Solved Ping.exe using excessive CPU

shy147

Posts: 17   +0
Hi all,

I am having serious problems with my computer. I used it fine the other day, then booted it up, logged in and got something about a Security 2012 virus infecting my computer (fake virus software, etc). I knew it wasn't legit, so googled for an answer. I succesfully removed it using malwarebytes, however, I am now experiencing trouble with Ping.exe. When I open up Task Manager it is using nearly 95% CPU! I kill it, yet it reappears two minutes later.

I am running Windows XP on a desktop.

I understand it is near Christmas, but would really appreciate someone's help. It seems to be a common problem on these forums, so I hope someone can help me.

Kind regards.

Shy
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Here are the three requested logs.

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8400

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.11

20/12/2011 21:21:59
mbam-log-2011-12-20 (21-21-59).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 489539
Time elapsed: 2 hour(s), 9 minute(s), 31 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 1
Folders Infected: 0
Files Infected: 3

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell (Hijack.Shell.Gen.A) -> Bad: (Explorer.exe, D:\Documents and Settings\All Users\Application Data\oH19701PbMaG19701\oH19701PbMaG19701.exe) Good: (Explorer.exe) -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
d:\documents and settings\Freya\application data\Sun\Java\deployment\cache\6.0\5\41d17bc5-36c2d7d9 (Trojan.FakeAlert) -> Quarantined and deleted successfully.
d:\documents and settings\Kit\local settings\temporary internet files\Content.IE5\WE62JZS1\527-02[1].exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
d:\documents and settings\Kit\Desktop\explorer.exe (Heuristics.Reserved.Word.Exploit) -> Quarantined and deleted successfully.


---------------------------------------------------------------------------------------------------

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-12-24 15:32:38
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 ST3200827AS rev.3.AAE
Running: 5bsjo4xe.exe; Driver: D:\DOCUME~1\Kit\LOCALS~1\Temp\agrdiaod.sys


---- Disk sectors - GMER 1.0.15 ----

Disk \Device\Harddisk0\DR0 TDL4@MBR code has been found <-- ROOTKIT !!!
Disk \Device\Harddisk0\DR0 sector 00: rootkit-like behavior

---- Devices - GMER 1.0.15 ----

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 86F2D31B
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP0T0L0-3 86F2D31B
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 86F2D31B
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort2 86F2D31B
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort3 86F2D31B
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP3T0L0-10 86F2D31B

AttachedDevice \FileSystem\Ntfs \Ntfs AVGIDSFilter.Sys (IDS Application Activity Monitor Filter Driver./AVG Technologies CZ, s.r.o. )
AttachedDevice \Driver\Tcpip \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
AttachedDevice \Driver\Tcpip \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

---- EOF - GMER 1.0.15 ----
 
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 7.0.5730.11 BrowserJavaVersion: 1.6.0_16
Run by Kit at 15:39:50 on 2011-12-24
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1022.419 [GMT 0:00]
.
AV: AVG Anti-Virus Free Edition 2012 *Enabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Application Updater\ApplicationUpdater.exe
C:\Program Files\AVG\AVG2012\avgwdsvc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe
c:\APPS\Powercinema\Kernel\CLML_NTService\CLMLServer.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\Program Files\AVG\AVG2012\avgnsx.exe
C:\Program Files\IObit\IObit Security 360\IS360srv.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\Program Files\AVG\AVG2012\avgrsx.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\AVG\AVG2012\avgcsrvx.exe
C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
C:\Program Files\O2\bin\sprtsvc.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Sonic\DigitalMedia LE v7\MyDVD LE\USBDeviceService.exe
c:\APPS\Powercinema\Kernel\TV\CLSched.exe
C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files\AVG\AVG2012\AVGIDSAgent.exe
C:\Program Files\IObit\Smart Defrag 2\SmartDefrag.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\O2\bin\sprtcmd.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Ask.com\Updater\Updater.exe
C:\Program Files\AVG\AVG2012\avgtray.exe
C:\Program Files\Common Files\Spigot\Search Settings\SearchSettings.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Windows Media Player\WMPNSCFG.exe
C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\System32\ping.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.ask.com/?o=13920&l=dis
uSearch Page = hxxp://www.google.com
uSearchMigratedDefaultURL = hxxp://search.orange.co.uk/all?brand=ouk&tab=web&p=_adr&q={searchTerms}
uSearch Bar = hxxp://www.google.com/ie
mStart Page = about:blank
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
uURLSearchHooks: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\4.9\iobitToolbarIE.dll
uURLSearchHooks: H - No File
mURLSearchHooks: H - No File
BHO: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\4.9\iobitToolbarIE.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg2012\avgssie.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: SSVHelper Class: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.7.7018.1622\swg.dll
BHO: LimeWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: Wanadoo: {8b68564d-53fd-4293-b80c-993a9f3988ee} - c:\progra~1\wanadoo\wsbar\WSBar.dll
TB: LimeWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
TB: {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
TB: IObit Toolbar: {0bda0769-fd72-49f4-9266-e1fb004f4d8f} - c:\program files\iobit toolbar\ie\4.9\iobitToolbarIE.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No File
EB: Real.com: {fe54fa40-d68c-11d2-98fa-00c0f0318afe} - c:\windows\system32\Shdocvw.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [TomTomHOME.exe] "c:\program files\tomtom home 2\TomTomHOMERunner.exe"
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
mRun: [O2] "c:\program files\o2\bin\sprtcmd.exe" /P O2
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [ApnUpdater] "c:\program files\ask.com\updater\Updater.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [AVG_TRAY] "c:\program files\avg\avg2012\avgtray.exe"
mRun: [<NO NAME>]
mRun: [SearchSettings] "c:\program files\common files\spigot\search settings\SearchSettings.exe"
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
StartupFolder: d:\docume~1\alluse~1\startm~1\programs\startup\mcafee~1.lnk - c:\program files\mcafee security scan\2.0.181\SSScheduler.exe
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office11\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html
IE: Search with Wanadoo - c:\progra~1\wanadoo\wsbar\WSBar.dll/VSearch.htm
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC} - c:\program files\java\jre6\bin\jp2iexp.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office11\REFIEBAR.DLL
DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} - hxxp://upload.facebook.com/controls/FacebookPhotoUploader5.cab
DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} - hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
DPF: {31435657-9980-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab
DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} - hxxp://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.2.100.cab
DPF: {5D6F45B3-9043-443D-A792-115447494D24} - hxxp://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} - hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} - hxxp://messenger.zone.msn.com/binary/ZIntro.cab56649.cab
DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} - hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} - hxxp://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg2012\avgpp.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
Hosts: 127.0.0.1 www.spywareinfo.com
Hosts: 74.208.10.249 gs.apple.com
.
================= FIREFOX ===================
.
FF - ProfilePath - d:\documents and settings\kit\application data\mozilla\firefox\profiles\1mkcjeor.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - www.google.co.uk
FF - prefs.js: keyword.URL - hxxp://uk.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=642886&p=
FF - component: c:\program files\common files\spigot\wtxpcom\components\WidgiToolbarFF.dll
FF - component: d:\documents and settings\kit\application data\mozilla\firefox\profiles\1mkcjeor.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\frozen.dll
FF - component: d:\documents and settings\kit\application data\mozilla\firefox\profiles\1mkcjeor.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar-ff3.dll
FF - plugin: c:\progra~1\micros~3\office14\NPSPWRAP.DLL
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\google\update\1.3.21.79\npGoogleUpdate3.dll
FF - plugin: c:\program files\viewpoint\viewpoint experience technology\npViewpoint.dll
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [2011-7-11 23120]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2011-9-13 32592]
R0 SmartDefragDriver;SmartDefragDriver;c:\windows\system32\drivers\SmartDefragDriver.sys [2011-4-25 13496]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2011-10-7 230608]
R1 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2011-8-8 40016]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2011-7-11 295248]
R2 Application Updater;Application Updater;c:\program files\application updater\ApplicationUpdater.exe [2011-12-14 748440]
R2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2012\AVGIDSAgent.exe [2011-10-12 4433248]
R2 avgwd;AVG WatchDog;c:\program files\avg\avg2012\avgwdsvc.exe [2011-8-2 192776]
R2 IS360service;IS360service;c:\program files\iobit\iobit security 360\is360srv.exe [2010-8-17 312152]
R2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2010-9-14 508264]
R2 sprtsvc_O2;SupportSoft Sprocket Service (O2);c:\program files\o2\bin\sprtsvc.exe [2009-3-4 202016]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files\tomtom home 2\TomTomHOMEService.exe [2011-4-22 92592]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [2011-7-11 134608]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [2011-7-11 24272]
R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [2011-10-4 16720]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [2009-12-2 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [2009-12-2 211304]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [2009-12-2 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [2009-12-2 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2010-9-14 219496]
S2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2010-10-20 821664]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-2-4 135664]
S3 EraserUtilDrv10730;EraserUtilDrv10730;\??\c:\program files\common files\symantec shared\eengine\eraserutildrv10730.sys --> c:\program files\common files\symantec shared\eengine\EraserUtilDrv10730.sys [?]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2010-2-4 135664]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;\??\c:\program files\lavasoft\ad-aware\kernexplorer.sys --> c:\program files\lavasoft\ad-aware\KernExplorer.sys [?]
S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\mcafee security scan\2.0.181\McCHSvc.exe [2010-1-15 227232]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
S3 PAC207;Trust WB-1400T Webcam;c:\windows\system32\drivers\pfc027.sys --> c:\windows\system32\drivers\pfc027.sys [?]
S3 PROCEXP151;PROCEXP151;\??\c:\windows\system32\drivers\procexp151.sys --> c:\windows\system32\drivers\PROCEXP151.SYS [?]
S3 SNP325;USB PC Camera (SNPSTD325);c:\windows\system32\drivers\snp325.sys --> c:\windows\system32\drivers\snp325.sys [?]
S4 Astm5d41;Astm5d41; [x]
.
=============== Created Last 30 ================
.
2011-12-24 14:39:31 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-12-22 11:14:21 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-22 11:14:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-22 10:13:50 -------- d-----w- d:\documents and settings\kit\application data\Search Settings
2011-12-22 10:13:34 -------- d-----w- c:\program files\Application Updater
2011-12-22 10:13:33 -------- d-----w- c:\program files\IObit Toolbar
2011-12-22 10:13:33 -------- d-----w- c:\program files\common files\Spigot
2011-12-20 22:00:57 -------- d-----w- d:\documents and settings\kit\application data\AVG2012
2011-12-19 22:12:26 -------- d-----w- d:\documents and settings\all users\application data\PC Tools
2011-12-19 21:04:15 -------- d-----w- d:\documents and settings\all users\application data\oH19701PbMaG19701
2011-12-18 18:18:58 -------- d-----w- d:\documents and settings\all users\application data\VirtualizedApplications
2011-12-18 16:04:38 -------- d-----w- d:\documents and settings\kit\local settings\application data\SoftGrid Client
2011-12-18 16:04:32 -------- d-----w- d:\documents and settings\kit\application data\SoftGrid Client
2011-12-18 15:57:01 -------- d-----w- d:\documents and settings\all users\Microsoft
2011-12-18 15:57:01 -------- d-----w- c:\program files\Microsoft Application Virtualization Client
2011-12-18 15:55:46 -------- d-----w- d:\documents and settings\kit\application data\TP
2011-12-18 15:46:01 -------- d-----w- d:\documents and settings\kit\application data\Softland
2011-12-18 15:45:30 20816 ----a-w- c:\windows\system32\dopdfmi7.dll
2011-12-18 15:45:29 23376 ----a-w- c:\windows\system32\dopdfmn7.dll
2011-12-18 15:45:24 -------- d-----w- c:\program files\Softland
2011-12-18 14:52:10 -------- d-----w- d:\documents and settings\kit\local settings\application data\Solid State Networks
2011-12-07 18:47:43 -------- d-----w- c:\windows\system32\cache
.
==================== Find3M ====================
.
2011-11-23 13:25:32 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-01 16:07:10 1288704 ----a-w- c:\windows\system32\ole32.dll
2011-10-31 23:43:21 832512 ----a-w- c:\windows\system32\wininet.dll
2011-10-31 23:43:21 78336 ----a-w- c:\windows\system32\ieencode.dll
2011-10-31 23:43:21 1830912 ----a-w- c:\windows\system32\inetcpl.cpl
2011-10-31 23:43:20 17408 ----a-w- c:\windows\system32\corpol.dll
2011-10-28 05:31:48 33280 ----a-w- c:\windows\system32\csrsrv.dll
2011-10-25 13:37:08 2148864 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-10-25 12:52:02 2027008 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-10-18 11:13:22 186880 ----a-w- c:\windows\system32\encdec.dll
2011-10-10 14:22:41 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-10-07 06:23:48 230608 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2011-10-04 06:21:42 16720 ----a-w- c:\windows\system32\drivers\AVGIDSShim.sys
2011-09-28 07:06:50 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 10:41:20 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 10:41:20 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 10:41:14 20480 ----a-w- c:\windows\system32\oleaccrc.dll
2007-08-04 22:30:31 536811 -c--a-w- c:\program files\ie-spyad.exe
.
=================== ROOTKIT ====================
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: ST3200827AS rev.3.AAE -> Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
.
device: opened successfully
user: MBR read successfully
.
Disk trace:
called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x86F2D4D0]<<
_asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x86f337d0]; MOV EAX, [0x86f3384c]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
1 ntkrnlpa!IofCallDriver[0x804EF1A6] -> \Device\Harddisk0\DR0[0x86F3B740]
3 CLASSPNP[0xF7550FD7] -> ntkrnlpa!IofCallDriver[0x804EF1A6] -> \Device\0000009f[0x86F5EF18]
5 ACPI[0xF7367620] -> ntkrnlpa!IofCallDriver[0x804EF1A6] -> [0x86EC1940]
\Driver\atapi[0x86F22770] -> IRP_MJ_CREATE -> 0x86F2D4D0
error: Read A device attached to the system is not functioning.
kernel: MBR read successfully
_asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; STI ; PUSH AX; POP ES; PUSH AX; POP DS; CLD ; MOV SI, 0x7c1b; MOV DI, 0x61b; PUSH AX; PUSH DI; MOV CX, 0x1e5; REP MOVSB ; RETF ; MOV BP, 0x7be; MOV CL, 0x4; CMP [BP+0x0], CH; JL 0x2e; JNZ 0x3a; }
detected disk devices:
detected hooks:
\Driver\atapi DriverStartIo -> 0x86F2D31B
user & kernel MBR OK
Warning: possible TDL3 rootkit infection !
.
============= FINISH: 15:42:14.54 ===============
--------------------------------------------------------------------------------------------------------
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume2
Install Date: 21/10/2006 10:56:30
System Uptime: 24/12/2011 14:27:07 (1 hours ago)
.
Motherboard: Packard Bell BV | | Cuba MS-7301
Processor: Intel(R) Core(TM)2 CPU 6300 @ 1.86GHz | Socket 775 | 1862/266mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 30 GiB total, 11.146 GiB free.
D: is FIXED (NTFS) - 148 GiB total, 106.044 GiB free.
E: is CDROM ()
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP1213: 20/11/2011 22:01:16 - System Checkpoint
RP1214: 21/11/2011 22:26:18 - System Checkpoint
RP1215: 28/11/2011 18:14:34 - System Checkpoint
RP1216: 29/11/2011 21:27:50 - System Checkpoint
RP1217: 30/11/2011 21:35:44 - System Checkpoint
RP1218: 01/12/2011 22:15:34 - System Checkpoint
RP1219: 04/12/2011 19:00:08 - System Checkpoint
RP1220: 05/12/2011 20:19:27 - System Checkpoint
RP1221: 06/12/2011 20:22:17 - System Checkpoint
RP1222: 07/12/2011 20:51:49 - System Checkpoint
RP1223: 11/12/2011 15:52:55 - System Checkpoint
RP1224: 12/12/2011 18:44:04 - System Checkpoint
RP1225: 13/12/2011 19:34:58 - System Checkpoint
RP1226: 14/12/2011 19:36:01 - System Checkpoint
RP1227: 15/12/2011 20:00:36 - Software Distribution Service 3.0
RP1228: 17/12/2011 18:21:08 - System Checkpoint
RP1229: 18/12/2011 15:02:35 - Removed Adobe Reader 7.0
RP1230: 18/12/2011 15:03:41 - Installed Adobe Reader X (10.1.1).
RP1231: 18/12/2011 15:45:37 - Printer Driver doPDF 7 Printer Driver Installed
RP1232: 18/12/2011 15:59:53 - Printer Driver Send To Microsoft OneNote 2010 Driver Installed
RP1233: 19/12/2011 21:12:06 - Software Distribution Service 3.0
RP1234: 19/12/2011 22:17:37 - Removed AVG 2012
RP1235: 19/12/2011 22:20:55 - Removed AVG 2012
RP1236: 20/12/2011 21:54:07 - Installed AVG 2012
RP1237: 20/12/2011 21:55:57 - Installed AVG 2012
RP1238: 20/12/2011 22:46:11 - Software Distribution Service 3.0
RP1239: 20/12/2011 22:53:31 - Software Distribution Service 3.0
.
==== Installed Programs ======================
.
Adobe AIR
Adobe Audition 1.0
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader X (10.1.1)
Amazon MP3 Downloader 1.0.9
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Ask Toolbar
ASUS Utilities
µTorrent
AVG 2011
AVG 2012
AviSynth 2.5
Bonjour
Call of Duty(R) 2
Call of Duty(R) 2 Patch 1.3
CCleaner (remove only)
Compatibility Pack for the 2007 Office system
Critical Update for Windows Media Player 11 (KB959772)
DjVu Browser Plug-in 4.0
DocProc
DocProcQFolder
doPDF 7.2 printer
FLV Player 2.0 (build 25)
Google Toolbar for Internet Explorer
Google Update Helper
Handbrake 0.9.4
High Definition Audio Driver Package - KB888111
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976002-v5)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
IObit Security 360
IObit Toolbar v4.9
iPhone Configuration Utility
iTunes
Java(TM) 6 Update 16
Junk Mail filter update
LimeWire 5.5.8
Macromedia Flash Player 8
Macromedia Shockwave Player
Malwarebytes' Anti-Malware version 1.51.2.1300
McAfee Security Scan Plus
Merciless MatadoR beta
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2572067)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Click-to-Run 2010
Microsoft Office File Validation Add-In
Microsoft Office Home and Business 2010 - English
Microsoft Office Standard Edition 2003
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Works
MobileMe Control Panel
Motorola SM56 Data Fax Modem
Mozilla Firefox 8.0.1 (x86 en-GB)
MSVCRT
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
neroxml
NVIDIA Drivers
O2 Broadband Assistant
O2InstV3Win7UpdateV1
OCR Software by I.R.I.S 7.0
Photo Transport
PowerISO
QuickTime
Realtek High Definition Audio Driver
Samsung PC Studio
Security Update for CAPICOM (KB931906)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Windows (KB2564958)
Security Update for Step By Step Interactive Training (KB898458)
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 7 (KB2183461)
Security Update for Windows Internet Explorer 7 (KB2360131)
Security Update for Windows Internet Explorer 7 (KB2416400)
Security Update for Windows Internet Explorer 7 (KB2482017)
Security Update for Windows Internet Explorer 7 (KB2497640)
Security Update for Windows Internet Explorer 7 (KB2530548)
Security Update for Windows Internet Explorer 7 (KB2544521)
Security Update for Windows Internet Explorer 7 (KB2559049)
Security Update for Windows Internet Explorer 7 (KB2586448)
Security Update for Windows Internet Explorer 7 (KB2618444)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 7 (KB972260)
Security Update for Windows Internet Explorer 7 (KB974455)
Security Update for Windows Internet Explorer 7 (KB976325)
Security Update for Windows Internet Explorer 7 (KB978207)
Security Update for Windows Internet Explorer 7 (KB982381)
Security Update for Windows Media Encoder (KB2447961)
Security Update for Windows Media Encoder (KB954156)
Security Update for Windows Media Encoder (KB979332)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB911565)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2510581)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981349)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Segoe UI
SM56Tester
Smart Defrag 2
SmartSound Quicktracks Plugin
Sonic Express Labeler
Sonic MyDVD LE
Sonic RecordNow Audio
Sonic RecordNow Copy
Sonic RecordNow Data
SpeedTouch USB Software
Spybot - Search & Destroy
Symantec Technical Support Web Controls
Theory Test Training CD-ROM 2002
TomTom HOME 2.8.2.2264
TomTom HOME Visual Studio Merge Modules
Ulead DVD DiskRecorder 2.1.1
Ulead PhotoImpact 10 SE
Ulead VideoStudio 9.0 SE DVD
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 7 (KB976749)
Update for Windows Internet Explorer 7 (KB980182)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2607712)
Update for Windows XP (KB2616676)
Update for Windows XP (KB2641690)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB961503)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VIA Rhine-Family Fast Ethernet Adapter
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 1.0.1
WebFldrs XP
WebReg
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool
Windows Internet Explorer 7
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Mail
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Live Upload Tool
Windows Media Encoder 9 Series
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player Firefox Plugin
Windows XP Service Pack 3
WinRAR archiver
XviD MPEG4 Video Codec (remove only)
Zune Desktop Theme
.
==== Event Viewer Messages From Past Week ========
.
24/12/2011 14:30:32, error: Service Control Manager [7022] - The Application Virtualization Client service hung on starting.
24/12/2011 14:30:32, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: After starting, the service hung in a start-pending state.
22/12/2011 11:10:36, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Avgldx86 Avgmfx86 eeCtrl EIO Fips intelppm SCDEmu StarOpen
22/12/2011 11:09:27, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
21/12/2011 19:27:42, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Software Updater service to connect.
21/12/2011 19:27:42, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service gusvc with arguments "" in order to run the server: {89DAE4CD-9F17-4980-902A-99BA84A8F5C8}
19/12/2011 23:48:04, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: abp480n5 adpu160m agp440 agpCPQ Aha154x aic78u2 aic78xx AliIde alim1541 amdagp amsint asc asc3350p asc3550 cbidf cd20xrnt CmdIde Cpqarray dac2w2k dac960nt dpti2o hpn i2omp ini910u IntelIde mraid35x perc2 perc2hib ql1080 Ql10wnt ql12160 ql1240 ql1280 sisagp Sparrow symc810 symc8xx sym_hi sym_u3 TosIde ultra viaagp
19/12/2011 23:47:33, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume2'. It has stopped monitoring the volume.
19/12/2011 22:26:20, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the IMAPI CD-Burning COM Service service to connect.
19/12/2011 22:26:20, error: Service Control Manager [7000] - The IMAPI CD-Burning COM Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:03:04, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the AVG WatchDog service to connect.
19/12/2011 22:03:04, error: Service Control Manager [7000] - The AVG WatchDog service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:03:00, error: Service Control Manager [7000] - The IMAPI CD-Burning COM Service service failed to start due to the following error: Access is denied.
19/12/2011 22:02:59, error: Service Control Manager [7031] - The AVG WatchDog service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 0 milliseconds: Restart the service.
19/12/2011 22:02:59, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the USBDeviceService service to connect.
19/12/2011 22:02:59, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the SupportSoft RemoteAssist service to connect.
19/12/2011 22:02:59, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the CyberLink Task Scheduler (CTS) service to connect.
19/12/2011 22:02:59, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Virtualization Client service to connect.
19/12/2011 22:02:59, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The USBDeviceService service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The SysEnforce service failed to start due to the following error: The system cannot find the file specified.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The SupportSoft RemoteAssist service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The STI Simulator service failed to start due to the following error: The system cannot find the file specified.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The CyberLink Task Scheduler (CTS) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 22:02:59, error: Service Control Manager [7000] - The Application Virtualization Client service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:16:49, error: Service Control Manager [7034] - The USBDeviceService service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:16:49, error: Service Control Manager [7034] - The SupportSoft Sprocket Service (O2) service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:16:49, error: Service Control Manager [7034] - The SupportSoft RemoteAssist service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:16:49, error: Service Control Manager [7034] - The AVG WatchDog service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:16:49, error: Service Control Manager [7034] - The Application Updater service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:16:49, error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
19/12/2011 21:16:47, error: Service Control Manager [7022] - The AVG WatchDog service hung on starting.
19/12/2011 21:14:41, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Windows Media Player Network Sharing Service service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the vToolbarUpdater service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Ulead Burning Helper service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the TomTomHOMEService service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the PnkBstrA service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Java Quick Starter service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the IS360service service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Update Service (gupdate) service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the CyberLink Media Library Service service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the CyberLink Background Capture Service (CBCS) service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the AVGIDSAgent service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Virtualization Service Agent service to connect.
19/12/2011 21:13:58, error: Service Control Manager [7001] - The CyberLink Task Scheduler (CTS) service depends on the CyberLink Background Capture Service (CBCS) service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The dependency service or group failed to start.
19/12/2011 21:13:58, error: Service Control Manager [7001] - The Application Virtualization Client service depends on the Application Virtualization Service Agent service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The Windows Media Player Network Sharing Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The vToolbarUpdater service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The Ulead Burning Helper service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The TomTomHOMEService service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The PnkBstrA service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The Java Quick Starter service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The IS360service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The Google Update Service (gupdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The CyberLink Media Library Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The CyberLink Background Capture Service (CBCS) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The AVGIDSAgent service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:13:58, error: Service Control Manager [7000] - The Application Virtualization Service Agent service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:05:43, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Apple Mobile Device service to connect.
19/12/2011 21:05:43, error: Service Control Manager [7000] - The Apple Mobile Device service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
19/12/2011 21:04:44, error: Service Control Manager [7034] - The vToolbarUpdater service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The Ulead Burning Helper service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The TomTomHOMEService service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The PnkBstrA service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The Java Quick Starter service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The IS360service service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The CyberLink Task Scheduler (CTS) service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The CyberLink Media Library Service service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The CyberLink Background Capture Service (CBCS) service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The Client Virtualization Handler service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The Application Virtualization Service Agent service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7034] - The Application Virtualization Client service terminated unexpectedly. It has done this 1 time(s).
19/12/2011 21:04:44, error: Service Control Manager [7031] - The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
19/12/2011 20:46:09, error: ipnathlp [30013] - The DHCP allocator has disabled itself on IP address 192.168.1.67, since the IP address is outside the 192.168.0.0/255.255.255.0 scope from which addresses are being allocated to DHCP clients. To enable the DHCP allocator on this IP address, please change the scope to include the IP address, or change the IP address to fall within the scope.
.
==== End Of File ===========================
 
Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
Log as requested -

17:01:15.0687 4432 TDSS rootkit removing tool 2.6.25.0 Dec 23 2011 14:51:16
17:01:15.0812 4432 ============================================================
17:01:15.0812 4432 Current date / time: 2011/12/24 17:01:15.0812
17:01:15.0812 4432 SystemInfo:
17:01:15.0812 4432
17:01:15.0812 4432 OS Version: 5.1.2600 ServicePack: 3.0
17:01:15.0812 4432 Product type: Workstation
17:01:15.0812 4432 ComputerName: SN049892120048
17:01:15.0812 4432 UserName: Kit
17:01:15.0812 4432 Windows directory: C:\WINDOWS
17:01:15.0812 4432 System windows directory: C:\WINDOWS
17:01:15.0812 4432 Processor architecture: Intel x86
17:01:15.0812 4432 Number of processors: 2
17:01:15.0812 4432 Page size: 0x1000
17:01:15.0812 4432 Boot type: Normal boot
17:01:15.0812 4432 ============================================================
17:01:18.0234 4432 Initialize success
17:01:21.0390 4480 ============================================================
17:01:21.0390 4480 Scan started
17:01:21.0390 4480 Mode: Manual;
17:01:21.0390 4480 ============================================================
17:01:24.0843 4480 61883 (914a9709fc3bf419ad2f85547f2a4832) C:\WINDOWS\system32\DRIVERS\61883.sys
17:01:24.0875 4480 61883 - ok
17:01:24.0890 4480 Abiosdsk - ok
17:01:24.0953 4480 abp480n5 (6abb91494fe6c59089b9336452ab2ea3) C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS
17:01:24.0968 4480 abp480n5 - ok
17:01:25.0015 4480 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
17:01:25.0031 4480 ACPI - ok
17:01:25.0046 4480 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
17:01:25.0046 4480 ACPIEC - ok
17:01:25.0140 4480 adpu160m (9a11864873da202c996558b2106b0bbc) C:\WINDOWS\system32\DRIVERS\adpu160m.sys
17:01:25.0140 4480 adpu160m - ok
17:01:25.0187 4480 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
17:01:25.0187 4480 aec - ok
17:01:25.0234 4480 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
17:01:25.0234 4480 AFD - ok
17:01:25.0250 4480 agp440 (08fd04aa961bdc77fb983f328334e3d7) C:\WINDOWS\system32\DRIVERS\agp440.sys
17:01:25.0250 4480 agp440 - ok
17:01:25.0281 4480 agpCPQ (03a7e0922acfe1b07d5db2eeb0773063) C:\WINDOWS\system32\DRIVERS\agpCPQ.sys
17:01:25.0281 4480 agpCPQ - ok
17:01:25.0328 4480 Aha154x (c23ea9b5f46c7f7910db3eab648ff013) C:\WINDOWS\system32\DRIVERS\aha154x.sys
17:01:25.0328 4480 Aha154x - ok
17:01:25.0375 4480 aic78u2 (19dd0fb48b0c18892f70e2e7d61a1529) C:\WINDOWS\system32\DRIVERS\aic78u2.sys
17:01:25.0375 4480 aic78u2 - ok
17:01:25.0390 4480 aic78xx (b7fe594a7468aa0132deb03fb8e34326) C:\WINDOWS\system32\DRIVERS\aic78xx.sys
17:01:25.0390 4480 aic78xx - ok
17:01:25.0437 4480 alcan5wn (0940030d5a5869067ccc03e3b0b8dec7) C:\WINDOWS\system32\DRIVERS\alcan5wn.sys
17:01:25.0484 4480 alcan5wn - ok
17:01:25.0515 4480 alcaudsl (4c9577888c53243e2991456f510488a1) C:\WINDOWS\system32\DRIVERS\alcaudsl.sys
17:01:25.0515 4480 alcaudsl - ok
17:01:25.0593 4480 AliIde (1140ab9938809700b46bb88e46d72a96) C:\WINDOWS\system32\DRIVERS\aliide.sys
17:01:25.0593 4480 AliIde - ok
17:01:25.0625 4480 alim1541 (cb08aed0de2dd889a8a820cd8082d83c) C:\WINDOWS\system32\DRIVERS\alim1541.sys
17:01:25.0625 4480 alim1541 - ok
17:01:25.0640 4480 amdagp (95b4fb835e28aa1336ceeb07fd5b9398) C:\WINDOWS\system32\DRIVERS\amdagp.sys
17:01:25.0640 4480 amdagp - ok
17:01:25.0671 4480 amsint (79f5add8d24bd6893f2903a3e2f3fad6) C:\WINDOWS\system32\DRIVERS\amsint.sys
17:01:25.0687 4480 amsint - ok
17:01:25.0781 4480 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
17:01:25.0781 4480 Arp1394 - ok
17:01:25.0812 4480 asc (62d318e9a0c8fc9b780008e724283707) C:\WINDOWS\system32\DRIVERS\asc.sys
17:01:25.0812 4480 asc - ok
17:01:25.0843 4480 asc3350p (69eb0cc7714b32896ccbfd5edcbea447) C:\WINDOWS\system32\DRIVERS\asc3350p.sys
17:01:25.0843 4480 asc3350p - ok
17:01:25.0859 4480 asc3550 (5d8de112aa0254b907861e9e9c31d597) C:\WINDOWS\system32\DRIVERS\asc3550.sys
17:01:25.0859 4480 asc3550 - ok
17:01:25.0937 4480 ASCTRM (d880831279ed91f9a4190a2db9539ea9) C:\WINDOWS\system32\drivers\ASCTRM.sys
17:01:25.0937 4480 ASCTRM - ok
17:01:26.0046 4480 ASUSVRC (94442e3029ff6c9f08140fe6718af4fb) C:\WINDOWS\system32\DRIVERS\AsusVRC.sys
17:01:26.0046 4480 ASUSVRC - ok
17:01:26.0078 4480 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
17:01:26.0078 4480 AsyncMac - ok
17:01:26.0125 4480 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
17:01:26.0125 4480 atapi - ok
17:01:26.0140 4480 Atdisk - ok
17:01:26.0171 4480 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
17:01:26.0171 4480 Atmarpc - ok
17:01:26.0234 4480 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
17:01:26.0234 4480 audstub - ok
17:01:26.0250 4480 Avc (f8e6956a614f15a0860474c5e2a7de6b) C:\WINDOWS\system32\DRIVERS\avc.sys
17:01:26.0265 4480 Avc - ok
17:01:26.0328 4480 AVGIDSDriver (4fa401b33c1b50c816486f6951244a14) C:\WINDOWS\system32\DRIVERS\AVGIDSDriver.Sys
17:01:26.0359 4480 AVGIDSDriver - ok
17:01:26.0390 4480 AVGIDSEH (69578bc9d43d614c6b3455db4af19762) C:\WINDOWS\system32\DRIVERS\AVGIDSEH.Sys
17:01:26.0390 4480 AVGIDSEH - ok
17:01:26.0421 4480 AVGIDSFilter (6df528406aa22201f392b9b19121cd6f) C:\WINDOWS\system32\DRIVERS\AVGIDSFilter.Sys
17:01:26.0421 4480 AVGIDSFilter - ok
17:01:26.0453 4480 AVGIDSShim (1e01c2166b5599802bcd61b9691f7476) C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys
17:01:26.0468 4480 AVGIDSShim - ok
17:01:26.0531 4480 Avgldx86 (bf8118cd5e2255387b715b534d64acd1) C:\WINDOWS\system32\DRIVERS\avgldx86.sys
17:01:26.0546 4480 Avgldx86 - ok
17:01:26.0562 4480 Avgmfx86 (1c77ef67f196466adc9924cb288afe87) C:\WINDOWS\system32\DRIVERS\avgmfx86.sys
17:01:26.0562 4480 Avgmfx86 - ok
17:01:26.0609 4480 Avgrkx86 (f2038ed7284b79dcef581468121192a9) C:\WINDOWS\system32\DRIVERS\avgrkx86.sys
17:01:26.0609 4480 Avgrkx86 - ok
17:01:26.0640 4480 Avgtdix (a6d562b612216d8d02a35ebeb92366bd) C:\WINDOWS\system32\DRIVERS\avgtdix.sys
17:01:26.0640 4480 Avgtdix - ok
17:01:26.0687 4480 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
17:01:26.0687 4480 Beep - ok
17:01:26.0843 4480 catchme - ok
17:01:26.0890 4480 cbidf (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\DRIVERS\cbidf2k.sys
17:01:26.0890 4480 cbidf - ok
17:01:26.0906 4480 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
17:01:26.0906 4480 cbidf2k - ok
17:01:26.0968 4480 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
17:01:26.0968 4480 CCDECODE - ok
17:01:27.0000 4480 cd20xrnt (f3ec03299634490e97bbce94cd2954c7) C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys
17:01:27.0000 4480 cd20xrnt - ok
17:01:27.0031 4480 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
17:01:27.0031 4480 Cdaudio - ok
17:01:27.0078 4480 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
17:01:27.0093 4480 Cdfs - ok
17:01:27.0109 4480 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
17:01:27.0109 4480 Cdrom - ok
17:01:27.0125 4480 Changer - ok
17:01:27.0234 4480 CmdIde (e5dcb56c533014ecbc556a8357c929d5) C:\WINDOWS\system32\DRIVERS\cmdide.sys
17:01:27.0234 4480 CmdIde - ok
17:01:27.0296 4480 Cpqarray (3ee529119eed34cd212a215e8c40d4b6) C:\WINDOWS\system32\DRIVERS\cpqarray.sys
17:01:27.0296 4480 Cpqarray - ok
17:01:27.0390 4480 dac2w2k (e550e7418984b65a78299d248f0a7f36) C:\WINDOWS\system32\DRIVERS\dac2w2k.sys
17:01:27.0390 4480 dac2w2k - ok
17:01:27.0406 4480 dac960nt (683789caa3864eb46125ae86ff677d34) C:\WINDOWS\system32\DRIVERS\dac960nt.sys
17:01:27.0406 4480 dac960nt - ok
17:01:27.0484 4480 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
17:01:27.0484 4480 Disk - ok
17:01:27.0578 4480 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
17:01:27.0703 4480 dmboot - ok
17:01:27.0781 4480 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
17:01:27.0781 4480 dmio - ok
17:01:27.0812 4480 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
17:01:27.0812 4480 dmload - ok
17:01:27.0875 4480 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
17:01:27.0875 4480 DMusic - ok
17:01:27.0921 4480 dpti2o (40f3b93b4e5b0126f2f5c0a7a5e22660) C:\WINDOWS\system32\DRIVERS\dpti2o.sys
17:01:27.0921 4480 dpti2o - ok
17:01:27.0968 4480 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
17:01:27.0968 4480 drmkaud - ok
17:01:28.0046 4480 eeCtrl (31c959319ef45b548d2111e338412270) C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
17:01:28.0062 4480 eeCtrl - ok
17:01:28.0187 4480 EIO (0daf3544804650526751c478aeccce63) C:\WINDOWS\system32\drivers\EIO.sys
17:01:28.0187 4480 EIO - ok
17:01:28.0250 4480 EraserUtilDrv10730 - ok
17:01:28.0343 4480 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
17:01:28.0343 4480 Fastfat - ok
17:01:28.0390 4480 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
17:01:28.0406 4480 Fdc - ok
17:01:28.0437 4480 FETND5BV (fc3b2083e1fffc2bf6a3cd688dc728c8) C:\WINDOWS\system32\DRIVERS\fetnd5bv.sys
17:01:28.0453 4480 FETND5BV - ok
17:01:28.0484 4480 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
17:01:28.0484 4480 Fips - ok
17:01:28.0515 4480 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
17:01:28.0515 4480 Flpydisk - ok
17:01:28.0546 4480 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
17:01:28.0546 4480 FltMgr - ok
17:01:28.0609 4480 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
17:01:28.0625 4480 Fs_Rec - ok
17:01:28.0656 4480 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
17:01:28.0656 4480 Ftdisk - ok
17:01:28.0703 4480 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
17:01:28.0703 4480 GEARAspiWDM - ok
17:01:28.0750 4480 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
17:01:28.0750 4480 Gpc - ok
17:01:28.0828 4480 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
17:01:28.0843 4480 HDAudBus - ok
17:01:28.0890 4480 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
17:01:28.0890 4480 HidUsb - ok
17:01:28.0953 4480 hpn (b028377dea0546a5fcfba928a8aefae0) C:\WINDOWS\system32\DRIVERS\hpn.sys
17:01:28.0953 4480 hpn - ok
17:01:28.0984 4480 HPZid412 (30ca91e657cede2f95359d6ef186f650) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
17:01:29.0000 4480 HPZid412 - ok
17:01:29.0015 4480 HPZipr12 (efd31afa752aa7c7bbb57bcbe2b01c78) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
17:01:29.0031 4480 HPZipr12 - ok
17:01:29.0046 4480 HPZius12 (7ac43c38ca8fd7ed0b0a4466f753e06e) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
17:01:29.0046 4480 HPZius12 - ok
17:01:29.0093 4480 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
17:01:29.0125 4480 HTTP - ok
17:01:29.0187 4480 i2omgmt (9368670bd426ebea5e8b18a62416ec28) C:\WINDOWS\system32\drivers\i2omgmt.sys
17:01:29.0203 4480 i2omgmt - ok
17:01:29.0281 4480 i2omp (f10863bf1ccc290babd1a09188ae49e0) C:\WINDOWS\system32\DRIVERS\i2omp.sys
17:01:29.0281 4480 i2omp - ok
17:01:29.0515 4480 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
17:01:29.0515 4480 i8042prt - ok
17:01:29.0859 4480 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
17:01:29.0859 4480 Imapi - ok
17:01:29.0968 4480 ini910u (4a40e045faee58631fd8d91afc620719) C:\WINDOWS\system32\DRIVERS\ini910u.sys
17:01:29.0968 4480 ini910u - ok
17:01:30.0156 4480 IntcAzAudAddService (fa9a9468f982835e99c1ec21257f7e60) C:\WINDOWS\system32\drivers\RtkHDAud.sys
17:01:30.0265 4480 IntcAzAudAddService - ok
17:01:30.0296 4480 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS\system32\DRIVERS\intelide.sys
17:01:30.0296 4480 IntelIde - ok
17:01:30.0343 4480 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
17:01:30.0343 4480 intelppm - ok
17:01:30.0375 4480 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
17:01:30.0375 4480 Ip6Fw - ok
17:01:30.0421 4480 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
17:01:30.0421 4480 IpFilterDriver - ok
17:01:30.0453 4480 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
17:01:30.0468 4480 IpInIp - ok
17:01:30.0484 4480 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
17:01:30.0500 4480 IpNat - ok
17:01:30.0562 4480 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
17:01:30.0562 4480 IPSec - ok
17:01:30.0578 4480 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
17:01:30.0593 4480 IRENUM - ok
17:01:30.0640 4480 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
17:01:30.0640 4480 isapnp - ok
17:01:30.0703 4480 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
17:01:30.0718 4480 Kbdclass - ok
17:01:30.0765 4480 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
17:01:30.0765 4480 kbdhid - ok
17:01:30.0812 4480 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
17:01:30.0812 4480 kmixer - ok
17:01:30.0843 4480 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
17:01:30.0843 4480 KSecDD - ok
17:01:30.0890 4480 Lavasoft Kernexplorer - ok
17:01:30.0921 4480 lbrtfdc - ok
17:01:31.0328 4480 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
17:01:31.0328 4480 mnmdd - ok
17:01:31.0375 4480 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
17:01:31.0375 4480 Modem - ok
17:01:31.0437 4480 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
17:01:31.0453 4480 Mouclass - ok
17:01:31.0484 4480 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
17:01:31.0500 4480 mouhid - ok
17:01:31.0531 4480 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
17:01:31.0578 4480 MountMgr - ok
17:01:31.0640 4480 mraid35x (3f4bb95e5a44f3be34824e8e7caf0737) C:\WINDOWS\system32\DRIVERS\mraid35x.sys
17:01:31.0640 4480 mraid35x - ok
17:01:31.0718 4480 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
17:01:31.0718 4480 MRxDAV - ok
17:01:31.0765 4480 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
17:01:31.0781 4480 MRxSmb - ok
17:01:31.0812 4480 MSDV (1477849772712bac69c144dcf2c9ce81) C:\WINDOWS\system32\DRIVERS\msdv.sys
17:01:31.0812 4480 MSDV - ok
17:01:31.0859 4480 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
17:01:31.0859 4480 Msfs - ok
17:01:31.0890 4480 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
17:01:31.0890 4480 MSKSSRV - ok
17:01:31.0921 4480 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
17:01:31.0921 4480 MSPCLOCK - ok
17:01:31.0968 4480 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
17:01:31.0968 4480 MSPQM - ok
17:01:32.0000 4480 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
17:01:32.0046 4480 mssmbios - ok
17:01:32.0093 4480 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
17:01:32.0093 4480 MSTEE - ok
17:01:32.0125 4480 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
17:01:32.0125 4480 Mup - ok
17:01:32.0156 4480 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
17:01:32.0156 4480 NABTSFEC - ok
17:01:32.0187 4480 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
17:01:32.0203 4480 NDIS - ok
17:01:32.0250 4480 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
17:01:32.0250 4480 NdisIP - ok
17:01:32.0312 4480 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
17:01:32.0312 4480 NdisTapi - ok
17:01:32.0328 4480 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
17:01:32.0343 4480 Ndisuio - ok
17:01:32.0390 4480 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
17:01:32.0390 4480 NdisWan - ok
17:01:32.0500 4480 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
17:01:32.0515 4480 NDProxy - ok
17:01:32.0625 4480 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
17:01:32.0656 4480 NetBIOS - ok
17:01:32.0703 4480 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
17:01:32.0718 4480 NetBT - ok
17:01:32.0843 4480 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
17:01:32.0859 4480 NIC1394 - ok
17:01:33.0000 4480 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
17:01:33.0000 4480 Npfs - ok
17:01:33.0203 4480 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
17:01:33.0250 4480 Ntfs - ok
17:01:33.0328 4480 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
17:01:33.0328 4480 Null - ok
17:01:33.0515 4480 nv (ba1b732c1a70cfea0c1b64f2850bf44f) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
17:01:33.0625 4480 nv - ok
17:01:33.0671 4480 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
17:01:33.0671 4480 NwlnkFlt - ok
17:01:33.0734 4480 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
17:01:33.0734 4480 NwlnkFwd - ok
17:01:33.0765 4480 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
17:01:33.0765 4480 ohci1394 - ok
17:01:33.0828 4480 PAC207 - ok
17:01:33.0859 4480 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\drivers\Parport.sys
17:01:33.0859 4480 Parport - ok
17:01:33.0890 4480 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
17:01:33.0890 4480 PartMgr - ok
17:01:33.0921 4480 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
17:01:33.0921 4480 ParVdm - ok
17:01:33.0953 4480 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
17:01:33.0953 4480 PCI - ok
17:01:33.0968 4480 PCIDump - ok
17:01:34.0000 4480 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
17:01:34.0000 4480 PCIIde - ok
17:01:34.0031 4480 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
17:01:34.0031 4480 Pcmcia - ok
17:01:34.0078 4480 pcouffin (5b6c11de7e839c05248ced8825470fef) C:\WINDOWS\system32\Drivers\pcouffin.sys
17:01:34.0078 4480 pcouffin - ok
17:01:34.0093 4480 PDCOMP - ok
17:01:34.0125 4480 PDFRAME - ok
17:01:34.0140 4480 PDRELI - ok
17:01:34.0171 4480 PDRFRAME - ok
17:01:34.0218 4480 perc2 (6c14b9c19ba84f73d3a86dba11133101) C:\WINDOWS\system32\DRIVERS\perc2.sys
17:01:34.0218 4480 perc2 - ok
17:01:34.0250 4480 perc2hib (f50f7c27f131afe7beba13e14a3b9416) C:\WINDOWS\system32\DRIVERS\perc2hib.sys
17:01:34.0250 4480 perc2hib - ok
17:01:34.0390 4480 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
17:01:34.0390 4480 PptpMiniport - ok
17:01:34.0421 4480 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
17:01:34.0421 4480 Processor - ok
17:01:34.0453 4480 PROCEXP151 - ok
17:01:34.0515 4480 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
17:01:34.0515 4480 PSched - ok
17:01:34.0546 4480 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
17:01:34.0546 4480 Ptilink - ok
17:01:34.0578 4480 PxHelp20 (d86b4a68565e444d76457f14172c875a) C:\WINDOWS\system32\Drivers\PxHelp20.sys
17:01:34.0593 4480 PxHelp20 - ok
17:01:34.0625 4480 ql1080 (0a63fb54039eb5662433caba3b26dba7) C:\WINDOWS\system32\DRIVERS\ql1080.sys
17:01:34.0625 4480 ql1080 - ok
17:01:34.0640 4480 Ql10wnt (6503449e1d43a0ff0201ad5cb1b8c706) C:\WINDOWS\system32\DRIVERS\ql10wnt.sys
17:01:34.0656 4480 Ql10wnt - ok
17:01:34.0671 4480 ql12160 (156ed0ef20c15114ca097a34a30d8a01) C:\WINDOWS\system32\DRIVERS\ql12160.sys
17:01:34.0671 4480 ql12160 - ok
17:01:34.0703 4480 ql1240 (70f016bebde6d29e864c1230a07cc5e6) C:\WINDOWS\system32\DRIVERS\ql1240.sys
17:01:34.0703 4480 ql1240 - ok
17:01:34.0718 4480 ql1280 (907f0aeea6bc451011611e732bd31fcf) C:\WINDOWS\system32\DRIVERS\ql1280.sys
17:01:34.0734 4480 ql1280 - ok
17:01:34.0750 4480 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
17:01:34.0750 4480 RasAcd - ok
17:01:34.0812 4480 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
17:01:34.0812 4480 Rasl2tp - ok
17:01:34.0843 4480 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
17:01:34.0843 4480 RasPppoe - ok
17:01:34.0890 4480 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
17:01:34.0890 4480 Raspti - ok
17:01:34.0921 4480 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
17:01:34.0921 4480 Rdbss - ok
17:01:34.0937 4480 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
17:01:34.0937 4480 RDPCDD - ok
17:01:35.0000 4480 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
17:01:35.0015 4480 rdpdr - ok
17:01:35.0062 4480 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
17:01:35.0078 4480 RDPWD - ok
17:01:35.0109 4480 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
17:01:35.0109 4480 redbook - ok
17:01:35.0250 4480 SCDEmu (9feb2026a460916d1a1198b460632630) C:\WINDOWS\system32\drivers\SCDEmu.sys
17:01:35.0250 4480 SCDEmu - ok
17:01:35.0312 4480 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
17:01:35.0312 4480 Secdrv - ok
17:01:35.0375 4480 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
17:01:35.0375 4480 Serial - ok
17:01:35.0453 4480 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
17:01:35.0453 4480 Sfloppy - ok
17:01:35.0500 4480 Sftfs (92d1002b9ace530f37f256d3d58e5867) C:\WINDOWS\system32\DRIVERS\Sftfsxp.sys
17:01:35.0515 4480 Sftfs - ok
17:01:35.0546 4480 Sftplay (5eb49d97a281c3e71b23c66b13a24a6d) C:\WINDOWS\system32\DRIVERS\Sftplayxp.sys
17:01:35.0562 4480 Sftplay - ok
17:01:35.0578 4480 Sftredir (65b31b4ba9efeace4dd95ed94051139f) C:\WINDOWS\system32\DRIVERS\Sftredirxp.sys
17:01:35.0593 4480 Sftredir - ok
17:01:35.0609 4480 Sftvol (f21569a5e0f9e9cf6e32819e08abfa2d) C:\WINDOWS\system32\DRIVERS\Sftvolxp.sys
17:01:35.0625 4480 Sftvol - ok
17:01:35.0671 4480 Simbad - ok
17:01:35.0718 4480 sisagp (6b33d0ebd30db32e27d1d78fe946a754) C:\WINDOWS\system32\DRIVERS\sisagp.sys
17:01:35.0718 4480 sisagp - ok
17:01:35.0750 4480 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
17:01:35.0750 4480 SLIP - ok
17:01:35.0812 4480 SmartDefragDriver (972dea0d8149d73c5b7a2c97b2e749e3) C:\WINDOWS\system32\Drivers\SmartDefragDriver.sys
17:01:35.0812 4480 SmartDefragDriver - ok
17:01:35.0875 4480 smserial (c84e65253dd6913b75852c0bfa38da07) C:\WINDOWS\system32\DRIVERS\smserial.sys
17:01:35.0906 4480 smserial - ok
17:01:35.0937 4480 SNP325 - ok
17:01:35.0968 4480 Sparrow (83c0f71f86d3bdaf915685f3d568b20e) C:\WINDOWS\system32\DRIVERS\sparrow.sys
17:01:35.0968 4480 Sparrow - ok
17:01:36.0031 4480 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
17:01:36.0031 4480 splitter - ok
17:01:36.0093 4480 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
17:01:36.0093 4480 sr - ok
17:01:36.0156 4480 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
17:01:36.0171 4480 Srv - ok
17:01:36.0203 4480 StarOpen (306521935042fc0a6988d528643619b3) C:\WINDOWS\system32\drivers\StarOpen.sys
17:01:36.0234 4480 StarOpen - ok
17:01:36.0281 4480 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
17:01:36.0281 4480 streamip - ok
17:01:36.0328 4480 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
17:01:36.0328 4480 swenum - ok
17:01:36.0359 4480 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
17:01:36.0375 4480 swmidi - ok
17:01:36.0421 4480 symc810 (1ff3217614018630d0a6758630fc698c) C:\WINDOWS\system32\DRIVERS\symc810.sys
17:01:36.0421 4480 symc810 - ok
17:01:36.0453 4480 symc8xx (070e001d95cf725186ef8b20335f933c) C:\WINDOWS\system32\DRIVERS\symc8xx.sys
17:01:36.0468 4480 symc8xx - ok
17:01:36.0484 4480 sym_hi (80ac1c4abbe2df3b738bf15517a51f2c) C:\WINDOWS\system32\DRIVERS\sym_hi.sys
17:01:36.0484 4480 sym_hi - ok
17:01:36.0515 4480 sym_u3 (bf4fab949a382a8e105f46ebb4937058) C:\WINDOWS\system32\DRIVERS\sym_u3.sys
17:01:36.0531 4480 sym_u3 - ok
17:01:36.0546 4480 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
17:01:36.0562 4480 sysaudio - ok
17:01:36.0640 4480 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
17:01:36.0640 4480 Tcpip - ok
17:01:36.0671 4480 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
17:01:36.0671 4480 TDPIPE - ok
17:01:36.0703 4480 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
17:01:36.0703 4480 TDTCP - ok
17:01:36.0734 4480 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
17:01:36.0734 4480 TermDD - ok
17:01:36.0796 4480 TosIde (f2790f6af01321b172aa62f8e1e187d9) C:\WINDOWS\system32\DRIVERS\toside.sys
17:01:36.0796 4480 TosIde - ok
17:01:36.0843 4480 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
17:01:36.0843 4480 Udfs - ok
17:01:36.0906 4480 ultra (1b698a51cd528d8da4ffaed66dfc51b9) C:\WINDOWS\system32\DRIVERS\ultra.sys
17:01:36.0906 4480 ultra - ok
17:01:36.0953 4480 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
17:01:36.0968 4480 Update - ok
17:01:37.0046 4480 USBAAPL (5c2bdc152bbab34f36473deaf7713f22) C:\WINDOWS\system32\Drivers\usbaapl.sys
17:01:37.0046 4480 USBAAPL - ok
17:01:37.0062 4480 usbbus - ok
17:01:37.0109 4480 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
17:01:37.0109 4480 usbccgp - ok
17:01:37.0140 4480 UsbDiag - ok
17:01:37.0171 4480 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
17:01:37.0171 4480 usbehci - ok
17:01:37.0203 4480 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
17:01:37.0203 4480 usbhub - ok
17:01:37.0218 4480 USBModem - ok
17:01:37.0265 4480 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
17:01:37.0265 4480 usbohci - ok
17:01:37.0296 4480 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
17:01:37.0296 4480 usbprint - ok
17:01:37.0328 4480 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
17:01:37.0328 4480 usbscan - ok
17:01:37.0359 4480 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
17:01:37.0359 4480 USBSTOR - ok
17:01:37.0406 4480 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
17:01:37.0406 4480 usbuhci - ok
17:01:37.0437 4480 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
17:01:37.0468 4480 VgaSave - ok
17:01:37.0515 4480 viaagp (754292ce5848b3738281b4f3607eaef4) C:\WINDOWS\system32\DRIVERS\viaagp.sys
17:01:37.0515 4480 viaagp - ok
17:01:37.0546 4480 ViaIde (a5d8b6c8d43786d4215c1df6fab0aae0) C:\WINDOWS\system32\DRIVERS\viaidexp.sys
17:01:37.0546 4480 ViaIde - ok
17:01:37.0578 4480 viamraid (fbf18f9f5fb852c2976723587b44f346) C:\WINDOWS\system32\DRIVERS\viamraid.sys
17:01:37.0578 4480 viamraid - ok
17:01:37.0625 4480 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
17:01:37.0625 4480 VolSnap - ok
17:01:37.0718 4480 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
17:01:37.0718 4480 Wanarp - ok
17:01:37.0734 4480 wanatw - ok
17:01:37.0765 4480 WDICA - ok
17:01:37.0796 4480 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
17:01:37.0796 4480 wdmaud - ok
17:01:37.0968 4480 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
17:01:37.0968 4480 WS2IFSL - ok
17:01:38.0000 4480 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
17:01:38.0000 4480 WSTCODEC - ok
17:01:38.0046 4480 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
17:01:38.0062 4480 WudfPf - ok
17:01:38.0078 4480 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
17:01:38.0078 4480 WudfRd - ok
17:01:38.0203 4480 MBR (0x1B8) (2839639fa37b8353e792a2a30a12ced3) \Device\Harddisk0\DR0
17:01:38.0250 4480 \Device\Harddisk0\DR0 ( Rootkit.Win32.TDSS.tdl4 ) - infected
17:01:38.0250 4480 \Device\Harddisk0\DR0 - detected Rootkit.Win32.TDSS.tdl4 (0)
17:01:38.0265 4480 Boot (0x1200) (fcf262d63371e0982e7d093df55c9685) \Device\Harddisk0\DR0\Partition0
17:01:38.0265 4480 \Device\Harddisk0\DR0\Partition0 - ok
17:01:38.0296 4480 Boot (0x1200) (e7a359c5cb5e36f581bb3d6941254267) \Device\Harddisk0\DR0\Partition1
17:01:38.0296 4480 \Device\Harddisk0\DR0\Partition1 - ok
17:01:38.0296 4480 ============================================================
17:01:38.0296 4480 Scan finished
17:01:38.0296 4480 ============================================================
17:01:38.0328 6104 Detected object count: 1
17:01:38.0328 6104 Actual detected object count: 1
17:01:47.0546 6104 \Device\Harddisk0\DR0 ( Rootkit.Win32.TDSS.tdl4 ) - will be cured on reboot
17:01:47.0546 6104 \Device\Harddisk0\DR0 - ok
17:01:47.0546 6104 \Device\Harddisk0\DR0 ( Rootkit.Win32.TDSS.tdl4 ) - User select action: Cure
17:01:50.0671 4224 Deinitialize success
 
Good :)

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

============================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.

**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
I have run aswMBR successfully and saved the log, when I run combofix it starts then a message pops up - see below.
 

Attachments

  • combomsg.JPG
    combomsg.JPG
    20.2 KB · Views: 2
Sorry, must of missed that sentence. Apologies.

Scan is below.

ComboFix 11-12-24.03 - Kit 24/12/2011 17:58:02.2.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1022.551 [GMT 0:00]
Running from: d:\documents and settings\Kit\Desktop\ComboFix.exe
AV: AVG Anti-Virus Free Edition 2012 *Disabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\a3kebook.ini
c:\windows\akebook.ini
c:\windows\ANS2000.INI
c:\windows\iun6002.exe
c:\windows\system32\Cache
c:\windows\system32\Cache\1c2a8f6e8ce9572a.fb
c:\windows\system32\Cache\272512937d9e61a4.fb
c:\windows\system32\Cache\287204568329e189.fb
c:\windows\system32\Cache\28bc8f716fd76a47.fb
c:\windows\system32\Cache\2c53092c95605355.fb
c:\windows\system32\Cache\3917078cb68ec657.fb
c:\windows\system32\Cache\590ba23ce359fd0c.fb
c:\windows\system32\Cache\610289e025a3ee9a.fb
c:\windows\system32\Cache\651c5d3cdbfb8bd1.fb
c:\windows\system32\Cache\6c59ac5e7e7a3ad0.fb
c:\windows\system32\Cache\ad10a52aff5e038d.fb
c:\windows\system32\Cache\c4d28dca2e7648be.fb
c:\windows\system32\Cache\d201ef9910cd39de.fb
c:\windows\system32\Cache\d2e94710a5708128.fb
c:\windows\system32\Cache\d79b9dfe81484ec4.fb
c:\windows\system32\Cache\e0de16f883bea794.fb
c:\windows\system32\hnkqjyfk.ini
c:\windows\system32\PowerToyReadme.htm
c:\windows\system32\qremojjb.ini
c:\windows\system32\tbnxdhck.ini
c:\windows\system32\Thumbs.db
d:\documents and settings\All Users\Application Data\TEMP
d:\documents and settings\Freya\WINDOWS
d:\documents and settings\Kit\Application Data\inst.exe
d:\documents and settings\Kit\Application Data\vso_ts_preview.xml
.
.
((((((((((((((((((((((((( Files Created from 2011-11-24 to 2011-12-24 )))))))))))))))))))))))))))))))
.
.
2011-12-24 14:39 . 2011-12-24 14:39 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-12-22 11:14 . 2011-12-22 11:15 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-22 11:14 . 2011-08-31 17:00 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-22 11:09 . 2011-12-22 11:09 -------- d-----w- d:\documents and settings\Administrator
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- d:\documents and settings\Kit\Application Data\Search Settings
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- c:\program files\Application Updater
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- c:\program files\IObit Toolbar
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- c:\program files\Common Files\Spigot
2011-12-20 22:00 . 2011-12-20 22:00 -------- d-----w- d:\documents and settings\Kit\Application Data\AVG2012
2011-12-19 22:12 . 2011-12-22 11:06 -------- d-----w- d:\documents and settings\All Users\Application Data\PC Tools
2011-12-19 21:04 . 2011-12-19 23:46 -------- d-----w- d:\documents and settings\All Users\Application Data\oH19701PbMaG19701
2011-12-18 21:06 . 2011-12-18 21:06 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Softland
2011-12-18 18:18 . 2011-12-22 10:06 -------- d-----w- d:\documents and settings\All Users\Application Data\VirtualizedApplications
2011-12-18 16:04 . 2011-12-18 16:04 -------- d-----w- d:\documents and settings\Kit\Local Settings\Application Data\SoftGrid Client
2011-12-18 16:04 . 2011-12-22 12:34 -------- d-----w- d:\documents and settings\Kit\Application Data\SoftGrid Client
2011-12-18 15:59 . 2011-12-18 15:59 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\{90140011-0062-0409-0000-0000000FF1CE}
2011-12-18 15:58 . 2011-12-22 12:35 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\SoftGrid Client
2011-12-18 15:57 . 2011-12-19 21:12 -------- d-----w- c:\windows\system32\config\systemprofile\Local Settings\Application Data\SoftGrid Client
2011-12-18 15:57 . 2011-12-19 21:12 -------- d-----w- c:\program files\Microsoft Application Virtualization Client
2011-12-18 15:57 . 2011-12-18 15:57 -------- d-----w- d:\documents and settings\All Users\Microsoft
2011-12-18 15:55 . 2011-12-18 16:01 -------- d-----w- d:\documents and settings\Kit\Application Data\TP
2011-12-18 15:46 . 2011-12-18 15:46 -------- d-----w- d:\documents and settings\LocalService.NT AUTHORITY\Application Data\Softland
2011-12-18 15:46 . 2011-12-18 15:46 -------- d-----w- d:\documents and settings\Kit\Application Data\Softland
2011-12-18 15:45 . 2011-11-22 11:56 20816 ----a-w- c:\windows\system32\dopdfmi7.dll
2011-12-18 15:45 . 2011-11-22 11:56 23376 ----a-w- c:\windows\system32\dopdfmn7.dll
2011-12-18 15:45 . 2011-12-18 15:45 -------- d-----w- c:\program files\Softland
2011-12-18 14:52 . 2011-12-18 14:52 -------- d-----w- d:\documents and settings\Kit\Local Settings\Application Data\Solid State Networks
2011-11-27 19:02 . 2011-11-27 19:02 -------- d-----w- d:\documents and settings\LocalService.NT AUTHORITY\Application Data\McAfee
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 13:25 . 2004-08-10 15:38 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-01 16:07 . 2004-08-10 15:38 1288704 ----a-w- c:\windows\system32\ole32.dll
2011-10-31 23:43 . 2004-08-10 15:38 832512 ----a-w- c:\windows\system32\wininet.dll
2011-10-31 23:43 . 2004-08-10 15:37 78336 ----a-w- c:\windows\system32\ieencode.dll
2011-10-31 23:43 . 2004-08-10 15:37 1830912 ----a-w- c:\windows\system32\inetcpl.cpl
2011-10-31 23:43 . 2004-08-10 15:37 17408 ----a-w- c:\windows\system32\corpol.dll
2011-10-28 05:31 . 2004-08-10 15:37 33280 ----a-w- c:\windows\system32\csrsrv.dll
2011-10-25 13:37 . 2004-08-10 15:38 2148864 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-10-25 12:52 . 2004-08-03 21:59 2027008 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-10-18 11:13 . 2004-08-10 15:37 186880 ----a-w- c:\windows\system32\encdec.dll
2011-10-10 14:22 . 2004-08-10 15:56 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-10-07 06:23 . 2011-10-07 06:23 230608 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2011-10-04 06:21 . 2011-10-04 06:21 16720 ----a-w- c:\windows\system32\drivers\AVGIDSShim.sys
2011-09-28 07:06 . 2004-08-10 15:37 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 10:41 . 2008-07-29 18:59 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 10:41 . 2004-08-10 15:38 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 10:41 . 2004-08-10 15:38 20480 ----a-w- c:\windows\system32\oleaccrc.dll
2007-08-04 22:30 . 2007-08-04 22:30 536811 -c--a-w- c:\program files\ie-spyad.exe
2003-03-12 04:16 . 2008-08-06 17:41 307200 -c--a-w- c:\program files\internet explorer\plugins\djvu0407.dll
2003-03-12 04:16 . 2008-08-06 17:41 303104 -c--a-w- c:\program files\internet explorer\plugins\djvu0409.dll
2003-03-12 04:16 . 2008-08-06 17:41 311296 -c--a-w- c:\program files\internet explorer\plugins\djvu040c.dll
2003-03-12 04:16 . 2008-08-06 17:41 299008 -c--a-w- c:\program files\internet explorer\plugins\djvu0411.dll
2003-03-12 04:16 . 2008-08-06 17:41 303104 -c--a-w- c:\program files\internet explorer\plugins\djvu0412.dll
2003-03-12 04:16 . 2008-08-06 17:41 290816 -c--a-w- c:\program files\internet explorer\plugins\djvu0804.dll
2003-03-12 04:15 . 2008-08-06 17:41 122880 ----a-w- c:\program files\internet explorer\plugins\DjVuCntl.dll
2011-12-05 20:33 . 2011-05-02 15:33 134104 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2011-11-17 19:29 1515688 ----a-w- c:\program files\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2011-11-17 1515688]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2011-11-17 1515688]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"="c:\program files\TomTom HOME 2\TomTomHOMERunner.exe" [2011-04-22 247728]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-10 68856]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 204288]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-10-22 7700480]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-09-08 421888]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2011-11-17 901800]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"AVG_TRAY"="c:\program files\AVG\AVG2012\avgtray.exe" [2011-12-03 2415456]
"SearchSettings"="c:\program files\Common Files\Spigot\Search Settings\SearchSettings.exe" [2011-12-13 922976]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
d:\documents and settings\All Users\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]
.
[HKLM\~\startupfolder\D:^Documents and Settings^All Users^Start Menu^Programs^Startup^McAfee Security Scan.lnk]
path=d:\documents and settings\All Users\Start Menu\Programs\Startup\McAfee Security Scan.lnk
backup=c:\windows\pss\McAfee Security Scan.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ACTIVBOARD]
2003-05-02 10:31 24576 -c--a-w- c:\apps\ABOARD\ABOARD.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]
2005-05-03 17:43 69632 -c--a-w- c:\windows\Alcmtr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
2010-06-15 12:37 47408 -c--a-w- c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FixCamera]
2007-02-12 14:50 20480 -c--a-w- c:\windows\FixCamera.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IObit Security 360]
2010-06-11 17:14 1280344 -c-ha-w- c:\program files\IObit\IObit Security 360\is360tray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2010-11-17 20:59 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2006-10-22 12:22 7700480 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PHIME2002A]
2004-08-04 13:00 455168 -c--a-w- c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PHIME2002ASync]
2004-08-04 13:00 455168 -c--a-w- c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-09-08 11:17 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMSERIAL]
2005-10-18 11:14 557056 -c--a-w- c:\windows\sm56hlpr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpeedTouch USB Diagnostics]
2004-01-26 10:38 866816 -c--a-w- c:\program files\Thomson\SpeedTouch USB\dragdiag.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
2009-01-26 14:31 2144088 -csha-r- c:\program files\Spybot - Search & Destroy\TeaTimer.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-09-18 16:47 149280 -c--a-w- c:\program files\Java\jre6\bin\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2007-08-10 21:22 68856 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TomTomHOME.exe]
2011-04-22 12:21 247728 -c--a-w- c:\program files\TomTom HOME 2\TomTomHOMERunner.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
2011-08-21 18:13 399736 ----a-w- c:\program files\uTorrent\uTorrent.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
2006-10-18 19:05 204288 ------w- c:\program files\Windows Media Player\wmpnscfg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=
"c:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"=
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\O2\\agent\\bin\\bcont.exe"=
"c:\\Program Files\\O2\\bin\\wificfg.exe"=
"c:\\Program Files\\Common Files\\SupportSoft\\bin\\ssrc.exe"=
"c:\\Program Files\\O2\\agent\\bin\\bcont_nm.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgnsx.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgdiagex.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgmfapx.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgemcx.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1902:UDP"= 1902:UDP:Windows Media Format SDK (ping.exe)
"1903:UDP"= 1903:UDP:Windows Media Format SDK (ping.exe)
"1921:UDP"= 1921:UDP:Windows Media Format SDK (ping.exe)
"2003:UDP"= 2003:UDP:Windows Media Format SDK (ping.exe)
"2002:UDP"= 2002:UDP:Windows Media Format SDK (ping.exe)
"2014:UDP"= 2014:UDP:Windows Media Format SDK (ping.exe)
.
R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [11/07/2011 01:14 23120]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [13/09/2011 06:30 32592]
R0 SmartDefragDriver;SmartDefragDriver;c:\windows\system32\drivers\SmartDefragDriver.sys [25/04/2011 17:41 13496]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [07/10/2011 06:23 230608]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [11/07/2011 01:14 295248]
R2 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [14/12/2011 13:13 748440]
R2 AVGIDSAgent;AVGIDSAgent;c:\program files\AVG\AVG2012\AVGIDSAgent.exe [12/10/2011 06:25 4433248]
R2 avgwd;AVG WatchDog;c:\program files\AVG\AVG2012\avgwdsvc.exe [02/08/2011 06:09 192776]
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [20/10/2010 15:23 821664]
R2 IS360service;IS360service;c:\program files\IObit\IObit Security 360\is360srv.exe [17/08/2010 13:03 312152]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [14/09/2010 05:46 508264]
R2 sprtsvc_O2;SupportSoft Sprocket Service (O2);c:\program files\O2\bin\sprtsvc.exe [04/03/2009 15:52 202016]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files\TomTom HOME 2\TomTomHOMEService.exe [22/04/2011 12:21 92592]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [11/07/2011 01:14 134608]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [11/07/2011 01:14 24272]
R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [04/10/2011 06:21 16720]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [02/12/2009 22:23 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [02/12/2009 22:23 211304]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [02/12/2009 22:23 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [02/12/2009 22:23 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [14/09/2010 05:46 219496]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [04/02/2010 15:43 135664]
S3 EraserUtilDrv10730;EraserUtilDrv10730;\??\c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv10730.sys --> c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv10730.sys [?]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [04/02/2010 15:43 135664]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;\??\c:\program files\Lavasoft\Ad-Aware\KernExplorer.sys --> c:\program files\Lavasoft\Ad-Aware\KernExplorer.sys [?]
S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\2.0.181\McCHSvc.exe [15/01/2010 12:49 227232]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [09/01/2010 21:37 4640000]
S3 PAC207;Trust WB-1400T Webcam;c:\windows\system32\DRIVERS\pfc027.sys --> c:\windows\system32\DRIVERS\pfc027.sys [?]
S3 pcouffin;VSO Software pcouffin;c:\windows\system32\drivers\pcouffin.sys [04/07/2010 20:19 47360]
S3 PROCEXP151;PROCEXP151;\??\c:\windows\system32\Drivers\PROCEXP151.SYS --> c:\windows\system32\Drivers\PROCEXP151.SYS [?]
S3 SNP325;USB PC Camera (SNPSTD325);c:\windows\system32\DRIVERS\snp325.sys --> c:\windows\system32\DRIVERS\snp325.sys [?]
S4 Astm5d41;Astm5d41; [x]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - ASWMBR
*Deregistered* - aswMBR
.
Contents of the 'Scheduled Tasks' folder
.
2010-07-23 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
2011-12-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-04 15:43]
.
2011-12-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-04 15:43]
.
2011-12-24 c:\windows\Tasks\Scheduled Update for Ask Toolbar.job
- c:\program files\Ask.com\UpdateTask.exe [2011-11-17 19:29]
.
2011-12-24 c:\windows\Tasks\SmartDefrag_Startup.job
- c:\program files\IObit\Smart Defrag 2\SmartDefrag.exe [2011-04-25 16:29]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.ask.com/?o=13920&l=dis
uSearchMigratedDefaultURL = hxxp://search.orange.co.uk/all?brand=ouk&tab=web&p=_adr&q={searchTerms}
mStart Page = about:blank
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html
IE: Search with Wanadoo - c:\progra~1\Wanadoo\WSBar\WSBar.dll/VSearch.htm
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - d:\documents and settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - www.google.co.uk
FF - prefs.js: keyword.URL - hxxp://uk.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=642886&p=
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
MSConfigStartUp-ASUS SmartDoctor - c:\program files\ASUS\SmartDoctor\SmartDoctor.exe
MSConfigStartUp-GameFace Messenger - c:\program files\GameFace Messenger\GameFace.exe
MSConfigStartUp-RemoveIT Pro v7Ultra - c:\program files\InCode Solutions\RemoveIT Pro v7 Ultra\removeit.exe
MSConfigStartUp-STManager - c:\program files\SpeedTouch\Dr SpeedTouch\drst.exe
MSConfigStartUp-UnlockerAssistant - c:\program files\Unlocker\UnlockerAssistant.exe
AddRemove-Merciless_MatadoR - c:\windows\iun6002.exe
AddRemove-Theory Test Training CD-ROM 2002 - c:\program files\4Di\Theory Test Training CD-ROM 2002\DeIsL1.isu
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-24 18:09
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Completion time: 2011-12-24 18:14:08
ComboFix-quarantined-files.txt 2011-12-24 18:14
.
Pre-Run: 11,813,081,088 bytes free
Post-Run: 11,868,196,864 bytes free
.
WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect /NOGUIBOOT
.
- - End Of File - - 103416B1832750B402169B780293E34F
 
aswMBR version 0.9.9.1120 Copyright(c) 2011 AVAST Software
Run date: 2011-12-24 17:17:12
-----------------------------
17:17:12.203 OS Version: Windows 5.1.2600 Service Pack 3
17:17:12.203 Number of processors: 2 586 0xF06
17:17:12.203 ComputerName: SN049892120048 UserName: Kit
17:17:12.343 Initialize success
17:17:59.625 AVAST engine defs: 11122401
17:18:12.375 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
17:18:12.375 Disk 0 Vendor: ST3200827AS 3.AAE Size: 190782MB BusType: 3
17:18:14.390 Disk 0 MBR read successfully
17:18:14.390 Disk 0 MBR scan
17:18:14.437 Disk 0 Windows XP default MBR code
17:18:14.437 Disk 0 Partition 1 00 1B Hidd FAT32 MSWIN4.1 7993 MB offset 63
17:18:14.468 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 30710 MB offset 16370235
17:18:14.468 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 152060 MB offset 79280775
17:18:14.484 Disk 0 scanning sectors +390700800
17:18:14.531 Disk 0 scanning C:\WINDOWS\system32\drivers
17:18:34.625 Service scanning
17:18:37.500 Modules scanning
17:18:42.562 Disk 0 trace - called modules:
17:18:42.578 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
17:18:42.593 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x86f5e030]
17:18:42.593 3 CLASSPNP.SYS[f7550fd7] -> nt!IofCallDriver -> \Device\0000009f[0x86ebbf18]
17:18:42.593 5 ACPI.sys[f7367620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x86ea9d98]
17:18:42.734 AVAST engine scan C:\WINDOWS
17:18:57.281 AVAST engine scan C:\WINDOWS\system32
17:21:09.812 AVAST engine scan C:\WINDOWS\system32\drivers
17:21:24.843 AVAST engine scan D:\Documents and Settings\Kit
17:23:19.062 Disk 0 MBR has been saved successfully to "D:\Documents and Settings\Kit\Desktop\MBR.dat"
17:23:19.078 The log file has been saved successfully to "D:\Documents and Settings\Kit\Desktop\aswMBR.txt"


aswMBR version 0.9.9.1120 Copyright(c) 2011 AVAST Software
Run date: 2011-12-24 17:17:12
-----------------------------
17:17:12.203 OS Version: Windows 5.1.2600 Service Pack 3
17:17:12.203 Number of processors: 2 586 0xF06
17:17:12.203 ComputerName: SN049892120048 UserName: Kit
17:17:12.343 Initialize success
17:17:59.625 AVAST engine defs: 11122401
17:18:12.375 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
17:18:12.375 Disk 0 Vendor: ST3200827AS 3.AAE Size: 190782MB BusType: 3
17:18:14.390 Disk 0 MBR read successfully
17:18:14.390 Disk 0 MBR scan
17:18:14.437 Disk 0 Windows XP default MBR code
17:18:14.437 Disk 0 Partition 1 00 1B Hidd FAT32 MSWIN4.1 7993 MB offset 63
17:18:14.468 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 30710 MB offset 16370235
17:18:14.468 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 152060 MB offset 79280775
17:18:14.484 Disk 0 scanning sectors +390700800
17:18:14.531 Disk 0 scanning C:\WINDOWS\system32\drivers
17:18:34.625 Service scanning
17:18:37.500 Modules scanning
17:18:42.562 Disk 0 trace - called modules:
17:18:42.578 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
17:18:42.593 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x86f5e030]
17:18:42.593 3 CLASSPNP.SYS[f7550fd7] -> nt!IofCallDriver -> \Device\0000009f[0x86ebbf18]
17:18:42.593 5 ACPI.sys[f7367620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x86ea9d98]
17:18:42.734 AVAST engine scan C:\WINDOWS
17:18:57.281 AVAST engine scan C:\WINDOWS\system32
17:21:09.812 AVAST engine scan C:\WINDOWS\system32\drivers
17:21:24.843 AVAST engine scan D:\Documents and Settings\Kit
17:23:19.062 Disk 0 MBR has been saved successfully to "D:\Documents and Settings\Kit\Desktop\MBR.dat"
17:23:19.078 The log file has been saved successfully to "D:\Documents and Settings\Kit\Desktop\aswMBR.txt"
17:29:41.375 AVAST engine scan D:\Documents and Settings\All Users
17:31:31.531 Scan finished successfully
17:31:55.296 Disk 0 MBR has been saved successfully to "D:\Documents and Settings\Kit\Desktop\MBR.dat"
17:31:55.328 The log file has been saved successfully to "D:\Documents and Settings\Kit\Desktop\aswMBR.txt"

:)
 
Uninstall Ask Toolbar, typical foistware.

1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::

Folder::
d:\documents and settings\All Users\Application Data\oH19701PbMaG19701
c:\program files\Common Files\Spigot


Driver::
Astm5d41

Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SearchSettings"=-
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000000

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 11-12-24.07 - Kit 24/12/2011 19:38:48.3.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.44.1033.18.1022.319 [GMT 0:00]
Running from: d:\documents and settings\Kit\Desktop\ComboFix.exe
Command switches used :: d:\documents and settings\Kit\Desktop\CFScript.txt
AV: AVG Anti-Virus Free Edition 2012 *Disabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\Common Files\Spigot
c:\program files\Common Files\Spigot\Search Settings\baidu_ff.xml
c:\program files\Common Files\Spigot\Search Settings\baidu_ie.xml
c:\program files\Common Files\Spigot\Search Settings\config.ini
c:\program files\Common Files\Spigot\Search Settings\Lang\res1031.ini
c:\program files\Common Files\Spigot\Search Settings\Lang\res1033.ini
c:\program files\Common Files\Spigot\Search Settings\Lang\res1034.ini
c:\program files\Common Files\Spigot\Search Settings\Lang\res1036.ini
c:\program files\Common Files\Spigot\Search Settings\Lang\res1040.ini
c:\program files\Common Files\Spigot\Search Settings\SearchSettings.exe
c:\program files\Common Files\Spigot\Search Settings\yahoo_ff.xml
c:\program files\Common Files\Spigot\Search Settings\yahoo_ie.xml
c:\program files\Common Files\Spigot\Search Settings\yandex_ff.xml
c:\program files\Common Files\Spigot\Search Settings\yandex_ie.xml
c:\program files\Common Files\Spigot\wtxpcom\chrome.manifest
c:\program files\Common Files\Spigot\wtxpcom\components\IFBHOHelperWidgiToolbar.xpt
c:\program files\Common Files\Spigot\wtxpcom\components\IFBHOWidgiToolbar.xpt
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.10
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.5
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.6
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.7
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.8
c:\program files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.9
c:\program files\Common Files\Spigot\wtxpcom\install.rdf
d:\documents and settings\All Users\Application Data\oH19701PbMaG19701
d:\documents and settings\All Users\Application Data\oH19701PbMaG19701\oH19701PbMaG19701
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_Astm5d41
.
.
((((((((((((((((((((((((( Files Created from 2011-11-24 to 2011-12-24 )))))))))))))))))))))))))))))))
.
.
2011-12-24 14:39 . 2011-12-24 14:39 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-12-22 11:14 . 2011-12-22 11:15 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-22 11:14 . 2011-08-31 17:00 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-22 11:09 . 2011-12-22 11:09 -------- d-----w- d:\documents and settings\Administrator
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- d:\documents and settings\Kit\Application Data\Search Settings
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- c:\program files\Application Updater
2011-12-22 10:13 . 2011-12-22 10:13 -------- d-----w- c:\program files\IObit Toolbar
2011-12-20 22:00 . 2011-12-20 22:00 -------- d-----w- d:\documents and settings\Kit\Application Data\AVG2012
2011-12-19 22:12 . 2011-12-22 11:06 -------- d-----w- d:\documents and settings\All Users\Application Data\PC Tools
2011-12-18 21:06 . 2011-12-18 21:06 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Softland
2011-12-18 18:18 . 2011-12-22 10:06 -------- d-----w- d:\documents and settings\All Users\Application Data\VirtualizedApplications
2011-12-18 16:04 . 2011-12-18 16:04 -------- d-----w- d:\documents and settings\Kit\Local Settings\Application Data\SoftGrid Client
2011-12-18 16:04 . 2011-12-22 12:34 -------- d-----w- d:\documents and settings\Kit\Application Data\SoftGrid Client
2011-12-18 15:59 . 2011-12-18 15:59 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\{90140011-0062-0409-0000-0000000FF1CE}
2011-12-18 15:58 . 2011-12-24 19:45 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\SoftGrid Client
2011-12-18 15:57 . 2011-12-19 21:12 -------- d-----w- c:\windows\system32\config\systemprofile\Local Settings\Application Data\SoftGrid Client
2011-12-18 15:57 . 2011-12-19 21:12 -------- d-----w- c:\program files\Microsoft Application Virtualization Client
2011-12-18 15:57 . 2011-12-18 15:57 -------- d-----w- d:\documents and settings\All Users\Microsoft
2011-12-18 15:55 . 2011-12-18 16:01 -------- d-----w- d:\documents and settings\Kit\Application Data\TP
2011-12-18 15:46 . 2011-12-18 15:46 -------- d-----w- d:\documents and settings\LocalService.NT AUTHORITY\Application Data\Softland
2011-12-18 15:46 . 2011-12-18 15:46 -------- d-----w- d:\documents and settings\Kit\Application Data\Softland
2011-12-18 15:45 . 2011-11-22 11:56 20816 ----a-w- c:\windows\system32\dopdfmi7.dll
2011-12-18 15:45 . 2011-11-22 11:56 23376 ----a-w- c:\windows\system32\dopdfmn7.dll
2011-12-18 15:45 . 2011-12-18 15:45 -------- d-----w- c:\program files\Softland
2011-12-18 14:52 . 2011-12-18 14:52 -------- d-----w- d:\documents and settings\Kit\Local Settings\Application Data\Solid State Networks
2011-11-27 19:02 . 2011-11-27 19:02 -------- d-----w- d:\documents and settings\LocalService.NT AUTHORITY\Application Data\McAfee
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 13:25 . 2004-08-10 15:38 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-01 16:07 . 2004-08-10 15:38 1288704 ----a-w- c:\windows\system32\ole32.dll
2011-10-31 23:43 . 2004-08-10 15:38 832512 ----a-w- c:\windows\system32\wininet.dll
2011-10-31 23:43 . 2004-08-10 15:37 78336 ----a-w- c:\windows\system32\ieencode.dll
2011-10-31 23:43 . 2004-08-10 15:37 1830912 ----a-w- c:\windows\system32\inetcpl.cpl
2011-10-31 23:43 . 2004-08-10 15:37 17408 ----a-w- c:\windows\system32\corpol.dll
2011-10-28 05:31 . 2004-08-10 15:37 33280 ----a-w- c:\windows\system32\csrsrv.dll
2011-10-25 13:37 . 2004-08-10 15:38 2148864 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-10-25 12:52 . 2004-08-03 21:59 2027008 ----a-w- c:\windows\system32\ntkrnlpa.exe
2011-10-18 11:13 . 2004-08-10 15:37 186880 ----a-w- c:\windows\system32\encdec.dll
2011-10-10 14:22 . 2004-08-10 15:56 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-10-07 06:23 . 2011-10-07 06:23 230608 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2011-10-04 06:21 . 2011-10-04 06:21 16720 ----a-w- c:\windows\system32\drivers\AVGIDSShim.sys
2011-09-28 07:06 . 2004-08-10 15:37 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 10:41 . 2008-07-29 18:59 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 10:41 . 2004-08-10 15:38 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 10:41 . 2004-08-10 15:38 20480 ----a-w- c:\windows\system32\oleaccrc.dll
2007-08-04 22:30 . 2007-08-04 22:30 536811 -c--a-w- c:\program files\ie-spyad.exe
2003-03-12 04:16 . 2008-08-06 17:41 307200 -c--a-w- c:\program files\internet explorer\plugins\djvu0407.dll
2003-03-12 04:16 . 2008-08-06 17:41 303104 -c--a-w- c:\program files\internet explorer\plugins\djvu0409.dll
2003-03-12 04:16 . 2008-08-06 17:41 311296 -c--a-w- c:\program files\internet explorer\plugins\djvu040c.dll
2003-03-12 04:16 . 2008-08-06 17:41 299008 -c--a-w- c:\program files\internet explorer\plugins\djvu0411.dll
2003-03-12 04:16 . 2008-08-06 17:41 303104 -c--a-w- c:\program files\internet explorer\plugins\djvu0412.dll
2003-03-12 04:16 . 2008-08-06 17:41 290816 -c--a-w- c:\program files\internet explorer\plugins\djvu0804.dll
2003-03-12 04:15 . 2008-08-06 17:41 122880 ----a-w- c:\program files\internet explorer\plugins\DjVuCntl.dll
2011-12-05 20:33 . 2011-05-02 15:33 134104 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-12-24_18.10.04 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-12-24 19:46 . 2011-12-24 19:46 16384 c:\windows\Temp\Perflib_Perfdata_4b4.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TomTomHOME.exe"="c:\program files\TomTom HOME 2\TomTomHOMERunner.exe" [2011-04-22 247728]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-10 68856]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2006-10-18 204288]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-10-22 7700480]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-09-08 421888]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2011-11-17 901800]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"AVG_TRAY"="c:\program files\AVG\AVG2012\avgtray.exe" [2011-12-03 2415456]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
d:\documents and settings\All Users\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]
.
[HKLM\~\startupfolder\D:^Documents and Settings^All Users^Start Menu^Programs^Startup^McAfee Security Scan.lnk]
path=d:\documents and settings\All Users\Start Menu\Programs\Startup\McAfee Security Scan.lnk
backup=c:\windows\pss\McAfee Security Scan.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ACTIVBOARD]
2003-05-02 10:31 24576 -c--a-w- c:\apps\ABOARD\ABOARD.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
2010-06-15 12:37 47408 -c--a-w- c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FixCamera]
2007-02-12 14:50 20480 -c--a-w- c:\windows\FixCamera.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IObit Security 360]
2010-06-11 17:14 1280344 -c-ha-w- c:\program files\IObit\IObit Security 360\is360tray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2010-11-17 20:59 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2006-10-22 12:22 7700480 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PHIME2002A]
2004-08-04 13:00 455168 -c--a-w- c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PHIME2002ASync]
2004-08-04 13:00 455168 -c--a-w- c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-09-08 11:17 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMSERIAL]
2005-10-18 11:14 557056 -c--a-w- c:\windows\sm56hlpr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpeedTouch USB Diagnostics]
2004-01-26 10:38 866816 -c--a-w- c:\program files\Thomson\SpeedTouch USB\dragdiag.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
2009-01-26 14:31 2144088 -csha-r- c:\program files\Spybot - Search & Destroy\TeaTimer.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-09-18 16:47 149280 -c--a-w- c:\program files\Java\jre6\bin\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2007-08-10 21:22 68856 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TomTomHOME.exe]
2011-04-22 12:21 247728 -c--a-w- c:\program files\TomTom HOME 2\TomTomHOMERunner.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
2011-08-21 18:13 399736 ----a-w- c:\program files\uTorrent\uTorrent.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
2006-10-18 19:05 204288 ------w- c:\program files\Windows Media Player\wmpnscfg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=
"c:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"=
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\O2\\agent\\bin\\bcont.exe"=
"c:\\Program Files\\O2\\bin\\wificfg.exe"=
"c:\\Program Files\\Common Files\\SupportSoft\\bin\\ssrc.exe"=
"c:\\Program Files\\O2\\agent\\bin\\bcont_nm.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgnsx.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgdiagex.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgmfapx.exe"=
"c:\\Program Files\\AVG\\AVG2012\\avgemcx.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1902:UDP"= 1902:UDP:Windows Media Format SDK (ping.exe)
"1903:UDP"= 1903:UDP:Windows Media Format SDK (ping.exe)
"1921:UDP"= 1921:UDP:Windows Media Format SDK (ping.exe)
"2003:UDP"= 2003:UDP:Windows Media Format SDK (ping.exe)
"2002:UDP"= 2002:UDP:Windows Media Format SDK (ping.exe)
"2014:UDP"= 2014:UDP:Windows Media Format SDK (ping.exe)
.
R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [11/07/2011 01:14 23120]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [13/09/2011 06:30 32592]
R0 SmartDefragDriver;SmartDefragDriver;c:\windows\system32\drivers\SmartDefragDriver.sys [25/04/2011 17:41 13496]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [07/10/2011 06:23 230608]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [11/07/2011 01:14 295248]
R2 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [14/12/2011 13:13 748440]
R2 AVGIDSAgent;AVGIDSAgent;c:\program files\AVG\AVG2012\AVGIDSAgent.exe [12/10/2011 06:25 4433248]
R2 avgwd;AVG WatchDog;c:\program files\AVG\AVG2012\avgwdsvc.exe [02/08/2011 06:09 192776]
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [20/10/2010 15:23 821664]
R2 IS360service;IS360service;c:\program files\IObit\IObit Security 360\is360srv.exe [17/08/2010 13:03 312152]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [14/09/2010 05:46 508264]
R2 sprtsvc_O2;SupportSoft Sprocket Service (O2);c:\program files\O2\bin\sprtsvc.exe [04/03/2009 15:52 202016]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files\TomTom HOME 2\TomTomHOMEService.exe [22/04/2011 12:21 92592]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [11/07/2011 01:14 134608]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [11/07/2011 01:14 24272]
R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [04/10/2011 06:21 16720]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [02/12/2009 22:23 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [02/12/2009 22:23 211304]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [02/12/2009 22:23 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [02/12/2009 22:23 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [14/09/2010 05:46 219496]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [04/02/2010 15:43 135664]
S3 EraserUtilDrv10730;EraserUtilDrv10730;\??\c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv10730.sys --> c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv10730.sys [?]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [04/02/2010 15:43 135664]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;\??\c:\program files\Lavasoft\Ad-Aware\KernExplorer.sys --> c:\program files\Lavasoft\Ad-Aware\KernExplorer.sys [?]
S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\2.0.181\McCHSvc.exe [15/01/2010 12:49 227232]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [09/01/2010 21:37 4640000]
S3 PAC207;Trust WB-1400T Webcam;c:\windows\system32\DRIVERS\pfc027.sys --> c:\windows\system32\DRIVERS\pfc027.sys [?]
S3 pcouffin;VSO Software pcouffin;c:\windows\system32\drivers\pcouffin.sys [04/07/2010 20:19 47360]
S3 PROCEXP151;PROCEXP151;\??\c:\windows\system32\Drivers\PROCEXP151.SYS --> c:\windows\system32\Drivers\PROCEXP151.SYS [?]
S3 SNP325;USB PC Camera (SNPSTD325);c:\windows\system32\DRIVERS\snp325.sys --> c:\windows\system32\DRIVERS\snp325.sys [?]
.
Contents of the 'Scheduled Tasks' folder
.
2010-07-23 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
2011-12-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-04 15:43]
.
2011-12-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-04 15:43]
.
2011-12-24 c:\windows\Tasks\SmartDefrag_Startup.job
- c:\program files\IObit\Smart Defrag 2\SmartDefrag.exe [2011-04-25 16:29]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.ask.com/?o=13920&l=dis
uSearchMigratedDefaultURL = hxxp://search.orange.co.uk/all?brand=ouk&tab=web&p=_adr&q={searchTerms}
mStart Page = about:blank
uInternet Connection Wizard,ShellNext = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
IE: Search with Wanadoo - c:\progra~1\Wanadoo\WSBar\WSBar.dll/VSearch.htm
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - d:\documents and settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
FF - prefs.js: browser.search.selectedEngine - AVG Secure Search
FF - prefs.js: browser.startup.homepage - www.google.co.uk
FF - prefs.js: keyword.URL - hxxp://uk.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=642886&p=
.
- - - - ORPHANS REMOVED - - - -
.
BHO-{D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\Ask.com\GenericAskToolbar.dll
Toolbar-{D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\Ask.com\GenericAskToolbar.dll
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - c:\program files\Ask.com\GenericAskToolbar.dll
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-24 19:48
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(2724)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\apps\Powercinema\Kernel\TV\CLCapSvc.exe
c:\apps\Powercinema\Kernel\CLML_NTService\CLMLServer.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\system32\nvsvc32.exe
c:\windows\system32\HPZipm12.exe
c:\windows\system32\PnkBstrA.exe
c:\program files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
c:\program files\Sonic\DigitalMedia LE v7\MyDVD LE\USBDeviceService.exe
c:\apps\Powercinema\Kernel\TV\CLSched.exe
c:\program files\Windows Media Player\WMPNetwk.exe
c:\windows\system32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2011-12-24 19:52:25 - machine was rebooted
ComboFix-quarantined-files.txt 2011-12-24 19:52
ComboFix2.txt 2011-12-24 18:14
.
Pre-Run: 11,882,037,248 bytes free
Post-Run: 11,746,041,856 bytes free
.
- - End Of File - - 9DB19D1B89715D5584E3FB57632C5283
 
Looks good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
The scans are so large I have to split them into two, sorry. The computer is running a lot faster.


OTL logfile created on: 24/12/2011 20:07:36 - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = D:\Documents and Settings\Kit\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.11)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1022.42 Mb Total Physical Memory | 542.45 Mb Available Physical Memory | 53.06% Memory free
2.40 Gb Paging File | 1.97 Gb Available in Paging File | 81.91% Paging File free
Paging file location(s): C:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 29.99 Gb Total Space | 10.97 Gb Free Space | 36.59% Space Free | Partition Type: NTFS
Drive D: | 148.50 Gb Total Space | 106.27 Gb Free Space | 71.56% Space Free | Partition Type: NTFS

Computer Name: SN049892120048 | User Name: Kit | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/24 20:06:02 | 000,584,192 | ---- | M] (OldTimer Tools) -- D:\Documents and Settings\Kit\Desktop\OTL.exe
PRC - [2011/12/14 13:13:28 | 000,748,440 | ---- | M] (Spigot, Inc.) -- C:\Program Files\Application Updater\ApplicationUpdater.exe
PRC - [2011/12/03 01:22:12 | 002,415,456 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\avgtray.exe
PRC - [2011/11/28 01:19:04 | 001,229,664 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\avgnsx.exe
PRC - [2011/10/12 06:25:22 | 004,433,248 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\AVGIDSAgent.exe
PRC - [2011/09/08 20:53:26 | 000,743,264 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\avgrsx.exe
PRC - [2011/08/15 06:21:40 | 000,337,760 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\avgcsrvx.exe
PRC - [2011/08/02 06:09:08 | 000,192,776 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2012\avgwdsvc.exe
PRC - [2011/04/22 12:21:10 | 000,247,728 | ---- | M] (TomTom) -- C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe
PRC - [2011/04/22 12:21:10 | 000,092,592 | ---- | M] (TomTom) -- C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
PRC - [2011/04/10 16:29:14 | 001,646,936 | ---- | M] (IObit) -- C:\Program Files\IObit\Smart Defrag 2\SmartDefrag.exe
PRC - [2010/09/14 05:46:26 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2010/09/14 05:46:16 | 000,508,264 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2010/06/11 17:14:22 | 000,312,152 | ---- | M] (IObit) -- C:\Program Files\IObit\IObit Security 360\is360srv.exe
PRC - [2010/01/15 12:49:20 | 000,255,536 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
PRC - [2009/03/04 15:52:58 | 000,202,016 | R--- | M] (SupportSoft, Inc.) -- C:\Program Files\O2\bin\sprtsvc.exe
PRC - [2008/04/14 00:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/03/03 21:03:10 | 000,069,632 | ---- | M] (HP) -- C:\WINDOWS\system32\HPZipm12.exe
PRC - [2006/02/23 11:09:06 | 000,114,784 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLSched.exe
PRC - [2006/02/23 11:09:04 | 000,266,338 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe
PRC - [2006/02/23 11:08:28 | 001,073,152 | ---- | M] (Cyberlink) -- c:\APPS\Powercinema\Kernel\CLML_NTService\CLMLServer.exe
PRC - [2005/10/20 05:15:00 | 000,090,112 | ---- | M] () -- C:\Program Files\Sonic\DigitalMedia LE v7\MyDVD LE\USBDeviceService.exe
PRC - [2005/01/31 08:45:20 | 000,049,152 | ---- | M] (Ulead Systems, Inc.) -- C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe


========== Modules (No Company Name) ==========

MOD - [2011/04/10 16:28:46 | 000,047,960 | ---- | M] () -- C:\Program Files\IObit\Smart Defrag 2\NtfsData.dll
MOD - [2009/09/15 17:20:52 | 000,177,152 | ---- | M] () -- C:\Program Files\IObit\Smart Defrag 2\madbasic_.bpl
MOD - [2009/09/15 17:20:52 | 000,044,544 | ---- | M] () -- C:\Program Files\IObit\Smart Defrag 2\maddisAsm_.bpl
MOD - [2009/09/15 17:20:46 | 000,345,088 | ---- | M] () -- C:\Program Files\IObit\Smart Defrag 2\madexcept_.bpl
MOD - [2008/04/14 00:11:59 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2008/04/14 00:11:51 | 000,059,904 | ---- | M] () -- C:\WINDOWS\system32\devenum.dll
MOD - [2006/10/22 12:22:00 | 000,212,992 | ---- | M] () -- C:\WINDOWS\system32\nvapi.dll
MOD - [2006/02/23 11:09:06 | 000,114,784 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLSched.exe
MOD - [2006/02/23 11:09:04 | 000,266,338 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe
MOD - [2006/02/23 11:08:54 | 000,065,634 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLSchMgr.dll
MOD - [2006/02/23 11:08:52 | 000,225,384 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLCapEngine.dll
MOD - [2006/02/23 11:08:52 | 000,032,768 | ---- | M] () -- c:\APPS\Powercinema\Kernel\TV\CLCapSvcps.dll
MOD - [2005/10/20 05:15:00 | 000,090,112 | ---- | M] () -- C:\Program Files\Sonic\DigitalMedia LE v7\MyDVD LE\USBDeviceService.exe


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (SysEnforce)
SRV - File not found [Auto | Stopped] -- -- (STI Simulator)
SRV - File not found [Auto | Stopped] -- -- (CLTNetCnService)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/12/14 13:13:28 | 000,748,440 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files\Application Updater\ApplicationUpdater.exe -- (Application Updater)
SRV - [2011/10/12 06:25:22 | 004,433,248 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2012\AVGIDSAgent.exe -- (AVGIDSAgent)
SRV - [2011/08/02 06:09:08 | 000,192,776 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2012\avgwdsvc.exe -- (avgwd)
SRV - [2011/04/22 12:21:10 | 000,092,592 | ---- | M] (TomTom) [Auto | Running] -- C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2010/09/24 16:07:18 | 000,329,080 | ---- | M] (SupportSoft, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\SupportSoft\bin\ssrc.exe -- (SupportSoft RemoteAssist)
SRV - [2010/09/14 05:46:26 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2010/09/14 05:46:16 | 000,508,264 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2010/06/11 17:14:22 | 000,312,152 | ---- | M] (IObit) [Auto | Running] -- C:\Program Files\IObit\IObit Security 360\is360srv.exe -- (IS360service)
SRV - [2010/01/15 12:49:20 | 000,227,232 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe -- (McComponentHostService)
SRV - [2009/03/04 15:52:58 | 000,202,016 | R--- | M] (SupportSoft, Inc.) [Auto | Running] -- C:\Program Files\O2\bin\sprtsvc.exe -- (sprtsvc_O2) SupportSoft Sprocket Service (O2)
SRV - [2006/03/03 21:03:10 | 000,069,632 | ---- | M] (HP) [Unknown | Running] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)
SRV - [2006/02/23 11:09:06 | 000,114,784 | ---- | M] () [Auto | Running] -- c:\APPS\Powercinema\Kernel\TV\CLSched.exe -- (CLSched) CyberLink Task Scheduler (CTS)
SRV - [2006/02/23 11:09:04 | 000,266,338 | ---- | M] () [Auto | Running] -- c:\APPS\Powercinema\Kernel\TV\CLCapSvc.exe -- (CLCapSvc) CyberLink Background Capture Service (CBCS)
SRV - [2006/02/23 11:08:28 | 001,073,152 | ---- | M] (Cyberlink) [Auto | Running] -- c:\APPS\Powercinema\Kernel\CLML_NTService\CLMLServer.exe -- (CyberLink Media Library Service)
SRV - [2005/10/20 05:15:00 | 000,090,112 | ---- | M] () [Auto | Running] -- C:\Program Files\Sonic\DigitalMedia LE v7\MyDVD LE\USBDeviceService.exe -- (USBDeviceService)
SRV - [2005/01/31 08:45:20 | 000,049,152 | ---- | M] (Ulead Systems, Inc.) [Auto | Running] -- C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe -- (UleadBurningHelper)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/10/07 06:23:48 | 000,230,608 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgldx86.sys -- (Avgldx86)
DRV - [2011/10/04 06:21:42 | 000,016,720 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSShim.sys -- (AVGIDSShim)
DRV - [2011/09/13 06:30:10 | 000,032,592 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\avgrkx86.sys -- (Avgrkx86)
DRV - [2011/08/08 06:08:58 | 000,040,016 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\avgmfx86.sys -- (Avgmfx86)
DRV - [2011/07/11 01:14:38 | 000,295,248 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgtdix.sys -- (Avgtdix)
DRV - [2011/07/11 01:14:28 | 000,024,272 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSFilter.sys -- (AVGIDSFilter)
DRV - [2011/07/11 01:14:28 | 000,023,120 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\AVGIDSEH.Sys -- (AVGIDSEH)
DRV - [2011/07/11 01:14:26 | 000,134,608 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSDriver.sys -- (AVGIDSDriver)
DRV - [2011/06/15 08:23:56 | 000,060,156 | ---- | M] (PowerISO Computing, Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\scdemu.sys -- (SCDEmu)
DRV - [2011/02/23 16:04:32 | 000,013,496 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\SmartDefragDriver.sys -- (SmartDefragDriver)
DRV - [2010/09/14 05:46:22 | 000,020,584 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftredirxp.sys -- (Sftredir)
DRV - [2009/12/02 22:23:52 | 000,018,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftvolxp.sys -- (Sftvol)
DRV - [2009/12/02 22:23:50 | 000,211,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftplayxp.sys -- (Sftplay)
DRV - [2009/12/02 22:23:46 | 000,554,344 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftfsxp.sys -- (Sftfs)
DRV - [2007/08/30 08:00:00 | 000,395,312 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2007/01/29 17:12:52 | 000,018,432 | ---- | M] (ASUSTeK COMPUTER INC.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\AsusVRC.sys -- (ASUSVRC)
DRV - [2006/09/13 12:22:01 | 000,008,552 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\asctrm.sys -- (ASCTRM)
DRV - [2006/07/24 15:05:00 | 000,005,632 | ---- | M] () [File_System | System | Running] -- C:\WINDOWS\System32\drivers\StarOpen.sys -- (StarOpen)
DRV - [2006/06/14 13:44:30 | 000,012,288 | ---- | M] (ASUSTeK Computer Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\EIO.sys -- (EIO)
DRV - [2006/05/29 11:03:00 | 000,006,144 | ---- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\viaidexp.sys -- (ViaIde)
DRV - [2006/05/16 16:32:58 | 004,275,712 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.Sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2005/10/18 11:16:00 | 000,905,608 | ---- | M] (Motorola Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\smserial.sys -- (smserial)
DRV - [2003/12/08 10:53:48 | 000,053,600 | ---- | M] (THOMSON) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\alcan5wn.sys -- (alcan5wn) SpeedTouch USB ADSL PPP Networking Driver (NDISWAN)
DRV - [2003/12/08 10:53:46 | 000,070,688 | ---- | M] (THOMSON) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\alcaudsl.sys -- (alcaudsl)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank


IE - HKU\.DEFAULT\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Freeserve
IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://search.orange.co.uk/all?brand=ouk&tab=web&p=_adr&q={searchTerms}
IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.ask.com/?o=13920&l=dis
IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - No CLSID value found
IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultEngine: "Yahoo"
FF - prefs.js..browser.search.defaultenginename: "AVG Secure Search"
FF - prefs.js..browser.search.defaulturl: "http://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q="
FF - prefs.js..browser.search.order.1: "Ask"
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=642886&ilc=12"
FF - prefs.js..browser.search.param.yahoo-fr-cjkt: "chrf-cneta&type=biennesoft_10647340"
FF - prefs.js..browser.search.selectedEngine: "AVG Secure Search"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "www.google.co.uk"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.6
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: iobit@mybrowserbar.com:4.3
FF - prefs.js..extensions.enabledItems: wtxpcom@mybrowserbar.com:4.3
FF - prefs.js..extensions.enabledItems: {07b2a769-ed19-4483-87ce-c643914c81bb}:3.0.0.91
FF - prefs.js..keyword.URL: "http://uk.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=642886&p="


FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: C:\Program Files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files\AVG\AVG2012\Firefox4\ [2011/12/20 21:58:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/12/05 20:33:52 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/12/18 15:04:46 | 000,000,000 | ---D | M]

[2008/10/20 18:03:31 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Extensions
[2008/06/16 20:08:51 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Extensions\home2@tomtom.com
[2011/12/24 19:55:00 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions
[2010/07/23 19:51:05 | 000,000,000 | ---D | M] (Vista-aero) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{07b2a769-ed19-4483-87ce-c643914c81bb}
[2010/07/23 19:51:25 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/06/06 17:44:40 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
[2011/12/22 10:34:58 | 000,000,000 | ---D | M] (FT DeepDark) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66}
[2009/05/22 23:44:38 | 000,000,000 | ---D | M] (Adobe DLM (powered by getPlus(R))) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{CF40ACC5-E1BB-4aff-AC72-04C2F616BCA7}
[2010/07/23 19:51:05 | 000,000,000 | ---D | M] (No name found) -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\extensions\{07b2a769-ed19-4483-87ce-c643914c81bb}\chrome\mozapps\extensions
[2009/05/28 22:32:45 | 000,000,681 | ---- | M] () -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\searchplugins\ask.xml
[2011/12/22 10:11:52 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/12/20 21:58:45 | 000,000,000 | ---D | M] (AVG Safe Search) -- C:\PROGRAM FILES\AVG\AVG2012\FIREFOX4
[2011/12/22 10:13:47 | 000,000,000 | ---D | M] (IObit Toolbar) -- C:\PROGRAM FILES\IOBIT TOOLBAR\FF
() (No name found) -- D:\DOCUMENTS AND SETTINGS\KIT\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\1MKCJEOR.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
() (No name found) -- D:\DOCUMENTS AND SETTINGS\KIT\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\1MKCJEOR.DEFAULT\EXTENSIONS\{D4DD63FA-01E4-46A7-B6B1-EDAB7D6AD389}.XPI
[2011/12/05 20:33:52 | 000,134,104 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2011/09/29 01:30:22 | 000,001,538 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazon-en-GB.xml
[2011/12/07 18:47:35 | 000,003,766 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\avg-secure-search.xml
[2011/09/29 01:16:42 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2011/09/29 01:30:22 | 000,000,947 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\chambers-en-GB.xml
[2007/07/26 12:05:16 | 000,001,329 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\crawlersrch.xml
[2011/09/29 01:30:22 | 000,001,180 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-en-GB.xml
[2011/09/29 01:30:22 | 000,001,135 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2011/12/24 19:48:40 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG2012\avgssie.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7018.1622\swg.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Wanadoo) - {8B68564D-53FD-4293-B80C-993A9F3988EE} - C:\Program Files\Wanadoo\WSBar\WSBar.dll ()
O3 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\Toolbar\ShellBrowser: (no name) - {C4069E3A-68F1-403E-B40E-20066696354B} - No CLSID value found.
O3 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\Toolbar\WebBrowser: (no name) - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No CLSID value found.
O4 - HKLM..\Run: [ApnUpdater] C:\Program Files\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [AVG_TRAY] C:\Program Files\AVG\AVG2012\avgtray.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006..\Run: [TomTomHOME.exe] C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
O4 - Startup: D:\Documents and Settings\All Users\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk = C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe (McAfee, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Search with Wanadoo - C:\Program Files\Wanadoo\WSBar\WSBar.dll ()
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\npjpi160_16.dll (Sun Microsystems, Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5)
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab (Checkers Class)
O16 - DPF: {31435657-9980-0010-8000-00AA00389B71} http://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab (Reg Error: Key error.)
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.2.100.cab (FilePlanet Download Control Class)
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab (UnoCtrl Class)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} http://messenger.zone.msn.com/binary/ZIntro.cab56649.cab (MSN Games - Installer)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab (Minesweeper Flags Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{3F269B70-88A6-4A12-ACBA-D603941741A5}: DhcpNameServer = 192.168.1.254
 
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG2012\avgpp.dll (AVG Technologies CZ, s.r.o.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: D:\Documents and Settings\Kit\My Documents\Kit\forest.bmp
O24 - Desktop BackupWallPaper: D:\Documents and Settings\Kit\My Documents\Kit\forest.bmp
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.dvacm - C:\Program Files\Common Files\Ulead Systems\VIO\DVACM.acm (Ulead Systems, Inc.)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - File not found
Drivers32: msacm.mpegacm - C:\Program Files\Common Files\Ulead Systems\MPEG\MPEGACM.acm (Ulead Systems, Inc.)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: msacm.ulmp3acm - C:\Program Files\Common Files\Ulead Systems\MPEG\ulmp3acm.acm (Ulead systems)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.asv2 - asusasv2.dll File not found
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.XVID - C:\WINDOWS\System32\xvidvfw.dll ()
Drivers32: VIDC.YV12 - C:\WINDOWS\System32\xvidvfw.dll ()

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/12/24 20:06:00 | 000,584,192 | ---- | C] (OldTimer Tools) -- D:\Documents and Settings\Kit\Desktop\OTL.exe
[2011/12/24 17:56:19 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/12/24 17:35:03 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/12/24 17:35:03 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/12/24 17:35:03 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/12/24 17:35:03 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/12/24 17:34:52 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/12/24 17:32:04 | 004,350,868 | R--- | C] (Swearware) -- D:\Documents and Settings\Kit\Desktop\ComboFix.exe
[2011/12/24 17:17:03 | 001,918,464 | ---- | C] (AVAST Software) -- D:\Documents and Settings\Kit\Desktop\aswMBR.exe
[2011/12/24 17:00:43 | 001,578,288 | ---- | C] (Kaspersky Lab ZAO) -- D:\Documents and Settings\Kit\Desktop\tdsskiller.exe
[2011/12/24 15:36:49 | 000,607,260 | R--- | C] (Swearware) -- D:\Documents and Settings\Kit\Desktop\dds.scr
[2011/12/24 14:39:31 | 000,041,272 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011/12/22 11:14:25 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/12/22 11:14:21 | 000,022,216 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/12/22 11:14:21 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/12/22 10:13:50 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Application Data\Search Settings
[2011/12/22 10:13:34 | 000,000,000 | ---D | C] -- C:\Program Files\Application Updater
[2011/12/22 10:13:33 | 000,000,000 | ---D | C] -- C:\Program Files\IObit Toolbar
[2011/12/20 22:00:57 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Application Data\AVG2012
[2011/12/20 21:58:45 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Start Menu\Programs\AVG 2012
[2011/12/20 21:36:22 | 003,968,344 | ---- | C] (AVG Technologies) -- D:\Documents and Settings\Kit\Desktop\avg_free_stb_all_2012_1890_cnet.exe
[2011/12/19 22:12:26 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Application Data\PC Tools
[2011/12/18 18:18:58 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Application Data\VirtualizedApplications
[2011/12/18 16:04:38 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Local Settings\Application Data\SoftGrid Client
[2011/12/18 16:04:32 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Application Data\SoftGrid Client
[2011/12/18 15:58:49 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Office Home and Business (English)
[2011/12/18 15:57:05 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\DESIGNER
[2011/12/18 15:57:01 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Documents\SoftGrid Client
[2011/12/18 15:57:01 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Application Virtualization Client
[2011/12/18 15:57:01 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Microsoft
[2011/12/18 15:55:46 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Application Data\TP
[2011/12/18 15:46:01 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Application Data\Softland
[2011/12/18 15:45:30 | 000,020,816 | ---- | C] (Softland) -- C:\WINDOWS\System32\dopdfmi7.dll
[2011/12/18 15:45:29 | 000,023,376 | ---- | C] (Softland) -- C:\WINDOWS\System32\dopdfmn7.dll
[2011/12/18 15:45:26 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Start Menu\Programs\doPDF 7
[2011/12/18 15:45:24 | 000,000,000 | ---D | C] -- C:\Program Files\Softland
[2011/12/18 14:52:10 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Local Settings\Application Data\Solid State Networks
[2011/12/17 17:54:29 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Desktop\Work
[2011/12/17 17:54:02 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Desktop\Invoice, Expenses, Mileage, etc
[2011/12/07 18:48:56 | 000,000,000 | ---D | C] -- D:\Documents and Settings\Kit\Desktop\Driving CD
[2011/11/27 19:02:11 | 000,000,000 | ---D | C] -- D:\Documents and Settings\All Users\Start Menu\Programs\McAfee Security Scan Plus
[2010/07/04 20:19:37 | 000,047,360 | ---- | C] (VSO Software) -- D:\Documents and Settings\Kit\Application Data\pcouffin.sys
[2008/11/11 11:49:04 | 000,057,344 | ---- | C] ( ) -- C:\WINDOWS\System32\vsnp325.dll
[2008/11/11 11:49:04 | 000,053,248 | ---- | C] ( ) -- C:\WINDOWS\System32\csnp325.dll
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/12/24 20:06:02 | 000,584,192 | ---- | M] (OldTimer Tools) -- D:\Documents and Settings\Kit\Desktop\OTL.exe
[2011/12/24 19:48:51 | 000,087,805 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2011/12/24 19:48:40 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/12/24 19:48:28 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/12/24 19:48:26 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/24 19:48:26 | 000,000,276 | ---- | M] () -- C:\WINDOWS\tasks\SmartDefrag_Startup.job
[2011/12/24 19:47:15 | 000,000,441 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.ics
[2011/12/24 19:46:22 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/12/24 19:46:16 | 1072,156,672 | -HS- | M] () -- C:\hiberfil.sys
[2011/12/24 19:36:40 | 004,350,868 | R--- | M] (Swearware) -- D:\Documents and Settings\Kit\Desktop\ComboFix.exe
[2011/12/24 19:31:00 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/12/24 18:13:19 | 000,023,063 | ---- | M] () -- C:\WINDOWS\System32\drivers\AVG\iavichjg.avm
[2011/12/24 17:56:39 | 000,000,338 | RHS- | M] () -- C:\BOOT.INI
[2011/12/24 17:43:15 | 000,020,691 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\combomsg.JPG
[2011/12/24 17:31:55 | 000,000,512 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\MBR.dat
[2011/12/24 17:17:06 | 001,918,464 | ---- | M] (AVAST Software) -- D:\Documents and Settings\Kit\Desktop\aswMBR.exe
[2011/12/24 17:00:43 | 001,578,288 | ---- | M] (Kaspersky Lab ZAO) -- D:\Documents and Settings\Kit\Desktop\tdsskiller.exe
[2011/12/24 16:08:28 | 082,885,256 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\avira_free_antivirus_en.exe
[2011/12/24 15:36:52 | 000,607,260 | R--- | M] (Swearware) -- D:\Documents and Settings\Kit\Desktop\dds.scr
[2011/12/24 15:24:53 | 000,302,592 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\5bsjo4xe.exe
[2011/12/24 14:39:31 | 000,041,272 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011/12/24 14:33:07 | 085,090,462 | ---- | M] () -- C:\WINDOWS\System32\drivers\AVG\incavi.avm
[2011/12/22 15:41:35 | 000,001,984 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/12/22 11:14:25 | 000,000,669 | ---- | M] () -- D:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/22 10:40:33 | 001,008,141 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\rkill.com
[2011/12/20 21:58:45 | 000,000,615 | ---- | M] () -- D:\Documents and Settings\All Users\Desktop\AVG 2012.lnk
[2011/12/20 21:36:26 | 003,968,344 | ---- | M] (AVG Technologies) -- D:\Documents and Settings\Kit\Desktop\avg_free_stb_all_2012_1890_cnet.exe
[2011/12/19 22:28:28 | 000,736,860 | ---- | M] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2011/12/19 21:12:28 | 000,445,090 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/12/19 21:12:28 | 000,072,708 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/12/18 15:52:18 | 000,006,904 | ---- | M] () -- D:\Documents and Settings\Kit\My Documents\Felgate IT Solutions Invoice.pdf
[2011/12/18 13:02:59 | 000,200,680 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\Outlook 2007 Quick Reference.pdf
[2011/12/17 17:07:25 | 000,286,904 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/12/15 20:08:08 | 000,001,393 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/11/27 19:02:15 | 000,001,463 | ---- | M] () -- D:\Documents and Settings\All Users\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
[2 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/12/24 17:43:15 | 000,020,691 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\combomsg.JPG
[2011/12/24 17:35:03 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/12/24 17:35:03 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/12/24 17:35:03 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/12/24 17:35:03 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/12/24 17:35:03 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/12/24 17:31:55 | 000,000,512 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\MBR.dat
[2011/12/24 16:07:31 | 082,885,256 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\avira_free_antivirus_en.exe
[2011/12/24 15:24:46 | 000,302,592 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\5bsjo4xe.exe
[2011/12/22 11:26:08 | 1072,156,672 | -HS- | C] () -- C:\hiberfil.sys
[2011/12/22 11:14:25 | 000,000,669 | ---- | C] () -- D:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/22 10:40:28 | 001,008,141 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\rkill.com
[2011/12/20 21:58:45 | 000,000,615 | ---- | C] () -- D:\Documents and Settings\All Users\Desktop\AVG 2012.lnk
[2011/12/19 22:28:17 | 000,736,860 | ---- | C] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2011/12/18 15:46:30 | 000,006,904 | ---- | C] () -- D:\Documents and Settings\Kit\My Documents\Felgate IT Solutions Invoice.pdf
[2011/12/18 15:45:30 | 000,007,549 | ---- | C] () -- C:\WINDOWS\System32\dopdf7.ctm
[2011/12/18 15:04:46 | 000,002,187 | ---- | C] () -- D:\Documents and Settings\All Users\Start Menu\Programs\Adobe Reader X.lnk
[2011/12/18 13:02:59 | 000,200,680 | ---- | C] () -- D:\Documents and Settings\Kit\Desktop\Outlook 2007 Quick Reference.pdf
[2011/06/29 20:02:22 | 000,000,287 | ---- | C] () -- C:\WINDOWS\game.ini
[2011/06/13 18:59:40 | 000,054,016 | ---- | C] () -- C:\WINDOWS\System32\drivers\hvfxwgos.sys
[2011/06/13 18:32:50 | 000,000,128 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~16441124r
[2011/06/13 18:32:50 | 000,000,112 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~16441124
[2011/06/13 18:32:44 | 000,000,328 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\16441124
[2011/06/13 15:24:36 | 000,000,128 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~17555236r
[2011/06/13 15:24:35 | 000,000,112 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~17555236
[2011/06/13 15:24:27 | 000,000,392 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\17555236
[2011/04/25 17:41:51 | 000,029,520 | ---- | C] () -- C:\WINDOWS\System32\SmartDefragBootTime.exe
[2011/04/25 17:41:51 | 000,013,496 | ---- | C] () -- C:\WINDOWS\System32\drivers\SmartDefragDriver.sys
[2010/07/04 20:19:37 | 000,007,887 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\pcouffin.cat
[2010/07/04 20:19:37 | 000,001,144 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\pcouffin.inf
[2010/07/04 17:37:08 | 000,000,586 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\AutoGK.ini
[2009/11/30 14:29:04 | 000,000,728 | ---- | C] () -- C:\WINDOWS\{4507868A-A9CD-4ECC-BD54-0EAB6EE81D42}_WiseFW.ini
[2009/09/26 21:02:50 | 000,159,744 | ---- | C] () -- C:\WINDOWS\System32\hasher.dll
[2009/07/20 22:42:49 | 000,066,272 | ---- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2009/03/31 21:42:44 | 000,323,584 | ---- | C] () -- C:\WINDOWS\System32\FoxImager.dll
[2009/02/22 22:35:37 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PROTOCOL.INI
[2009/02/20 22:04:31 | 000,000,031 | ---- | C] () -- C:\WINDOWS\tapp.ini
[2009/01/25 21:10:48 | 000,179,200 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2009/01/08 23:01:22 | 000,629,760 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2008/11/11 11:49:07 | 000,020,480 | ---- | C] () -- C:\WINDOWS\FixCamera.exe
[2008/10/01 22:20:05 | 000,000,029 | ---- | C] () -- C:\WINDOWS\AudACM.ini
[2008/09/15 12:07:28 | 000,000,056 | ---- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2008/04/27 01:44:57 | 000,006,502 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\PrimoPDFSet.xml
[2008/04/27 01:44:57 | 000,000,224 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\APUSet.xml
[2008/04/27 01:40:14 | 000,176,235 | ---- | C] () -- C:\WINDOWS\System32\Primomonnt.dll
[2008/04/20 02:43:19 | 000,691,545 | ---- | C] () -- C:\WINDOWS\unins000.exe
[2008/04/20 02:43:19 | 000,002,547 | ---- | C] () -- C:\WINDOWS\unins000.dat
[2008/04/01 19:28:33 | 000,000,000 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\LauncherAccess.dt
[2008/04/01 19:23:12 | 000,005,632 | ---- | C] () -- C:\WINDOWS\System32\drivers\StarOpen.sys
[2008/02/15 16:47:30 | 000,001,328 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
[2007/12/01 13:40:44 | 000,066,872 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrA.exe
[2007/11/16 23:06:37 | 000,001,984 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2007/11/04 11:50:16 | 000,000,041 | ---- | C] () -- C:\WINDOWS\System32\Filzip.ini
[2007/10/28 10:53:57 | 000,000,041 | ---- | C] () -- C:\WINDOWS\Filzip.ini
[2007/08/04 22:30:25 | 000,536,811 | ---- | C] () -- C:\Program Files\ie-spyad.exe
[2007/08/02 22:25:22 | 000,002,432 | ---- | C] () -- C:\WINDOWS\wds.dat
[2007/08/02 22:25:22 | 000,001,680 | ---- | C] () -- C:\WINDOWS\rmt.dat
[2007/06/24 12:52:29 | 000,022,328 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2007/06/24 01:47:02 | 000,107,832 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrB.exe
[2007/03/14 20:41:25 | 000,000,178 | ---- | C] () -- D:\Documents and Settings\Kit\Application Data\wklnhst.dat
[2007/03/03 17:26:35 | 000,000,036 | ---- | C] () -- C:\WINDOWS\Tiny_Run.ini
[2006/12/25 12:01:17 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iPlayer.INI
[2006/10/24 23:43:50 | 000,000,030 | ---- | C] () -- C:\WINDOWS\iedit.INI
[2006/10/22 14:09:15 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2006/10/22 11:40:04 | 000,077,824 | R--- | C] () -- C:\WINDOWS\System32\HPZIDS01.dll
[2006/10/21 21:10:06 | 000,113,664 | ---- | C] () -- D:\Documents and Settings\Kit\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2006/10/21 10:23:54 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2006/10/21 10:06:40 | 000,005,606 | ---- | C] () -- C:\WINDOWS\System32\stci.dll
[2006/09/13 12:45:52 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2006/09/13 12:33:44 | 000,198,144 | ---- | C] () -- C:\WINDOWS\System32\_psisdecd.dll
[2006/09/13 12:28:35 | 000,000,514 | ---- | C] () -- C:\WINDOWS\System32\SETUPPC.INI
[2006/09/13 12:24:37 | 000,000,056 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2006/09/13 12:22:52 | 000,007,604 | ---- | C] () -- C:\WINDOWS\HDReg.ini
[2006/09/13 12:21:26 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2006/09/13 12:13:29 | 000,000,008 | ---- | C] () -- C:\WINDOWS\System32\drivers\RtkHDAud.dat
[2006/09/13 12:13:28 | 000,135,168 | ---- | C] () -- C:\WINDOWS\System32\RtlCPAPI.dll
[2006/09/13 12:13:28 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\ChCfg.exe
[2006/09/13 12:12:33 | 001,662,976 | ---- | C] () -- C:\WINDOWS\System32\nvwdmcpl.dll
[2006/09/13 12:12:33 | 001,019,904 | ---- | C] () -- C:\WINDOWS\System32\nvwimg.dll
[2006/09/13 12:12:31 | 000,466,944 | ---- | C] () -- C:\WINDOWS\System32\nvshell.dll
[2006/09/13 12:12:28 | 001,470,464 | ---- | C] () -- C:\WINDOWS\System32\nview.dll
[2006/09/13 12:12:28 | 001,339,392 | ---- | C] () -- C:\WINDOWS\System32\nvdspsch.exe
[2006/09/13 12:12:28 | 000,581,632 | ---- | C] () -- C:\WINDOWS\System32\nvhwvid.dll
[2006/09/13 12:12:28 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2006/09/13 12:12:25 | 000,442,368 | ---- | C] () -- C:\WINDOWS\System32\nvappbar.exe
[2006/09/13 12:12:25 | 000,212,992 | ---- | C] () -- C:\WINDOWS\System32\nvapi.dll
[2006/09/13 12:12:24 | 000,425,984 | ---- | C] () -- C:\WINDOWS\System32\keystone.exe
[2006/03/07 12:35:12 | 000,006,465 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2006/01/12 11:23:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2005/10/18 11:15:00 | 000,069,632 | ---- | C] () -- C:\WINDOWS\sm56spn.dll
[2005/10/18 11:15:00 | 000,053,248 | ---- | C] () -- C:\WINDOWS\sm56jpn.dll
[2005/10/18 11:14:00 | 000,069,632 | ---- | C] () -- C:\WINDOWS\sm56itl.dll
[2005/10/18 11:14:00 | 000,069,632 | ---- | C] () -- C:\WINDOWS\sm56eng.dll
[2005/10/18 11:14:00 | 000,061,440 | ---- | C] () -- C:\WINDOWS\sm56ger.dll
[2005/10/18 11:14:00 | 000,061,440 | ---- | C] () -- C:\WINDOWS\sm56fra.dll
[2005/10/18 11:13:00 | 000,069,632 | ---- | C] () -- C:\WINDOWS\sm56brz.dll
[2005/10/18 11:13:00 | 000,049,152 | ---- | C] () -- C:\WINDOWS\sm56cht.dll
[2005/10/18 11:13:00 | 000,049,152 | ---- | C] () -- C:\WINDOWS\sm56chs.dll
[2005/06/17 04:41:14 | 000,061,440 | ---- | C] () -- C:\WINDOWS\System32\vuins32.dll
[2005/01/25 14:15:42 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\PA207USD.DLL
[2004/08/10 16:13:32 | 000,000,780 | ---- | C] () -- C:\WINDOWS\orun32.ini
[2004/08/10 16:03:24 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2004/08/10 15:55:57 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2004/08/10 15:48:11 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004/08/10 15:46:35 | 000,286,904 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004/08/10 15:38:12 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/10 15:38:09 | 000,445,090 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/10 15:38:09 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/10 15:38:09 | 000,072,708 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/10 15:38:09 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/10 15:38:08 | 000,004,613 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/10 15:38:06 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2004/08/10 15:38:04 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2004/08/10 15:37:57 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/10 15:37:57 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/10 15:37:48 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/10 15:37:40 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2003/01/07 14:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
[2001/07/07 02:00:00 | 000,003,399 | ---- | C] () -- C:\WINDOWS\System32\hptcpmon.ini

========== LOP Check ==========

[2011/04/11 20:45:17 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Alwil Software
[2010/07/18 20:27:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\ashampoo
[2011/04/11 20:59:24 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/12/20 22:11:00 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AVG2012
[2011/06/13 21:06:58 | 000,000,000 | -H-D | M] -- D:\Documents and Settings\All Users\Application Data\Common Files
[2007/08/02 21:48:02 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Grisoft
[2010/08/17 13:03:19 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\IObit
[2011/12/24 14:33:57 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\MFAData
[2006/09/13 12:28:24 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\OD2
[2006/09/13 12:31:02 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\SmartSound Software Inc
[2009/11/30 14:29:28 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\SupportSoft
[2008/06/16 20:08:54 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\TomTom
[2006/09/13 12:31:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Ulead Systems
[2006/09/13 12:23:16 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\VadeRetro
[2006/09/13 12:22:12 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Viewpoint
[2011/12/22 10:06:20 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\VirtualizedApplications
[2010/05/12 16:31:26 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2009/09/14 18:59:24 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2009/05/22 22:13:26 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
[2010/12/03 19:52:44 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\AskToolbar
[2011/12/21 19:25:55 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\AVG2012
[2007/08/05 18:52:05 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Grisoft
[2006/11/18 15:16:42 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Image Zone Express
[2011/05/09 15:55:33 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\IObit
[2008/03/20 19:02:25 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Leadertech
[2010/07/19 21:01:29 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\LimeWire
[2006/10/21 13:44:50 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\MSNInstaller
[2006/10/21 13:54:30 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\OD2
[2008/01/03 21:01:41 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Samsung
[2011/05/09 15:55:04 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Search Settings
[2008/03/20 20:14:26 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\Ulead Systems
[2006/11/03 17:20:38 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\VadeRetro
[2007/08/05 16:09:19 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\Grisoft
[2011/05/22 15:13:40 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\IObit
[2009/04/02 12:02:02 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\OD2
[2011/09/10 21:44:46 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\Search Settings
[2007/03/13 21:47:22 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\Ulead Systems
[2006/11/17 14:45:12 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Irene\Application Data\VadeRetro
[2011/02/06 12:53:12 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Amazon
[2010/07/04 21:10:56 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\AnvSoft
[2010/07/18 20:27:50 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Ashampoo
[2011/10/27 10:04:53 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\AskToolbar
[2011/12/20 22:00:57 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\AVG2012
[2010/07/05 16:49:10 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\AviDvdBurner
[2010/02/07 22:42:05 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Bidgood Svcs
[2009/03/05 01:23:34 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Easy Thumbnails
[2008/06/19 12:01:30 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\eBookPro6
[2007/01/09 18:07:58 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Gearbox Software
[2010/05/02 17:28:10 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\HandBrake
[2008/09/22 21:04:58 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Image Zone Express
[2011/04/25 18:00:20 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\IObit
[2010/04/18 19:04:11 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\JAM Software
[2006/10/29 22:11:17 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Leadertech
[2008/01/11 20:54:42 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\LG Electronics
[2009/03/03 23:51:52 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\MSNInstaller
[2006/10/21 10:29:58 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\OD2
[2011/03/06 19:31:02 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\OnLive App
[2009/11/21 13:51:58 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Samsung
[2011/12/22 10:13:51 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Search Settings
[2011/12/22 12:34:48 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\SoftGrid Client
[2011/12/18 15:46:01 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Softland
[2007/03/14 20:41:27 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Template
[2008/06/16 20:08:48 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\TomTom
[2011/12/18 16:01:09 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\TP
[2006/10/21 13:06:21 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Ulead Systems
[2011/08/21 19:15:41 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\uTorrent
[2006/12/17 12:57:58 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\VadeRetro
[2010/07/04 20:23:17 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Vso
[2010/04/26 22:10:55 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\WinFF
[2009/03/04 00:03:45 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\WinPatrol
[2010/07/04 20:30:45 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\Xilisoft
[2011/12/18 15:46:01 | 000,000,000 | ---D | M] -- D:\Documents and Settings\LocalService.NT AUTHORITY\Application Data\Softland
[2011/12/24 19:48:26 | 000,000,276 | ---- | M] () -- C:\WINDOWS\Tasks\SmartDefrag_Startup.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2009/09/18 01:19:07 | 000,000,194 | -H-- | M] () -- C:\aaw7boot.cmd
[2011/04/25 17:38:00 | 000,000,292 | ---- | M] () -- C:\Boot.bak
[2011/12/24 17:56:39 | 000,000,338 | RHS- | M] () -- C:\BOOT.INI
[2004/08/04 13:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2009/01/07 19:01:43 | 000,000,074 | ---- | M] () -- C:\CMLoader.log
[2011/12/24 19:52:25 | 000,022,317 | ---- | M] () -- C:\ComboFix.txt
[2007/04/23 20:36:52 | 000,000,127 | ---- | M] () -- C:\CountCyclesWMVDecLog.txt
[2006/09/13 12:01:54 | 000,006,281 | ---- | M] () -- C:\DWNLOG.TXT
[2011/12/24 19:46:16 | 1072,156,672 | -HS- | M] () -- C:\hiberfil.sys
[2009/01/19 20:52:20 | 000,230,424 | ---- | M] () -- C:\img2-001.raw
[2006/09/13 12:20:52 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2006/09/13 12:22:18 | 000,000,897 | -H-- | M] () -- C:\IPH.PH
[2006/09/13 12:20:52 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/04 13:00:00 | 000,047,564 | ---- | M] () -- C:\NTDETECT.COM
[2008/09/01 09:57:28 | 000,250,048 | ---- | M] () -- C:\NTLDR
[2009/06/17 19:35:44 | 000,000,020 | -HS- | M] () -- C:\ntuser.ini
[2011/12/24 19:46:15 | 1608,126,464 | -HS- | M] () -- C:\pagefile.sys
[2006/09/13 12:13:31 | 000,000,499 | ---- | M] () -- C:\RHDSetup.log
[2011/12/22 11:13:42 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2006/09/12 12:32:12 | 000,001,215 | ---- | M] () -- C:\SAUDIT.TXT
[2009/02/28 13:14:38 | 000,000,232 | ---- | M] () -- C:\sqmdata00.sqm
[2009/02/28 13:15:14 | 000,000,232 | ---- | M] () -- C:\sqmdata01.sqm
[2009/02/28 13:15:51 | 000,000,232 | ---- | M] () -- C:\sqmdata02.sqm
[2009/02/28 13:20:39 | 000,000,232 | ---- | M] () -- C:\sqmdata03.sqm
[2009/02/28 13:23:21 | 000,000,232 | ---- | M] () -- C:\sqmdata04.sqm
[2009/02/28 13:25:51 | 000,000,232 | ---- | M] () -- C:\sqmdata05.sqm
[2009/03/07 14:30:37 | 000,000,232 | ---- | M] () -- C:\sqmdata06.sqm
[2009/03/07 14:31:45 | 000,000,232 | ---- | M] () -- C:\sqmdata07.sqm
[2009/03/07 14:33:22 | 000,000,232 | ---- | M] () -- C:\sqmdata08.sqm
[2009/03/07 14:34:07 | 000,000,232 | ---- | M] () -- C:\sqmdata09.sqm
[2009/01/03 13:06:30 | 000,000,232 | ---- | M] () -- C:\sqmdata10.sqm
[2009/01/03 13:09:57 | 000,000,232 | ---- | M] () -- C:\sqmdata11.sqm
[2009/01/03 13:18:30 | 000,000,232 | ---- | M] () -- C:\sqmdata12.sqm
[2009/01/03 13:20:15 | 000,000,232 | ---- | M] () -- C:\sqmdata13.sqm
[2009/01/03 13:58:47 | 000,000,232 | ---- | M] () -- C:\sqmdata14.sqm
[2009/02/22 14:08:53 | 000,000,232 | ---- | M] () -- C:\sqmdata15.sqm
[2009/02/22 14:11:47 | 000,000,232 | ---- | M] () -- C:\sqmdata16.sqm
[2009/02/25 15:35:48 | 000,000,232 | ---- | M] () -- C:\sqmdata17.sqm
[2009/02/25 15:40:54 | 000,000,232 | ---- | M] () -- C:\sqmdata18.sqm
[2009/02/25 15:45:36 | 000,000,232 | ---- | M] () -- C:\sqmdata19.sqm
[2009/02/28 13:14:38 | 000,000,244 | ---- | M] () -- C:\sqmnoopt00.sqm
[2009/02/28 13:15:14 | 000,000,244 | ---- | M] () -- C:\sqmnoopt01.sqm
[2009/02/28 13:15:51 | 000,000,244 | ---- | M] () -- C:\sqmnoopt02.sqm
[2009/02/28 13:20:39 | 000,000,244 | ---- | M] () -- C:\sqmnoopt03.sqm
[2009/02/28 13:23:21 | 000,000,244 | ---- | M] () -- C:\sqmnoopt04.sqm
[2009/02/28 13:25:51 | 000,000,244 | ---- | M] () -- C:\sqmnoopt05.sqm
[2009/03/07 14:30:37 | 000,000,244 | ---- | M] () -- C:\sqmnoopt06.sqm
[2009/03/07 14:31:45 | 000,000,244 | ---- | M] () -- C:\sqmnoopt07.sqm
[2009/03/07 14:33:22 | 000,000,244 | ---- | M] () -- C:\sqmnoopt08.sqm
[2009/03/07 14:34:07 | 000,000,244 | ---- | M] () -- C:\sqmnoopt09.sqm
[2009/01/03 13:06:30 | 000,000,244 | ---- | M] () -- C:\sqmnoopt10.sqm
[2009/01/03 13:09:57 | 000,000,244 | ---- | M] () -- C:\sqmnoopt11.sqm
[2009/01/03 13:18:30 | 000,000,244 | ---- | M] () -- C:\sqmnoopt12.sqm
[2009/01/03 13:20:15 | 000,000,244 | ---- | M] () -- C:\sqmnoopt13.sqm
[2009/01/03 13:58:47 | 000,000,244 | ---- | M] () -- C:\sqmnoopt14.sqm
[2009/02/22 14:08:53 | 000,000,244 | ---- | M] () -- C:\sqmnoopt15.sqm
[2009/02/22 14:11:47 | 000,000,244 | ---- | M] () -- C:\sqmnoopt16.sqm
[2009/02/25 15:35:47 | 000,000,244 | ---- | M] () -- C:\sqmnoopt17.sqm
[2009/02/25 15:40:54 | 000,000,244 | ---- | M] () -- C:\sqmnoopt18.sqm
[2009/02/25 15:45:36 | 000,000,244 | ---- | M] () -- C:\sqmnoopt19.sqm
[2007/11/28 22:20:02 | 000,230,432 | ---- | M] () -- C:\StiImg.dat
[2011/12/24 17:01:50 | 000,065,496 | ---- | M] () -- C:\TDSSKiller.2.6.25.0_24.12.2011_17.01.15_log.txt
[2009/06/08 18:44:07 | 000,000,000 | ---- | M] () -- C:\Tech_Vista.log
[2007/10/05 00:56:49 | 000,000,293 | ---- | M] () -- C:\VundoFix.txt

< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2004/08/10 15:58:22 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 12:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2006/04/10 13:02:32 | 000,074,240 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp054.dll
[2007/04/09 12:23:54 | 000,028,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
[2008/07/06 10:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2007/08/04 22:30:31 | 000,536,811 | ---- | M] () -- C:\Program Files\ie-spyad.exe

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2004/08/10 15:46:06 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2004/08/10 15:46:06 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2004/08/10 15:46:06 | 000,847,872 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2008/09/01 10:04:25 | 000,000,272 | -HS- | M] () -- D:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2006/10/21 09:57:36 | 000,000,119 | -HS- | M] () -- D:\Documents and Settings\Kit\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/12/24 15:24:53 | 000,302,592 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\5bsjo4xe.exe
[2011/12/24 17:17:06 | 001,918,464 | ---- | M] (AVAST Software) -- D:\Documents and Settings\Kit\Desktop\aswMBR.exe
[2011/12/20 21:36:26 | 003,968,344 | ---- | M] (AVG Technologies) -- D:\Documents and Settings\Kit\Desktop\avg_free_stb_all_2012_1890_cnet.exe
[2011/12/24 16:08:28 | 082,885,256 | ---- | M] () -- D:\Documents and Settings\Kit\Desktop\avira_free_antivirus_en.exe
[2011/12/24 19:36:40 | 004,350,868 | R--- | M] (Swearware) -- D:\Documents and Settings\Kit\Desktop\ComboFix.exe
[2011/12/24 20:06:02 | 000,584,192 | ---- | M] (OldTimer Tools) -- D:\Documents and Settings\Kit\Desktop\OTL.exe
[2011/12/24 17:00:43 | 001,578,288 | ---- | M] (Kaspersky Lab ZAO) -- D:\Documents and Settings\Kit\Desktop\tdsskiller.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2006/10/21 09:57:36 | 000,000,122 | -HS- | M] () -- D:\Documents and Settings\Kit\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/04/12 22:27:51 | 000,000,067 | -HS- | M] () -- D:\Documents and Settings\Kit\Cookies\desktop.ini
[2011/12/24 19:55:16 | 000,032,768 | -HS- | M] () -- D:\Documents and Settings\Kit\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 21:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 00:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004/08/04 00:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 00:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 14:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 17:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 00:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2004/08/04 00:06:36 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/08/04 00:06:36 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/08/04 00:06:36 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2007/08/04 22:16:15 | 000,005,120 | -HS- | M] () -- C:\Program Files\Messenger\Thumbs.db
[2004/08/04 00:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 00:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
OTL Extras logfile created on: 24/12/2011 20:07:36 - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = D:\Documents and Settings\Kit\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.11)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1022.42 Mb Total Physical Memory | 542.45 Mb Available Physical Memory | 53.06% Memory free
2.40 Gb Paging File | 1.97 Gb Available in Paging File | 81.91% Paging File free
Paging file location(s): C:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 29.99 Gb Total Space | 10.97 Gb Free Space | 36.59% Space Free | Partition Type: NTFS
Drive D: | 148.50 Gb Total Space | 106.27 Gb Free Space | 71.56% Space Free | Partition Type: NTFS

Computer Name: SN049892120048 | User Name: Kit | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-1285921473-3424619210-3862705480-1006\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"10243:TCP" = 10243:TCP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10280:UDP" = 10280:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10281:UDP" = 10281:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10282:UDP" = 10282:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10283:UDP" = 10283:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10284:UDP" = 10284:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"10243:TCP" = 10243:TCP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10280:UDP" = 10280:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10281:UDP" = 10281:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10282:UDP" = 10282:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10283:UDP" = 10283:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"10284:UDP" = 10284:UDP:LocalSubNet:Enabled:Windows Media Player Network Sharing Service
"1902:UDP" = 1902:UDP:*:Enabled:Windows Media Format SDK (ping.exe)
"1903:UDP" = 1903:UDP:*:Enabled:Windows Media Format SDK (ping.exe)
"1921:UDP" = 1921:UDP:*:Enabled:Windows Media Format SDK (ping.exe)
"2003:UDP" = 2003:UDP:*:Enabled:Windows Media Format SDK (ping.exe)
"2002:UDP" = 2002:UDP:*:Enabled:Windows Media Format SDK (ping.exe)
"2014:UDP" = 2014:UDP:*:Enabled:Windows Media Format SDK (ping.exe)

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Activision\Call of Duty 2\CoD2MP_s.exe" = C:\Program Files\Activision\Call of Duty 2\CoD2MP_s.exe:*:Enabled:CoD2MP_s -- ()
"C:\Program Files\Real\RealPlayer\realplay.exe" = C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer -- (RealNetworks, Inc.)
"C:\Program Files\O2\agent\bin\bcont.exe" = C:\Program Files\O2\agent\bin\bcont.exe:*:Enabled:bcont.exe -- (SupportSoft, Inc.)
"C:\Program Files\O2\bin\wificfg.exe" = C:\Program Files\O2\bin\wificfg.exe:*:Enabled:sprtcmd.exe -- (SupportSoft, Inc.)
"C:\Program Files\Common Files\SupportSoft\bin\ssrc.exe" = C:\Program Files\Common Files\SupportSoft\bin\ssrc.exe:*:Enabled:ssrc.exe -- (SupportSoft, Inc.)
"C:\Program Files\O2\agent\bin\bcont_nm.exe" = C:\Program Files\O2\agent\bin\bcont_nm.exe:*:Enabled:bcont_nm.exe -- (SupportSoft, Inc.)
"C:\Program Files\LimeWire\LimeWire.exe" = C:\Program Files\LimeWire\LimeWire.exe:*:Enabled:LimeWire -- (Lime Wire, LLC)
"C:\Program Files\uTorrent\uTorrent.exe" = C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:µTorrent -- (BitTorrent, Inc.)
"C:\Program Files\Java\jre6\bin\java.exe" = C:\Program Files\Java\jre6\bin\java.exe:*:Disabled:Java(TM) Platform SE binary -- (Sun Microsystems, Inc.)
"C:\Program Files\AVG\AVG2012\avgnsx.exe" = C:\Program Files\AVG\AVG2012\avgnsx.exe:*:Enabled:Online Shield -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG2012\avgdiagex.exe" = C:\Program Files\AVG\AVG2012\avgdiagex.exe:*:Enabled:AVG Diagnostics 2012 -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG2012\avgmfapx.exe" = C:\Program Files\AVG\AVG2012\avgmfapx.exe:*:Enabled:AVG Installer -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG2012\avgemcx.exe" = C:\Program Files\AVG\AVG2012\avgemcx.exe:*:Enabled:personal E-mail Scanner -- (AVG Technologies CZ, s.r.o.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{075473F5-846A-448B-BCB3-104AA1760205}" = Sonic RecordNow Data
"{105CFC7C-6992-11D5-BD9D-000102C10FD8}" = DjVu Browser Plug-in 4.0
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{21657574-BD54-48A2-9450-EB03B2C7FC29}" = Sonic MyDVD LE
"{228814B2-6A64-4AD5-8D2D-4E2188DEB191}" = AVG 2011
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216016FF}" = Java(TM) 6 Update 16
"{308B6AEA-DE50-4666-996D-0FA461719D6B}" = Apple Mobile Device Support
"{31E1050B-F69F-4A16-8F5A-E44D31901250}" = Ulead DVD DiskRecorder 2.1.1
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{416D80BA-6F6D-4672-B7CF-F54DA2F80B44}" = Microsoft Works
"{4507868A-A9CD-4ECC-BD54-0EAB6EE81D42}" = O2 Broadband Assistant
"{4A7FDA4D-F4D7-4A49-934A-066D59A43C7E}" = SmartSound Quicktracks Plugin
"{4E74D41C-5864-4561-9F6B-069372513A0B}" = AVG 2012
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5A065EA0-0EEC-4E94-A2A0-40812576C122}" = Ulead PhotoImpact 10 SE
"{5E8A1B08-0FBD-4543-9646-F2C2D0D05750}" = Macromedia Flash Player 8
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Sonic Express Labeler
"{66910000-8B30-4973-A159-6371345AFFA5}" = WebReg
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6E12D9F6-E86A-4EE3-BA5A-965FDBC6687F}" = O2InstV3Win7UpdateV1
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78C3A25A-4FCC-4038-960C-2C682576FBD8}" = SM56Tester
"{7B4A5C13-069F-4AFE-AE57-C497B4E33C7E}" = Call of Duty(R) 2 Patch 1.3
"{7D1D6A24-65D4-454C-8815-4F08A5FFF12C}" = Macromedia Shockwave Player
"{7E20EFE6-E604-48C6-8B39-BA4742F2CDB4}" = Zune Desktop Theme
"{7F815C5F-D2A4-4173-B7C0-55A9D6F87E38}" = MobileMe Control Panel
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{81E76DE9-BBCB-449C-91BB-6E4E5436D496}" = Adobe Audition 1.0
"{8398852A-7B61-4808-8F58-D0A40D1B2CB6}" = AVG 2012
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
"{8A4CE7FD-9657-4B06-9943-E1819F3D5D67}" = DocProc
"{8EA4D12F-1571-4998-9BD1-D20C4A767D24}" = ASUS Utilities
"{8EAB2384-C794-40ED-A9DD-3270A0D2BB76}" = Ulead VideoStudio 9.0 SE DVD
"{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}" = TomTom HOME Visual Studio Merge Modules
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-006D-0409-0000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90140011-0062-0409-0000-0000000FF1CE}" = Microsoft Office Home and Business 2010 - English
"{91120409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Standard Edition 2003
"{9422C8EA-B0C6-4197-B8FC-DC797658CA00}" = Windows Live Sign-in Assistant
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AB708C9B-97C8-4AC9-899B-DBF226AC9382}" = Sonic RecordNow Audio
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.1)
"{AE613868-24C7-4f1f-A9C6-7B3B718ABDA5}" = IObit Toolbar v4.9
"{B12665F4-4E93-4AB4-B7FC-37053B524629}" = Sonic RecordNow Copy
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C4868E88-F5B5-4E45-9592-C7062BD97441}" = Symantec Technical Support Web Controls
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CDC7F188-3A08-45C3-8C3C-99BE32911949}" = Photo Transport
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D0A05794-48C2-4424-A15A-9F20FCFDD374}" = Call of Duty(R) 2
"{D41FAAA9-8048-4906-86B2-9AADEA1FA0B7}" = SpeedTouch USB Software
"{D67B1C57-0E05-4F8C-9011-1C8BAE293782}" = Samsung PC Studio
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FA54AFB1-5745-4389-B8C1-9F7509672ED1}" = iPhone Configuration Utility
"{FAE36873-1941-4076-A9A5-48812B5EA0B7}" = iTunes
"{FE23D063-934D-4829-A0D8-00634CE79B4A}" = Adobe AIR
"{FF1C31AE-0CDC-40CE-AB85-406F8B70D643}" = Bonjour
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.9
"AVG" = AVG 2012
"AviSynth" = AviSynth 2.5
"CCleaner" = CCleaner (remove only)
"doPDF 7 printer_is1" = doPDF 7.2 printer
"FLV Player" = FLV Player 2.0 (build 25)
"Handbrake" = Handbrake 0.9.4
"HPOCR" = OCR Software by I.R.I.S 7.0
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"InstallShield_{4A7FDA4D-F4D7-4A49-934A-066D59A43C7E}" = SmartSound Quicktracks Plugin
"InstallShield_{D0A05794-48C2-4424-A15A-9F20FCFDD374}" = Call of Duty(R) 2
"IObit Security 360_is1" = IObit Security 360
"LimeWire" = LimeWire 5.5.8
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.2.1300
"McAfee Security Scan" = McAfee Security Scan Plus
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox 8.0.1 (x86 en-GB)" = Mozilla Firefox 8.0.1 (x86 en-GB)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA Drivers" = NVIDIA Drivers
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"PowerISO" = PowerISO
"Smart Defrag 2_is1" = Smart Defrag 2
"SMSERIAL" = Motorola SM56 Data Fax Modem
"TomTom HOME" = TomTom HOME 2.8.2.2264
"uTorrent" = µTorrent
"VLC media player" = VLC media player 1.0.1
"VN_VUIns_Rhine_VIA" = VIA Rhine-Family Fast Ethernet Adapter
"WGA" = Windows Genuine Advantage Validation Tool
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XviD MPEG4 Video Codec" = XviD MPEG4 Video Codec (remove only)

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 22/11/2011 14:37:47 | Computer Name = SN049892120048 | Source = Application Hang | ID = 1002
Description = Hanging application firefox.exe, version 7.0.1.4288, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

Error - 19/12/2011 18:11:29 | Computer Name = SN049892120048 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The connection with the server was terminated abnormally

Error - 19/12/2011 18:17:28 | Computer Name = SN049892120048 | Source = MsiInstaller | ID = 11704
Description = SA_Error1709: StandardAction(0xC00706AD): Product: AVG 2012 -- Error
1704. SA_Error1704: StandardAction(0xC00706A8): An installation for Microsoft Office
Click-to-Run 2010 is currently suspended. You must undo the changes made by that
installation to continue. Do you want to undo those changes?

Error - 20/12/2011 17:50:15 | Computer Name = SN049892120048 | Source = Application Error | ID = 1000
Description = Faulting application ping.exe, version 5.1.2600.5512, faulting module
shlwapi.dll, version 6.0.2900.5912, fault address 0x00007eaa.

Error - 22/12/2011 06:36:07 | Computer Name = SN049892120048 | Source = Application Hang | ID = 1002
Description = Hanging application firefox.exe, version 8.0.1.4341, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

Error - 22/12/2011 07:05:36 | Computer Name = SN049892120048 | Source = pctsSvc.exe | ID = 0
Description =

Error - 22/12/2011 07:14:32 | Computer Name = SN049892120048 | Source = Application Error | ID = 1000
Description = Faulting application mbam.exe, version 1.51.0.1118, faulting module
unknown, version 0.0.0.0, fault address 0x00030009.

Error - 24/12/2011 11:30:35 | Computer Name = SN049892120048 | Source = Application Hang | ID = 1002
Description = Hanging application WINWORD.EXE, version 11.0.8328.0, hang module
hungapp, version 0.0.0.0, hang address 0x00000000.

Error - 24/12/2011 13:01:11 | Computer Name = SN049892120048 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The connection with the server was terminated abnormally

Error - 24/12/2011 13:01:12 | Computer Name = SN049892120048 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

[ System Events ]
Error - 24/12/2011 14:02:56 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7031
Description = The Windows Media Player Network Sharing Service service terminated
unexpectedly. It has done this 1 time(s). The following corrective action will
be taken in 30000 milliseconds: Restart the service.

Error - 24/12/2011 15:36:08 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7031
Description = The Windows Media Player Network Sharing Service service terminated
unexpectedly. It has done this 1 time(s). The following corrective action will
be taken in 30000 milliseconds: Restart the service.

Error - 24/12/2011 15:36:39 | Computer Name = SN049892120048 | Source = WMPNetworkSvc | ID = 866312
Description = A new media server was not initialized because WMCreateDeviceRegistration()
encountered error '0xc00d2711'. The Windows Media DRM components on your computer
might be corrupted. Verify that protected files play correctly in Windows Media
Player, and then restart the WMPNetworkSvc service.

Error - 24/12/2011 15:36:39 | Computer Name = SN049892120048 | Source = WMPNetworkSvc | ID = 866312
Description = A new media server was not initialized because WMCreateDeviceRegistration()
encountered error '0xc00d2711'. The Windows Media DRM components on your computer
might be corrupted. Verify that protected files play correctly in Windows Media
Player, and then restart the WMPNetworkSvc service.

Error - 24/12/2011 15:37:37 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7031
Description = The Windows Media Player Network Sharing Service service terminated
unexpectedly. It has done this 1 time(s). The following corrective action will
be taken in 30000 milliseconds: Restart the service.

Error - 24/12/2011 15:38:31 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7031
Description = The Windows Media Player Network Sharing Service service terminated
unexpectedly. It has done this 1 time(s). The following corrective action will
be taken in 30000 milliseconds: Restart the service.

Error - 24/12/2011 15:42:25 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7031
Description = The Windows Media Player Network Sharing Service service terminated
unexpectedly. It has done this 1 time(s). The following corrective action will
be taken in 30000 milliseconds: Restart the service.

Error - 24/12/2011 15:46:55 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7000
Description = The STI Simulator service failed to start due to the following error:
%%2

Error - 24/12/2011 15:46:55 | Computer Name = SN049892120048 | Source = Service Control Manager | ID = 7000
Description = The SysEnforce service failed to start due to the following error:
%%2

Error - 24/12/2011 15:47:15 | Computer Name = SN049892120048 | Source = ipnathlp | ID = 30013
Description = The DHCP allocator has disabled itself on IP address 192.168.1.67,
since
the IP address is outside the 192.168.0.0/255.255.255.0 scope from which addresses
are being allocated to DHCP clients. To enable the DHCP allocator on this IP address,
please
change the scope to include the IP address, or change the IP address to fall within
the scope.


< End of report >
 
Good news :)

Uninstall McAfee Security Scan, typical foistware.

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    PRC - [2011/12/14 13:13:28 | 000,748,440 | ---- | M] (Spigot, Inc.) -- C:\Program Files\Application Updater\ApplicationUpdater.exe
    SRV - File not found [Auto | Stopped] -- -- (SysEnforce)
    SRV - File not found [Auto | Stopped] -- -- (STI Simulator)
    SRV - File not found [Auto | Stopped] -- -- (CLTNetCnService)
    DRV - [2007/08/30 08:00:00 | 000,395,312 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
    IE - HKU\.DEFAULT\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
    IE - HKU\S-1-5-18\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
    IE - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - No CLSID value found
    FF - prefs.js..browser.search.order.1: "Ask"
    [2009/05/28 22:32:45 | 000,000,681 | ---- | M] () -- D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\searchplugins\ask.xml
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O3 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\Toolbar\ShellBrowser: (no name) - {C4069E3A-68F1-403E-B40E-20066696354B} - No CLSID value found.
    O3 - HKU\S-1-5-21-1285921473-3424619210-3862705480-1006\..\Toolbar\WebBrowser: (no name) - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No CLSID value found.
    O4 - HKLM..\Run: [ApnUpdater] C:\Program Files\Ask.com\Updater\Updater.exe (Ask)
    O16 - DPF: {31435657-9980-0010-8000-00AA00389B71} http://download.microsoft.com/downlo...8f/wvc1dmo.cab (Reg Error: Key error.)
    O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get.../ultrashim.cab (Reg Error: Key error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    [2011/06/13 18:32:50 | 000,000,128 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~16441124r
    [2011/06/13 18:32:50 | 000,000,112 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~16441124
    [2011/06/13 18:32:44 | 000,000,328 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\16441124
    [2011/06/13 15:24:36 | 000,000,128 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~17555236r
    [2011/06/13 15:24:35 | 000,000,112 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\~17555236
    [2011/06/13 15:24:27 | 000,000,392 | ---- | C] () -- D:\Documents and Settings\All Users\Application Data\17555236
    [2011/04/11 20:45:17 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Alwil Software
    [2011/04/11 20:59:24 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\AVAST Software
    [2006/09/13 12:22:12 | 000,000,000 | ---D | M] -- D:\Documents and Settings\All Users\Application Data\Viewpoint
    [2010/12/03 19:52:44 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Freya\Application Data\AskToolbar
    [2011/10/27 10:04:53 | 000,000,000 | ---D | M] -- D:\Documents and Settings\Kit\Application Data\AskToolbar
    
    
    :Services
    
    :Reg
    
    :Files
    C:\Program Files\Application Updater\ApplicationUpdater.exe
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=============================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

=============================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
No active process named ApplicationUpdater.exe was found!
Service SysEnforce stopped successfully!
Service SysEnforce deleted successfully!
Service STI Simulator stopped successfully!
Service STI Simulator deleted successfully!
Service CLTNetCnService stopped successfully!
Service CLTNetCnService deleted successfully!
Service eeCtrl stopped successfully!
Service eeCtrl deleted successfully!
C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys moved successfully.
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{A3BC75A2-1F87-4686-AA43-5347D756017C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A3BC75A2-1F87-4686-AA43-5347D756017C}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{A3BC75A2-1F87-4686-AA43-5347D756017C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A3BC75A2-1F87-4686-AA43-5347D756017C}\ not found.
Registry value HKEY_USERS\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Microsoft\Internet Explorer\URLSearchHooks\\{472734EA-242A-422b-ADF8-83D1E48CC825} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{472734EA-242A-422b-ADF8-83D1E48CC825}\ not found.
Prefs.js: "Ask" removed from browser.search.order.1
D:\Documents and Settings\Kit\Application Data\Mozilla\Firefox\Profiles\1mkcjeor.default\searchplugins\ask.xml moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry value HKEY_USERS\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\\{C4069E3A-68F1-403E-B40E-20066696354B} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C4069E3A-68F1-403E-B40E-20066696354B}\ not found.
Registry value HKEY_USERS\S-1-5-21-1285921473-3424619210-3862705480-1006\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ApnUpdater deleted successfully.
C:\Program Files\Ask.com\Updater\Updater.exe moved successfully.
Starting removal of ActiveX control {31435657-9980-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\wvc1dmo.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{31435657-9980-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{31435657-9980-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{31435657-9980-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{31435657-9980-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {67DABFBF-D0AB-41FA-9C46-CC0F21721616}
C:\WINDOWS\Downloaded Program Files\DivXPlugin.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67DABFBF-D0AB-41FA-9C46-CC0F21721616}\ not found.
Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
C:\WINDOWS\Downloaded Program Files\erma.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\WINDOWS\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
D:\Documents and Settings\All Users\Application Data\~16441124r moved successfully.
D:\Documents and Settings\All Users\Application Data\~16441124 moved successfully.
D:\Documents and Settings\All Users\Application Data\16441124 moved successfully.
D:\Documents and Settings\All Users\Application Data\~17555236r moved successfully.
D:\Documents and Settings\All Users\Application Data\~17555236 moved successfully.
D:\Documents and Settings\All Users\Application Data\17555236 moved successfully.
D:\Documents and Settings\All Users\Application Data\Alwil Software folder moved successfully.
D:\Documents and Settings\All Users\Application Data\AVAST Software folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\UserShell\AOL9Plus folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\UserShell\AOL9 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\UserShell folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\Welcome\BH00 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\Welcome folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_03 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_02 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_01 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_00 folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology\Resources folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Experience Technology folder moved successfully.
D:\Documents and Settings\All Users\Application Data\Viewpoint folder moved successfully.
D:\Documents and Settings\Freya\Application Data\AskToolbar folder moved successfully.
D:\Documents and Settings\Kit\Application Data\AskToolbar folder moved successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
C:\Program Files\Application Updater\ApplicationUpdater.exe moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 78991 bytes
->Flash cache emptied: 56880 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 56475 bytes

User: Freya
->Temp folder emptied: 1288036660 bytes
->Temporary Internet Files folder emptied: 163625040 bytes
->Java cache emptied: 51251115 bytes
->FireFox cache emptied: 203967891 bytes
->Flash cache emptied: 384419 bytes

User: Irene
->Temp folder emptied: 8811611 bytes
->Temporary Internet Files folder emptied: 161184033 bytes
->Java cache emptied: 978499 bytes
->FireFox cache emptied: 272299217 bytes
->Flash cache emptied: 13494 bytes

User: Kit
->Temp folder emptied: 85618 bytes
->Temporary Internet Files folder emptied: 1013842 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 105573617 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 107908 bytes

User: LocalService
->Temp folder emptied: 66016 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: LocalService.NT AUTHORITY
->Temp folder emptied: 65536 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 66016 bytes
->Temporary Internet Files folder emptied: 2036953 bytes

User: NetworkService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 4538502 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 16430 bytes

User: Owner

User: TEMP
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: TEMP.SN049892120048

User: TEMP.SN049892120048.000
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: TEMP.SN049892120048.001
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 19569 bytes
%systemroot%\System32 .tmp files removed: 9223 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 2,160.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: Freya
->Flash cache emptied: 0 bytes

User: Irene
->Flash cache emptied: 0 bytes

User: Kit
->Flash cache emptied: 0 bytes

User: LocalService

User: LocalService.NT AUTHORITY

User: NetworkService

User: NetworkService.NT AUTHORITY
->Flash cache emptied: 0 bytes

User: Owner

User: TEMP

User: TEMP.SN049892120048

User: TEMP.SN049892120048.000

User: TEMP.SN049892120048.001

Total Flash Files Cleaned = 0.00 mb

Error: Unable to interpret <Then click the Run Fix button at the top> in the current context!

OTL by OldTimer - Version 3.2.31.0 log created on 12242011_205343

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 7 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
AVG 2012
AVG 2011
AVG 2012
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner (remove only)
Java(TM) 6 Update 30
Adobe Flash Player ( 10.3.183.5) Flash Player Out of Date!
Adobe Reader X (10.1.1)
````````````````````````````````
Process Check:
objlist.exe by Laurent

AVG avgwdsvc.exe
AVG avgtray.exe
AVG avgrsx.exe
AVG avgnsx.exe
AVG avgemc.exe
``````````End of Log````````````
 
Just performed the Eset scan (had to leave earlier which is why it wasnt posted along with the other logs).

C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\Search Settings\SearchSettings.exe.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.10.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.5.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.6.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.7.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.8.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.9.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\Common Files\Spigot\wtxpcom\components\WidgiToolbarFF.dll.vir a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\hnkqjyfk.ini.vir Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\qremojjb.ini.vir Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\tbnxdhck.ini.vir Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1218\A0488627.rbf a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1218\A0488628.rbf a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1218\A0488643.rbf probably a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1220\A0488832.dll a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1239\A0496610.rbf a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1239\A0496611.rbf a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1239\A0496626.rbf probably a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1240\A0498074.ini Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1240\A0498075.ini Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1240\A0498076.ini Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1240\A0498293.exe a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1240\A0498295.dll a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\System Volume Information\_restore{B1C538C0-CBA3-4434-A006-53A338B37653}\RP1241\A0498421.exe probably a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
C:\VundoFix Backups\cbadd.bak1.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\hjjlm.bak1.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\hjjlm.ini.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\stvwa.bak1.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\stvwa.bak2.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\stvwa.ini.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\stvwa.ini2.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\stvwa.tmp.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\vybeg.bak1.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\vybeg.bak2.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\vybeg.ini.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\vybeg.ini2.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\VundoFix Backups\vybeg.tmp.bad Win32/Adware.Virtumonde.NEO application cleaned by deleting - quarantined
C:\WINDOWS\FixCamera.exe a variant of Win32/KillProc.A application cleaned by deleting - quarantined
D:\_OTL\MovedFiles\12242011_205343\C_Program Files\Application Updater\ApplicationUpdater.exe probably a variant of Win32/Adware.Toolbar.Dealio application cleaned by deleting - quarantined
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Back