[2006/10/04 15:39:10 | 000,005,754 | ---- | C] () -- C:\Documents and Settings\Owen\Application Data\wklnhst.dat
[2006/09/12 08:58:11 | 000,006,550 | ---- | C] () -- C:\WINDOWS\jautoexp.dat
[2006/09/12 08:57:37 | 000,000,092 | ---- | C] () -- C:\WINDOWS\System32\ftdiun2k.ini
[2006/09/02 11:03:40 | 000,000,284 | ---- | C] () -- C:\WINDOWS\matlab.ini
[2006/07/20 11:56:16 | 000,003,418 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
[2006/02/12 17:46:50 | 000,000,024 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2006/01/14 10:43:08 | 000,035,328 | ---- | C] () -- C:\Documents and Settings\Owen\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2006/01/10 16:07:31 | 000,000,000 | ---- | C] () -- C:\WINDOWS\VPC32.INI
[2006/01/08 15:37:04 | 000,099,965 | ---- | C] () -- C:\WINDOWS\UninstallThunderbird.exe
[2006/01/08 15:10:34 | 000,107,132 | ---- | C] () -- C:\WINDOWS\UninstallFirefox.exe
[2006/01/08 15:10:05 | 000,006,830 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2005/10/04 07:39:25 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2005/08/24 11:44:16 | 000,000,228 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2005/08/24 11:34:14 | 000,204,800 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeW7.dll
[2005/08/24 11:34:13 | 000,200,704 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeA6.dll
[2005/08/24 11:34:13 | 000,192,512 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeP6.dll
[2005/08/24 11:34:13 | 000,192,512 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeM6.dll
[2005/08/24 11:34:13 | 000,188,416 | ---- | C] () -- C:\WINDOWS\System32\IVIresizePX.dll
[2005/08/24 11:34:13 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\IVIresize.dll
[2005/08/24 11:33:21 | 000,102,384 | ---- | C] () -- C:\WINDOWS\System32\drivers\meiudf.sys
[2005/08/24 11:32:19 | 000,156,672 | ---- | C] () -- C:\WINDOWS\System32\RTLCPAPI.dll
[2005/08/24 11:32:19 | 000,000,176 | ---- | C] () -- C:\WINDOWS\System32\drivers\alcxhweq.dat
[2005/08/24 11:32:19 | 000,000,176 | ---- | C] () -- C:\WINDOWS\System32\drivers\alcxeq.dat
[2005/08/24 11:31:49 | 000,128,113 | ---- | C] () -- C:\WINDOWS\System32\csellang.ini
[2005/08/24 11:31:49 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\csellang.dll
[2005/08/24 11:31:49 | 000,010,165 | ---- | C] () -- C:\WINDOWS\System32\tosmreg.ini
[2005/08/24 11:31:49 | 000,007,671 | ---- | C] () -- C:\WINDOWS\System32\cseltbl.ini
[2005/08/10 21:02:04 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2005/05/23 19:32:31 | 000,000,012 | ---- | C] () -- C:\WINDOWS\dirsaver.ini
[2005/05/23 17:14:59 | 000,034,048 | ---- | C] () -- C:\WINDOWS\System32\drivers\WOWXT_kern_i386.sys
[2005/05/23 17:14:59 | 000,029,184 | ---- | C] () -- C:\WINDOWS\System32\drivers\TSXT_kern_i386.sys
[2005/05/23 16:52:40 | 000,004,528 | R--- | C] () -- C:\WINDOWS\System32\SETBROWS.EXE
[2005/05/23 16:48:29 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2005/05/23 15:52:30 | 000,000,000 | ---- | C] () -- C:\WINDOWS\NDSTray.INI
[2005/05/23 15:52:12 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\EBLib.DLL
[2005/05/23 15:45:19 | 000,090,112 | ---- | C] () -- C:\WINDOWS\InstDrvr.exe
[2005/05/23 15:45:19 | 000,006,867 | ---- | C] () -- C:\WINDOWS\System32\drivers\tbiosdrv.sys
[2005/05/23 15:33:26 | 000,001,256 | ---- | C] () -- C:\WINDOWS\System32\drivers\alcxinit.dat
[2005/05/23 12:01:05 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/05/23 11:57:25 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2005/05/23 11:52:36 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2005/05/23 11:51:15 | 000,001,793 | ---- | C] () -- C:\WINDOWS\System32\fxsperf.ini
[2005/05/23 11:32:45 | 000,000,347 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2005/05/23 11:29:42 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2005/05/23 11:29:36 | 000,446,386 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2005/05/23 11:29:36 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2005/05/23 11:29:36 | 000,073,426 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2005/05/23 11:29:36 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2005/05/23 11:29:34 | 000,004,631 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2005/05/23 11:29:33 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2005/05/23 11:29:30 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2005/05/23 11:29:22 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2005/05/23 11:29:22 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2005/05/23 11:29:06 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2005/05/23 11:28:57 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2005/05/23 04:46:55 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2005/05/23 04:46:02 | 000,250,288 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2005/04/25 15:44:04 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\TPeculiarity.dll
[2005/04/20 22:38:14 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\HWS_Ctrl.dll
[2005/04/20 22:00:00 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\EKECioCtl.dll
[2005/03/30 16:50:38 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\SPCtl.dll
[2005/02/25 17:44:56 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\TCtrlIO.dll
[2004/08/12 10:44:10 | 000,016,384 | ---- | C] () -- C:\WINDOWS\System32\iwca.dll
[2004/01/13 21:46:34 | 000,172,032 | ---- | C] () -- C:\WINDOWS\System32\tifmicon.dll
[2003/02/25 12:19:56 | 000,094,274 | ---- | C] () -- C:\WINDOWS\System32\HPBHEALR.DLL
[2003/01/07 17:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
[2000/02/16 00:00:00 | 000,016,384 | ---- | C] () -- C:\WINDOWS\System32\UniClear.exe
 
OTL Log, Part 2

========== LOP Check ==========

[2009/06/06 21:24:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Out of the Park Developments
[2007/10/22 20:55:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PureEdge
[2011/02/10 21:19:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RegInOut
[2010/11/23 17:46:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Seagate
[2005/05/23 16:24:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\InterTrust
[2005/05/23 16:01:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\toshiba
[2009/11/29 23:31:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\.gaim
[2011/02/10 12:47:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\Amazon
[2011/11/24 12:15:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\com.amazon.music.uploader
[2006/09/12 08:59:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\eInstruction
[2006/02/22 20:16:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\EndNote
[2005/05/23 16:24:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\InterTrust
[2010/11/23 17:41:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\Leadertech
[2007/02/06 18:49:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\MEK
[2011/07/14 20:54:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\Out of the Park Developments
[2007/10/22 23:15:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\PureEdge
[2010/12/24 17:18:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\runic games
[2010/02/24 22:31:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\SSH
[2011/09/29 16:57:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\StarNet
[2009/01/27 17:26:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\SystemRequirementsLab
[2006/10/04 15:39:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\Template
[2010/11/16 18:24:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\Thunderbird
[2006/08/20 10:18:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\toshiba
[2010/03/23 15:43:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owen\Application Data\uTorrent

========== Purity Check ==========



========== Custom Scans ==========


< >

< >

< * >
[2010/06/07 20:40:47 | 000,001,151 | ---- | M] () -- \.fit2d.def
[2006/12/20 14:14:52 | 000,006,942 | ---- | M] () -- \Attendance 11_21_06_16_33.csv
[2011/12/20 11:54:44 | 000,000,211 | ---- | M] () -- \Boot.bak
[2011/12/22 21:47:39 | 000,000,327 | RHS- | M] () -- \boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- \cmldr
[2011/12/22 23:49:16 | 000,017,118 | ---- | M] () -- \ComboFix.txt
[2008/04/11 10:07:18 | 000,003,820 | ---- | M] () -- \eula.1028.txt
[2008/04/11 10:07:18 | 000,015,428 | ---- | M] () -- \eula.1031.txt
[2008/04/11 10:07:18 | 000,010,058 | ---- | M] () -- \eula.1033.txt
[2008/04/11 10:07:18 | 000,012,246 | ---- | M] () -- \eula.1036.txt
[2008/04/11 10:07:18 | 000,013,912 | ---- | M] () -- \eula.1040.txt
[2008/04/11 10:07:18 | 000,005,868 | ---- | M] () -- \eula.1041.txt
[2008/04/11 10:07:18 | 000,005,970 | ---- | M] () -- \eula.1042.txt
[2008/04/11 10:07:18 | 000,010,134 | ---- | M] () -- \eula.1049.txt
[2008/04/11 10:07:18 | 000,003,814 | ---- | M] () -- \eula.2052.txt
[2008/04/11 10:07:18 | 000,012,936 | ---- | M] () -- \eula.3082.txt
[2008/04/11 10:07:18 | 000,001,110 | ---- | M] () -- \globdata.ini
[2011/12/23 20:11:08 | 2137,509,888 | -HS- | M] () -- \hiberfil.sys
[2008/04/11 10:07:18 | 000,000,843 | ---- | M] () -- \install.ini
[2008/04/11 08:03:48 | 000,076,304 | ---- | M] () -- \install.res.1028.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] () -- \install.res.1031.dll
[2008/04/11 08:03:48 | 000,091,152 | ---- | M] () -- \install.res.1033.dll
[2008/04/11 08:03:48 | 000,097,296 | ---- | M] () -- \install.res.1036.dll
[2008/04/11 08:03:48 | 000,095,248 | ---- | M] () -- \install.res.1040.dll
[2008/04/11 08:03:48 | 000,081,424 | ---- | M] () -- \install.res.1041.dll
[2008/04/11 08:03:48 | 000,079,888 | ---- | M] () -- \install.res.1042.dll
[2008/04/11 10:09:24 | 000,093,200 | ---- | M] () -- \install.res.1049.dll
[2008/04/11 08:03:48 | 000,075,792 | ---- | M] () -- \install.res.2052.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] () -- \install.res.3082.dll
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- \IO.SYS
[2005/05/23 16:50:09 | 000,000,894 | ---- | M] () -- \IPH.PH
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- \MSDOS.SYS
[2004/08/04 07:00:00 | 000,047,564 | RHS- | M] () -- \NTDETECT.COM
[2010/01/12 22:04:39 | 000,250,048 | RHS- | M] () -- \ntldr
[2011/12/23 20:10:48 | 4293,918,720 | -HS- | M] () -- \pagefile.sys
[2011/12/22 09:58:09 | 000,000,359 | ---- | M] () -- \rkill.log
[2011/02/11 09:12:10 | 000,001,125 | ---- | M] () -- \sb-wolfienet.log
[2011/12/20 22:40:52 | 000,000,348 | ---- | M] () -- \TDSSKiller.2.6.13.0_20.12.2011_22.40.47_log.txt
[2011/10/25 12:52:48 | 000,072,112 | ---- | M] () -- \TDSSKiller.2.6.13.0_25.10.2011_13.51.06_log.txt
[2011/10/25 12:56:33 | 000,071,062 | ---- | M] () -- \TDSSKiller.2.6.13.0_25.10.2011_13.54.58_log.txt
[2011/12/20 22:50:27 | 000,180,910 | ---- | M] () -- \TDSSKiller.2.6.23.0_20.12.2011_22.41.57_log.txt
[2008/04/11 10:07:18 | 000,005,686 | ---- | M] () -- \vcredist.bmp
[2008/04/11 10:09:38 | 003,797,292 | ---- | M] () -- \VC_RED.cab
[2008/04/11 10:11:40 | 000,233,472 | ---- | M] () -- \VC_RED.MSI

< %SYSTEMDRIVE%\*.* >
[2010/06/07 20:40:47 | 000,001,151 | ---- | M] () -- C:\.fit2d.def
[2006/12/20 14:14:52 | 000,006,942 | ---- | M] () -- C:\Attendance 11_21_06_16_33.csv
[2011/12/20 11:54:44 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/12/22 21:47:39 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/12/22 23:49:16 | 000,017,118 | ---- | M] () -- C:\ComboFix.txt
[2008/04/11 10:07:18 | 000,003,820 | ---- | M] () -- C:\eula.1028.txt
[2008/04/11 10:07:18 | 000,015,428 | ---- | M] () -- C:\eula.1031.txt
[2008/04/11 10:07:18 | 000,010,058 | ---- | M] () -- C:\eula.1033.txt
[2008/04/11 10:07:18 | 000,012,246 | ---- | M] () -- C:\eula.1036.txt
[2008/04/11 10:07:18 | 000,013,912 | ---- | M] () -- C:\eula.1040.txt
[2008/04/11 10:07:18 | 000,005,868 | ---- | M] () -- C:\eula.1041.txt
[2008/04/11 10:07:18 | 000,005,970 | ---- | M] () -- C:\eula.1042.txt
[2008/04/11 10:07:18 | 000,010,134 | ---- | M] () -- C:\eula.1049.txt
[2008/04/11 10:07:18 | 000,003,814 | ---- | M] () -- C:\eula.2052.txt
[2008/04/11 10:07:18 | 000,012,936 | ---- | M] () -- C:\eula.3082.txt
[2008/04/11 10:07:18 | 000,001,110 | ---- | M] () -- C:\globdata.ini
[2011/12/23 20:11:08 | 2137,509,888 | -HS- | M] () -- C:\hiberfil.sys
[2008/04/11 10:07:18 | 000,000,843 | ---- | M] () -- C:\install.ini
[2008/04/11 08:03:48 | 000,076,304 | ---- | M] (Microsoft Corporation) -- C:\install.res.1028.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.1031.dll
[2008/04/11 08:03:48 | 000,091,152 | ---- | M] (Microsoft Corporation) -- C:\install.res.1033.dll
[2008/04/11 08:03:48 | 000,097,296 | ---- | M] (Microsoft Corporation) -- C:\install.res.1036.dll
[2008/04/11 08:03:48 | 000,095,248 | ---- | M] (Microsoft Corporation) -- C:\install.res.1040.dll
[2008/04/11 08:03:48 | 000,081,424 | ---- | M] (Microsoft Corporation) -- C:\install.res.1041.dll
[2008/04/11 08:03:48 | 000,079,888 | ---- | M] (Microsoft Corporation) -- C:\install.res.1042.dll
[2008/04/11 10:09:24 | 000,093,200 | ---- | M] (Microsoft Corporation) -- C:\install.res.1049.dll
[2008/04/11 08:03:48 | 000,075,792 | ---- | M] (Microsoft Corporation) -- C:\install.res.2052.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.3082.dll
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2005/05/23 16:50:09 | 000,000,894 | ---- | M] () -- C:\IPH.PH
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/04 07:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2010/01/12 22:04:39 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/12/23 20:10:48 | 4293,918,720 | -HS- | M] () -- C:\pagefile.sys
[2011/12/22 09:58:09 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2011/02/11 09:12:10 | 000,001,125 | ---- | M] () -- C:\sb-wolfienet.log
[2011/12/20 22:40:52 | 000,000,348 | ---- | M] () -- C:\TDSSKiller.2.6.13.0_20.12.2011_22.40.47_log.txt
[2011/10/25 12:52:48 | 000,072,112 | ---- | M] () -- C:\TDSSKiller.2.6.13.0_25.10.2011_13.51.06_log.txt
[2011/10/25 12:56:33 | 000,071,062 | ---- | M] () -- C:\TDSSKiller.2.6.13.0_25.10.2011_13.54.58_log.txt
[2011/12/20 22:50:27 | 000,180,910 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_20.12.2011_22.41.57_log.txt
[2008/04/11 10:07:18 | 000,005,686 | ---- | M] () -- C:\vcredist.bmp
[2008/04/11 10:09:38 | 003,797,292 | ---- | M] () -- C:\VC_RED.cab
[2008/04/11 10:11:40 | 000,233,472 | ---- | M] () -- C:\VC_RED.MSI

< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2005/05/23 11:54:11 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2009/05/06 16:52:00 | 000,061,952 | ---- | M] (Lexmark International Inc.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\DKACHC4C.DLL
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2004/10/05 05:11:54 | 000,061,952 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\HPZPP041.DLL
[2005/11/16 21:06:24 | 000,067,072 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp41a.DLL
[2007/02/13 19:22:00 | 000,286,208 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp4wm.DLL
[2007/03/02 17:23:38 | 000,235,520 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp5in.DLL
[2003/06/18 19:31:48 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
[2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2004/12/08 18:04:46 | 000,045,056 | ---- | M] (TOSHIBA) -- C:\WINDOWS\cfdemo.scr
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >
[2009/05/16 07:39:46 | 000,001,538 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\LastFlashConfig.WFC

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2005/05/23 04:45:37 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2005/05/23 04:45:37 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2005/05/23 04:45:37 | 000,884,736 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/01/12 22:11:08 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/01/13 09:16:00 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2002/05/06 13:19:45 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Owen\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/12/21 21:13:58 | 000,004,096 | -H-- | M] () -- C:\Documents and Settings\Owen\Desktop\._ComboFix.exe
[2011/12/21 21:13:02 | 001,917,952 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Owen\Desktop\aswMBR.exe
[2011/12/22 21:44:06 | 004,348,814 | R--- | M] (Swearware) -- C:\Documents and Settings\Owen\Desktop\ComboFix.exe
[2011/10/24 15:54:56 | 001,008,092 | ---- | M] () -- C:\Documents and Settings\Owen\Desktop\iExplore.exe
[2011/10/25 07:14:43 | 002,562,040 | ---- | M] (Symantec Corporation) -- C:\Documents and Settings\Owen\Desktop\NPE.exe
[2011/10/25 08:09:21 | 000,684,297 | ---- | M] () -- C:\Documents and Settings\Owen\Desktop\unhide.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >
[2004/08/04 07:00:00 | 000,000,791 | ---- | M] () -- C:\WINDOWS\ADDINS\fxsext.ecf

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >
[2001/03/21 15:49:00 | 000,031,232 | ---- | M] () -- C:\WINDOWS\Driver Cache\DrvUpdt.exe
[2005/05/23 15:40:44 | 000,025,200 | ---- | M] () -- C:\WINDOWS\Driver Cache\INFCACHE.1
[2005/05/09 18:49:44 | 000,379,259 | ---- | M] () -- C:\WINDOWS\Driver Cache\lan.exe
[2005/04/01 17:01:46 | 000,031,064 | ---- | M] () -- C:\WINDOWS\Driver Cache\yk51x86.cat
[2005/03/30 19:18:40 | 000,014,962 | ---- | M] () -- C:\WINDOWS\Driver Cache\yk51x86.htm
[2005/03/30 19:18:40 | 000,332,950 | ---- | M] () -- C:\WINDOWS\Driver Cache\yk51x86.inf
[2005/05/23 15:40:44 | 000,124,680 | ---- | M] () -- C:\WINDOWS\Driver Cache\yk51x86.PNF
[2005/03/30 19:18:40 | 000,230,400 | ---- | M] (Marvell) -- C:\WINDOWS\Driver Cache\yk51x86.sys
[2005/03/30 19:18:40 | 000,012,841 | ---- | M] () -- C:\WINDOWS\Driver Cache\yk51x86.txt

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/01/13 09:16:00 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Owen\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/11/12 17:37:07 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Owen\Cookies\desktop.ini
[2011/12/23 20:15:44 | 000,065,536 | ---- | M] () -- C:\Documents and Settings\Owen\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2004/08/11 03:45:04 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >
[2004/10/29 04:09:32 | 000,466,944 | ---- | M] (Intel Corporation) -- C:\WINDOWS\Installer\iProInst.exe
[2 C:\WINDOWS\Installer\*.tmp files -> C:\WINDOWS\Installer\*.tmp -> ]

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004/08/04 03:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 03:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2004/08/04 03:06:36 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/08/04 03:06:36 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/08/04 03:06:36 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2009/01/20 16:39:51 | 000,005,120 | -HS- | M] () -- C:\Program Files\Messenger\Thumbs.db
[2004/08/04 03:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 03:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install\\LastSuccessTime: 2011-12-16 14:08:59


< * >
[2010/06/07 20:40:47 | 000,001,151 | ---- | M] () -- \.fit2d.def
[2006/12/20 14:14:52 | 000,006,942 | ---- | M] () -- \Attendance 11_21_06_16_33.csv
[2011/12/20 11:54:44 | 000,000,211 | ---- | M] () -- \Boot.bak
[2011/12/22 21:47:39 | 000,000,327 | RHS- | M] () -- \boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- \cmldr
[2011/12/22 23:49:16 | 000,017,118 | ---- | M] () -- \ComboFix.txt
[2008/04/11 10:07:18 | 000,003,820 | ---- | M] () -- \eula.1028.txt
[2008/04/11 10:07:18 | 000,015,428 | ---- | M] () -- \eula.1031.txt
[2008/04/11 10:07:18 | 000,010,058 | ---- | M] () -- \eula.1033.txt
[2008/04/11 10:07:18 | 000,012,246 | ---- | M] () -- \eula.1036.txt
[2008/04/11 10:07:18 | 000,013,912 | ---- | M] () -- \eula.1040.txt
[2008/04/11 10:07:18 | 000,005,868 | ---- | M] () -- \eula.1041.txt
[2008/04/11 10:07:18 | 000,005,970 | ---- | M] () -- \eula.1042.txt
[2008/04/11 10:07:18 | 000,010,134 | ---- | M] () -- \eula.1049.txt
[2008/04/11 10:07:18 | 000,003,814 | ---- | M] () -- \eula.2052.txt
[2008/04/11 10:07:18 | 000,012,936 | ---- | M] () -- \eula.3082.txt
[2008/04/11 10:07:18 | 000,001,110 | ---- | M] () -- \globdata.ini
[2011/12/23 20:11:08 | 2137,509,888 | -HS- | M] () -- \hiberfil.sys
[2008/04/11 10:07:18 | 000,000,843 | ---- | M] () -- \install.ini
[2008/04/11 08:03:48 | 000,076,304 | ---- | M] () -- \install.res.1028.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] () -- \install.res.1031.dll
[2008/04/11 08:03:48 | 000,091,152 | ---- | M] () -- \install.res.1033.dll
[2008/04/11 08:03:48 | 000,097,296 | ---- | M] () -- \install.res.1036.dll
[2008/04/11 08:03:48 | 000,095,248 | ---- | M] () -- \install.res.1040.dll
[2008/04/11 08:03:48 | 000,081,424 | ---- | M] () -- \install.res.1041.dll
[2008/04/11 08:03:48 | 000,079,888 | ---- | M] () -- \install.res.1042.dll
[2008/04/11 10:09:24 | 000,093,200 | ---- | M] () -- \install.res.1049.dll
[2008/04/11 08:03:48 | 000,075,792 | ---- | M] () -- \install.res.2052.dll
[2008/04/11 08:03:48 | 000,096,272 | ---- | M] () -- \install.res.3082.dll
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- \IO.SYS
[2005/05/23 16:50:09 | 000,000,894 | ---- | M] () -- \IPH.PH
[2005/05/23 11:54:48 | 000,000,000 | RHS- | M] () -- \MSDOS.SYS
[2004/08/04 07:00:00 | 000,047,564 | RHS- | M] () -- \NTDETECT.COM
[2010/01/12 22:04:39 | 000,250,048 | RHS- | M] () -- \ntldr
[2011/12/23 20:10:48 | 4293,918,720 | -HS- | M] () -- \pagefile.sys
[2011/12/22 09:58:09 | 000,000,359 | ---- | M] () -- \rkill.log
[2011/02/11 09:12:10 | 000,001,125 | ---- | M] () -- \sb-wolfienet.log
[2011/12/20 22:40:52 | 000,000,348 | ---- | M] () -- \TDSSKiller.2.6.13.0_20.12.2011_22.40.47_log.txt
[2011/10/25 12:52:48 | 000,072,112 | ---- | M] () -- \TDSSKiller.2.6.13.0_25.10.2011_13.51.06_log.txt
[2011/10/25 12:56:33 | 000,071,062 | ---- | M] () -- \TDSSKiller.2.6.13.0_25.10.2011_13.54.58_log.txt
[2011/12/20 22:50:27 | 000,180,910 | ---- | M] () -- \TDSSKiller.2.6.23.0_20.12.2011_22.41.57_log.txt
[2008/04/11 10:07:18 | 000,005,686 | ---- | M] () -- \vcredist.bmp
[2008/04/11 10:09:38 | 003,797,292 | ---- | M] () -- \VC_RED.cab
[2008/04/11 10:11:40 | 000,233,472 | ---- | M] () -- \VC_RED.MSI

< End of report >
 
christmas_tree-05.gif


Open Windows Explorer. Navigate to C:\WINDOWS\system32\drivers folder, copy meiudf.sys file from there and save it to some known location like your desktop.
Let me know when done.
 
Broni,

I have it copied to the desktop.

Do you need the OTL extras file? I've tried to paste it and I get an error saying the messages contains more than 12 images.

Thank you as always...

OdieOss
 
Extras.txt

Hi Broni,

A Merry Christmas to you! Please find extras.txt attached.

OdieOss
 

Attachments

  • Extras.Txt
    51.4 KB · Views: 1
Back