Solved Please help -- PSW.agent trojan removal

ksandfs

Posts: 15   +0
Hi there, my computer started displaying popup boxes for login info on bank sites so I ran AVG free and it had lots of psw.agent.* trojans. AVG couldn't clean/delete/fix a lot of them but it did remove the rootkit ones. I have downloaded and tried a pile of removers but I suspect it is still probably there although the other programs don't find anything... if someone could please take a look I would be most appreciative. Computer is slow, doesn't always boot successfully etc

Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Database version: v2012.04.01.01

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Col :: TOWER [administrator]

1/04/2012 8:03:19 PM
mbam-log-2012-04-01 (20-03-19).txt

Scan type: Full scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 233679
Time elapsed: 1 hour(s), 39 minute(s), 18 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-04-01 19:54:38
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 ST500DM002-1BD142 rev.KC43
Running: uvszo8w9.exe; Driver: C:\DOCUME~1\Col\LOCALS~1\Temp\kxtdipow.sys


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAddBootEntry [0xA7E3CDF8]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0xA7EF1A5A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAssignProcessToJobObject [0xA7E3D85E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwClose [0xA7E69D5D]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEvent [0xA7E422E4]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEventPair [0xA7E42330]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateIoCompletion [0xA7E42422]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateKey [0xA7E69711]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateMutant [0xA7E42252]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSection [0xA7E42374]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSemaphore [0xA7E4229A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateTimer [0xA7E423DC]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteBootEntry [0xA7E3CE44]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteKey [0xA7E6A423]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteValueKey [0xA7E6A6D9]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDuplicateObject [0xA7E3F9A8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateKey [0xA7E6A28E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateValueKey [0xA7E6A0F9]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0xA7EF1B34]
SSDT \SystemRoot\system32\drivers\sbhips.sys (Legacy Host Intrusion Prevention System Driver/Sunbelt Software, Inc.) ZwLoadDriver [0xA676CFC2]
SSDT \SystemRoot\system32\drivers\sbhips.sys (Legacy Host Intrusion Prevention System Driver/Sunbelt Software, Inc.) ZwMapViewOfSection [0xA676D178]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwModifyBootEntry [0xA7E3CE90]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeKey [0xA7E3FD1C]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeMultipleKeys [0xA7E3DB02]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEvent [0xA7E4230E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEventPair [0xA7E42352]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenIoCompletion [0xA7E42446]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenKey [0xA7E69A6D]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenMutant [0xA7E42278]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenProcess [0xA7E3F518]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSection [0xA7E423AE]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSemaphore [0xA7E422C2]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenThread [0xA7E3F74C]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenTimer [0xA7E42400]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0xA7EF1CA0]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryKey [0xA7E69F74]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryObject [0xA7E3D9CE]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryValueKey [0xA7E69DC6]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xA7EFBB68]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwRestoreKey [0xA7E68D84]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootEntryOrder [0xA7E3CEDC]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootOptions [0xA7E3CF28]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemInformation [0xA7E3CB46]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemPowerState [0xA7E3CCEA]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetValueKey [0xA7E6A52A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwShutdownSystem [0xA7E3CC92]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSystemDebugControl [0xA7E3CD5A]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwTerminateProcess [0xA7EF1D60]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwVdmControl [0xA7E3CF74]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwWriteVirtualMemory [0xA7EF1BE0]

---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Ip SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Tcp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)

Device owAZEVAoRGRCZ \Device\Ide\IdeDeviceP0T0L0-3 RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdePort0 RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdePort1 RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdePort2 RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdePort3 RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdeDeviceP3T0L0-1b RGRCZ@J@
Device owAZEVAoRGRCZ \Device\Ide\IdeDeviceP1T0L0-e RGRCZ@J@

AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Udp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\RawIp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- EOF - GMER 1.0.15 ----

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_29
Run by Col at 21:53:15 on 2012-04-01
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2986.2213 [GMT 10:00]
.
AV: PC Cleaner Pro *Disabled/Updated* {737A8864-C2D9-4337-B49A-B5E35815B9BB}
AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
AV: Lavasoft Ad-Aware *Enabled/Updated* {964FCE60-0B18-4D30-ADD6-EB178909041C}
FW: Lavasoft Ad-Aware *Enabled*
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\WINDOWS\RTHDCPL.EXE
C:\WINDOWS\system32\igfxpers.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\igfxtray.exe
C:\WINDOWS\system32\hkcmd.exe
C:\Program Files\Brownie\BrstsWnd.exe
C:\Documents and Settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Brownie\brpjp04a.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\system32\wpabaln.exe
svchost.exe
C:\Program Files\Ad-Aware Antivirus\AdAwareService.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Program Files\Ad-Aware Antivirus\Engine\SBAMSvc.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\PROGRA~1\AD-AWA~1\AdAware.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Internet Explorer\IEXPLORE.EXE
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://google.com.au/
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No File
BHO: Ad-Aware Security Toolbar: {6c97a91e-4524-4019-86af-2aa2d567bf5c} - c:\program files\adawaretb\adawareDx.dll
BHO: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\progra~1\avasts~1\avast\aswWebRepIE.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: avast! WebRep: {8e5e2654-ad2d-48bf-ac2d-d17f00898d06} - c:\progra~1\avasts~1\avast\aswWebRepIE.dll
TB: Ad-Aware Security Toolbar: {6c97a91e-4524-4019-86af-2aa2d567bf5c} - c:\program files\adawaretb\adawareDx.dll
TB: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background
uRun: [CTFMON.EXE] c:\windows\system32\ctfmon.exe
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [Persistence] c:\windows\system32\igfxpers.exe
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [BrStsWnd] c:\program files\brownie\BrstsWnd.exe Autorun
mRun: [AVG_TRAY] "c:\program files\avg\avg2012\avgtray.exe"
mRun: [APSDaemon] "c:\program files\common files\apple\apple application support\APSDaemon.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [Ad-Aware Browsing Protection] "c:\documents and settings\all users\application data\ad-aware browsing protection\adawarebp.exe"
mRun: [Ad-Aware Antivirus] "c:\program files\ad-aware antivirus\AdAwareLauncher" --windows-run
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office11\EXCEL.EXE/3000
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office11\REFIEBAR.DLL
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Name-Space Handler: ftp\* - {419A0123-4312-1122-A0C0-434FDA6DA542} - c:\program files\coreftp\pftpns.dll
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
Hosts: 127.0.0.1 www.spywareinfo.com
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\col\application data\mozilla\firefox\profiles\l8v7329l.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com.au/
FF - plugin: c:\program files\adobe\reader 10.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\google\update\1.3.21.111\npGoogleUpdate3.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\microsoft silverlight\4.1.10111.0\npctrlui.dll
.
============= SERVICES / DRIVERS ===============
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2012-4-1 612184]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2012-4-1 337880]
R1 sbaphd;sbaphd;c:\windows\system32\drivers\sbaphd.sys [2012-4-1 21592]
R1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [2012-4-1 332248]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREDrv.sys [2011-4-29 101720]
R1 SbTis;SbTis;c:\windows\system32\drivers\sbtis.sys [2012-4-1 212568]
R2 Ad-Aware Service;Ad-Aware Service;c:\program files\ad-aware antivirus\AdAwareService.exe [2012-3-29 1161072]
R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2012-4-1 44768]
R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2010-6-26 35088]
R2 SBAMSvc;Ad-Aware;c:\program files\ad-aware antivirus\engine\SBAMSvc.exe [2011-5-17 2804280]
R2 sbapifs;sbapifs;c:\windows\system32\drivers\sbapifs.sys [2012-4-1 74968]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files\intel\intel(r) management engine components\uns\UNS.exe [2011-10-7 2656280]
R3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\drivers\IntcDAud.sys [2011-10-7 260864]
R3 MEI;Intel(R) Management Engine Interface;c:\windows\system32\drivers\HECI.sys [2011-10-7 41088]
R3 SBFWIMCLMP;Sunbelt Software Firewall NDIS IM Filter Miniport;c:\windows\system32\drivers\SbFwIm.sys [2012-4-1 69208]
R3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [2012-4-1 94040]
R3 xcpip;TCP/IP Protocol Driver;c:\windows\system32\drivers\xcpip.sys --> c:\windows\system32\drivers\xcpip.sys [?]
R3 xpsec;IPSEC driver;c:\windows\system32\drivers\xpsec.sys --> c:\windows\system32\drivers\xpsec.sys [?]
S2 aswFsBlk;aswFsBlk;aswFsBlk.sys --> aswFsBlk.sys [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2012-1-17 136176]
S3 7r6gi.sys;7r6gi.sys;\??\c:\windows\system32\drivers\7r6gi.sys --> c:\windows\system32\drivers\7r6gi.sys [?]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2011-10-7 1691480]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2012-1-17 136176]
S3 SBFWIMCL;Sunbelt Software Firewall NDIS IM Filter Service;c:\windows\system32\drivers\SbFwIm.sys [2012-4-1 69208]
.
=============== Created Last 30 ================
.
2012-04-01 10:02:27 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-04-01 08:11:00 -------- d-----w- c:\documents and settings\col\local settings\application data\adaware
2012-04-01 08:04:09 -------- d-----w- c:\documents and settings\col\application data\Ad-Aware Antivirus
2012-04-01 07:56:05 1692968 ----a-w- c:\program files\avg_remover_stf_x86_2012_1796.exe
2012-04-01 07:45:36 6176376 ----a-w- c:\program files\Adaware_Installer.exe
2012-04-01 07:18:07 -------- d-----w- c:\windows\pss
2012-04-01 00:26:49 612184 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-04-01 00:26:25 41184 ----a-w- c:\windows\avastSS.scr
2012-04-01 00:26:11 -------- d-----w- c:\program files\AVAST Software
2012-04-01 00:26:11 -------- d-----w- c:\documents and settings\all users\application data\AVAST Software
2012-04-01 00:13:51 -------- d-----w- c:\windows\Downloaded Installations
2012-04-01 00:10:32 37968392 ----a-w- c:\program files\na_aspy_ca_32_en_NADefaulteCommTrial2009_trial.exe
2012-03-31 23:36:14 2002320 ----a-w- c:\program files\HousecallLauncher.exe
2012-03-31 23:30:25 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2012-03-31 23:30:25 75264 ----a-w- c:\windows\system32\unacev2.dll
2012-03-31 23:30:25 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2012-03-31 23:30:25 178176 ----a-w- c:\windows\system32\ztvunrar39.dll
2012-03-31 23:30:25 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2012-03-31 23:30:24 153088 ----a-w- c:\windows\system32\UNRAR3.dll
2012-03-31 08:22:05 -------- d-----w- c:\documents and settings\col\application data\MSNInstaller
2012-03-31 08:04:58 185560 ----a-w- c:\windows\system32\drivers\PCTSD.sys
2012-03-31 08:04:56 -------- d-----w- c:\program files\common files\PC Tools
2012-03-31 08:04:24 -------- d-----w- c:\documents and settings\all users\application data\PC Tools
2012-03-31 08:04:23 -------- d-----w- c:\documents and settings\col\application data\TestApp
2012-03-31 07:53:33 592824 ----a-w- c:\program files\mozilla firefox\gkmedias.dll
2012-03-31 07:53:33 44472 ----a-w- c:\program files\mozilla firefox\mozglue.dll
2012-03-30 06:58:04 -------- d-----w- c:\documents and settings\col\application data\PCPro
2012-03-30 06:58:04 -------- d-----w- c:\documents and settings\col\application data\PC Cleaners
2012-03-30 06:57:54 5276432 ----a-w- c:\windows\uninst.exe
2012-03-30 06:57:54 -------- d-----w- c:\documents and settings\all users\application data\PC1Data
2012-03-30 05:31:01 127385008 ----a-w- c:\program files\setup_11.0.0.1245.x01_2012_03_30_07_21.exe
2012-03-18 03:16:12 -------- d-----w- c:\program files\iPod
2012-03-18 03:16:08 -------- d-----w- c:\program files\iTunes
2012-03-18 03:06:42 -------- d-----w- c:\documents and settings\col\.thumbnails
2012-03-18 02:55:54 -------- d-----w- c:\documents and settings\col\.gimp-2.6
2012-03-18 02:55:16 -------- d-----w- c:\program files\GIMP-2.0
2012-03-18 02:54:46 21221232 ----a-w- c:\program files\gimp-2.6.12-i686-setup-2.exe
.
==================== Find3M ====================
.
2012-02-15 01:01:50 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-02-15 01:01:50 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-02-03 09:22:18 1860096 ----a-w- c:\windows\system32\win32k.sys
2012-01-31 12:44:05 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-17 12:23:58 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-01-15 07:50:30 21073936 ----a-w- c:\program files\vlc-1.1.11-win32.exe
2012-01-11 19:06:47 3072 ------w- c:\windows\system32\iacenc.dll
2012-01-09 16:20:25 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2011-12-24 22:57:30 7992528 ----a-w- c:\program files\ca_setup.exe
2011-12-24 22:49:13 16827776 ----a-w- c:\program files\Thunderbird Setup 9.0.1.exe
2011-12-13 23:32:17 2698023 ----a-w- c:\program files\jbwin101.exe
2011-12-13 20:33:22 2701304 ----a-w- c:\program files\vbsetup.exe
2011-11-07 12:03:34 1512448 ----a-w- c:\program files\iview430_setup.exe
2011-11-07 10:23:38 7965418 ----a-w- c:\program files\winff-1.3.2-setup.exe
2011-11-07 09:05:47 2228534 ----a-w- c:\program files\audacity-win-1.2.6.exe
2011-11-03 09:27:27 1680812 ----a-w- c:\program files\cedt-286M-setup.exe
2011-11-03 09:17:41 4431889 ----a-w- c:\program files\coreftplite.exe
.
============= FINISH: 21:54:41.09 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 7/10/2011 5:30:12 PM
System Uptime: 1/04/2012 9:48:12 PM (0 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | P8H61-M
Processor: Intel Pentium III Xeon processor | LGA1155 | 3092/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 244 GiB total, 195.15 GiB free.
D: is CDROM ()
E: is FIXED (NTFS) - 128 GiB total, 84.092 GiB free.
F: is FIXED (NTFS) - 222 GiB total, 221.535 GiB free.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
Ad-Aware Antivirus
Ad-Aware Browsing Protection
Ad-Aware Security Toolbar
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.2)
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Audacity 1.2.6
Bonjour
Brother HL-2140
Core FTP LE
Crimson Editor SVN286M
GIMP 2.6.12-2
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB2633952)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Intel(R) Management Engine Components
Intel(R) Processor Graphics
IrfanView (remove only)
iTunes
Java Auto Updater
Java(TM) 6 Update 29
Just BASIC v1.01
Malwarebytes Anti-Malware version 1.60.1.1000
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Office File Validation Add-In
Microsoft Office Professional Edition 2003
Microsoft Silverlight
Microsoft SQL Server Compact 3.5 Design Tools ENU
Microsoft SQL Server Compact 3.5 ENU
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual Basic 2008 Express Edition - ENU
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32
Mozilla Firefox 11.0 (x86 en-GB)
Mozilla Thunderbird 11.0 (x86 en-GB)
Paint.NET v3.5.10
QuickTime
REALTEK GbE & FE Ethernet PCI-E NIC Driver
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2618444)
Security Update for Windows Internet Explorer 8 (KB2647516)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2584146)
Security Update for Windows XP (KB2585542)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB2598479)
Security Update for Windows XP (KB2603381)
Security Update for Windows XP (KB2618451)
Security Update for Windows XP (KB2619339)
Security Update for Windows XP (KB2620712)
Security Update for Windows XP (KB2621440)
Security Update for Windows XP (KB2624667)
Security Update for Windows XP (KB2631813)
Security Update for Windows XP (KB2633171)
Security Update for Windows XP (KB2639417)
Security Update for Windows XP (KB2641653)
Security Update for Windows XP (KB2646524)
Security Update for Windows XP (KB2647518)
Security Update for Windows XP (KB2660465)
Security Update for Windows XP (KB2661637)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982665)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB898461)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VLC media player 1.1.11
WebFldrs XP
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinFF 1.3.2
WinPcap 4.1.2
.
==== Event Viewer Messages From Past Week ========
.
1/04/2012 6:08:39 PM, error: Service Control Manager [7000] - The aswFsBlk service failed to start due to the following error: The system cannot find the file specified.
1/04/2012 5:54:39 PM, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
1/04/2012 5:29:15 PM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for Start with the following error: Access is denied.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

=================================================================

Download Bootkit Remover to your desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.
 
Hi Broni - thanks ever so much!

aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-04-02 11:18:36
-----------------------------
11:18:36.484 OS Version: Windows 5.1.2600 Service Pack 3
11:18:36.484 Number of processors: 4 586 0x2A07
11:18:36.484 ComputerName: TOWER UserName: Col
11:18:37.406 Initialize success
11:22:14.750 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
11:22:14.750 Disk 0 Vendor: ST500DM002-1BD142 KC43 Size: 476940MB BusType: 3
11:22:14.750 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP3T0L0-1b
11:22:14.750 Disk 1 Vendor: MAXTOR_STM3250310AS 3.AAF Size: 238475MB BusType: 3
11:22:14.750 Device owAZEVAoRGRCZ -> DriverStartIo RGRCZ@J@ b9738864
11:22:14.750 Disk 0 MBR read successfully
11:22:14.750 Disk 0 MBR scan
11:22:14.750 Disk 0 Windows XP default MBR code found via API
11:22:14.750 Disk 0 unknown MBR code
11:22:14.750 Disk 0 MBR hidden
11:22:14.765 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 131061 MB offset 63
11:22:14.781 Disk 0 scanning sectors +976768065
11:22:15.296 Disk 0 scanning C:\WINDOWS\system32\drivers
11:22:15.296 Service scanning
11:22:23.390 Modules scanning
11:22:26.453 Disk 0 trace - called modules:
11:22:26.453 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8a430000]<<
11:22:26.468 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a44fab8]
11:22:26.468 3 CLASSPNP.SYS[b98e8fd7] -> nt!IofCallDriver -> \Device\0000006d[0x8a4419e8]
11:22:26.468 5 ACPI.sys[b977f620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x8a424940]
11:22:26.468 Scan finished successfully
11:22:52.812 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Col\Desktop\MBR.dat"
11:22:52.812 The log file has been saved successfully to "C:\Documents and Settings\Col\Desktop\aswMBR.txt"


Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com

Program version: 1.2.0.1
OS Version: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00

Size Device Name MBR Status
--------------------------------------------
465 GB \\.\PhysicalDrive0 Controlled by rootkit!

Boot code on some of your physical disks is hidden by a rootkit.
To disinfect the master boot sector, use the following command:
remover.exe fix <device_name>
To inspect the boot code manually, dump the master boot sector:
remover.exe dump <device_name> [output_file]


Done;
Press any key to quit...
 
Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
Here goes.... I had to reboot

13:22:58.0218 4252 TDSS rootkit removing tool 2.7.23.0 Mar 26 2012 13:40:18
13:22:59.0312 4252 ============================================================
13:22:59.0312 4252 Current date / time: 2012/04/02 13:22:59.0312
13:22:59.0312 4252 SystemInfo:
13:22:59.0312 4252
13:22:59.0312 4252 OS Version: 5.1.2600 ServicePack: 3.0
13:22:59.0312 4252 Product type: Workstation
13:22:59.0312 4252 ComputerName: TOWER
13:22:59.0312 4252 UserName: Col
13:22:59.0312 4252 Windows directory: C:\WINDOWS
13:22:59.0312 4252 System windows directory: C:\WINDOWS
13:22:59.0312 4252 Processor architecture: Intel x86
13:22:59.0312 4252 Number of processors: 4
13:22:59.0312 4252 Page size: 0x1000
13:22:59.0312 4252 Boot type: Normal boot
13:22:59.0312 4252 ============================================================
13:23:00.0171 4252 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
13:23:00.0187 4252 Drive \Device\Harddisk1\DR1 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
13:23:00.0187 4252 \Device\Harddisk0\DR0:
13:23:00.0187 4252 MBR used
13:23:00.0187 4252 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x1E849D80
13:23:00.0203 4252 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1E849DFE, BlocksNum 0x1BB3AE43
13:23:00.0203 4252 \Device\Harddisk1\DR1:
13:23:00.0203 4252 MBR used
13:23:00.0203 4252 \Device\Harddisk1\DR1\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xFFFAC05
13:23:00.0328 4252 Initialize success
13:23:00.0328 4252 ============================================================
13:23:14.0468 0260 ============================================================
13:23:14.0468 0260 Scan started
13:23:14.0468 0260 Mode: Manual;
13:23:14.0468 0260 ============================================================
13:23:14.0656 0260 7r6gi.sys - ok
13:23:14.0687 0260 Aavmker4 (473f97edc5a5312f3665ab2921196c0c) C:\WINDOWS\system32\drivers\Aavmker4.sys
13:23:14.0687 0260 Aavmker4 - ok
13:23:14.0703 0260 Abiosdsk - ok
13:23:14.0703 0260 abp480n5 - ok
13:23:14.0734 0260 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
13:23:14.0734 0260 ACPI - ok
13:23:14.0750 0260 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
13:23:14.0765 0260 ACPIEC - ok
13:23:14.0828 0260 Ad-Aware Service (fb182ad520910442abf146bb325de79b) C:\Program Files\Ad-Aware Antivirus\AdAwareService.exe
13:23:14.0843 0260 Ad-Aware Service - ok
13:23:14.0843 0260 adpu160m - ok
13:23:14.0875 0260 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
13:23:14.0875 0260 aec - ok
13:23:14.0921 0260 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
13:23:14.0921 0260 AFD - ok
13:23:14.0921 0260 Aha154x - ok
13:23:14.0937 0260 aic78u2 - ok
13:23:14.0937 0260 aic78xx - ok
13:23:14.0984 0260 Alerter (a9a3daa780ca6c9671a19d52456705b4) C:\WINDOWS\system32\alrsvc.dll
13:23:14.0984 0260 Alerter - ok
13:23:14.0984 0260 ALG (8c515081584a38aa007909cd02020b3d) C:\WINDOWS\System32\alg.exe
13:23:14.0984 0260 ALG - ok
13:23:15.0000 0260 AliIde - ok
13:23:15.0031 0260 Ambfilt (267fc636801edc5ab28e14036349e3be) C:\WINDOWS\system32\drivers\Ambfilt.sys
13:23:15.0031 0260 Ambfilt - ok
13:23:15.0046 0260 amsint - ok
13:23:15.0140 0260 Apple Mobile Device (7ef47644b74ebe721cc32211d3c35e76) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
13:23:15.0140 0260 Apple Mobile Device - ok
13:23:15.0140 0260 AppMgmt - ok
13:23:15.0156 0260 asc - ok
13:23:15.0156 0260 asc3350p - ok
13:23:15.0156 0260 asc3550 - ok
13:23:15.0218 0260 aspnet_state (0e5e4957549056e2bf2c49f4f6b601ad) C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
13:23:15.0218 0260 aspnet_state - ok
13:23:15.0218 0260 aswFsBlk - ok
13:23:15.0250 0260 aswMon2 (8c30b7ddd2f1d8d138ebe40345af2b11) C:\WINDOWS\system32\drivers\aswMon2.sys
13:23:15.0250 0260 aswMon2 - ok
13:23:15.0281 0260 AswRdr (da12626fd9a67f4e917e2f2fbe1e1764) C:\WINDOWS\system32\drivers\AswRdr.sys
13:23:15.0281 0260 AswRdr - ok
13:23:15.0296 0260 aswSnx (dcb199b967375753b5019ec15f008f53) C:\WINDOWS\system32\drivers\aswSnx.sys
13:23:15.0296 0260 aswSnx - ok
13:23:15.0328 0260 aswSP (b32873e5a1443c0a1e322266e203bf10) C:\WINDOWS\system32\drivers\aswSP.sys
13:23:15.0328 0260 aswSP - ok
13:23:15.0343 0260 aswTdi (6ff544175a9180c5d88534d3d9c9a9f7) C:\WINDOWS\system32\drivers\aswTdi.sys
13:23:15.0343 0260 aswTdi - ok
13:23:15.0390 0260 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
13:23:15.0390 0260 AsyncMac - ok
13:23:15.0406 0260 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
13:23:15.0406 0260 atapi - ok
13:23:15.0406 0260 Atdisk - ok
13:23:15.0437 0260 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
13:23:15.0437 0260 Atmarpc - ok
13:23:15.0453 0260 AudioSrv (def7a7882bec100fe0b2ce2549188f9d) C:\WINDOWS\System32\audiosrv.dll
13:23:15.0453 0260 AudioSrv - ok
13:23:15.0515 0260 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
13:23:15.0515 0260 audstub - ok
13:23:15.0546 0260 avast! Antivirus (4041d31508a2a084dfb42c595854090f) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
13:23:15.0546 0260 avast! Antivirus - ok
13:23:15.0578 0260 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
13:23:15.0578 0260 Beep - ok
13:23:15.0625 0260 BITS (574738f61fca2935f5265dc4e5691314) C:\WINDOWS\system32\qmgr.dll
13:23:15.0625 0260 BITS - ok
13:23:15.0656 0260 Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Program Files\Bonjour\mDNSResponder.exe
13:23:15.0671 0260 Bonjour Service - ok
13:23:15.0687 0260 Browser (a06ce3399d16db864f55faeb1f1927a9) C:\WINDOWS\System32\browser.dll
13:23:15.0687 0260 Browser - ok
13:23:15.0703 0260 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
13:23:15.0703 0260 cbidf2k - ok
13:23:15.0718 0260 cd20xrnt - ok
13:23:15.0734 0260 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
13:23:15.0750 0260 Cdaudio - ok
13:23:15.0781 0260 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
13:23:15.0781 0260 Cdfs - ok
13:23:15.0812 0260 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
13:23:15.0812 0260 Cdrom - ok
13:23:15.0828 0260 Changer - ok
13:23:15.0859 0260 CiSvc (1cfe720eb8d93a7158a4ebc3ab178bde) C:\WINDOWS\system32\cisvc.exe
13:23:15.0859 0260 CiSvc - ok
13:23:15.0875 0260 ClipSrv (34cbe729f38138217f9c80212a2a0c82) C:\WINDOWS\system32\clipsrv.exe
13:23:15.0875 0260 ClipSrv - ok
13:23:15.0937 0260 clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) c:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:23:15.0937 0260 clr_optimization_v2.0.50727_32 - ok
13:23:15.0968 0260 CmdIde - ok
13:23:15.0968 0260 COMSysApp - ok
13:23:15.0984 0260 Cpqarray - ok
13:23:16.0000 0260 CryptSvc (3d4e199942e29207970e04315d02ad3b) C:\WINDOWS\System32\cryptsvc.dll
13:23:16.0000 0260 CryptSvc - ok
13:23:16.0000 0260 dac2w2k - ok
13:23:16.0015 0260 dac960nt - ok
13:23:16.0062 0260 DcomLaunch (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:23:16.0062 0260 DcomLaunch - ok
13:23:16.0078 0260 Dhcp (5e38d7684a49cacfb752b046357e0589) C:\WINDOWS\System32\dhcpcsvc.dll
13:23:16.0078 0260 Dhcp - ok
13:23:16.0125 0260 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
13:23:16.0125 0260 Disk - ok
13:23:16.0171 0260 dmadmin - ok
13:23:16.0234 0260 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
13:23:16.0234 0260 dmboot - ok
13:23:16.0281 0260 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
13:23:16.0281 0260 dmio - ok
13:23:16.0296 0260 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
13:23:16.0296 0260 dmload - ok
13:23:16.0343 0260 dmserver (57edec2e5f59f0335e92f35184bc8631) C:\WINDOWS\System32\dmserver.dll
13:23:16.0343 0260 dmserver - ok
13:23:16.0359 0260 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
13:23:16.0359 0260 DMusic - ok
13:23:16.0406 0260 Dnscache (5f7e24fa9eab896051ffb87f840730d2) C:\WINDOWS\System32\dnsrslvr.dll
13:23:16.0406 0260 Dnscache - ok
13:23:16.0468 0260 Dot3svc (0f0f6e687e5e15579ef4da8dd6945814) C:\WINDOWS\System32\dot3svc.dll
13:23:16.0468 0260 Dot3svc - ok
13:23:16.0515 0260 dpti2o - ok
13:23:16.0546 0260 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
13:23:16.0546 0260 drmkaud - ok
13:23:16.0578 0260 EapHost (2187855a7703adef0cef9ee4285182cc) C:\WINDOWS\System32\eapsvc.dll
13:23:16.0578 0260 EapHost - ok
13:23:16.0593 0260 ERSvc (bc93b4a066477954555966d77fec9ecb) C:\WINDOWS\System32\ersvc.dll
13:23:16.0593 0260 ERSvc - ok
13:23:16.0640 0260 Eventlog (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:23:16.0640 0260 Eventlog - ok
13:23:16.0687 0260 EventSystem (d4991d98f2db73c60d042f1aef79efae) C:\WINDOWS\system32\es.dll
13:23:16.0687 0260 EventSystem - ok
13:23:16.0734 0260 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
13:23:16.0750 0260 Fastfat - ok
13:23:16.0781 0260 FastUserSwitchingCompatibility (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:23:16.0781 0260 FastUserSwitchingCompatibility - ok
13:23:16.0796 0260 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
13:23:16.0812 0260 Fdc - ok
13:23:16.0828 0260 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
13:23:16.0828 0260 Fips - ok
13:23:16.0859 0260 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
13:23:16.0859 0260 Flpydisk - ok
13:23:16.0875 0260 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
13:23:16.0875 0260 FltMgr - ok
13:23:16.0984 0260 FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
13:23:16.0984 0260 FontCache3.0.0.0 - ok
13:23:17.0015 0260 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:23:17.0015 0260 Fs_Rec - ok
13:23:17.0031 0260 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
13:23:17.0031 0260 Ftdisk - ok
13:23:17.0078 0260 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
13:23:17.0078 0260 GEARAspiWDM - ok
13:23:17.0093 0260 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
13:23:17.0093 0260 Gpc - ok
13:23:17.0171 0260 gupdate (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:23:17.0171 0260 gupdate - ok
13:23:17.0171 0260 gupdatem (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
13:23:17.0171 0260 gupdatem - ok
13:23:17.0187 0260 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
13:23:17.0187 0260 HDAudBus - ok
13:23:17.0250 0260 helpsvc (4fcca060dfe0c51a09dd5c3843888bcd) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
13:23:17.0250 0260 helpsvc - ok
13:23:17.0250 0260 HidServ - ok
13:23:17.0281 0260 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
13:23:17.0281 0260 hidusb - ok
13:23:17.0312 0260 hkmsvc (8878bd685e490239777bfe51320b88e9) C:\WINDOWS\System32\kmsvc.dll
13:23:17.0312 0260 hkmsvc - ok
13:23:17.0328 0260 hpn - ok
13:23:17.0359 0260 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
13:23:17.0375 0260 HTTP - ok
13:23:17.0406 0260 HTTPFilter (6100a808600f44d999cebdef8841c7a3) C:\WINDOWS\System32\w3ssl.dll
13:23:17.0406 0260 HTTPFilter - ok
13:23:17.0421 0260 i2omgmt - ok
13:23:17.0421 0260 i2omp - ok
13:23:17.0468 0260 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
13:23:17.0468 0260 i8042prt - ok
13:23:17.0531 0260 ialm (c44000cdccc5d5c3eabfe42e30728972) C:\WINDOWS\system32\DRIVERS\igxpmp32.sys
13:23:17.0531 0260 ialm - ok
13:23:17.0609 0260 idsvc (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
13:23:17.0625 0260 idsvc - ok
13:23:17.0656 0260 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
13:23:17.0656 0260 Imapi - ok
13:23:17.0671 0260 ImapiService (30deaf54a9755bb8546168cfe8a6b5e1) C:\WINDOWS\system32\imapi.exe
13:23:17.0671 0260 ImapiService - ok
13:23:17.0671 0260 ini910u - ok
13:23:17.0750 0260 IntcAzAudAddService (52b1c4ce44ee58f7e781c561efb22517) C:\WINDOWS\system32\drivers\RtkHDAud.sys
13:23:17.0781 0260 IntcAzAudAddService - ok
13:23:17.0812 0260 IntcDAud (34ee48d11c584eedb59fd0d537ac2296) C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
13:23:17.0812 0260 IntcDAud - ok
13:23:17.0812 0260 IntelIde - ok
13:23:17.0828 0260 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
13:23:17.0828 0260 intelppm - ok
13:23:17.0828 0260 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
13:23:17.0843 0260 Ip6Fw - ok
13:23:17.0859 0260 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:23:17.0859 0260 IpFilterDriver - ok
13:23:17.0875 0260 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
13:23:17.0875 0260 IpInIp - ok
13:23:17.0890 0260 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
13:23:17.0890 0260 IpNat - ok
13:23:17.0968 0260 iPod Service (ce004777b92dea56fe14ec900d20baa4) C:\Program Files\iPod\bin\iPodService.exe
13:23:17.0968 0260 iPod Service - ok
13:23:18.0078 0260 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
13:23:18.0078 0260 IPSec - ok
13:23:18.0109 0260 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
13:23:18.0109 0260 IRENUM - ok
13:23:18.0125 0260 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
13:23:18.0125 0260 isapnp - ok
13:23:18.0171 0260 JavaQuickStarterService (381b25dc8e958d905b33130d500bbf29) C:\Program Files\Java\jre6\bin\jqs.exe
13:23:18.0171 0260 JavaQuickStarterService - ok
13:23:18.0203 0260 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
13:23:18.0203 0260 Kbdclass - ok
13:23:18.0218 0260 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
13:23:18.0218 0260 kbdhid - ok
13:23:18.0250 0260 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
13:23:18.0265 0260 kmixer - ok
13:23:18.0281 0260 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
13:23:18.0296 0260 KSecDD - ok
13:23:18.0328 0260 lanmanserver (3a7c3cbe5d96b8ae96ce81f0b22fb527) C:\WINDOWS\System32\srvsvc.dll
13:23:18.0343 0260 lanmanserver - ok
13:23:18.0390 0260 lanmanworkstation (a8888a5327621856c0cec4e385f69309) C:\WINDOWS\System32\wkssvc.dll
13:23:18.0390 0260 lanmanworkstation - ok
13:23:18.0390 0260 lbrtfdc - ok
13:23:18.0406 0260 LmHosts (a7db739ae99a796d91580147e919cc59) C:\WINDOWS\System32\lmhsvc.dll
13:23:18.0406 0260 LmHosts - ok
13:23:18.0468 0260 LMS (7f32d4c47a50e7223491e8fb9359907d) C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
13:23:18.0468 0260 LMS - ok
13:23:18.0500 0260 MEI (d86ac00883b9c98b570e7643aaf8e554) C:\WINDOWS\system32\DRIVERS\HECI.sys
13:23:18.0500 0260 MEI - ok
13:23:18.0531 0260 Messenger (986b1ff5814366d71e0ac5755c88f2d3) C:\WINDOWS\System32\msgsvc.dll
13:23:18.0531 0260 Messenger - ok
13:23:18.0546 0260 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
13:23:18.0562 0260 mnmdd - ok
13:23:18.0578 0260 mnmsrvc (d18f1f0c101d06a1c1adf26eed16fcdd) C:\WINDOWS\system32\mnmsrvc.exe
13:23:18.0578 0260 mnmsrvc - ok
13:23:18.0609 0260 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
13:23:18.0625 0260 Modem - ok
13:23:18.0781 0260 Monfilt (c7d9f9717916b34c1b00dd4834af485c) C:\WINDOWS\system32\drivers\Monfilt.sys
13:23:18.0781 0260 Monfilt - ok
13:23:18.0843 0260 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
13:23:18.0843 0260 Mouclass - ok
13:23:18.0859 0260 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
13:23:18.0859 0260 mouhid - ok
13:23:18.0875 0260 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
13:23:18.0875 0260 MountMgr - ok
13:23:18.0875 0260 mraid35x - ok
13:23:18.0890 0260 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
13:23:18.0890 0260 MRxDAV - ok
13:23:18.0921 0260 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:23:18.0921 0260 MRxSmb - ok
13:23:18.0968 0260 MSDTC (a137f1470499a205abbb9aafb3b6f2b1) C:\WINDOWS\system32\msdtc.exe
13:23:18.0968 0260 MSDTC - ok
13:23:18.0968 0260 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
13:23:18.0968 0260 Msfs - ok
13:23:18.0984 0260 MSIServer - ok
13:23:19.0015 0260 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
13:23:19.0015 0260 MSKSSRV - ok
13:23:19.0015 0260 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
13:23:19.0015 0260 MSPCLOCK - ok
13:23:19.0031 0260 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
13:23:19.0031 0260 MSPQM - ok
13:23:19.0046 0260 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
13:23:19.0046 0260 mssmbios - ok
13:23:19.0093 0260 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
13:23:19.0093 0260 Mup - ok
13:23:19.0140 0260 napagent (0102140028fad045756796e1c685d695) C:\WINDOWS\System32\qagentrt.dll
13:23:19.0140 0260 napagent - ok
13:23:19.0171 0260 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
13:23:19.0171 0260 NDIS - ok
13:23:19.0218 0260 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:23:19.0218 0260 NdisTapi - ok
13:23:19.0281 0260 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
13:23:19.0281 0260 Ndisuio - ok
13:23:19.0296 0260 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:23:19.0296 0260 NdisWan - ok
13:23:19.0328 0260 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
13:23:19.0328 0260 NDProxy - ok
13:23:19.0328 0260 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
13:23:19.0328 0260 NetBIOS - ok
13:23:19.0359 0260 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
13:23:19.0359 0260 NetBT - ok
13:23:19.0390 0260 NetDDE (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:23:19.0390 0260 NetDDE - ok
13:23:19.0390 0260 NetDDEdsdm (b857ba82860d7ff85ae29b095645563b) C:\WINDOWS\system32\netdde.exe
13:23:19.0406 0260 NetDDEdsdm - ok
13:23:19.0437 0260 Netlogon (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:23:19.0437 0260 Netlogon - ok
13:23:19.0453 0260 Netman (13e67b55b3abd7bf3fe7aae5a0f9a9de) C:\WINDOWS\System32\netman.dll
13:23:19.0453 0260 Netman - ok
13:23:19.0546 0260 NetTcpPortSharing (d34612c5d02d026535b3095d620626ae) c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
13:23:19.0546 0260 NetTcpPortSharing - ok
13:23:19.0578 0260 Nla (943337d786a56729263071623bbb9de5) C:\WINDOWS\System32\mswsock.dll
13:23:19.0593 0260 Nla - ok
13:23:19.0640 0260 NPF (b48dc6abcd3aeff8618350ccbdc6b09a) C:\WINDOWS\system32\drivers\npf.sys
13:23:19.0640 0260 NPF - ok
13:23:19.0671 0260 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
13:23:19.0671 0260 Npfs - ok
13:23:19.0703 0260 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
13:23:19.0703 0260 Ntfs - ok
13:23:19.0718 0260 NtLmSsp (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:23:19.0734 0260 NtLmSsp - ok
13:23:19.0796 0260 NtmsSvc (156f64a3345bd23c600655fb4d10bc08) C:\WINDOWS\system32\ntmssvc.dll
13:23:19.0796 0260 NtmsSvc - ok
13:23:19.0812 0260 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
13:23:19.0828 0260 Null - ok
13:23:19.0859 0260 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
13:23:19.0859 0260 NwlnkFlt - ok
13:23:19.0859 0260 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
13:23:19.0859 0260 NwlnkFwd - ok
13:23:19.0937 0260 ose (7a56cf3e3f12e8af599963b16f50fb6a) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:23:19.0937 0260 ose - ok
13:23:19.0953 0260 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
13:23:19.0953 0260 Parport - ok
13:23:20.0000 0260 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
13:23:20.0000 0260 PartMgr - ok
13:23:20.0015 0260 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
13:23:20.0031 0260 ParVdm - ok
13:23:20.0062 0260 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
13:23:20.0062 0260 PCI - ok
13:23:20.0078 0260 PCIDump - ok
13:23:20.0109 0260 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
13:23:20.0109 0260 PCIIde - ok
13:23:20.0140 0260 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
13:23:20.0140 0260 Pcmcia - ok
13:23:20.0156 0260 PDCOMP - ok
13:23:20.0156 0260 PDFRAME - ok
13:23:20.0156 0260 PDRELI - ok
13:23:20.0171 0260 PDRFRAME - ok
13:23:20.0171 0260 perc2 - ok
13:23:20.0171 0260 perc2hib - ok
13:23:20.0218 0260 PlugPlay (65df52f5b8b6e9bbd183505225c37315) C:\WINDOWS\system32\services.exe
13:23:20.0218 0260 PlugPlay - ok
13:23:20.0218 0260 PolicyAgent (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:23:20.0234 0260 PolicyAgent - ok
13:23:20.0234 0260 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
13:23:20.0234 0260 PptpMiniport - ok
13:23:20.0250 0260 ProtectedStorage (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:23:20.0250 0260 ProtectedStorage - ok
13:23:20.0265 0260 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
13:23:20.0265 0260 PSched - ok
13:23:20.0281 0260 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
13:23:20.0281 0260 Ptilink - ok
13:23:20.0281 0260 ql1080 - ok
13:23:20.0281 0260 Ql10wnt - ok
13:23:20.0296 0260 ql12160 - ok
13:23:20.0296 0260 ql1240 - ok
13:23:20.0312 0260 ql1280 - ok
13:23:20.0328 0260 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:23:20.0328 0260 RasAcd - ok
13:23:20.0375 0260 RasAuto (ad188be7bdf94e8df4ca0a55c00a5073) C:\WINDOWS\System32\rasauto.dll
13:23:20.0375 0260 RasAuto - ok
13:23:20.0390 0260 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
13:23:20.0390 0260 Rasl2tp - ok
13:23:20.0421 0260 RasMan (76a9a3cbeadd68cc57cda5e1d7448235) C:\WINDOWS\System32\rasmans.dll
13:23:20.0421 0260 RasMan - ok
13:23:20.0437 0260 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:23:20.0437 0260 RasPppoe - ok
13:23:20.0437 0260 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
13:23:20.0437 0260 Raspti - ok
13:23:20.0484 0260 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:23:20.0484 0260 Rdbss - ok
13:23:20.0500 0260 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
13:23:20.0500 0260 RDPCDD - ok
13:23:20.0546 0260 RDPWD (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWS\system32\drivers\RDPWD.sys
13:23:20.0546 0260 RDPWD - ok
13:23:20.0593 0260 RDSessMgr (3c37bf86641bda977c3bf8a840f3b7fa) C:\WINDOWS\system32\sessmgr.exe
13:23:20.0609 0260 RDSessMgr - ok
13:23:20.0640 0260 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
13:23:20.0640 0260 redbook - ok
13:23:20.0656 0260 RemoteAccess (7e699ff5f59b5d9de5390e3c34c67cf5) C:\WINDOWS\System32\mprdim.dll
13:23:20.0671 0260 RemoteAccess - ok
13:23:20.0750 0260 rpcapd (b60f58f175de20a6739194e85b035178) C:\Program Files\WinPcap\rpcapd.exe
13:23:20.0750 0260 rpcapd - ok
13:23:20.0796 0260 RpcLocator (aaed593f84afa419bbae8572af87cf6a) C:\WINDOWS\system32\locator.exe
13:23:20.0796 0260 RpcLocator - ok
13:23:20.0843 0260 RpcSs (6b27a5c03dfb94b4245739065431322c) C:\WINDOWS\system32\rpcss.dll
13:23:20.0843 0260 RpcSs - ok
13:23:20.0843 0260 RSVP (471b3f9741d762abe75e9deea4787e47) C:\WINDOWS\system32\rsvp.exe
13:23:20.0843 0260 RSVP - ok
13:23:20.0906 0260 RTLE8023xp (1323ba3ca4e8d863eb00cd81c0aaf356) C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys
13:23:20.0906 0260 RTLE8023xp - ok
13:23:20.0921 0260 SamSs (bf2466b3e18e970d8a976fb95fc1ca85) C:\WINDOWS\system32\lsass.exe
13:23:20.0921 0260 SamSs - ok
13:23:21.0031 0260 SBAMSvc (c7d53053541a448febb1373abbaf79ef) C:\Program Files\Ad-Aware Antivirus\Engine\SBAMSvc.exe
13:23:21.0031 0260 SBAMSvc - ok
13:23:21.0093 0260 sbaphd (65a36563c0207824c8240662043c5304) C:\WINDOWS\system32\drivers\sbaphd.sys
13:23:21.0093 0260 sbaphd - ok
13:23:21.0109 0260 sbapifs (3d6ba67c758735918e323d4d6f64449a) C:\WINDOWS\system32\drivers\sbapifs.sys
13:23:21.0109 0260 sbapifs - ok
13:23:21.0125 0260 SbFw (eb4a2b5faa3decd33ed682a5569e287f) C:\WINDOWS\system32\drivers\SbFw.sys
13:23:21.0125 0260 SbFw - ok
13:23:21.0140 0260 SBFWIMCL (f27b38d70b7621378161d6f48be04d2c) C:\WINDOWS\system32\DRIVERS\sbfwim.sys
13:23:21.0140 0260 SBFWIMCL - ok
13:23:21.0156 0260 SBFWIMCLMP (f27b38d70b7621378161d6f48be04d2c) C:\WINDOWS\system32\DRIVERS\SBFWIM.sys
13:23:21.0156 0260 SBFWIMCLMP - ok
13:23:21.0187 0260 sbhips (53e5e7dc26bb920b97f258bbd52abfdc) C:\WINDOWS\system32\drivers\sbhips.sys
13:23:21.0187 0260 sbhips - ok
13:23:21.0218 0260 SBRE (0505da5d357f18a5d42fc5dede6bc9a0) C:\WINDOWS\system32\drivers\SBREdrv.sys
13:23:21.0218 0260 SBRE - ok
13:23:21.0218 0260 SbTis (44062a740434b7c3946096d615aaa91c) C:\WINDOWS\system32\drivers\sbtis.sys
13:23:21.0234 0260 SbTis - ok
13:23:21.0250 0260 SCardSvr (86d007e7a654b9a71d1d7d856b104353) C:\WINDOWS\System32\SCardSvr.exe
13:23:21.0250 0260 SCardSvr - ok
13:23:21.0265 0260 Schedule (0a9a7365a1ca4319aa7c1d6cd8e4eafa) C:\WINDOWS\system32\schedsvc.dll
13:23:21.0281 0260 Schedule - ok
13:23:21.0296 0260 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
13:23:21.0296 0260 Secdrv - ok
13:23:21.0312 0260 seclogon (cbe612e2bb6a10e3563336191eda1250) C:\WINDOWS\System32\seclogon.dll
13:23:21.0312 0260 seclogon - ok
13:23:21.0375 0260 SENS (7fdd5d0684eca8c1f68b4d99d124dcd0) C:\WINDOWS\system32\sens.dll
13:23:21.0375 0260 SENS - ok
13:23:21.0406 0260 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
13:23:21.0406 0260 serenum - ok
13:23:21.0421 0260 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
13:23:21.0421 0260 Serial - ok
13:23:21.0453 0260 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
13:23:21.0468 0260 Sfloppy - ok
13:23:21.0515 0260 SharedAccess (83f41d0d89645d7235c051ab1d9523ac) C:\WINDOWS\System32\ipnathlp.dll
13:23:21.0515 0260 SharedAccess - ok
13:23:21.0562 0260 ShellHWDetection (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:23:21.0562 0260 ShellHWDetection - ok
13:23:21.0562 0260 Simbad - ok
13:23:21.0578 0260 Sparrow - ok
13:23:21.0593 0260 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
13:23:21.0609 0260 splitter - ok
13:23:21.0640 0260 Spooler (60784f891563fb1b767f70117fc2428f) C:\WINDOWS\system32\spoolsv.exe
13:23:21.0640 0260 Spooler - ok
13:23:21.0687 0260 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
13:23:21.0687 0260 sr - ok
13:23:21.0734 0260 srservice (3805df0ac4296a34ba4bf93b346cc378) C:\WINDOWS\system32\srsvc.dll
13:23:21.0734 0260 srservice - ok
13:23:21.0796 0260 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
13:23:21.0812 0260 Srv - ok
13:23:21.0859 0260 SSDPSRV (0a5679b3714edab99e357057ee88fca6) C:\WINDOWS\System32\ssdpsrv.dll
13:23:21.0859 0260 SSDPSRV - ok
13:23:21.0921 0260 stisvc (8bad69cbac032d4bbacfce0306174c30) C:\WINDOWS\system32\wiaservc.dll
13:23:21.0921 0260 stisvc - ok
13:23:21.0968 0260 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
13:23:21.0968 0260 swenum - ok
13:23:21.0984 0260 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
13:23:21.0984 0260 swmidi - ok
13:23:22.0000 0260 SwPrv - ok
13:23:22.0015 0260 symc810 - ok
13:23:22.0015 0260 symc8xx - ok
13:23:22.0015 0260 sym_hi - ok
13:23:22.0031 0260 sym_u3 - ok
13:23:22.0046 0260 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
13:23:22.0046 0260 sysaudio - ok
13:23:22.0078 0260 SysmonLog (c7abbc59b43274b1109df6b24d617051) C:\WINDOWS\system32\smlogsvc.exe
13:23:22.0078 0260 SysmonLog - ok
13:23:22.0093 0260 TapiSrv (3cb78c17bb664637787c9a1c98f79c38) C:\WINDOWS\System32\tapisrv.dll
13:23:22.0093 0260 TapiSrv - ok
13:23:22.0125 0260 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
13:23:22.0125 0260 Tcpip - ok
13:23:22.0156 0260 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
13:23:22.0156 0260 TDPIPE - ok
13:23:22.0171 0260 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
13:23:22.0171 0260 TDTCP - ok
13:23:22.0203 0260 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
13:23:22.0203 0260 TermDD - ok
13:23:22.0234 0260 TermService (ff3477c03be7201c294c35f684b3479f) C:\WINDOWS\System32\termsrv.dll
13:23:22.0234 0260 TermService - ok
13:23:22.0281 0260 Themes (99bc0b50f511924348be19c7c7313bbf) C:\WINDOWS\System32\shsvcs.dll
13:23:22.0281 0260 Themes - ok
13:23:22.0281 0260 TosIde - ok
13:23:22.0328 0260 TrkWks (55bca12f7f523d35ca3cb833c725f54e) C:\WINDOWS\system32\trkwks.dll
13:23:22.0328 0260 TrkWks - ok
13:23:22.0375 0260 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
13:23:22.0375 0260 Udfs - ok
13:23:22.0375 0260 ultra - ok
13:23:22.0484 0260 UNS (2c16648a12999ae69a9ebf41974b0ba2) C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
13:23:22.0500 0260 UNS - ok
13:23:22.0562 0260 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
13:23:22.0562 0260 Update - ok
13:23:22.0609 0260 upnphost (1ebafeb9a3fbdc41b8d9c7f0f687ad91) C:\WINDOWS\System32\upnphost.dll
13:23:22.0609 0260 upnphost - ok
13:23:22.0656 0260 UPS (05365fb38fca1e98f7a566aaaf5d1815) C:\WINDOWS\System32\ups.exe
13:23:22.0656 0260 UPS - ok
13:23:22.0703 0260 USBAAPL (eafe1e00739afe6c51487a050e772e17) C:\WINDOWS\system32\Drivers\usbaapl.sys
13:23:22.0718 0260 USBAAPL - ok
13:23:22.0734 0260 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
13:23:22.0734 0260 usbehci - ok
13:23:22.0750 0260 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
13:23:22.0750 0260 usbhub - ok
13:23:22.0796 0260 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
13:23:22.0796 0260 usbprint - ok
13:23:22.0812 0260 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
13:23:22.0812 0260 usbscan - ok
13:23:22.0843 0260 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
13:23:22.0843 0260 USBSTOR - ok
13:23:22.0875 0260 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
13:23:22.0890 0260 VgaSave - ok
13:23:22.0890 0260 ViaIde - ok
13:23:22.0921 0260 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
13:23:22.0921 0260 VolSnap - ok
13:23:22.0984 0260 VSS (7a9db3a67c333bf0bd42e42b8596854b) C:\WINDOWS\System32\vssvc.exe
13:23:22.0984 0260 VSS - ok
13:23:23.0031 0260 W32Time (54af4b1d5459500ef0937f6d33b1914f) C:\WINDOWS\system32\w32time.dll
13:23:23.0031 0260 W32Time - ok
13:23:23.0062 0260 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:23:23.0062 0260 Wanarp - ok
13:23:23.0062 0260 WDICA - ok
13:23:23.0093 0260 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
13:23:23.0093 0260 wdmaud - ok
13:23:23.0125 0260 WebClient (77a354e28153ad2d5e120a5a8687bc06) C:\WINDOWS\System32\webclnt.dll
13:23:23.0125 0260 WebClient - ok
13:23:23.0171 0260 winmgmt (2d0e4ed081963804ccc196a0929275b5) C:\WINDOWS\system32\wbem\WMIsvc.dll
13:23:23.0171 0260 winmgmt - ok
13:23:23.0203 0260 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
13:23:23.0218 0260 WmdmPmSN - ok
13:23:23.0250 0260 WmiAcpi (c42584fd66ce9e17403aebca199f7bdb) C:\WINDOWS\system32\DRIVERS\wmiacpi.sys
13:23:23.0250 0260 WmiAcpi - ok
13:23:23.0296 0260 WmiApSrv (e0673f1106e62a68d2257e376079f821) C:\WINDOWS\system32\wbem\wmiapsrv.exe
13:23:23.0296 0260 WmiApSrv - ok
13:23:23.0359 0260 WMPNetworkSvc (f74e3d9a7fa9556c3bbb14d4e5e63d3b) C:\Program Files\Windows Media Player\WMPNetwk.exe
13:23:23.0359 0260 WMPNetworkSvc - ok
13:23:23.0406 0260 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
13:23:23.0437 0260 WS2IFSL - ok
13:23:23.0468 0260 wscsvc (7c278e6408d1dce642230c0585a854d5) C:\WINDOWS\system32\wscsvc.dll
13:23:23.0484 0260 wscsvc - ok
13:23:23.0531 0260 wuauserv (35321fb577cdc98ce3eb3a3eb9e4610a) C:\WINDOWS\system32\wuauserv.dll
13:23:23.0531 0260 wuauserv - ok
13:23:23.0578 0260 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
13:23:23.0578 0260 WudfPf - ok
13:23:23.0593 0260 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
13:23:23.0593 0260 WudfRd - ok
13:23:23.0625 0260 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
13:23:23.0625 0260 WudfSvc - ok
13:23:23.0656 0260 WZCSVC (81dc3f549f44b1c1fff022dec9ecf30b) C:\WINDOWS\System32\wzcsvc.dll
13:23:23.0671 0260 WZCSVC - ok
13:23:23.0671 0260 xcpip - ok
13:23:23.0703 0260 xmlprov (295d21f14c335b53cb8154e5b1f892b9) C:\WINDOWS\System32\xmlprov.dll
13:23:23.0703 0260 xmlprov - ok
13:23:23.0734 0260 xpsec - ok
13:23:23.0765 0260 MBR (0x1B8) (f381baacfc1778337c007982b0c32d82) \Device\Harddisk0\DR0
13:23:23.0765 0260 \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - infected
13:23:23.0765 0260 \Device\Harddisk0\DR0 - detected Rootkit.Boot.Sinowal.b (0)
13:23:23.0781 0260 MBR (0x1B8) (f381baacfc1778337c007982b0c32d82) \Device\Harddisk1\DR1
13:23:23.0781 0260 \Device\Harddisk1\DR1 ( Rootkit.Boot.Sinowal.b ) - infected
13:23:23.0781 0260 \Device\Harddisk1\DR1 - detected Rootkit.Boot.Sinowal.b (0)
13:23:23.0781 0260 Boot (0x1200) (5aa6c7d8278d7c0da4011d555b49d567) \Device\Harddisk0\DR0\Partition0
13:23:23.0781 0260 \Device\Harddisk0\DR0\Partition0 - ok
13:23:23.0796 0260 Boot (0x1200) (fd79f6bd21d82836e93753f055159908) \Device\Harddisk0\DR0\Partition1
13:23:23.0812 0260 \Device\Harddisk0\DR0\Partition1 - ok
13:23:23.0812 0260 Boot (0x1200) (73ecebbb1b8838edf2c7f8bfa29d0d42) \Device\Harddisk1\DR1\Partition0
13:23:23.0812 0260 \Device\Harddisk1\DR1\Partition0 - ok
13:23:23.0812 0260 ============================================================
13:23:23.0812 0260 Scan finished
13:23:23.0812 0260 ============================================================
13:23:23.0812 5396 Detected object count: 2
13:23:23.0812 5396 Actual detected object count: 2
13:23:43.0109 5396 \Device\Harddisk0\DR0\# - copied to quarantine
13:23:43.0109 5396 \Device\Harddisk0\DR0 - copied to quarantine
13:23:43.0125 5396 \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - will be cured on reboot
13:23:43.0171 5396 \Device\Harddisk0\DR0 - ok
13:23:43.0171 5396 \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - User select action: Cure
13:23:43.0359 5396 \Device\Harddisk1\DR1\# - copied to quarantine
13:23:43.0359 5396 \Device\Harddisk1\DR1 - copied to quarantine
13:23:43.0359 5396 \Device\Harddisk1\DR1 ( Rootkit.Boot.Sinowal.b ) - will be cured on reboot
13:23:43.0390 5396 \Device\Harddisk1\DR1 - ok
13:23:43.0390 5396 \Device\Harddisk1\DR1 ( Rootkit.Boot.Sinowal.b ) - User select action: Cure
13:24:03.0890 4424 Deinitialize success
 
Very well :)

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Combofix log below - Thanks

ComboFix 12-04-01.01 - Col 02/04/2012 13:49:41.1.4 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2986.2395 [GMT 10:00]
Running from: c:\documents and settings\Col\Desktop\ComboFix.exe
AV: Lavasoft Ad-Aware *Disabled/Updated* {964FCE60-0B18-4D30-ADD6-EB178909041C}
AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
AV: PC Cleaner Pro *Disabled/Updated* {737A8864-C2D9-4337-B49A-B5E35815B9BB}
FW: Lavasoft Ad-Aware *Disabled* {FF1CD5B7-1553-4625-A258-1775385CED33}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
c:\documents and settings\Col\My Documents\GMER One.log
c:\documents and settings\Col\My Documents\GMER Two.log
c:\program files\avg_remover_stf_x86_2012_1796.exe
c:\program files\na_aspy_ca_32_en_NADefaulteCommTrial2009_trial.exe
c:\program files\setup_11.0.0.1245.x01_2012_03_30_07_21.exe
c:\windows\system32\dllcache\dlimport.exe
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_xcpip
.
.
((((((((((((((((((((((((( Files Created from 2012-03-02 to 2012-04-02 )))))))))))))))))))))))))))))))
.
.
2012-04-02 03:23 . 2012-04-02 03:23 -------- d-----w- C:\TDSSKiller_Quarantine
2012-04-01 10:02 . 2011-12-10 05:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-04-01 08:15 . 2012-04-01 08:15 -------- d-----w- c:\documents and settings\LocalService\Application Data\Ad-Aware Antivirus
2012-04-01 08:11 . 2012-04-01 08:12 -------- d-----w- c:\documents and settings\Col\Local Settings\Application Data\adaware
2012-04-01 08:10 . 2011-05-11 06:26 74968 ----a-w- c:\windows\system32\drivers\sbapifs.sys
2012-04-01 08:10 . 2011-05-11 06:26 21592 ----a-w- c:\windows\system32\drivers\sbaphd.sys
2012-04-01 08:10 . 2011-04-05 07:35 94040 ----a-w- c:\windows\system32\drivers\sbhips.sys
2012-04-01 08:10 . 2011-04-05 07:35 212568 ----a-w- c:\windows\system32\drivers\sbtis.sys
2012-04-01 08:10 . 2011-04-05 07:35 332248 ----a-w- c:\windows\system32\drivers\SbFw.sys
2012-04-01 08:10 . 2011-02-07 23:14 69208 ----a-w- c:\windows\system32\drivers\SbFwIm.sys
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\program files\Ad-Aware Antivirus
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\program files\Toolbar Cleaner
2012-04-01 08:10 . 2012-04-01 08:11 -------- d-----w- c:\documents and settings\Col\Application Data\adawaretb
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\program files\adawaretb
2012-04-01 08:04 . 2012-04-02 03:46 -------- d-----w- c:\documents and settings\Col\Application Data\Ad-Aware Antivirus
2012-04-01 07:45 . 2012-04-01 07:45 6176376 ----a-w- c:\program files\Adaware_Installer.exe
2012-04-01 02:48 . 2012-04-01 02:51 -------- d-----w- c:\documents and settings\Administrator
2012-04-01 00:26 . 2012-03-07 00:03 337880 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-04-01 00:26 . 2012-03-07 00:01 20696 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-04-01 00:26 . 2012-03-07 00:03 612184 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-04-01 00:26 . 2012-03-07 00:02 35672 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-04-01 00:26 . 2012-03-07 00:01 53848 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-04-01 00:26 . 2012-03-07 00:01 95704 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2012-04-01 00:26 . 2012-03-07 00:01 89048 ----a-w- c:\windows\system32\drivers\aswmon.sys
2012-04-01 00:26 . 2012-03-06 23:58 24920 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2012-04-01 00:26 . 2012-03-07 00:15 41184 ----a-w- c:\windows\avastSS.scr
2012-04-01 00:26 . 2012-03-07 00:15 201352 ----a-w- c:\windows\system32\aswBoot.exe
2012-04-01 00:26 . 2012-04-01 00:26 -------- d-----w- c:\program files\AVAST Software
2012-04-01 00:26 . 2012-04-01 00:26 -------- d-----w- c:\documents and settings\All Users\Application Data\AVAST Software
2012-04-01 00:13 . 2012-04-01 00:13 -------- d-----w- c:\windows\Downloaded Installations
2012-03-31 23:36 . 2012-03-31 23:36 2002320 ----a-w- c:\program files\HousecallLauncher.exe
2012-03-31 23:30 . 2010-10-23 20:06 178176 ----a-w- c:\windows\system32\ztvunrar39.dll
2012-03-31 23:30 . 2006-06-19 02:01 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2012-03-31 23:30 . 2006-05-25 04:52 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2012-03-31 23:30 . 2005-08-25 14:50 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2012-03-31 23:30 . 2002-03-05 14:00 75264 ----a-w- c:\windows\system32\unacev2.dll
2012-03-31 23:30 . 2003-02-02 09:06 153088 ----a-w- c:\windows\system32\UNRAR3.dll
2012-03-31 08:22 . 2012-03-31 08:22 -------- d-----w- c:\documents and settings\Col\Application Data\MSNInstaller
2012-03-31 08:04 . 2012-02-24 00:36 185560 ----a-w- c:\windows\system32\drivers\PCTSD.sys
2012-03-31 08:04 . 2012-03-31 08:28 -------- d-----w- c:\program files\Common Files\PC Tools
2012-03-31 08:04 . 2012-03-31 08:22 -------- d-----w- c:\documents and settings\All Users\Application Data\PC Tools
2012-03-31 08:04 . 2012-03-31 08:04 -------- d-----w- c:\documents and settings\Col\Application Data\TestApp
2012-03-31 07:53 . 2012-03-31 07:53 592824 ----a-w- c:\program files\Mozilla Firefox\gkmedias.dll
2012-03-31 07:53 . 2012-03-31 07:53 44472 ----a-w- c:\program files\Mozilla Firefox\mozglue.dll
2012-03-30 06:58 . 2012-03-31 23:05 -------- d-----w- c:\documents and settings\Col\Application Data\PCPro
2012-03-30 06:58 . 2012-03-30 06:58 -------- d-----w- c:\documents and settings\Col\Application Data\PC Cleaners
2012-03-30 06:57 . 2012-03-30 06:57 -------- d-----w- c:\documents and settings\All Users\Application Data\PC1Data
2012-03-30 06:57 . 2012-03-30 06:57 5276432 ----a-w- c:\windows\uninst.exe
2012-03-18 03:16 . 2012-03-18 03:16 -------- d-----w- c:\program files\iPod
2012-03-18 03:16 . 2012-03-18 03:17 -------- d-----w- c:\program files\iTunes
2012-03-18 03:07 . 2012-03-18 03:07 -------- d-----w- c:\documents and settings\Col\Application Data\gtk-2.0
2012-03-18 03:06 . 2012-03-18 03:06 -------- d-----w- c:\documents and settings\Col\.thumbnails
2012-03-18 02:55 . 2012-03-18 03:07 -------- d-----w- c:\documents and settings\Col\.gimp-2.6
2012-03-18 02:55 . 2012-03-18 02:55 -------- d-----w- c:\program files\GIMP-2.0
2012-03-18 02:54 . 2012-03-18 02:55 21221232 ----a-w- c:\program files\gimp-2.6.12-i686-setup-2.exe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-02-15 01:01 . 2011-11-04 23:29 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-02-15 01:01 . 2011-11-04 23:29 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-02-03 09:22 . 2004-08-04 12:00 1860096 ----a-w- c:\windows\system32\win32k.sys
2012-01-31 12:44 . 2011-10-07 08:01 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-17 12:23 . 2011-10-08 01:52 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-01-15 07:50 . 2012-01-15 07:50 21073936 ----a-w- c:\program files\vlc-1.1.11-win32.exe
2012-01-11 19:06 . 2012-02-15 20:36 3072 ------w- c:\windows\system32\iacenc.dll
2012-01-09 16:20 . 2011-10-07 07:25 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2011-12-24 22:57 . 2011-12-24 22:53 7992528 ----a-w- c:\program files\ca_setup.exe
2011-12-24 22:49 . 2011-12-24 22:49 16827776 ----a-w- c:\program files\Thunderbird Setup 9.0.1.exe
2011-12-13 23:32 . 2011-12-13 23:31 2698023 ----a-w- c:\program files\jbwin101.exe
2011-12-13 20:33 . 2011-12-13 20:33 2701304 ----a-w- c:\program files\vbsetup.exe
2011-11-07 12:03 . 2011-11-07 12:03 1512448 ----a-w- c:\program files\iview430_setup.exe
2011-11-07 10:23 . 2011-11-07 10:11 7965418 ----a-w- c:\program files\winff-1.3.2-setup.exe
2011-11-07 09:05 . 2011-11-07 09:05 2228534 ----a-w- c:\program files\audacity-win-1.2.6.exe
2011-11-03 09:27 . 2011-11-03 09:27 1680812 ----a-w- c:\program files\cedt-286M-setup.exe
2011-11-03 09:17 . 2011-11-03 09:17 4431889 ----a-w- c:\program files\coreftplite.exe
2012-03-31 07:53 . 2011-10-08 01:50 97208 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{6c97a91e-4524-4019-86af-2aa2d567bf5c}]
2012-03-06 19:16 87440 ----a-w- c:\program files\adawaretb\adawareDx.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{6c97a91e-4524-4019-86af-2aa2d567bf5c}"= "c:\program files\adawaretb\adawareDx.dll" [2012-03-06 87440]
.
[HKEY_CLASSES_ROOT\clsid\{6c97a91e-4524-4019-86af-2aa2d567bf5c}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Ad-Aware Antivirus"="c:\program files\Ad-Aware Antivirus\AdAwareLauncher --windows-run" [X]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"RTHDCPL"="RTHDCPL.EXE" [2010-11-16 19722344]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2011-10-24 421888]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-02 145944]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-03-06 421736]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-02 142360]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-02 176152]
"BrStsWnd"="c:\program files\Brownie\BrstsWnd.exe" [2009-06-11 3618104]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"Ad-Aware Browsing Protection"="c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.exe" [2011-10-21 198032]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-13 15360]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-02-25 437160]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ad-Aware Service]
@="Ad-Aware Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avgwd"=2 (0x2)
"AVGIDSAgent"=2 (0x2)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\adawaretb\\dtUser.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:Remote Desktop
"65533:TCP"= 65533:TCP:Services
"52344:TCP"= 52344:TCP:Services
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [1/04/2012 10:26 AM 612184]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [1/04/2012 10:26 AM 337880]
R1 sbaphd;sbaphd;c:\windows\system32\drivers\sbaphd.sys [1/04/2012 6:10 PM 21592]
R1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [1/04/2012 6:10 PM 332248]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREDrv.sys [29/04/2011 2:15 PM 101720]
R1 SbTis;SbTis;c:\windows\system32\drivers\sbtis.sys [1/04/2012 6:10 PM 212568]
R2 Ad-Aware Service;Ad-Aware Service;c:\program files\Ad-Aware Antivirus\AdAwareService.exe [29/03/2012 12:44 PM 1161072]
R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [26/06/2010 3:07 AM 35088]
R2 SBAMSvc;Ad-Aware;c:\program files\Ad-Aware Antivirus\Engine\SBAMSvc.exe [17/05/2011 6:35 PM 2804280]
R2 sbapifs;sbapifs;c:\windows\system32\drivers\sbapifs.sys [1/04/2012 6:10 PM 74968]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [7/10/2011 5:52 PM 2656280]
R3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\drivers\IntcDAud.sys [7/10/2011 5:53 PM 260864]
R3 MEI;Intel(R) Management Engine Interface;c:\windows\system32\drivers\HECI.sys [7/10/2011 5:52 PM 41088]
R3 SBFWIMCLMP;Sunbelt Software Firewall NDIS IM Filter Miniport;c:\windows\system32\drivers\SbFwIm.sys [1/04/2012 6:10 PM 69208]
S2 aswFsBlk;aswFsBlk;aswFsBlk.sys --> aswFsBlk.sys [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [17/01/2012 10:23 PM 136176]
S3 7r6gi.sys;7r6gi.sys;\??\c:\windows\system32\drivers\7r6gi.sys --> c:\windows\system32\drivers\7r6gi.sys [?]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [7/10/2011 5:48 PM 1691480]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [17/01/2012 10:23 PM 136176]
S3 SBFWIMCL;Sunbelt Software Firewall NDIS IM Filter Service;c:\windows\system32\drivers\SbFwIm.sys [1/04/2012 6:10 PM 69208]
S3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [1/04/2012 6:10 PM 94040]
S3 xpsec;IPSEC driver;c:\windows\system32\drivers\xpsec.sys --> c:\windows\system32\drivers\xpsec.sys [?]
.
Contents of the 'Scheduled Tasks' folder
.
2012-04-01 c:\windows\Tasks\Ad-Aware Antivirus Scheduled Scan.job
- c:\progra~1\AD-AWA~1\AdAwareLauncher.exe [2012-03-29 02:44]
.
2012-03-23 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 07:57]
.
2012-04-02 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-17 12:23]
.
2012-04-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-17 12:23]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://google.com.au/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 61.9.211.1 61.9.211.33
FF - ProfilePath - c:\documents and settings\Col\Application Data\Mozilla\Firefox\Profiles\l8v7329l.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com.au/
.
- - - - ORPHANS REMOVED - - - -
.
HKLM-Run-AVG_TRAY - c:\program files\AVG\AVG2012\avgtray.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-04-02 13:54
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(2820)
c:\windows\system32\WININET.dll
c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\windows\system32\wscntfy.exe
c:\progra~1\AD-AWA~1\AdAware.exe
c:\windows\RTHDCPL.EXE
c:\program files\iPod\bin\iPodService.exe
c:\windows\system32\wpabaln.exe
.
**************************************************************************
.
Completion time: 2012-04-02 13:59:53 - machine was rebooted
ComboFix-quarantined-files.txt 2012-04-02 03:59
.
Pre-Run: 209,538,031,616 bytes free
Post-Run: 210,022,166,528 bytes free
.
WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect
.
- - End Of File - - AF1594F7CBABC5E5FCFA48549CF30334
 
What is your AV program?
I can see Ad-Aware Antivirus but there is also MSE and Avast listed.

=====================================================================

1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
SecCenter::
{737A8864-C2D9-4337-B49A-B5E35815B9BB}

File::
c:\windows\system32\drivers\7r6gi.sys
c:\windows\system32\drivers\xpsec.sys

Rootkit::
c:\windows\system32\drivers\7r6gi.sys
c:\windows\system32\drivers\xpsec.sys

Folder::
c:\program files\Toolbar Cleaner
c:\documents and settings\Col\Application Data\PCPro
c:\documents and settings\Col\Application Data\PC Cleaners

Driver::
7r6gi.sys
xpsec

Registry::

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Hiya - I am running ad-aware antivirus. I had been using AVG but when it couldn't delete the trojans I downloaded others to give them a whirl... I uninstalled them so I think they're just sitting there until I delete them.

ComboFix 12-04-01.01 - Col 02/04/2012 14:20:11.2.4 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2986.2388 [GMT 10:00]
Running from: c:\documents and settings\Col\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Col\Desktop\CFScript.txt
AV: Lavasoft Ad-Aware *Disabled/Updated* {964FCE60-0B18-4D30-ADD6-EB178909041C}
AV: Microsoft Security Essentials *Disabled/Updated* {BCF43643-A118-4432-AEDE-D861FCBCFCDF}
FW: Lavasoft Ad-Aware *Disabled* {FF1CD5B7-1553-4625-A258-1775385CED33}
.
FILE ::
"c:\windows\system32\drivers\7r6gi.sys"
"c:\windows\system32\drivers\xpsec.sys"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Col\Application Data\PC Cleaners
c:\documents and settings\Col\Application Data\PC Cleaners\app.log
c:\documents and settings\Col\Application Data\PCPro
c:\program files\Toolbar Cleaner
c:\program files\Toolbar Cleaner\guid.dat
c:\program files\Toolbar Cleaner\install.ico
c:\program files\Toolbar Cleaner\ToolbarCleaner.exe
c:\program files\Toolbar Cleaner\toolbarcleaner.ini
c:\program files\Toolbar Cleaner\uninstall.exe
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_7R6GI.SYS
-------\Service_7r6gi.sys
-------\Service_xpsec
.
.
((((((((((((((((((((((((( Files Created from 2012-03-02 to 2012-04-02 )))))))))))))))))))))))))))))))
.
.
2012-04-02 03:23 . 2012-04-02 03:23 -------- d-----w- C:\TDSSKiller_Quarantine
2012-04-01 10:02 . 2011-12-10 05:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-04-01 08:15 . 2012-04-01 08:15 -------- d-----w- c:\documents and settings\LocalService\Application Data\Ad-Aware Antivirus
2012-04-01 08:11 . 2012-04-01 08:12 -------- d-----w- c:\documents and settings\Col\Local Settings\Application Data\adaware
2012-04-01 08:10 . 2011-05-11 06:26 74968 ----a-w- c:\windows\system32\drivers\sbapifs.sys
2012-04-01 08:10 . 2011-05-11 06:26 21592 ----a-w- c:\windows\system32\drivers\sbaphd.sys
2012-04-01 08:10 . 2011-04-05 07:35 94040 ----a-w- c:\windows\system32\drivers\sbhips.sys
2012-04-01 08:10 . 2011-04-05 07:35 212568 ----a-w- c:\windows\system32\drivers\sbtis.sys
2012-04-01 08:10 . 2011-04-05 07:35 332248 ----a-w- c:\windows\system32\drivers\SbFw.sys
2012-04-01 08:10 . 2011-02-07 23:14 69208 ----a-w- c:\windows\system32\drivers\SbFwIm.sys
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\program files\Ad-Aware Antivirus
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection
2012-04-01 08:10 . 2012-04-01 08:11 -------- d-----w- c:\documents and settings\Col\Application Data\adawaretb
2012-04-01 08:10 . 2012-04-01 08:10 -------- d-----w- c:\program files\adawaretb
2012-04-01 08:04 . 2012-04-02 03:46 -------- d-----w- c:\documents and settings\Col\Application Data\Ad-Aware Antivirus
2012-04-01 07:45 . 2012-04-01 07:45 6176376 ----a-w- c:\program files\Adaware_Installer.exe
2012-04-01 02:48 . 2012-04-01 02:51 -------- d-----w- c:\documents and settings\Administrator
2012-04-01 00:26 . 2012-03-07 00:03 337880 ----a-w- c:\windows\system32\drivers\aswSP.sys
2012-04-01 00:26 . 2012-03-07 00:01 20696 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2012-04-01 00:26 . 2012-03-07 00:03 612184 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2012-04-01 00:26 . 2012-03-07 00:02 35672 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2012-04-01 00:26 . 2012-03-07 00:01 53848 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2012-04-01 00:26 . 2012-03-07 00:01 95704 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2012-04-01 00:26 . 2012-03-07 00:01 89048 ----a-w- c:\windows\system32\drivers\aswmon.sys
2012-04-01 00:26 . 2012-03-06 23:58 24920 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2012-04-01 00:26 . 2012-03-07 00:15 41184 ----a-w- c:\windows\avastSS.scr
2012-04-01 00:26 . 2012-03-07 00:15 201352 ----a-w- c:\windows\system32\aswBoot.exe
2012-04-01 00:26 . 2012-04-01 00:26 -------- d-----w- c:\program files\AVAST Software
2012-04-01 00:26 . 2012-04-01 00:26 -------- d-----w- c:\documents and settings\All Users\Application Data\AVAST Software
2012-04-01 00:13 . 2012-04-01 00:13 -------- d-----w- c:\windows\Downloaded Installations
2012-03-31 23:36 . 2012-03-31 23:36 2002320 ----a-w- c:\program files\HousecallLauncher.exe
2012-03-31 23:30 . 2010-10-23 20:06 178176 ----a-w- c:\windows\system32\ztvunrar39.dll
2012-03-31 23:30 . 2006-06-19 02:01 69632 ----a-w- c:\windows\system32\ztvcabinet.dll
2012-03-31 23:30 . 2006-05-25 04:52 162304 ----a-w- c:\windows\system32\ztvunrar36.dll
2012-03-31 23:30 . 2005-08-25 14:50 77312 ----a-w- c:\windows\system32\ztvunace26.dll
2012-03-31 23:30 . 2002-03-05 14:00 75264 ----a-w- c:\windows\system32\unacev2.dll
2012-03-31 23:30 . 2003-02-02 09:06 153088 ----a-w- c:\windows\system32\UNRAR3.dll
2012-03-31 08:22 . 2012-03-31 08:22 -------- d-----w- c:\documents and settings\Col\Application Data\MSNInstaller
2012-03-31 08:04 . 2012-02-24 00:36 185560 ----a-w- c:\windows\system32\drivers\PCTSD.sys
2012-03-31 08:04 . 2012-03-31 08:28 -------- d-----w- c:\program files\Common Files\PC Tools
2012-03-31 08:04 . 2012-03-31 08:22 -------- d-----w- c:\documents and settings\All Users\Application Data\PC Tools
2012-03-31 08:04 . 2012-03-31 08:04 -------- d-----w- c:\documents and settings\Col\Application Data\TestApp
2012-03-31 07:53 . 2012-03-31 07:53 592824 ----a-w- c:\program files\Mozilla Firefox\gkmedias.dll
2012-03-31 07:53 . 2012-03-31 07:53 44472 ----a-w- c:\program files\Mozilla Firefox\mozglue.dll
2012-03-30 06:57 . 2012-03-30 06:57 -------- d-----w- c:\documents and settings\All Users\Application Data\PC1Data
2012-03-30 06:57 . 2012-03-30 06:57 5276432 ----a-w- c:\windows\uninst.exe
2012-03-18 03:16 . 2012-03-18 03:16 -------- d-----w- c:\program files\iPod
2012-03-18 03:16 . 2012-03-18 03:17 -------- d-----w- c:\program files\iTunes
2012-03-18 03:07 . 2012-03-18 03:07 -------- d-----w- c:\documents and settings\Col\Application Data\gtk-2.0
2012-03-18 03:06 . 2012-03-18 03:06 -------- d-----w- c:\documents and settings\Col\.thumbnails
2012-03-18 02:55 . 2012-03-18 03:07 -------- d-----w- c:\documents and settings\Col\.gimp-2.6
2012-03-18 02:55 . 2012-03-18 02:55 -------- d-----w- c:\program files\GIMP-2.0
2012-03-18 02:54 . 2012-03-18 02:55 21221232 ----a-w- c:\program files\gimp-2.6.12-i686-setup-2.exe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-02-15 01:01 . 2011-11-04 23:29 4547944 ----a-w- c:\windows\system32\usbaaplrc.dll
2012-02-15 01:01 . 2011-11-04 23:29 43520 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2012-02-03 09:22 . 2004-08-04 12:00 1860096 ----a-w- c:\windows\system32\win32k.sys
2012-01-31 12:44 . 2011-10-07 08:01 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-17 12:23 . 2011-10-08 01:52 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-01-15 07:50 . 2012-01-15 07:50 21073936 ----a-w- c:\program files\vlc-1.1.11-win32.exe
2012-01-11 19:06 . 2012-02-15 20:36 3072 ------w- c:\windows\system32\iacenc.dll
2012-01-09 16:20 . 2011-10-07 07:25 139784 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2011-12-24 22:57 . 2011-12-24 22:53 7992528 ----a-w- c:\program files\ca_setup.exe
2011-12-24 22:49 . 2011-12-24 22:49 16827776 ----a-w- c:\program files\Thunderbird Setup 9.0.1.exe
2011-12-13 23:32 . 2011-12-13 23:31 2698023 ----a-w- c:\program files\jbwin101.exe
2011-12-13 20:33 . 2011-12-13 20:33 2701304 ----a-w- c:\program files\vbsetup.exe
2011-11-07 12:03 . 2011-11-07 12:03 1512448 ----a-w- c:\program files\iview430_setup.exe
2011-11-07 10:23 . 2011-11-07 10:11 7965418 ----a-w- c:\program files\winff-1.3.2-setup.exe
2011-11-07 09:05 . 2011-11-07 09:05 2228534 ----a-w- c:\program files\audacity-win-1.2.6.exe
2011-11-03 09:27 . 2011-11-03 09:27 1680812 ----a-w- c:\program files\cedt-286M-setup.exe
2011-11-03 09:17 . 2011-11-03 09:17 4431889 ----a-w- c:\program files\coreftplite.exe
2012-03-31 07:53 . 2011-10-08 01:50 97208 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2012-04-02_03.54.52 )))))))))))))))))))))))))))))))))))))))))
.
+ 2012-04-02 04:24 . 2012-04-02 04:24 16384 c:\windows\Temp\Perflib_Perfdata_52c.dat
+ 2004-08-04 12:00 . 2012-04-02 03:58 68360 c:\windows\system32\perfc009.dat
- 2004-08-04 12:00 . 2012-04-02 03:29 68360 c:\windows\system32\perfc009.dat
+ 2004-08-04 12:00 . 2012-04-02 03:58 435590 c:\windows\system32\perfh009.dat
- 2004-08-04 12:00 . 2012-04-02 03:29 435590 c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{6c97a91e-4524-4019-86af-2aa2d567bf5c}]
2012-03-06 19:16 87440 ----a-w- c:\program files\adawaretb\adawareDx.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{6c97a91e-4524-4019-86af-2aa2d567bf5c}"= "c:\program files\adawaretb\adawareDx.dll" [2012-03-06 87440]
.
[HKEY_CLASSES_ROOT\clsid\{6c97a91e-4524-4019-86af-2aa2d567bf5c}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Ad-Aware Antivirus"="c:\program files\Ad-Aware Antivirus\AdAwareLauncher --windows-run" [X]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"RTHDCPL"="RTHDCPL.EXE" [2010-11-16 19722344]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2011-10-24 421888]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-02 145944]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2012-03-06 421736]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-02 142360]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-02 176152]
"BrStsWnd"="c:\program files\Brownie\BrstsWnd.exe" [2009-06-11 3618104]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"Ad-Aware Browsing Protection"="c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.exe" [2011-10-21 198032]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-13 15360]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-02-25 437160]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ad-Aware Service]
@="Ad-Aware Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SBAMSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avgwd"=2 (0x2)
"AVGIDSAgent"=2 (0x2)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Common Files\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\adawaretb\\dtUser.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:Remote Desktop
"65533:TCP"= 65533:TCP:Services
"52344:TCP"= 52344:TCP:Services
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [1/04/2012 10:26 AM 612184]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [1/04/2012 10:26 AM 337880]
R1 sbaphd;sbaphd;c:\windows\system32\drivers\sbaphd.sys [1/04/2012 6:10 PM 21592]
R1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [1/04/2012 6:10 PM 332248]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREDrv.sys [29/04/2011 2:15 PM 101720]
R1 SbTis;SbTis;c:\windows\system32\drivers\sbtis.sys [1/04/2012 6:10 PM 212568]
R2 Ad-Aware Service;Ad-Aware Service;c:\program files\Ad-Aware Antivirus\AdAwareService.exe [29/03/2012 12:44 PM 1161072]
R2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [26/06/2010 3:07 AM 35088]
R2 SBAMSvc;Ad-Aware;c:\program files\Ad-Aware Antivirus\Engine\SBAMSvc.exe [17/05/2011 6:35 PM 2804280]
R2 sbapifs;sbapifs;c:\windows\system32\drivers\sbapifs.sys [1/04/2012 6:10 PM 74968]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [7/10/2011 5:52 PM 2656280]
R3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\drivers\IntcDAud.sys [7/10/2011 5:53 PM 260864]
R3 MEI;Intel(R) Management Engine Interface;c:\windows\system32\drivers\HECI.sys [7/10/2011 5:52 PM 41088]
R3 SBFWIMCLMP;Sunbelt Software Firewall NDIS IM Filter Miniport;c:\windows\system32\drivers\SbFwIm.sys [1/04/2012 6:10 PM 69208]
S2 aswFsBlk;aswFsBlk;aswFsBlk.sys --> aswFsBlk.sys [?]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [17/01/2012 10:23 PM 136176]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [7/10/2011 5:48 PM 1691480]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [17/01/2012 10:23 PM 136176]
S3 SBFWIMCL;Sunbelt Software Firewall NDIS IM Filter Service;c:\windows\system32\drivers\SbFwIm.sys [1/04/2012 6:10 PM 69208]
S3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [1/04/2012 6:10 PM 94040]
.
Contents of the 'Scheduled Tasks' folder
.
2012-04-01 c:\windows\Tasks\Ad-Aware Antivirus Scheduled Scan.job
- c:\progra~1\AD-AWA~1\AdAwareLauncher.exe [2012-03-29 02:44]
.
2012-03-23 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2011-06-01 07:57]
.
2012-04-02 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-17 12:23]
.
2012-04-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-17 12:23]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://google.com.au/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 61.9.211.1 61.9.211.33
FF - ProfilePath - c:\documents and settings\Col\Application Data\Mozilla\Firefox\Profiles\l8v7329l.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com.au/
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-04-02 14:24
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(2580)
c:\windows\system32\WININET.dll
c:\documents and settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\windows\system32\wscntfy.exe
c:\windows\RTHDCPL.EXE
c:\progra~1\AD-AWA~1\AdAware.exe
c:\program files\iPod\bin\iPodService.exe
c:\windows\system32\wpabaln.exe
.
**************************************************************************
.
Completion time: 2012-04-02 14:28:54 - machine was rebooted
ComboFix-quarantined-files.txt 2012-04-02 04:28
ComboFix2.txt 2012-04-02 03:59
.
Pre-Run: 210,028,396,544 bytes free
Post-Run: 210,398,785,536 bytes free
.
- - End Of File - - FA0B4834F0E0171272B44F780792F485
 
Looks good.

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\tasks\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
My computer is running a lot quicker thanks :) I have to split the report - it's too long!

OTL Extras logfile created on: 2/04/2012 2:42:33 PM - Run 1
OTL by OldTimer - Version 3.2.39.2 Folder = C:\Documents and Settings\Col\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

2.92 Gb Total Physical Memory | 2.43 Gb Available Physical Memory | 83.26% Memory free
4.76 Gb Paging File | 4.40 Gb Available in Paging File | 92.37% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 244.14 Gb Total Space | 195.97 Gb Free Space | 80.27% Space Free | Partition Type: NTFS
Drive E: | 127.99 Gb Total Space | 87.80 Gb Free Space | 68.60% Space Free | Partition Type: NTFS
Drive F: | 221.62 Gb Total Space | 221.54 Gb Free Space | 99.96% Space Free | Partition Type: NTFS

Computer Name: TOWER | User Name: Col | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-57989841-113007714-725345543-1004\SOFTWARE\Classes\<extension>]
.html [@ = htmlfile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"3389:TCP" = 3389:TCP:*:Enabled:Remote Desktop
"65533:TCP" = 65533:TCP:*:Enabled:Services
"52344:TCP" = 52344:TCP:*:Enabled:Services

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"3389:TCP" = 3389:TCP:*:Enabled:Remote Desktop
"65533:TCP" = 65533:TCP:*:Enabled:Services
"52344:TCP" = 52344:TCP:*:Enabled:Services

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe" = C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe:*:Enabled:WebKit -- (Apple Inc.)
"C:\Program Files\adawaretb\dtUser.exe" = C:\Program Files\adawaretb\dtUser.exe:*:Enabled:Ad-Aware Security Toolbar DTX Broker -- (Visicom Media Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{07FCBED5-94C3-4F94-B9D3-360FA27C7B06}" = Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83216027FF}" = Java(TM) 6 Update 29
"{2E5C075E-11AB-4BDD-918C-7B9A68953FF8}" = Microsoft SQL Server Compact 3.5 Design Tools ENU
"{2F5047E4-5ECD-4F90-ADD9-FE43B1BAD9AB}" = Brother HL-2140
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{529125EF-E3AC-4B74-97E6-F688A7C0F1BF}" = Paint.NET v3.5.10
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B92D97D-DB3D-4926-A8F7-718FE7C5EE18}" = iTunes
"{90110409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C2DC81B-8114-37D9-A922-95E460A1FAFB}" = Microsoft Visual Basic 2008 Express Edition - ENU
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.2)
"{ACEB2BAF-96DF-48FD-ADD5-43842D4C443D}" = Adobe AIR
"{B4C0A315-07FB-39F9-85CD-8CE20C019350}" = Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework
"{BCC899FE-2DAA-460C-A5FB-60291E73D9C3}" = Microsoft SQL Server Compact 3.5 ENU
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{cc937cbc-4be2-4227-9660-ff2f2a1d9467}" = Ad-Aware Antivirus
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{EFC04D3F-A152-47E7-8517-EE0F6201AFEF}" = Apple Mobile Device Support
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"Ad-Aware Browsing Protection" = Ad-Aware Browsing Protection
"adawaretb" = Ad-Aware Security Toolbar
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Audacity_is1" = Audacity 1.2.6
"CoreFTP" = Core FTP LE
"Crimson Editor SVN286M" = Crimson Editor SVN286M
"ie8" = Windows Internet Explorer 8
"IrfanView" = IrfanView (remove only)
"Just BASIC v1.01" = Just BASIC v1.01
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.60.1.1000
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft Visual Basic 2008 Express Edition - ENU" = Microsoft Visual Basic 2008 Express Edition - ENU
"Mozilla Firefox 11.0 (x86 en-GB)" = Mozilla Firefox 11.0 (x86 en-GB)
"Mozilla Thunderbird 11.0 (x86 en-GB)" = Mozilla Thunderbird 11.0 (x86 en-GB)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"VLC media player" = VLC media player 1.1.11
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinFF_is1" = WinFF 1.3.2
"WinGimp-2.0_is1" = GIMP 2.6.12-2
"WinPcapInst" = WinPcap 4.1.2
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
 
part 2 of extras txt file

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 1/02/2012 9:59:16 PM | Computer Name = TOWER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 1/02/2012 9:59:16 PM | Computer Name = TOWER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 1/02/2012 9:59:16 PM | Computer Name = TOWER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 1/02/2012 9:59:16 PM | Computer Name = TOWER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 1/02/2012 9:59:32 PM | Computer Name = TOWER | Source = Google Update | ID = 20
Description =

Error - 2/02/2012 10:01:37 AM | Computer Name = TOWER | Source = Google Update | ID = 20
Description =

Error - 13/02/2012 6:51:51 AM | Computer Name = TOWER | Source = .NET Runtime | ID = 1023
Description = Application: plugin-container.exe CoreCLR Version: 4.0.60831.0 Description:
The process was terminated due to an internal error in the .NET Runtime at IP 7928D2A6
(79150000) with exit code 8013150a.

Error - 13/02/2012 6:51:54 AM | Computer Name = TOWER | Source = Application Error | ID = 1000
Description = Faulting application plugin-container.exe, version 10.0.1.4421, faulting
module coreclr.dll, version 4.0.60831.0, fault address 0x0013d2a6.

Error - 16/02/2012 4:19:41 AM | Computer Name = TOWER | Source = MsiInstaller | ID = 10005
Description = Product: ClickView Player -- This application requires Windows Media
Player 11 or better to be installed.

Error - 16/02/2012 4:44:30 PM | Computer Name = TOWER | Source = .NET Runtime Optimization Service | ID = 1101
Description = .NET Runtime Optimization Service (clr_optimization_v2.0.50727_32)
- Failed to compile: System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
. Error code = 0x80070020

[ System Events ]
Error - 1/04/2012 3:54:39 AM | Computer Name = TOWER | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service MSIServer with
arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}

Error - 1/04/2012 3:54:39 AM | Computer Name = TOWER | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service MSIServer with
arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}

Error - 1/04/2012 4:08:39 AM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 1/04/2012 4:15:14 AM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 1/04/2012 7:51:22 AM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 1/04/2012 5:29:32 PM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 1/04/2012 11:25:11 PM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 1/04/2012 11:54:15 PM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2

Error - 2/04/2012 12:22:51 AM | Computer Name = TOWER | Source = PlugPlayManager | ID = 11
Description = The device Root\LEGACY_7R6GI.SYS\0000 disappeared from the system
without first being prepared for removal.

Error - 2/04/2012 12:24:34 AM | Computer Name = TOWER | Source = Service Control Manager | ID = 7000
Description = The aswFsBlk service failed to start due to the following error: %%2


< End of report >
 
OTL part 1

OTL logfile created on: 2/04/2012 2:42:33 PM - Run 1
OTL by OldTimer - Version 3.2.39.2 Folder = C:\Documents and Settings\Col\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

2.92 Gb Total Physical Memory | 2.43 Gb Available Physical Memory | 83.26% Memory free
4.76 Gb Paging File | 4.40 Gb Available in Paging File | 92.37% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 244.14 Gb Total Space | 195.97 Gb Free Space | 80.27% Space Free | Partition Type: NTFS
Drive E: | 127.99 Gb Total Space | 87.80 Gb Free Space | 68.60% Space Free | Partition Type: NTFS
Drive F: | 221.62 Gb Total Space | 221.54 Gb Free Space | 99.96% Space Free | Partition Type: NTFS

Computer Name: TOWER | User Name: Col | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/04/02 14:40:56 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Col\Desktop\OTL.exe
PRC - [2012/03/29 12:44:02 | 001,161,072 | ---- | M] (Lavasoft Limited) -- C:\Program Files\Ad-Aware Antivirus\AdAwareService.exe
PRC - [2012/03/29 12:43:58 | 020,670,304 | ---- | M] (Lavasoft Limited) -- C:\Program Files\Ad-Aware Antivirus\AdAware.exe
PRC - [2012/03/07 10:15:14 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2011/10/21 19:09:36 | 000,198,032 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.exe
PRC - [2011/05/17 18:35:56 | 002,804,280 | ---- | M] (Sunbelt Software) -- C:\Program Files\Ad-Aware Antivirus\Engine\SBAMSvc.exe
PRC - [2010/12/20 18:24:38 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2010/12/20 18:24:36 | 000,325,656 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2008/04/14 05:42:42 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\wpabaln.exe
PRC - [2008/04/14 05:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========

MOD - [2012/03/29 12:44:18 | 002,180,968 | ---- | M] () -- C:\Program Files\Ad-Aware Antivirus\ThreatWork.dll
MOD - [2012/03/06 17:01:21 | 001,721,856 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\defs\12030600\algo.dll
MOD - [2012/02/05 13:41:50 | 000,181,616 | ---- | M] () -- C:\Program Files\Ad-Aware Antivirus\Engine\Definitions\libMachoUniv.dll
MOD - [2012/02/05 13:41:48 | 000,210,288 | ---- | M] () -- C:\Program Files\Ad-Aware Antivirus\Engine\Definitions\libBase64.dll
MOD - [2011/06/24 22:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 22:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/01/19 11:20:14 | 000,308,560 | ---- | M] () -- C:\Program Files\Ad-Aware Antivirus\Engine\vipre.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- %SystemRoot%\System32\hidserv.dll -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
SRV - [2012/03/29 12:44:02 | 001,161,072 | ---- | M] (Lavasoft Limited) [Auto | Running] -- C:\Program Files\Ad-Aware Antivirus\AdAwareService.exe -- (Ad-Aware Service)
SRV - [2012/03/07 10:15:14 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011/05/17 18:35:56 | 002,804,280 | ---- | M] (Sunbelt Software) [Auto | Running] -- C:\Program Files\Ad-Aware Antivirus\Engine\SBAMSvc.exe -- (SBAMSvc)
SRV - [2010/12/20 18:24:38 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) Intel(R)
SRV - [2010/12/20 18:24:36 | 000,325,656 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) Intel(R)
SRV - [2010/06/26 03:07:20 | 000,117,264 | ---- | M] (CACE Technologies, Inc.) [On_Demand | Stopped] -- C:\Program Files\WinPcap\rpcapd.exe -- (rpcapd) Remote Packet Capture Protocol v.0 (experimental)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | On_Demand | Unknown] -- C:\DOCUME~1\Col\LOCALS~1\Temp\mbr.sys -- (mbr)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | System | Stopped] -- -- (i2omgmt)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - File not found [Kernel | On_Demand | Running] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - File not found [File_System | Auto | Stopped] -- aswFsBlk.sys -- (aswFsBlk)
DRV - [2012/03/07 10:03:51 | 000,612,184 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2012/03/07 10:03:38 | 000,337,880 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2012/03/07 10:02:00 | 000,035,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2012/03/07 10:01:53 | 000,053,848 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2012/03/07 10:01:39 | 000,095,704 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2012/03/07 09:58:29 | 000,024,920 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/05/11 16:26:04 | 000,074,968 | ---- | M] (Sunbelt Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\sbapifs.sys -- (sbapifs)
DRV - [2011/05/11 16:26:04 | 000,021,592 | ---- | M] (Sunbelt Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\sbaphd.sys -- (sbaphd)
DRV - [2011/04/29 14:15:42 | 000,101,720 | ---- | M] (Sunbelt Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SBREDrv.sys -- (SBRE)
DRV - [2011/04/05 17:35:20 | 000,332,248 | ---- | M] (Sunbelt Software, Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\SbFw.sys -- (SbFw)
DRV - [2011/04/05 17:35:20 | 000,212,568 | ---- | M] (Sunbelt Software, Inc.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\sbtis.sys -- (SbTis)
DRV - [2011/04/05 17:35:20 | 000,094,040 | ---- | M] (Sunbelt Software, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sbhips.sys -- (sbhips)
DRV - [2011/02/08 09:14:22 | 000,069,208 | ---- | M] (Sunbelt Software, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SbFwIm.sys -- (SBFWIMCLMP)
DRV - [2011/02/08 09:14:22 | 000,069,208 | ---- | M] (Sunbelt Software, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\SbFwIm.sys -- (SBFWIMCL)
DRV - [2011/01/14 17:06:40 | 000,277,352 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2010/11/23 20:16:56 | 006,203,496 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2010/10/19 16:33:40 | 000,041,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HECI.sys -- (MEI) Intel(R)
DRV - [2010/10/15 02:29:14 | 000,260,864 | R--- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\IntcDAud.sys -- (IntcDAud) Intel(R)
DRV - [2010/06/26 03:07:14 | 000,035,088 | ---- | M] (CACE Technologies, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\npf.sys -- (NPF)
DRV - [2009/11/18 09:17:00 | 001,395,800 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2009/11/18 09:16:00 | 001,691,480 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-57989841-113007714-725345543-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://google.com.au/
IE - HKU\S-1-5-21-57989841-113007714-725345543-1004\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-57989841-113007714-725345543-1004\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src=IE-SearchBox&Form=IE8SRC
IE - HKU\S-1-5-21-57989841-113007714-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-57989841-113007714-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.com.au/"
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files\AVG\AVG2012\Firefox4\
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\PROGRA~1\AVASTS~1\Avast\WebRep\FF [2012/04/01 10:35:14 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012/03/31 17:53:34 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 11.0\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components [2011/12/25 08:49:48 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 11.0\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\avgthb@avg.com: C:\Program Files\AVG\AVG2012\Thunderbird\

[2011/10/08 11:51:06 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Col\Application Data\Mozilla\Extensions
[2012/04/01 18:10:22 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Col\Application Data\Mozilla\Firefox\Profiles\l8v7329l.default\extensions
[2011/12/08 15:45:35 | 000,000,000 | ---D | M] (ColorZilla) -- C:\Documents and Settings\Col\Application Data\Mozilla\Firefox\Profiles\l8v7329l.default\extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}
[2012/04/01 18:10:25 | 000,000,000 | ---D | M] (Ad-Aware Security Toolbar) -- C:\Documents and Settings\Col\Application Data\Mozilla\Firefox\Profiles\l8v7329l.default\extensions\{87934c42-161d-45bc-8cef-ef18abe2a30c}
[2012/01/07 20:10:05 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
() (No name found) -- C:\DOCUMENTS AND SETTINGS\COL\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\L8V7329L.DEFAULT\EXTENSIONS\FIREBUG@SOFTWARE.JOEHEWITT.COM.XPI
[2011/10/09 09:43:39 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011/10/09 12:21:35 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2012/03/31 17:53:33 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012/02/12 14:23:46 | 000,001,538 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazon-en-GB.xml
[2012/02/12 14:23:46 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012/02/12 14:23:46 | 000,000,947 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\chambers-en-GB.xml
[2012/02/12 14:23:46 | 000,001,180 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-en-GB.xml
[2012/02/12 14:23:46 | 000,001,135 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2012/04/02 14:24:46 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
O2 - BHO: (Ad-Aware Security Toolbar) - {6c97a91e-4524-4019-86af-2aa2d567bf5c} - C:\Program Files\adawaretb\adawareDx.dll ()
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (Ad-Aware Security Toolbar) - {6c97a91e-4524-4019-86af-2aa2d567bf5c} - C:\Program Files\adawaretb\adawareDx.dll ()
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKU\S-1-5-21-57989841-113007714-725345543-1004\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4 - HKLM..\Run: [Ad-Aware Antivirus] C:\Program Files\Ad-Aware Antivirus\AdAwareLauncher.exe (Lavasoft Limited)
O4 - HKLM..\Run: [Ad-Aware Browsing Protection] C:\Documents and Settings\All Users\Application Data\Ad-Aware Browsing Protection\adawarebp.exe (Lavasoft)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [BrStsWnd] C:\Program Files\Brownie\BrstsWnd.exe (brother)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-57989841-113007714-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-57989841-113007714-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-57989841-113007714-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-57989841-113007714-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 61.9.211.1 61.9.211.33
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8326FAFF-C5E7-4708-BC1A-2FB81FABC66A}: DhcpNameServer = 61.9.211.1 61.9.211.33
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Col\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Col\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011/10/07 17:28:49 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2008/07/15 10:35:43 | 000,000,000 | ---- | M] () - E:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - %SystemRoot%\System32\appmgmts.dll File not found
NetSvcs: HidServ - %SystemRoot%\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/04/02 14:40:55 | 000,593,920 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Col\Desktop\OTL.exe
[2012/04/02 13:47:43 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012/04/02 13:46:19 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2012/04/02 13:46:19 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2012/04/02 13:46:19 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2012/04/02 13:46:19 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2012/04/02 13:46:10 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2012/04/02 13:46:07 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/04/02 13:39:12 | 004,453,008 | R--- | C] (Swearware) -- C:\Documents and Settings\Col\Desktop\ComboFix.exe
[2012/04/02 13:23:42 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/04/02 11:24:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Desktop\bootkit_remover
[2012/04/02 11:18:04 | 004,731,392 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Col\Desktop\aswMBR.exe
[2012/04/01 21:53:15 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Col\Start Menu\Programs\Administrative Tools
[2012/04/01 20:02:27 | 000,020,464 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2012/04/01 20:02:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/04/01 20:01:39 | 009,502,424 | ---- | C] (Malwarebytes Corporation ) -- C:\Documents and Settings\Col\My Documents\mbam-setup-1.60.1.1000.exe
[2012/04/01 18:34:04 | 000,607,260 | R--- | C] (Swearware) -- C:\Documents and Settings\Col\Desktop\dds.scr
[2012/04/01 18:15:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus
[2012/04/01 18:11:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Local Settings\Application Data\adaware
[2012/04/01 18:10:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Ad-Aware Antivirus
[2012/04/01 18:10:50 | 000,094,040 | ---- | C] (Sunbelt Software, Inc.) -- C:\WINDOWS\System32\drivers\sbhips.sys
[2012/04/01 18:10:50 | 000,074,968 | ---- | C] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\sbapifs.sys
[2012/04/01 18:10:50 | 000,021,592 | ---- | C] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\sbaphd.sys
[2012/04/01 18:10:49 | 000,212,568 | ---- | C] (Sunbelt Software, Inc.) -- C:\WINDOWS\System32\drivers\sbtis.sys
[2012/04/01 18:10:44 | 000,332,248 | ---- | C] (Sunbelt Software, Inc.) -- C:\WINDOWS\System32\drivers\SbFw.sys
[2012/04/01 18:10:44 | 000,069,208 | ---- | C] (Sunbelt Software, Inc.) -- C:\WINDOWS\System32\drivers\SbFwIm.sys
[2012/04/01 18:10:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft
[2012/04/01 18:10:42 | 000,000,000 | ---D | C] -- C:\Program Files\Ad-Aware Antivirus
[2012/04/01 18:10:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Local Settings\Application Data\adawarebp
[2012/04/01 18:10:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Ad-Aware Browsing Protection
[2012/04/01 18:10:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Application Data\adawaretb
[2012/04/01 18:10:16 | 000,000,000 | ---D | C] -- C:\Program Files\adawaretb
[2012/04/01 18:04:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Application Data\Ad-Aware Antivirus
[2012/04/01 17:45:36 | 006,176,376 | ---- | C] (Lavasoft Limited) -- C:\Program Files\Adaware_Installer.exe
[2012/04/01 17:18:07 | 000,000,000 | ---D | C] -- C:\WINDOWS\pss
[2012/04/01 10:35:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\avast! Free Antivirus
[2012/04/01 10:26:51 | 000,337,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2012/04/01 10:26:51 | 000,020,696 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2012/04/01 10:26:49 | 000,612,184 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2012/04/01 10:26:49 | 000,053,848 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2012/04/01 10:26:49 | 000,035,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2012/04/01 10:26:48 | 000,095,704 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2012/04/01 10:26:48 | 000,089,048 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2012/04/01 10:26:48 | 000,024,920 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2012/04/01 10:26:25 | 000,041,184 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2012/04/01 10:26:24 | 000,201,352 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2012/04/01 10:26:11 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012/04/01 10:26:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2012/04/01 10:13:51 | 000,000,000 | ---D | C] -- C:\WINDOWS\Downloaded Installations
[2012/04/01 10:13:48 | 000,000,000 | ---D | C] -- C:\Config.msi
[2012/04/01 09:36:14 | 002,002,320 | ---- | C] (Trend Micro Inc.) -- C:\Program Files\HousecallLauncher.exe
[2012/04/01 09:30:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\My Documents\Simply Super Software
[2012/03/31 18:22:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Application Data\MSNInstaller
[2012/03/31 18:04:58 | 000,185,560 | ---- | C] (PC Tools) -- C:\WINDOWS\System32\drivers\PCTSD.sys
[2012/03/31 18:04:56 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\PC Tools
[2012/03/31 18:04:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\PC Tools
[2012/03/31 18:04:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Application Data\TestApp
[2012/03/31 14:14:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Desktop\virus busting
[2012/03/30 16:57:54 | 005,276,432 | ---- | C] (PC Cleaners) -- C:\WINDOWS\uninst.exe
[2012/03/30 16:57:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\PC1Data
[2012/03/30 03:02:43 | 000,000,000 | ---D | C] -- C:\WINDOWS\Minidump
[2012/03/26 13:41:12 | 002,068,016 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Col\Desktop\TDSSKiller.exe
[2012/03/18 13:17:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2012/03/18 13:16:12 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012/03/18 13:16:08 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2012/03/18 13:07:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\Application Data\gtk-2.0
[2012/03/18 13:06:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\.thumbnails
[2012/03/18 12:55:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\.gimp-2.6
[2012/03/18 12:55:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Col\My Documents\gegl-0.0
[2012/03/18 12:55:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\GIMP
[2012/03/18 12:55:16 | 000,000,000 | ---D | C] -- C:\Program Files\GIMP-2.0
[2012/03/18 12:54:46 | 021,221,232 | ---- | C] (The GIMP Team ) -- C:\Program Files\gimp-2.6.12-i686-setup-2.exe
[2011/12/25 08:49:05 | 016,827,776 | ---- | C] (Mozilla) -- C:\Program Files\Thunderbird Setup 9.0.1.exe
[2011/12/14 06:33:19 | 002,701,304 | ---- | C] (Microsoft Corporation) -- C:\Program Files\vbsetup.exe
[2011/11/07 22:03:30 | 001,512,448 | ---- | C] (Irfan Skiljan) -- C:\Program Files\iview430_setup.exe
[2011/11/07 20:11:52 | 007,965,418 | ---- | C] (WinFF.org ) -- C:\Program Files\winff-1.3.2-setup.exe
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
OTL part 2

========== Files - Modified Within 30 Days ==========

[2012/04/02 14:43:00 | 000,000,880 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2012/04/02 14:40:56 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Col\Desktop\OTL.exe
[2012/04/02 14:28:51 | 000,435,590 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2012/04/02 14:28:51 | 000,068,360 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2012/04/02 14:28:19 | 000,000,231 | ---- | M] () -- C:\WINDOWS\Brownie.ini
[2012/04/02 14:24:58 | 000,001,615 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware Antivirus.lnk
[2012/04/02 14:24:46 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2012/04/02 14:24:36 | 000,000,876 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2012/04/02 14:24:31 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012/04/02 13:47:49 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2012/04/02 13:39:45 | 004,453,008 | R--- | M] (Swearware) -- C:\Documents and Settings\Col\Desktop\ComboFix.exe
[2012/04/02 13:22:43 | 002,068,016 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Col\Desktop\TDSSKiller.exe
[2012/04/02 13:22:20 | 002,048,299 | ---- | M] () -- C:\Documents and Settings\Col\Desktop\tdsskiller.zip
[2012/04/02 11:25:15 | 000,083,968 | ---- | M] (Esage Lab) -- C:\Documents and Settings\Col\Desktop\boot_cleaner.exe
[2012/04/02 11:23:44 | 000,044,607 | ---- | M] () -- C:\Documents and Settings\Col\Desktop\bootkit_remover.zip
[2012/04/02 11:22:52 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Col\Desktop\MBR.dat
[2012/04/02 11:18:27 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Col\Desktop\aswMBR.exe
[2012/04/01 20:02:27 | 000,001,023 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/04/01 20:01:45 | 009,502,424 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Col\My Documents\mbam-setup-1.60.1.1000.exe
[2012/04/01 18:34:30 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Col\Desktop\uvszo8w9.exe
[2012/04/01 18:34:06 | 000,607,260 | R--- | M] (Swearware) -- C:\Documents and Settings\Col\Desktop\dds.scr
[2012/04/01 18:27:54 | 000,001,172 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012/04/01 18:15:55 | 000,000,940 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job
[2012/04/01 18:07:45 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2012/04/01 17:45:53 | 006,176,376 | ---- | M] (Lavasoft Limited) -- C:\Program Files\Adaware_Installer.exe
[2012/04/01 10:56:41 | 000,001,945 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2012/04/01 10:35:25 | 000,002,625 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2012/04/01 10:35:25 | 000,001,689 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2012/04/01 09:50:13 | 000,194,206 | ---- | M] () -- C:\Documents and Settings\Col\Local Settings\Application Data\census.cache
[2012/04/01 09:50:11 | 000,161,951 | ---- | M] () -- C:\Documents and Settings\Col\Local Settings\Application Data\ars.cache
[2012/04/01 09:36:28 | 000,000,036 | ---- | M] () -- C:\Documents and Settings\Col\Local Settings\Application Data\housecall.guid.cache
[2012/04/01 09:36:22 | 002,002,320 | ---- | M] (Trend Micro Inc.) -- C:\Program Files\HousecallLauncher.exe
[2012/03/31 18:05:19 | 000,583,836 | ---- | M] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2012/03/30 16:57:25 | 005,276,432 | ---- | M] (PC Cleaners) -- C:\WINDOWS\uninst.exe
[2012/03/29 19:28:37 | 000,000,426 | ---- | M] () -- C:\WINDOWS\BRWMARK.INI
[2012/03/29 18:45:46 | 000,011,116 | ---- | M] () -- C:\Documents and Settings\Col\My Documents\col.csv
[2012/03/27 12:14:21 | 000,000,040 | ---- | M] () -- C:\Documents and Settings\Col\jagex_cl_runescape_LIVE.dat
[2012/03/23 17:46:00 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2012/03/18 13:17:13 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2012/03/18 13:06:42 | 000,000,891 | ---- | M] () -- C:\Documents and Settings\Col\.recently-used.xbel
[2012/03/18 12:59:43 | 000,039,424 | ---- | M] () -- C:\Documents and Settings\Col\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/03/18 12:55:40 | 000,000,792 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\GIMP 2.lnk
[2012/03/18 12:55:00 | 021,221,232 | ---- | M] (The GIMP Team ) -- C:\Program Files\gimp-2.6.12-i686-setup-2.exe
[2012/03/15 07:07:14 | 000,192,976 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2012/03/14 22:17:21 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2012/03/07 10:15:19 | 000,041,184 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2012/03/07 10:15:14 | 000,201,352 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2012/03/07 10:03:51 | 000,612,184 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2012/03/07 10:03:38 | 000,337,880 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2012/03/07 10:02:00 | 000,035,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2012/03/07 10:01:53 | 000,053,848 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2012/03/07 10:01:39 | 000,095,704 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2012/03/07 10:01:35 | 000,089,048 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2012/03/07 10:01:30 | 000,020,696 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2012/03/07 09:58:29 | 000,024,920 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/04/02 13:47:49 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2012/04/02 13:47:48 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2012/04/02 13:46:19 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2012/04/02 13:46:19 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2012/04/02 13:46:19 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2012/04/02 13:46:19 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2012/04/02 13:46:19 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/04/02 13:22:08 | 002,048,299 | ---- | C] () -- C:\Documents and Settings\Col\Desktop\tdsskiller.zip
[2012/04/02 11:23:43 | 000,044,607 | ---- | C] () -- C:\Documents and Settings\Col\Desktop\bootkit_remover.zip
[2012/04/02 11:22:52 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Col\Desktop\MBR.dat
[2012/04/01 20:02:27 | 000,001,023 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2012/04/01 18:34:30 | 000,302,592 | ---- | C] () -- C:\Documents and Settings\Col\Desktop\uvszo8w9.exe
[2012/04/01 18:15:54 | 000,000,940 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job
[2012/04/01 18:10:51 | 000,001,615 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware Antivirus.lnk
[2012/04/01 10:26:52 | 000,001,689 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2012/04/01 09:50:13 | 000,194,206 | ---- | C] () -- C:\Documents and Settings\Col\Local Settings\Application Data\census.cache
[2012/04/01 09:50:11 | 000,161,951 | ---- | C] () -- C:\Documents and Settings\Col\Local Settings\Application Data\ars.cache
[2012/04/01 09:36:28 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Col\Local Settings\Application Data\housecall.guid.cache
[2012/04/01 09:30:25 | 000,178,176 | ---- | C] () -- C:\WINDOWS\System32\ztvunrar39.dll
[2012/04/01 09:30:25 | 000,162,304 | ---- | C] () -- C:\WINDOWS\System32\ztvunrar36.dll
[2012/04/01 09:30:25 | 000,077,312 | ---- | C] () -- C:\WINDOWS\System32\ztvunace26.dll
[2012/04/01 09:30:25 | 000,075,264 | ---- | C] () -- C:\WINDOWS\System32\unacev2.dll
[2012/04/01 09:30:24 | 000,153,088 | ---- | C] () -- C:\WINDOWS\System32\UNRAR3.dll
[2012/03/31 18:05:13 | 000,583,836 | ---- | C] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2012/03/29 18:45:46 | 000,011,116 | ---- | C] () -- C:\Documents and Settings\Col\My Documents\col.csv
[2012/03/18 13:17:13 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2012/03/18 13:06:42 | 000,000,891 | ---- | C] () -- C:\Documents and Settings\Col\.recently-used.xbel
[2012/03/18 12:55:40 | 000,000,792 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\GIMP 2.lnk
[2012/02/16 06:36:38 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\iacenc.dll
[2012/01/15 17:50:24 | 021,073,936 | ---- | C] () -- C:\Program Files\vlc-1.1.11-win32.exe
[2011/12/25 08:53:52 | 007,992,528 | ---- | C] () -- C:\Program Files\ca_setup.exe
[2011/12/16 10:23:06 | 003,730,109 | ---- | C] () -- C:\Program Files\Paint.NET.3.5.10.Install.zip
[2011/12/14 09:31:58 | 002,698,023 | ---- | C] () -- C:\Program Files\jbwin101.exe
[2011/11/19 14:37:51 | 000,036,224 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2011/11/08 19:51:47 | 000,114,272 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2011/11/07 19:05:46 | 002,228,534 | ---- | C] ( ) -- C:\Program Files\audacity-win-1.2.6.exe
[2011/11/06 19:57:42 | 000,039,424 | ---- | C] () -- C:\Documents and Settings\Col\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/11/03 19:35:36 | 000,000,319 | ---- | C] () -- C:\WINDOWS\cedt.INI
[2011/11/03 19:27:19 | 001,680,812 | ---- | C] () -- C:\Program Files\cedt-286M-setup.exe
[2011/11/03 19:17:13 | 004,431,889 | ---- | C] () -- C:\Program Files\coreftplite.exe
[2011/10/17 17:43:27 | 000,000,426 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2011/10/17 17:43:27 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\BD2140.DAT
[2011/10/17 17:42:46 | 000,000,145 | ---- | C] () -- C:\WINDOWS\BRVIDEO.INI
[2011/10/17 17:42:46 | 000,000,114 | ---- | C] () -- C:\WINDOWS\System32\brlmw03a.ini
[2011/10/17 17:42:46 | 000,000,000 | ---- | C] () -- C:\WINDOWS\brmx2001.ini
[2011/10/17 17:42:45 | 000,009,868 | ---- | C] () -- C:\WINDOWS\HL-2140.INI
[2011/10/17 17:41:36 | 000,000,231 | ---- | C] () -- C:\WINDOWS\Brownie.ini
[2011/10/08 11:48:54 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2011/10/08 01:47:22 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2011/10/08 01:46:26 | 000,192,976 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/10/07 17:53:42 | 000,783,644 | R--- | C] () -- C:\WINDOWS\System32\igkrng600.bin
[2011/10/07 17:53:42 | 000,201,496 | R--- | C] () -- C:\WINDOWS\System32\igfcg600m.bin
[2011/10/07 17:53:42 | 000,145,804 | R--- | C] () -- C:\WINDOWS\System32\igcompkrng600.bin
[2011/10/07 17:53:42 | 000,004,096 | R--- | C] ( ) -- C:\WINDOWS\System32\IGFXDEVLib.dll
[2011/10/07 17:53:42 | 000,000,151 | R--- | C] () -- C:\WINDOWS\System32\GfxUI.exe.config
[2011/10/07 17:53:02 | 000,008,192 | ---- | C] () -- C:\WINDOWS\System32\drivers\IntelMEFWVer.dll
[2011/10/07 17:49:18 | 000,081,936 | ---- | C] () -- C:\WINDOWS\System32\RtNicProp32.dll
[2011/10/07 17:46:36 | 000,001,769 | ---- | C] () -- C:\WINDOWS\Language_trs.ini
[2011/10/07 17:46:32 | 000,025,124 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2011/10/07 17:46:32 | 000,010,296 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2011/10/07 17:30:14 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2011/10/07 17:26:51 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2010/06/26 03:03:12 | 000,053,299 | ---- | C] () -- C:\WINDOWS\System32\pthreadVC.dll

========== LOP Check ==========

[2012/04/01 18:10:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ad-Aware Browsing Protection
[2012/04/01 10:26:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2012/04/01 18:02:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVG2012
[2011/10/08 11:42:37 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\Common Files
[2012/03/30 16:57:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PC1Data
[2011/11/05 09:29:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2012/04/02 13:46:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\Ad-Aware Antivirus
[2012/04/01 18:11:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\adawaretb
[2011/10/08 11:43:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\AVG2012
[2012/01/27 17:34:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\CoreFTP
[2012/03/18 13:07:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\gtk-2.0
[2012/03/31 18:22:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\MSNInstaller
[2012/03/31 18:04:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\TestApp
[2011/12/25 08:49:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\Thunderbird
[2012/02/09 19:19:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\WinFF
[2012/04/01 18:15:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Ad-Aware Antivirus
[2012/04/01 18:15:55 | 000,000,940 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Antivirus Scheduled Scan.job

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.* >
[2011/10/07 17:28:49 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2012/04/01 18:07:45 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2012/04/02 13:47:49 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2012/04/01 16:59:03 | 000,928,340 | ---- | M] () -- C:\caisslog.txt
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2012/04/02 14:28:54 | 000,016,953 | ---- | M] () -- C:\ComboFix.txt
[2011/10/07 17:28:49 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2011/10/07 17:28:49 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2011/10/07 17:28:49 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/04 22:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2011/10/07 17:38:18 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2012/04/02 14:24:29 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys
[2012/04/02 13:24:03 | 000,078,560 | ---- | M] () -- C:\TDSSKiller.2.7.23.0_02.04.2012_13.22.58_log.txt

< %systemroot%\Fonts\*.com >
[2006/04/18 15:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 14:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 15:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 14:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2011/10/07 17:28:32 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 22:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2007/04/09 13:23:54 | 000,028,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
[2008/07/06 20:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2012/03/07 10:15:19 | 000,041,184 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2012/04/01 17:45:53 | 006,176,376 | ---- | M] (Lavasoft Limited) -- C:\Program Files\Adaware_Installer.exe
[2011/11/07 19:05:47 | 002,228,534 | ---- | M] ( ) -- C:\Program Files\audacity-win-1.2.6.exe
[2012/04/01 18:02:01 | 000,891,324 | ---- | M] () -- C:\Program Files\avgremover.log
[2012/04/01 17:56:34 | 000,329,841 | ---- | M] () -- C:\Program Files\avgremover_msilog.txt
[2011/12/25 08:57:30 | 007,992,528 | ---- | M] () -- C:\Program Files\ca_setup.exe
[2011/11/03 19:27:27 | 001,680,812 | ---- | M] () -- C:\Program Files\cedt-286M-setup.exe
[2011/11/03 19:17:41 | 004,431,889 | ---- | M] () -- C:\Program Files\coreftplite.exe
[2012/03/18 12:55:00 | 021,221,232 | ---- | M] (The GIMP Team ) -- C:\Program Files\gimp-2.6.12-i686-setup-2.exe
[2012/04/01 09:36:22 | 002,002,320 | ---- | M] (Trend Micro Inc.) -- C:\Program Files\HousecallLauncher.exe
[2011/11/07 22:03:34 | 001,512,448 | ---- | M] (Irfan Skiljan) -- C:\Program Files\iview430_setup.exe
[2011/12/14 09:32:17 | 002,698,023 | ---- | M] () -- C:\Program Files\jbwin101.exe
[2011/12/16 10:23:32 | 003,730,109 | ---- | M] () -- C:\Program Files\Paint.NET.3.5.10.Install.zip
[2011/12/25 08:49:13 | 016,827,776 | ---- | M] (Mozilla) -- C:\Program Files\Thunderbird Setup 9.0.1.exe
[2011/12/14 06:33:22 | 002,701,304 | ---- | M] (Microsoft Corporation) -- C:\Program Files\vbsetup.exe
[2012/01/15 17:50:30 | 021,073,936 | ---- | M] () -- C:\Program Files\vlc-1.1.11-win32.exe
[2011/11/07 20:23:38 | 007,965,418 | ---- | M] (WinFF.org ) -- C:\Program Files\winff-1.3.2-setup.exe

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2011/10/08 01:45:38 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2011/10/08 01:45:38 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2011/10/08 01:45:38 | 000,892,928 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >
[2011/12/16 11:35:15 | 000,000,000 | ---D | M] -- C:\Program Files\Just BASIC v1.01\BAK

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2011/10/07 17:41:56 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/10/07 17:46:17 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Col\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2011/10/07 17:32:20 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Col\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2012/04/02 11:18:27 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Col\Desktop\aswMBR.exe
[2012/04/01 18:33:35 | 000,050,688 | ---- | M] (Atribune.org) -- C:\Documents and Settings\Col\Desktop\ATF-Cleaner.exe
[2012/04/02 11:25:15 | 000,083,968 | ---- | M] (Esage Lab) -- C:\Documents and Settings\Col\Desktop\boot_cleaner.exe
[2012/04/02 13:39:45 | 004,453,008 | R--- | M] (Swearware) -- C:\Documents and Settings\Col\Desktop\ComboFix.exe
[2012/04/02 14:40:56 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Col\Desktop\OTL.exe
[2012/04/02 13:22:43 | 002,068,016 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Col\Desktop\TDSSKiller.exe
[2012/04/01 18:34:30 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Col\Desktop\uvszo8w9.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\tasks\*.* >
[2012/04/01 18:15:55 | 000,000,940 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Antivirus Scheduled Scan.job
[2012/03/23 17:46:00 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2004/08/04 22:00:00 | 000,000,065 | RH-- | M] () -- C:\WINDOWS\tasks\desktop.ini
[2012/04/02 14:24:36 | 000,000,876 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2012/04/02 14:43:00 | 000,000,880 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2012/04/02 14:24:33 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2012/04/01 20:01:45 | 009,502,424 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Col\My Documents\mbam-setup-1.60.1.1000.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/10/07 17:46:17 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Col\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /I " " /c >

< dir /b "%systemroot%\*.exe" | find /I " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2012/04/02 14:29:52 | 000,032,768 | -HS- | M] () -- C:\Documents and Settings\Col\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe
[2006/06/23 16:48:54 | 000,032,768 | R--- | M] (AsusTek Inc.) -- C:\WINDOWS\inf\UpdateUSB.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 05:41:52 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004/08/04 01:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 01:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/03 00:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 23:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 05:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2007/04/02 23:37:24 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2007/04/02 23:37:24 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2007/04/02 23:37:26 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2004/08/04 01:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >

< End of report >
 

Attachments

  • Extras.Txt
    31.1 KB · Views: 0
  • OTL.Txt
    112 KB · Views: 0
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    PRC - [2012/03/07 10:15:14 | 000,044,768 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    SRV - [2012/03/07 10:15:14 | 000,044,768 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
    DRV - File not found [File_System | Auto | Stopped] -- aswFsBlk.sys -- (aswFsBlk)
    DRV - [2012/03/07 10:03:51 | 000,612,184 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
    DRV - [2012/03/07 10:03:38 | 000,337,880 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
    DRV - [2012/03/07 10:02:00 | 000,035,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (AswRdr)
    DRV - [2012/03/07 10:01:53 | 000,053,848 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
    DRV - [2012/03/07 10:01:39 | 000,095,704 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
    DRV - [2012/03/07 09:58:29 | 000,024,920 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\avgthb@avg.com: C:\Program Files\AVG\AVG2012\Thunderbird\
    O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
    O3 - HKU\S-1-5-21-57989841-113007714-725345543-1004\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    [2012/04/01 10:35:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\avast! Free Antivirus
    [2012/04/01 10:26:51 | 000,337,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
    [2012/04/01 10:26:51 | 000,020,696 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
    [2012/04/01 10:26:49 | 000,612,184 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
    [2012/04/01 10:26:49 | 000,053,848 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
    [2012/04/01 10:26:49 | 000,035,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
    [2012/04/01 10:26:48 | 000,095,704 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
    [2012/04/01 10:26:48 | 000,089,048 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
    [2012/04/01 10:26:48 | 000,024,920 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
    [2012/04/01 10:26:25 | 000,041,184 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
    [2012/04/01 10:26:24 | 000,201,352 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
    [2012/04/01 10:26:11 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
    [2012/04/01 10:26:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2012/04/01 10:26:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
    [2012/04/01 18:02:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVG2012
    [2011/10/08 11:43:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Col\Application Data\AVG2012
    
    
    :Services
    
    :Reg
    
    :Files
    C:\Program Files\AVAST Software
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

======================================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

==================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Okies...
All processes killed
========== OTL ==========
Unable to kill active process AvastSvc.exe!
Service avast! Antivirus stopped successfully!
Service avast! Antivirus deleted successfully!
C:\Program Files\AVAST Software\Avast\AvastSvc.exe moved successfully.
Service aswFsBlk stopped successfully!
Service aswFsBlk deleted successfully!
File aswFsBlk.sys not found.
Error: Unable to stop service aswSnx!
Unable to delete service\driver key aswSnx.
C:\WINDOWS\system32\drivers\aswSnx.sys moved successfully.
Error: Unable to stop service aswSP!
Unable to delete service\driver key aswSP.
C:\WINDOWS\system32\drivers\aswSP.sys moved successfully.
Error: Unable to stop service AswRdr!
Unable to delete service\driver key AswRdr.
C:\WINDOWS\system32\drivers\aswRdr.sys moved successfully.
Error: Unable to stop service aswTdi!
Unable to delete service\driver key aswTdi.
C:\WINDOWS\system32\drivers\aswTdi.sys moved successfully.
Error: Unable to stop service aswMon2!
Unable to delete service\driver key aswMon2.
C:\WINDOWS\system32\drivers\aswmon2.sys moved successfully.
Error: Unable to stop service Aavmker4!
Unable to delete service\driver key Aavmker4.
C:\WINDOWS\system32\drivers\aavmker4.sys moved successfully.
File HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\avgthb@avg.com: C:\Program Files\AVG\AVG2012\Thunderbird not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}\ deleted successfully.
C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll moved successfully.
Registry value HKEY_USERS\S-1-5-21-57989841-113007714-725345543-1004\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
C:\Documents and Settings\All Users\Start Menu\Programs\avast! Free Antivirus folder moved successfully.
File C:\WINDOWS\System32\drivers\aswSP.sys not found.
C:\WINDOWS\system32\drivers\aswFsBlk.sys moved successfully.
File C:\WINDOWS\System32\drivers\aswSnx.sys not found.
File C:\WINDOWS\System32\drivers\aswTdi.sys not found.
File C:\WINDOWS\System32\drivers\aswRdr.sys not found.
File C:\WINDOWS\System32\drivers\aswmon2.sys not found.
C:\WINDOWS\system32\drivers\aswmon.sys moved successfully.
File C:\WINDOWS\System32\drivers\aavmker4.sys not found.
C:\WINDOWS\avastSS.scr moved successfully.
C:\WINDOWS\system32\aswBoot.exe moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\Safari folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\skin\png folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\skin\icons folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\skin\ico 24x24px folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\skin\ico 16x16px folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\skin folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\zh-TW folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\zh-CN folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\vi-VN folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ur-PK folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\uk-UA folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\tr-TR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\th-TH folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\sv-SE folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\sl-SI folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\sk-SK folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ru-RU folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ro-RO folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\pt-PT folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\pt-BR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\pl-PL folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\nl-NL folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\nb-NO folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ko-KR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ja-JP folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\it-IT folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\id-ID folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\hu-HU folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\hr-HR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\he-IL folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\fr-FR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\fi-FI folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\et-EE folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\es-ES folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\en-US folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\en-GB folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\el-GR folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\de-DE folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\da-DK folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\cs-CZ folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ca-ES folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\bg-BG folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\be-BY folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale\ar-SA folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\locale folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\defaults\preferences folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\defaults folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF\content folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\FF folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep\Chrome folder moved successfully.
C:\Program Files\AVAST Software\Avast\WebRep folder moved successfully.
C:\Program Files\AVAST Software\Avast\Setup\INF folder moved successfully.
C:\Program Files\AVAST Software\Avast\Setup folder moved successfully.
C:\Program Files\AVAST Software\Avast\License folder moved successfully.
C:\Program Files\AVAST Software\Avast\flash\ammap\maps folder moved successfully.
C:\Program Files\AVAST Software\Avast\flash\ammap\icons folder moved successfully.
C:\Program Files\AVAST Software\Avast\flash\ammap folder moved successfully.
C:\Program Files\AVAST Software\Avast\flash folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12040200_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12040101_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12040100_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12033101_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12033100_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12033001_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12033000_stream folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs\12030600 folder moved successfully.
C:\Program Files\AVAST Software\Avast\defs folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\report folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\moved folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\log folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\journal folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\integ folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\fw folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\chest folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA\backup folder moved successfully.
C:\Program Files\AVAST Software\Avast\DATA folder moved successfully.
C:\Program Files\AVAST Software\Avast\1033 folder moved successfully.
C:\Program Files\AVAST Software\Avast folder moved successfully.
C:\Program Files\AVAST Software folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\sounds\1033 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\sounds folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\report folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\moved folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\log folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\journal folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\integ folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\HtmlData folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\fw folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\chest folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\backup folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVAST Software folder moved successfully.
Folder C:\Documents and Settings\All Users\Application Data\AVAST Software\ not found.
C:\Documents and Settings\All Users\Application Data\AVG2012\fet folder moved successfully.
C:\Documents and Settings\All Users\Application Data\AVG2012 folder moved successfully.
C:\Documents and Settings\Col\Application Data\AVG2012\cfgall folder moved successfully.
C:\Documents and Settings\Col\Application Data\AVG2012 folder moved successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\Program Files\AVAST Software not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->FireFox cache emptied: 5882368 bytes
->Flash cache emptied: 56931 bytes

User: All Users

User: Col
->Temp folder emptied: 919946 bytes
->Temporary Internet Files folder emptied: 9644176 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 51856736 bytes
->Flash cache emptied: 4089 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56475 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2162283 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 67.00 mb


[EMPTYJAVA]

User: Administrator

User: All Users

User: Col
->Java cache emptied: 0 bytes

User: Default User

User: LocalService

User: NetworkService

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Col
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.39.2 log created on 04032012_025638

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...

*******************************************************************************************
Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
Ad-Aware Antivirus
```````````````````````````````
Anti-malware/Other Utilities Check:

Ad-Aware
Java(TM) 6 Update 31
Adobe Flash Player 11.1.102.55
Adobe Reader X (10.1.2)
Mozilla Firefox (x86 en-GB..)
Mozilla Thunderbird (x86 en-GB..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Ad-Aware AAWService.exe is disabled!
Ad-Aware AAWTray.exe is disabled!
Ad-Aware Antivirus AdAwareService.exe
Ad-Aware Antivirus Engine SBAMSvc.exe
``````````End of Log````````````
************************************************************************************************
Farbar Service Scanner Version: 01-03-2012
Ran by Col (administrator) on 03-04-2012 at 03:22:10
Running from "C:\Documents and Settings\Col\Desktop"
Microsoft Windows XP Home Edition Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Yahoo IP is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall"=DWORD:0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall"=DWORD:0


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
aswTdi(9) Gpc(3) IPSec(5) NetBT(6) PSched(7) SbFw(10) SBFWIMCLMP(11) SbTis(12) Tcpip(4)
0x0C000000050000000100000002000000030000000400000009000000080000000A000000070000000C0000000B00000006000000
IpSec Tag value is correct.

**** End of log ****
 
hmmmm... Eset did find a java infection - on my old hard drive (E) I should just kill java on that drive, it just stores all my old stuff

E:\Documents and Settings\Owner\Application Data\Sun\Java\Deployment\cache\6.0\14\4a14144e-2ad423bc Java/Agent.AC trojan deleted - quarantined
E:\Documents and Settings\Owner\Application Data\Sun\Java\Deployment\cache\6.0\54\2d9ebc76-15db3bc2 multiple threats deleted - quarantined
 
Security Check reports:
Windows Firewall Disabled!
Make sure you turn it ON.

======================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Thank you!

Broni - you are my virus annihilating angel!! Thanks ever so much for your help - payday is tomorrow I will make a donation via your link. Much appreciated.
Cheers
 
Uh Oh....

Hiya Broni....

I ran the ad-aware scan and it threw up 5 threats : Trojan.Boot.Sinowal.Gen(v) Category Rootkit.... Level (Severe)

What should I do?
 
Hiya - well that was what was weird. Unknown file and unknown location. I deleted it and rebooted so I'm running the ad-aware full scan again... so far nothing is appearing so I'm keeping my fingers crossed
 
Hi Broni - I think all is okay now... I ran scans several times and the last two were completely clean so hopefully :) Thanks very much for all of your help.
 
Back