Solved Rootkit TDSS.fa, all files marked as hidden and read-only, others

Status
Not open for further replies.

hertz57

Posts: 9   +0
Good Day,

First off, thank you for this forum. I have followed the step-by-step directions as well as I was able (DDS would only run in safe mode), and I've provided the results below. Before finding this forum, I was trying to fix problems one at a time, which included removing the files and folders "hidden" and "read-only" attributes from the C: drive (via Properties, not attrib). I was also, rather randomly, running scans and whatnot, one of which identified MEM: Rootkit.Win32.TDSS.fa as well as others.

After completing Malwarebytes' scan and the other suggested scans, all scans are now indicating no infections found, but performance is still poor and several programs are showing erratic behavior such as not allowing a mouse click on active buttons within the program (Speed Up My PC and Stopzilla both display this behavior for instance). Please take a look and thanks in advance.

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6325

Windows 5.1.2600 Service Pack 3 (Safe Mode)
Internet Explorer 8.0.6001.18702

4/10/2011 10:29:22 AM
mbam-log-2011-04-10 (10-29-22).txt

Scan type: Quick scan
Objects scanned: 164467
Time elapsed: 2 minute(s), 8 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 1
Files Infected: 6

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
c:\documents and settings\Owner\start menu\Programs\antimalware doctor (Rogue.AntiMalwareDoctor) -> Quarantined and deleted successfully.

Files Infected:
c:\documents and settings\Owner\Desktop\antimalware doctor.lnk (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.
c:\documents and settings\Owner\application data\microsoft\internet explorer\quick launch\antimalware doctor.lnk (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.
c:\documents and settings\Owner\start menu\antimalware doctor.lnk (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.
c:\documents and settings\Owner\start menu\Programs\Startup\antimalware doctor.lnk (Rogue.AntiMalwareDoctor) -> Quarantined and deleted successfully.
c:\documents and settings\Owner\start menu\Programs\antimalware doctor\antimalware doctor.lnk (Rogue.AntiMalwareDoctor) -> Quarantined and deleted successfully.
c:\documents and settings\Owner\start menu\Programs\antimalware doctor\uninstall.lnk (Rogue.AntiMalwareDoctor) -> Quarantined and deleted successfully.

-------------------------------------

GMER 1.0.15.15570 - http://www.gmer.net
Rootkit quick scan 2011-04-10 11:19:12
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 Maxtor_6Y080P0 rev.YAR41BW0
Running: du5wfk5c.exe; Driver: C:\DOCUME~1\Admin\LOCALS~1\Temp\kxliapog.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs szkgfs.sys (STOPzilla Kernel Guard File System, x86-32 /iS3, Inc.)

---- EOF - GMER 1.0.15 ----

----------------------------------------------------------------

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 12/29/2009 5:21:11 PM
System Uptime: 4/10/2011 10:36:17 AM (0 hours ago)
.
Motherboard: Dell Computer Corp. | | 0G1548
Processor: Intel(R) Pentium(R) 4 CPU 2.53GHz | Microprocessor | 2524/533mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 76 GiB total, 36.714 GiB free.
D: is CDROM ()
F: is FIXED (NTFS) - 466 GiB total, 400.98 GiB free.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP446: 3/16/2011 11:49:18 PM - System Checkpoint
RP447: 3/17/2011 3:00:18 AM - Software Distribution Service 3.0
RP448: 3/18/2011 3:53:53 AM - System Checkpoint
RP449: 3/19/2011 4:53:53 AM - System Checkpoint
RP450: 3/19/2011 5:28:53 PM - Installed Microsoft Visual C++ 2005 Redistributable
RP451: 3/20/2011 3:00:20 AM - Software Distribution Service 3.0
RP452: 3/21/2011 3:00:21 AM - Software Distribution Service 3.0
RP453: 3/21/2011 3:27:53 AM - Printer Driver Microsoft XPS Document Writer Installed
RP454: 3/22/2011 3:00:20 AM - Software Distribution Service 3.0
RP455: 3/23/2011 3:56:07 AM - System Checkpoint
RP456: 3/24/2011 3:00:19 AM - Software Distribution Service 3.0
RP457: 3/25/2011 3:56:12 AM - System Checkpoint
RP458: 3/26/2011 10:50:39 AM - System Checkpoint
RP459: 3/27/2011 11:13:28 AM - System Checkpoint
RP460: 3/28/2011 12:13:28 PM - System Checkpoint
RP461: 3/29/2011 1:13:27 PM - System Checkpoint
RP462: 3/31/2011 8:33:59 AM - System Checkpoint
RP463: 4/1/2011 1:21:49 PM - System Checkpoint
RP464: 4/2/2011 1:56:30 PM - System Checkpoint
.
==== Installed Programs ======================
.
Acrobat.com
Adobe Acrobat 9 Pro - English, Français, Deutsch
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 9.1
Adobe Shockwave Player 11.5
Airlink101 WLAN Monitor
Akamai NetSession Interface
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Ashampoo WinOptimizer 2010 Advanced
Ask Toolbar
BCM V.92 56K Modem
Bonjour
Broadcom 440x 10/100 Integrated Controller
Comcast Desktop Software (v1.2.0.9)
FrostWire 4.21.3
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
Intel(R) Extreme Graphics Driver
iTunes
Java Auto Updater
Java(TM) 6 Update 18
Malwarebytes' Anti-Malware
Memeo Instant Backup
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft Office Click-to-Run 2010
Microsoft Office Home and Business 2010 - English
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.9
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft WinUsb 1.0
Mozilla Firefox (3.5.17)
Norton Security Scan
Plants vs. Zombies
QuickTime
Seagate Dashboard
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player (KB979402)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371-v2)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB976325)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Skype Toolbars
Skype™ 5.0
SoundMAX
Spinco Download Manager
STOPzilla
Symphonie Data Retriever (remove only)
Thoosje Sevenbar
Uniblue SpeedUpMyPC
Uniblue SystemTweaker
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2467659)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
WebFldrs XP
Windows Backup Utility
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows XP Service Pack 3
.
==== Event Viewer Messages From Past Week ========
.
4/9/2011 12:38:51 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Fips intelppm PCIIde
4/8/2011 7:42:12 AM, error: Service Control Manager [7023] - The Application Management service terminated with the following error: The specified module could not be found.
4/6/2011 7:29:57 PM, error: Service Control Manager [7023] - The MicroSoft License Access service terminated with the following error: The system cannot find the file specified.
4/6/2011 7:29:23 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
4/4/2011 5:52:45 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
4/4/2011 5:51:05 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service wuauserv with arguments "" in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
4/4/2011 5:50:50 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments "" in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
4/4/2011 5:50:45 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Aavmker4 AFD aswRdr aswSnx aswSP aswTdi Fips intelppm IPSec kl2 KLIF MRxSmb NetBIOS NetBT PCIIde RasAcd Rdbss Tcpip
4/4/2011 5:50:45 PM, error: Service Control Manager [7023] - The System Restore Service service terminated with the following error: Access is denied.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBios over Tcpip service which failed to start because of the following error: A device attached to the system is not functioning.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The dependency service or group failed to start.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The Bonjour Service service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/4/2011 5:50:45 PM, error: Service Control Manager [7001] - The Apple Mobile Device service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
4/4/2011 5:49:38 PM, error: SRService [104] - The System Restore initialization process failed.
4/4/2011 12:34:33 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service winmgmt with arguments "" in order to run the server: {8BC3F05E-D86B-11D0-A075-00C04FB68820}
4/4/2011 12:24:32 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service BITS with arguments "" in order to run the server: {4991D34B-80A1-4291-83B6-3328366B9097}
4/3/2011 9:42:51 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: PCIIde
4/3/2011 9:20:30 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
4/3/2011 5:54:04 PM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for Start with the following error: Access is denied.
4/3/2011 3:21:53 AM, error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Management Instrumentation service, but this action failed with the following error: An instance of the service is already running.
4/10/2011 10:23:55 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
.
==== End Of File ===========================



.
DDS (Ver_11-03-05.01) - NTFSx86 NETWORK
Run by Admin at 10:57:21.53 on Sun 04/10/2011
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_18
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.638.289 [GMT -7:00]
.
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
C:\WINDOWS\system32\svchost.exe -k netsvcs
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\STOPzilla!\STOPzilla.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Admin\Desktop\dds.scr
.
============== Pseudo HJT Report ===============
.
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
BHO: Skype Plug-In: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: FrostWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: STOPzilla Browser Helper Object: {e3215f20-3212-11d6-9f8b-00d0b743919d} - c:\program files\stopzilla!\SZIEBHO.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
BHO: SmartSelect Class: {f4971ee7-daa0-4053-9964-665d8ee6a077} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
TB: FrostWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [SoundMAXPnP] c:\program files\analog devices\core\smax4pnp.exe
mRun: [BCMSMMSG] BCMSMMSG.exe
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [Adobe Acrobat Speed Launcher] "c:\program files\adobe\acrobat 9.0\acrobat\Acrobat_sl.exe"
mRun: [<NO NAME>]
mRun: [Acrobat Assistant 8.0] "c:\program files\adobe\acrobat 9.0\acrobat\Acrotray.exe"
mRun: [Ycunojotohu] rundll32.exe "c:\windows\evipiqowaliy.dll",Startup
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
mRun: [Malwarebytes' Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
mRunOnce: [Malwarebytes' Anti-Malware] c:\program files\malwarebytes' anti-malware\mbamgui.exe /install /silent
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\airlin~1.lnk - c:\program files\airlink101\airlink101 wlan monitor\RtWLan.exe
mPolicies-explorer: NoResolveTrack = 1 (0x1)
dPolicies-system: DisableTaskMgr = 1 (0x1)
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1262137280140
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} - hxxp://ax.emsisoft.com/asquared.cab
DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
Notify: igfxcui - igfxsrvc.dll
Notify: TPSvc - TPSvc.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\docume~1\admin\applic~1\mozilla\firefox\profiles\xw5jmrkq.default\
FF - component: c:\program files\mozilla firefox\extensions\{ab2ce124-6272-4b12-94a9-7303c7397bd1}\components\SkypeFfComponent.dll
FF - plugin: c:\progra~1\micros~4\office14\NPSPWRAP.DLL
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Skype extension: {AB2CE124-6272-4b12-94A9-7303C7397BD1} - c:\program files\mozilla firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - Ext: XULRunner: {FB4B11E8-5B66-4F74-AA93-B0453D5B5B66} - c:\documents and settings\owner\local settings\application data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}
FF - Ext: XULRunner: {D01ADEA2-8562-4344-8489-CBE1DCD4B9B9} - c:\documents and settings\admin\local settings\application data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
============= SERVICES / DRIVERS ===============
.
R0 szkg5;szkg5;c:\windows\system32\drivers\SZKG.sys [2009-12-7 61328]
R0 szkgfs;szkgfs;c:\windows\system32\drivers\SZKGFS.sys [2010-5-12 59280]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\drivers\rtl8192su.sys [2010-1-13 590080]
S0 is3srv;is3srv;c:\windows\system32\drivers\is3srv.sys [2009-12-7 61328]
S2 Akamai;Akamai NetSession Interface;c:\windows\system32\svchost.exe -k Akamai [2004-8-3 14336]
S2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2010-2-28 821664]
S2 MemeoBackgroundService;MemeoBackgroundService;c:\program files\memeo\autobackup\MemeoBackgroundService.exe [2010-4-22 25824]
S2 SeagateDashboardService;Seagate Dashboard Service;c:\program files\seagate\seagate dashboard\SeagateDashboardService.exe [2010-4-30 14088]
S2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2010-4-24 483688]
S2 sprtsvc_ncnetworksdm;SupportSoft Sprocket Service (ncnetworksdm);c:\program files\ncnetworksdm\bin\sprtsvc.exe [2010-6-17 206120]
S2 tgsrvc_ncnetworksdm;SupportSoft Repair Service (ncnetworksdm);c:\program files\ncnetworksdm\bin\tgsrvc.exe [2010-6-17 185640]
S3 DfSdkS;Defragmentation-Service;c:\program files\ashampoo\ashampoo winoptimizer 2010 advanced\DfSdkS.exe [2011-3-16 406016]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
S3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [2009-12-2 554344]
S3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [2009-12-2 211432]
S3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [2009-12-2 20584]
S3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [2009-12-2 18280]
S3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2010-4-24 209768]
.
=============== Created Last 30 ================
.
2011-04-10 17:25:07 -------- d-----w- c:\docume~1\admin\applic~1\Malwarebytes
2011-04-10 17:25:02 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-04-10 17:25:01 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
2011-04-10 17:24:59 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-04-10 17:24:58 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-04-09 00:35:19 -------- d-----w- c:\program files\STOPzilla!
2011-04-09 00:35:18 -------- d-----w- c:\program files\common files\iS3
2011-04-06 21:47:36 546256 ----a-r- c:\windows\system32\SZComp5.dll
2011-04-06 21:47:36 22992 ----a-r- c:\windows\system32\SZIO5.dll
2011-04-06 21:47:36 132560 ----a-r- c:\windows\system32\IS3HTUI5.dll
2011-04-06 21:47:34 452048 ----a-r- c:\windows\system32\SZBase5.dll
2011-04-06 21:47:34 398800 ----a-r- c:\windows\system32\IS3DBA5.dll
2011-04-06 21:47:34 28624 ----a-r- c:\windows\system32\IS3XDat5.dll
2011-04-06 21:47:32 99792 ----a-r- c:\windows\system32\IS3Svc5.dll
2011-04-06 21:47:32 99792 ----a-r- c:\windows\system32\IS3Inet5.dll
2011-04-06 21:47:32 67024 ----a-r- c:\windows\system32\IS3Hks5.dll
2011-04-06 21:47:32 390608 ----a-r- c:\windows\system32\IS3UI5.dll
2011-04-06 21:47:32 230864 ----a-r- c:\windows\system32\IS3Win325.dll
2011-04-06 21:47:30 738768 ----a-r- c:\windows\system32\IS3Base5.dll
2011-04-04 00:34:49 -------- d-----we c:\documents and settings\all users\AVP11
2011-04-03 19:17:59 -------- d-----w- c:\program files\AVAST Software
2011-04-03 19:17:37 -------- d-----w- c:\docume~1\alluse~1\applic~1\AVAST Software
2011-04-03 16:34:07 -------- d-----w- c:\docume~1\alluse~1\applic~1\STOPzilla!
2011-04-03 15:57:40 -------- d-----w- c:\docume~1\admin\applic~1\Seagate
2011-04-03 15:57:40 -------- d-----w- c:\docume~1\admin\applic~1\Memeo
2011-04-03 15:57:37 -------- d-----w- c:\docume~1\admin\locals~1\applic~1\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}
2011-04-03 05:49:16 -------- d-----w- C:\Windows Repair
2011-04-03 04:56:11 0 ----a-w- c:\windows\Pboti.bin
2011-03-21 10:02:54 -------- d--h--w- c:\windows\system32\XPSViewer
2011-03-21 10:02:16 89088 ---ha-w- c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
2011-03-21 10:01:55 89088 -c-h--w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-03-21 10:01:55 597504 -c-h--w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-03-21 10:01:55 597504 ---h--w- c:\windows\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe
2011-03-21 10:01:55 575488 -c-h--w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-03-21 10:01:55 575488 ---h--w- c:\windows\system32\xpsshhdr.dll
2011-03-21 10:01:55 117760 ---h--w- c:\windows\system32\prntvpt.dll
2011-03-21 10:01:54 1676288 -c-h--w- c:\windows\system32\dllcache\xpssvcs.dll
2011-03-21 10:01:54 1676288 ---h--w- c:\windows\system32\xpssvcs.dll
2011-03-20 00:44:08 -------- d-----w- c:\docume~1\alluse~1\applic~1\MemeoCommon
2011-03-20 00:33:18 -------- d-----w- c:\program files\common files\Memeo
2011-03-20 00:33:09 -------- d-----w- c:\program files\Memeo
2011-03-20 00:28:37 -------- d-----w- c:\program files\Seagate
2011-03-19 19:46:14 -------- d-----w- c:\program files\iPod
2011-03-17 06:04:15 28160 ---ha-w- c:\windows\system32\DfSdkBt.exe
2011-03-17 06:04:08 -------- d-----w- c:\program files\Ashampoo
2011-03-17 02:09:28 -------- d--h--w- c:\windows\system32\NtmsData
2011-03-17 02:05:08 -------- d-----w- c:\docume~1\admin\locals~1\applic~1\Mozilla
2011-03-14 06:39:43 16928 ---h--w- c:\windows\system32\spmsgXP_2k3.dll
2011-03-14 06:38:28 -------- d--h--w- c:\windows\system32\pt-PT
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\pt-BR
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\nl-NL
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\it-IT
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\fr-FR
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\es-ES
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\de-DE
.
==================== Find3M ====================
.
2011-02-18 23:36:58 4184352 ---ha-w- c:\windows\system32\usbaaplrc.dll
2011-02-09 13:53:52 270848 ---ha-w- c:\windows\system32\sbe.dll
2011-02-09 13:53:52 186880 ---ha-w- c:\windows\system32\encdec.dll
2011-02-02 07:58:35 2067456 ---ha-w- c:\windows\system32\mstscax.dll
2011-01-27 11:57:06 677888 ---ha-w- c:\windows\system32\mstsc.exe
2011-01-21 14:44:37 439296 ---ha-w- c:\windows\system32\shimgvw.dll
.
============= FINISH: 10:57:50.59 ===============
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================================================

Uninstall Speed Up My PC.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


=====================================================================

Uninstall Stopzilla, as it has rather shady reputation.

=======================================================================

Re-run MBAM and DDS in normal mode.
Post fresh logs.
Make sure to update MBAM first.
 
Thanks, Broni.

I've uninstalled SpeedUpMyPC and Stopzilla. I thought MBAM was updated, but it wasn't so I ended up running it once, then updated it, then ran it again. Here are the results of the first MBAM scan and the second is below, followed by the DDS output.

Thanks!


Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6325

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

4/12/2011 10:16:57 PM
mbam-log-2011-04-12 (22-16-57).txt

Scan type: Quick scan
Objects scanned: 166501
Time elapsed: 4 minute(s), 20 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 1
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CURRENT_USER\Software\Antimalware Doctor Inc (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

-----------------------------------------------------------------

And the second MBAM scan.

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6348

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

4/12/2011 10:22:42 PM
mbam-log-2011-04-12 (22-22-42).txt

Scan type: Quick scan
Objects scanned: 166939
Time elapsed: 3 minute(s), 33 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

-------------------------------------------------------------

And DDS:

.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Owner at 22:25:41.93 on Tue 04/12/2011
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_18
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.638.352 [GMT -7:00]
.
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k Akamai
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Memeo\AutoBackup\MemeoBackgroundService.exe
C:\Program Files\Seagate\Seagate Dashboard\SeagateDashboardService.exe
C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
C:\Program Files\NCNETWORKSDM\bin\sprtsvc.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\NCNETWORKSDM\bin\tgsrvc.exe
C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\WINDOWS\BCMSMMSG.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
svchost.exe
C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\NOTEPAD.EXE
F:\dds.scr
.
============== Pseudo HJT Report ===============
.
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Adobe PDF Conversion Toolbar Helper: {ae7cd045-e861-484f-8273-0445ee161910} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
BHO: Skype Plug-In: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: FrostWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
BHO: SmartSelect Class: {f4971ee7-daa0-4053-9964-665d8ee6a077} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
TB: Adobe PDF: {47833539-d0c5-4125-9fa8-0819e2eaac93} - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll
TB: FrostWire Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [SoundMAXPnP] c:\program files\analog devices\core\smax4pnp.exe
mRun: [BCMSMMSG] BCMSMMSG.exe
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [Adobe Acrobat Speed Launcher] "c:\program files\adobe\acrobat 9.0\acrobat\Acrobat_sl.exe"
mRun: [<NO NAME>]
mRun: [Acrobat Assistant 8.0] "c:\program files\adobe\acrobat 9.0\acrobat\Acrotray.exe"
mRun: [Ycunojotohu] rundll32.exe "c:\windows\evipiqowaliy.dll",Startup
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\airlin~1.lnk - c:\program files\airlink101\airlink101 wlan monitor\RtWLan.exe
mPolicies-explorer: NoResolveTrack = 1 (0x1)
dPolicies-system: DisableTaskMgr = 1 (0x1)
IE: Append Link Target to Existing PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\common files\adobe\acrobat\activex\AcroIEFavClient.dll/AcroIECapture.html
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1262137280140
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} - hxxp://ax.emsisoft.com/asquared.cab
DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
Notify: igfxcui - igfxsrvc.dll
Notify: TPSvc - TPSvc.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\docume~1\owner\applic~1\mozilla\firefox\profiles\t0s8r026.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.comcast.net?cid=NET_mmhpset
FF - component: c:\program files\mozilla firefox\extensions\{ab2ce124-6272-4b12-94a9-7303c7397bd1}\components\SkypeFfComponent.dll
FF - plugin: c:\progra~1\micros~4\office14\NPSPWRAP.DLL
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF - Ext: Skype extension: {AB2CE124-6272-4b12-94A9-7303C7397BD1} - c:\program files\mozilla firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - Ext: XULRunner: {FB4B11E8-5B66-4F74-AA93-B0453D5B5B66} - c:\documents and settings\owner\local settings\application data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}
FF - Ext: XULRunner: {D01ADEA2-8562-4344-8489-CBE1DCD4B9B9} - c:\documents and settings\admin\local settings\application data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}
FF - Ext: Ask Toolbar: toolbar@ask.com - %profile%\extensions\toolbar@ask.com
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
.
============= SERVICES / DRIVERS ===============
.
R2 Akamai;Akamai NetSession Interface;c:\windows\system32\svchost.exe -k Akamai [2004-8-3 14336]
R2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2010-2-28 821664]
R2 MemeoBackgroundService;MemeoBackgroundService;c:\program files\memeo\autobackup\MemeoBackgroundService.exe [2010-4-22 25824]
R2 SeagateDashboardService;Seagate Dashboard Service;c:\program files\seagate\seagate dashboard\SeagateDashboardService.exe [2010-4-30 14088]
R2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2010-4-24 483688]
R2 sprtsvc_ncnetworksdm;SupportSoft Sprocket Service (ncnetworksdm);c:\program files\ncnetworksdm\bin\sprtsvc.exe [2010-6-17 206120]
R2 tgsrvc_ncnetworksdm;SupportSoft Repair Service (ncnetworksdm);c:\program files\ncnetworksdm\bin\tgsrvc.exe [2010-6-17 185640]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\drivers\rtl8192su.sys [2010-1-13 590080]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [2009-12-2 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [2009-12-2 211432]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [2009-12-2 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [2009-12-2 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2010-4-24 209768]
S3 DfSdkS;Defragmentation-Service;c:\program files\ashampoo\ashampoo winoptimizer 2010 advanced\DfSdkS.exe [2011-3-16 406016]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
.
=============== Created Last 30 ================
.
2011-04-13 05:11:20 -------- d-----w- c:\docume~1\owner\applic~1\Malwarebytes
2011-04-10 17:25:02 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-04-10 17:25:01 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
2011-04-10 17:24:59 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-04-10 17:24:58 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-04-04 00:34:49 -------- d-----we c:\documents and settings\all users\AVP11
2011-04-03 19:17:59 -------- d-----w- c:\program files\AVAST Software
2011-04-03 19:17:37 -------- d-----w- c:\docume~1\alluse~1\applic~1\AVAST Software
2011-04-03 16:34:07 -------- d-----w- c:\docume~1\alluse~1\applic~1\STOPzilla!
2011-04-03 05:49:16 -------- d-----w- C:\Windows Repair
2011-04-03 04:56:11 0 ----a-w- c:\windows\Pboti.bin
2011-04-03 04:56:01 -------- d-----w- c:\docume~1\owner\locals~1\applic~1\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}
2011-04-03 04:54:34 -------- d-----w- c:\docume~1\owner\applic~1\BB299DCF6494D2A7B5F27230920F50D7
2011-03-21 10:02:54 -------- d--h--w- c:\windows\system32\XPSViewer
2011-03-21 10:02:16 89088 ---ha-w- c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
2011-03-21 10:01:55 89088 -c-h--w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-03-21 10:01:55 597504 -c-h--w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-03-21 10:01:55 597504 ---h--w- c:\windows\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe
2011-03-21 10:01:55 575488 -c-h--w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-03-21 10:01:55 575488 ---h--w- c:\windows\system32\xpsshhdr.dll
2011-03-21 10:01:55 117760 ---h--w- c:\windows\system32\prntvpt.dll
2011-03-21 10:01:54 1676288 -c-h--w- c:\windows\system32\dllcache\xpssvcs.dll
2011-03-21 10:01:54 1676288 ---h--w- c:\windows\system32\xpssvcs.dll
2011-03-20 00:44:08 -------- d-----w- c:\docume~1\alluse~1\applic~1\MemeoCommon
2011-03-20 00:35:16 -------- d-----w- c:\docume~1\owner\applic~1\Memeo
2011-03-20 00:34:59 -------- d-----w- c:\docume~1\owner\applic~1\Seagate
2011-03-20 00:33:18 -------- d-----w- c:\program files\common files\Memeo
2011-03-20 00:33:09 -------- d-----w- c:\program files\Memeo
2011-03-20 00:33:02 -------- d-----w- c:\docume~1\owner\locals~1\applic~1\temp
2011-03-20 00:28:37 -------- d-----w- c:\program files\Seagate
2011-03-19 19:46:14 -------- d-----w- c:\program files\iPod
2011-03-17 06:04:15 28160 ---ha-w- c:\windows\system32\DfSdkBt.exe
2011-03-17 06:04:08 -------- d-----w- c:\program files\Ashampoo
2011-03-17 02:09:28 -------- d--h--w- c:\windows\system32\NtmsData
2011-03-14 06:39:43 16928 ---h--w- c:\windows\system32\spmsgXP_2k3.dll
2011-03-14 06:38:28 -------- d--h--w- c:\windows\system32\pt-PT
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\pt-BR
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\nl-NL
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\it-IT
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\fr-FR
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\es-ES
2011-03-14 06:38:27 -------- d--h--w- c:\windows\system32\de-DE
.
==================== Find3M ====================
.
2011-02-18 23:36:58 4184352 ---ha-w- c:\windows\system32\usbaaplrc.dll
2011-02-09 13:53:52 270848 ---ha-w- c:\windows\system32\sbe.dll
2011-02-09 13:53:52 186880 ---ha-w- c:\windows\system32\encdec.dll
2011-02-02 07:58:35 2067456 ---ha-w- c:\windows\system32\mstscax.dll
2011-01-27 11:57:06 677888 ---ha-w- c:\windows\system32\mstsc.exe
2011-01-21 14:44:37 439296 ---ha-w- c:\windows\system32\shimgvw.dll
.
============= FINISH: 22:26:16.03 ===============

And DDS.attach

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 12/29/2009 5:21:11 PM
System Uptime: 4/12/2011 10:01:24 PM (0 hours ago)
.
Motherboard: Dell Computer Corp. | | 0G1548
Processor: Intel(R) Pentium(R) 4 CPU 2.53GHz | Microprocessor | 2525/533mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 76 GiB total, 36.826 GiB free.
D: is CDROM ()
F: is FIXED (NTFS) - 466 GiB total, 400.979 GiB free.
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP446: 3/16/2011 11:49:18 PM - System Checkpoint
RP447: 3/17/2011 3:00:18 AM - Software Distribution Service 3.0
RP448: 3/18/2011 3:53:53 AM - System Checkpoint
RP449: 3/19/2011 4:53:53 AM - System Checkpoint
RP450: 3/19/2011 5:28:53 PM - Installed Microsoft Visual C++ 2005 Redistributable
RP451: 3/20/2011 3:00:20 AM - Software Distribution Service 3.0
RP452: 3/21/2011 3:00:21 AM - Software Distribution Service 3.0
RP453: 3/21/2011 3:27:53 AM - Printer Driver Microsoft XPS Document Writer Installed
RP454: 3/22/2011 3:00:20 AM - Software Distribution Service 3.0
RP455: 3/23/2011 3:56:07 AM - System Checkpoint
RP456: 3/24/2011 3:00:19 AM - Software Distribution Service 3.0
RP457: 3/25/2011 3:56:12 AM - System Checkpoint
RP458: 3/26/2011 10:50:39 AM - System Checkpoint
RP459: 3/27/2011 11:13:28 AM - System Checkpoint
RP460: 3/28/2011 12:13:28 PM - System Checkpoint
RP461: 3/29/2011 1:13:27 PM - System Checkpoint
RP462: 3/31/2011 8:33:59 AM - System Checkpoint
RP463: 4/1/2011 1:21:49 PM - System Checkpoint
RP464: 4/2/2011 1:56:30 PM - System Checkpoint
.
==== Installed Programs ======================
.
Acrobat.com
Adobe Acrobat 9 Pro - English, Français, Deutsch
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 9.1
Adobe Shockwave Player 11.5
Airlink101 WLAN Monitor
Akamai NetSession Interface
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Ashampoo WinOptimizer 2010 Advanced
Ask Toolbar
BCM V.92 56K Modem
Bonjour
Broadcom 440x 10/100 Integrated Controller
Comcast Desktop Software (v1.2.0.9)
FrostWire 4.21.3
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
Intel(R) Extreme Graphics Driver
iTunes
Java Auto Updater
Java(TM) 6 Update 18
Malwarebytes' Anti-Malware
Memeo Instant Backup
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft Office Click-to-Run 2010
Microsoft Office Home and Business 2010 - English
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.9
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft WinUsb 1.0
Mozilla Firefox (3.5.17)
Plants vs. Zombies
QuickTime
Seagate Dashboard
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player (KB979402)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371-v2)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB976325)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Skype Toolbars
Skype™ 5.0
SoundMAX
Spinco Download Manager
Symphonie Data Retriever (remove only)
Thoosje Sevenbar
Uniblue SystemTweaker
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2467659)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
WebFldrs XP
Windows Backup Utility
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows XP Service Pack 3
.
==== Event Viewer Messages From Past Week ========
.
4/9/2011 12:38:51 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Fips intelppm PCIIde
4/9/2011 12:38:51 PM, error: Service Control Manager [7001] - The Client Virtualization Handler service depends on the Application Virtualization Client service which failed to start because of the following error: The dependency service or group failed to start.
4/9/2011 12:37:39 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
4/8/2011 7:42:12 AM, error: Service Control Manager [7023] - The Application Management service terminated with the following error: The specified module could not be found.
4/6/2011 8:05:46 AM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for Start with the following error: Access is denied.
4/6/2011 7:30:19 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: PCIIde
4/6/2011 7:29:57 PM, error: Service Control Manager [7023] - The System Restore Service service terminated with the following error: Access is denied.
4/6/2011 7:29:57 PM, error: Service Control Manager [7023] - The MicroSoft License Access service terminated with the following error: The system cannot find the file specified.
4/6/2011 7:29:50 PM, error: SRService [104] - The System Restore initialization process failed.
4/6/2011 7:29:23 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
4/10/2011 10:23:55 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
.
==== End Of File ===========================
 
Uninstall Ask Toolbar, known foistware.

I don't see any AV program running.
Install ONE of these:
- Avast! free antivirus: http://www.avast.com/eng/download-avast-home.html
- Avira free antivirus: http://www.free-av.com/en/download/1/avira_antivir_personal__free_antivirus.html
Update, run full scan, report on any findings.

When done...

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

=====================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Combofix and MBRCheck logs

I've removed Ask toolbar and installed/executed the programs after installing Avast. Logs:

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Home Edition
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0001002c

Kernel Drivers (total 125):
0x804D7000 \WINDOWS\system32\ntoskrnl.exe
0x806EF000 \WINDOWS\system32\hal.dll
0xF8E66000 \WINDOWS\system32\KDCOM.DLL
0xF8D76000 \WINDOWS\system32\BOOTVID.dll
0xF8917000 ACPI.sys
0xF8E68000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
0xF8906000 pci.sys
0xF8966000 isapnp.sys
0xF8F2E000 PCIIde.sys
0xF8BE6000 \WINDOWS\System32\Drivers\PCIIDEX.SYS
0xF8E6A000 intelide.sys
0xF8976000 MountMgr.sys
0xF88E7000 ftdisk.sys
0xF8BEE000 PartMgr.sys
0xF8986000 VolSnap.sys
0xF88CF000 atapi.sys
0xF8996000 disk.sys
0xF89A6000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xF88AF000 fltmgr.sys
0xF889D000 sr.sys
0xF8886000 KSecDD.sys
0xF87F9000 Ntfs.sys
0xF87CC000 NDIS.sys
0xF87B2000 Mup.sys
0xF8B66000 \SystemRoot\system32\DRIVERS\intelppm.sys
0xF8556000 \SystemRoot\system32\DRIVERS\ialmnt5.sys
0xF8542000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xF8C9E000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0xF851E000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xF8CA6000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xF8411000 \SystemRoot\system32\DRIVERS\BCMSM.sys
0xF83EE000 \SystemRoot\system32\DRIVERS\ks.sys
0xF8CAE000 \SystemRoot\System32\Drivers\Modem.SYS
0xF8B76000 \SystemRoot\system32\DRIVERS\bcm4sbxp.sys
0xF8CB6000 \SystemRoot\system32\DRIVERS\fdc.sys
0xF8B86000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xF8CBE000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xF8B96000 \SystemRoot\system32\DRIVERS\serial.sys
0xF8E32000 \SystemRoot\system32\DRIVERS\serenum.sys
0xF83DA000 \SystemRoot\system32\DRIVERS\parport.sys
0xF8BA6000 \SystemRoot\system32\DRIVERS\imapi.sys
0xF8BB6000 \SystemRoot\system32\DRIVERS\cdrom.sys
0xF8BC6000 \SystemRoot\system32\DRIVERS\redbook.sys
0xF8CC6000 \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
0xF839A000 \SystemRoot\system32\drivers\smwdm.sys
0xF8376000 \SystemRoot\system32\drivers\portcls.sys
0xF8BD6000 \SystemRoot\system32\drivers\drmk.sys
0xF82C3000 \SystemRoot\system32\drivers\senfilt.sys
0xF90B8000 \SystemRoot\system32\DRIVERS\audstub.sys
0xF89C6000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xF8E3A000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xF82AC000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xF89D6000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xF89E6000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xF8CCE000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xF829B000 \SystemRoot\system32\DRIVERS\psched.sys
0xF89F6000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xF8CD6000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xF8CDE000 \SystemRoot\system32\DRIVERS\raspti.sys
0xF8A06000 \SystemRoot\system32\DRIVERS\termdd.sys
0xF8CE6000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xF8E8A000 \SystemRoot\system32\DRIVERS\swenum.sys
0xF7F03000 \SystemRoot\system32\DRIVERS\update.sys
0xF8E4A000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xF8A56000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF8A76000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xF8E90000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xF8E94000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xF8F5F000 \SystemRoot\System32\Drivers\Null.SYS
0xF8E96000 \SystemRoot\System32\Drivers\Beep.SYS
0xF8D46000 \SystemRoot\System32\drivers\vga.sys
0xF8E98000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xF8E9A000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xF8D4E000 \SystemRoot\System32\Drivers\Msfs.SYS
0xF8D56000 \SystemRoot\System32\Drivers\Npfs.SYS
0xF8628000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xEEF4E000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xEEEF5000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xF8A96000 \SystemRoot\System32\Drivers\aswTdi.SYS
0xEEECF000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xEEEA7000 \SystemRoot\system32\DRIVERS\netbt.sys
0xF8D6E000 \SystemRoot\System32\Drivers\aswRdr.SYS
0xEEE85000 \SystemRoot\System32\drivers\afd.sys
0xF8AA6000 \SystemRoot\system32\DRIVERS\netbios.sys
0xEEE5A000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xEEDC2000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xF8AB6000 \SystemRoot\System32\Drivers\Fips.SYS
0xEED7A000 \SystemRoot\System32\Drivers\aswSP.SYS
0xEED1C000 \SystemRoot\System32\Drivers\aswSnx.SYS
0xF8C16000 \SystemRoot\System32\Drivers\Aavmker4.SYS
0xF8AF6000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xEEC3B000 \SystemRoot\system32\DRIVERS\RTL8192su.sys
0xF8C36000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
0xEEE52000 \SystemRoot\system32\DRIVERS\hidusb.sys
0xF7089000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0xF8C6E000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0xEEE4E000 \SystemRoot\system32\DRIVERS\mouhid.sys
0xF7029000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xEEB83000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xF8EBA000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xEECF4000 \SystemRoot\System32\drivers\Dxapi.sys
0xF8D66000 \SystemRoot\System32\watchdog.sys
0xBF000000 \SystemRoot\System32\drivers\dxg.sys
0xF8F8B000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF020000 \SystemRoot\System32\ialmdnt5.dll
0xBF012000 \SystemRoot\System32\ialmrnt5.dll
0xBF03F000 \SystemRoot\System32\ialmdev5.DLL
0xBF06B000 \SystemRoot\System32\ialmdd5.DLL
0xBF148000 \SystemRoot\System32\ATMFD.DLL
0xF700D000 \SystemRoot\System32\Drivers\aswFsBlk.SYS
0xF8E0E000 \SystemRoot\system32\DRIVERS\Sftvolxp.sys
0xEEA54000 \SystemRoot\system32\DRIVERS\WudfPf.sys
0xF8C1E000 \SystemRoot\system32\DRIVERS\AegisP.sys
0xEEA4C000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xEE8D5000 \SystemRoot\System32\Drivers\aswMon2.SYS
0xF8E8E000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xEE5AD000 \SystemRoot\system32\DRIVERS\srv.sys
0xEE437000 \SystemRoot\system32\DRIVERS\Sftfsxp.sys
0xEE33C000 \SystemRoot\system32\DRIVERS\Sftplayxp.sys
0xEE328000 \SystemRoot\system32\DRIVERS\Sftredirxp.sys
0xEDF17000 \SystemRoot\system32\drivers\wdmaud.sys
0xEE565000 \SystemRoot\system32\drivers\sysaudio.sys
0xEDC50000 \SystemRoot\System32\Drivers\HTTP.sys
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 41):
0 System Idle Process
4 System
404 C:\WINDOWS\system32\smss.exe
820 csrss.exe
844 C:\WINDOWS\system32\winlogon.exe
888 C:\WINDOWS\system32\services.exe
900 C:\WINDOWS\system32\lsass.exe
1068 C:\WINDOWS\system32\svchost.exe
1116 svchost.exe
1260 C:\WINDOWS\system32\svchost.exe
1304 C:\WINDOWS\system32\svchost.exe
1464 svchost.exe
1760 C:\Program Files\AVAST Software\Avast\AvastSvc.exe
232 C:\WINDOWS\system32\spoolsv.exe
1032 C:\WINDOWS\system32\svchost.exe
1100 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
1168 C:\Program Files\Bonjour\mDNSResponder.exe
1600 C:\Program Files\Java\jre6\bin\jqs.exe
1020 C:\Program Files\Memeo\AutoBackup\MemeoBackgroundService.exe
568 C:\Program Files\Seagate\Seagate Dashboard\SeagateDashboardService.exe
1224 C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
1244 C:\Program Files\NCNETWORKSDM\bin\sprtsvc.exe
1288 C:\WINDOWS\system32\svchost.exe
1432 C:\Program Files\NCNETWORKSDM\bin\tgsrvc.exe
1696 C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
2060 C:\WINDOWS\system32\wuauclt.exe
2332 C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
2524 alg.exe
3340 C:\WINDOWS\explorer.exe
3608 svchost.exe
3632 C:\WINDOWS\system32\hkcmd.exe
3804 C:\Program Files\Analog Devices\Core\smax4pnp.exe
3940 C:\WINDOWS\BCMSMMSG.exe
3960 C:\Program Files\Common Files\Java\Java Update\jusched.exe
3968 C:\Program Files\Adobe\Acrobat 9.0\Acrobat\acrobat_sl.exe
3976 C:\Program Files\Adobe\Acrobat 9.0\Acrobat\acrotray.exe
452 C:\Program Files\AVAST Software\Avast\AvastUI.exe
536 C:\WINDOWS\system32\ctfmon.exe
1968 C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe
3196 C:\Program Files\Mozilla Firefox\firefox.exe
3436 C:\Documents and Settings\Owner\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)
\\.\F: --> \\.\PhysicalDrive1 at offset 0x00000000`00007e00 (NTFS)
\\.\Q: --> error 5

PhysicalDrive0 Model Number: Maxtor6Y080P0, Rev: YAR41BW0
PhysicalDrive1 Model Number: SeagateFreeAgent GoFlex, Rev: 0148

Size Device Name MBR Status
--------------------------------------------
76 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A
465 GB \\.\PhysicalDrive1 RE: Unknown MBR code
SHA1: 639AC5CDF8A5CF3245975932C6A4215450A7B98F


Found non-standard or infected MBR.
Enter 'Y' and hit ENTER for more options, or 'N' to exit:

Done!



ComboFix 11-04-13.04 - Owner 04/13/2011 23:09:07.1.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.638.309 [GMT -7:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Admin\Local Settings\Application Data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}
c:\documents and settings\Admin\Local Settings\Application Data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}\chrome.manifest
c:\documents and settings\Admin\Local Settings\Application Data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}\chrome\content\_cfg.js
c:\documents and settings\Admin\Local Settings\Application Data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}\chrome\content\overlay.xul
c:\documents and settings\Admin\Local Settings\Application Data\{D01ADEA2-8562-4344-8489-CBE1DCD4B9B9}\install.rdf
c:\documents and settings\Owner\Application Data\Adobe\plugs
c:\documents and settings\Owner\Application Data\Adobe\shed
c:\documents and settings\Owner\Application Data\BB299DCF6494D2A7B5F27230920F50D7
c:\documents and settings\Owner\Application Data\BB299DCF6494D2A7B5F27230920F50D7\enemies-names.txt
c:\documents and settings\Owner\Application Data\BB299DCF6494D2A7B5F27230920F50D7\local.ini
c:\documents and settings\Owner\Local Settings\Application Data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}
c:\documents and settings\Owner\Local Settings\Application Data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}\chrome.manifest
c:\documents and settings\Owner\Local Settings\Application Data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}\chrome\content\_cfg.js
c:\documents and settings\Owner\Local Settings\Application Data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}\chrome\content\overlay.xul
c:\documents and settings\Owner\Local Settings\Application Data\{FB4B11E8-5B66-4F74-AA93-B0453D5B5B66}\install.rdf
c:\program files\Internet Explorer\SET19B.tmp
c:\program files\Internet Explorer\SET1A0.tmp
c:\windows\evipiqowaliy.dll
F:\Autorun.inf
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_6TO4
-------\Service_6to4
.
.
((((((((((((((((((((((((( Files Created from 2011-03-14 to 2011-04-14 )))))))))))))))))))))))))))))))
.
.
2011-04-14 03:13 . 2011-04-14 03:13 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:08 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:11 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:09 -------- d-----w- c:\program files\Google
2011-04-14 03:08 . 2011-02-23 13:54 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-04-14 03:08 . 2011-02-23 13:56 301528 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-04-14 03:08 . 2011-02-23 13:55 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-04-14 03:08 . 2011-02-23 13:55 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-04-14 03:08 . 2011-02-23 13:56 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-04-14 03:08 . 2011-02-23 13:55 102232 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-04-14 03:08 . 2011-02-23 13:55 96344 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-04-14 03:08 . 2011-02-23 13:54 30680 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2011-04-14 03:07 . 2011-02-23 14:04 40648 ----a-w- c:\windows\avastSS.scr
2011-04-03 16:34 . 2011-04-13 04:57 -------- d-----w- c:\documents and settings\All Users\Application Data\STOPzilla!
2011-04-03 15:52 . 2011-04-03 15:52 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Seagate
2011-04-03 15:52 . 2011-04-03 15:52 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\ServiceTest
2011-04-03 05:49 . 2011-04-03 05:49 -------- d-----w- C:\Windows Repair
2011-04-03 05:39 . 2011-04-03 05:39 -------- d--h--w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
2011-04-03 04:56 . 2011-04-13 04:57 0 ----a-w- c:\windows\Pboti.bin
2011-03-21 10:02 . 2011-03-21 10:02 -------- d--h--w- c:\windows\system32\XPSViewer
2011-03-21 10:02 . 2011-03-21 10:02 -------- d-----w- c:\program files\MSBuild
2011-03-21 10:02 . 2011-03-21 10:02 -------- d-----w- c:\program files\Reference Assemblies
2011-03-21 10:02 . 2008-07-06 12:06 89088 ---ha-w- c:\windows\system32\Spool\prtprocs\w32x86\filterpipelineprintproc.dll
2011-03-21 10:01 . 2008-07-06 12:06 89088 -c-h--w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-03-21 10:01 . 2008-07-06 12:06 575488 -c-h--w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-03-21 10:01 . 2008-07-06 12:06 575488 ---h--w- c:\windows\system32\xpsshhdr.dll
2011-03-21 10:01 . 2008-07-06 12:06 117760 ---h--w- c:\windows\system32\prntvpt.dll
2011-03-21 10:01 . 2008-07-06 10:50 597504 -c-h--w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-03-21 10:01 . 2008-07-06 10:50 597504 ---h--w- c:\windows\system32\Spool\prtprocs\w32x86\printfilterpipelinesvc.exe
2011-03-21 10:01 . 2008-07-06 12:06 1676288 -c-h--w- c:\windows\system32\dllcache\xpssvcs.dll
2011-03-21 10:01 . 2008-07-06 12:06 1676288 ---h--w- c:\windows\system32\xpssvcs.dll
2011-03-20 00:44 . 2011-03-20 00:44 -------- d-----w- c:\documents and settings\All Users\Application Data\MemeoCommon
2011-03-20 00:35 . 2011-03-20 00:35 -------- d-----w- c:\documents and settings\Owner\Application Data\Memeo
2011-03-20 00:34 . 2011-03-20 00:34 -------- d-----w- c:\documents and settings\Owner\Application Data\Seagate
2011-03-20 00:34 . 2011-03-20 00:34 -------- d--h--w- c:\documents and settings\LocalService\Application Data\Seagate
2011-03-20 00:33 . 2011-03-20 00:33 -------- d--h--w- c:\documents and settings\LocalService\Local Settings\Application Data\ServiceTest
2011-03-20 00:33 . 2011-03-20 00:33 -------- d-----w- c:\program files\Common Files\Memeo
2011-03-20 00:33 . 2011-03-20 00:33 -------- d-----w- c:\program files\Memeo
2011-03-20 00:33 . 2011-04-14 03:09 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\temp
2011-03-20 00:28 . 2011-03-20 00:32 -------- d-----w- c:\program files\Seagate
2011-03-20 00:04 . 2011-03-20 00:04 -------- d-----w- c:\documents and settings\Owner\Application Data\Leadertech
2011-03-19 19:46 . 2011-03-19 19:46 -------- d-----w- c:\program files\iPod
2011-03-17 06:04 . 2009-08-25 04:08 28160 ---ha-w- c:\windows\system32\DfSdkBt.exe
2011-03-17 06:04 . 2011-03-17 06:04 -------- d-----w- c:\program files\Ashampoo
2011-03-17 02:09 . 2011-03-17 06:01 -------- d--h--w- c:\windows\system32\NtmsData
2011-03-17 01:56 . 2011-04-13 04:57 -------- d-----w- c:\documents and settings\Admin
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-02-18 23:36 . 2010-01-07 03:13 41984 ---ha-w- c:\windows\system32\drivers\usbaapl.sys
2011-02-18 23:36 . 2010-01-07 03:13 4184352 ---ha-w- c:\windows\system32\usbaaplrc.dll
2011-02-09 13:53 . 2004-08-04 05:56 270848 ---ha-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2004-08-04 05:56 186880 ---ha-w- c:\windows\system32\encdec.dll
2011-02-02 07:58 . 2009-12-30 01:14 2067456 ---ha-w- c:\windows\system32\mstscax.dll
2011-01-27 11:57 . 2009-12-30 01:14 677888 ---ha-w- c:\windows\system32\mstsc.exe
2011-01-21 14:44 . 2004-08-04 05:56 439296 ---ha-w- c:\windows\system32\shimgvw.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-02-23 14:04 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2005-10-19 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2005-10-19 126976]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"BCMSMMSG"="BCMSMMSG.exe" [2003-08-29 122880]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-01-11 246504]
"Adobe Acrobat Speed Launcher"="c:\program files\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe" [2008-06-12 37232]
"Acrobat Assistant 8.0"="c:\program files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe" [2008-06-12 640376]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-11-30 421888]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-02-23 3451496]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
AirLink101 Wireless Monitor.lnk - c:\program files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe [2010-1-13 897024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoResolveTrack"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Airlink101\\Airlink101 WLAN Monitor\\RtWLan.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\FrostWire\\FrostWire.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1542:TCP"= 1542:TCP:Realtek WPS TCP Prot
"1542:UDP"= 1542:UDP:Realtek WPS UDP Prot
"53:UDP"= 53:UDP:Realtek AP UDP Prot
"1041:TCP"= 1041:TCP:Akamai NetSession Interface
"5000:UDP"= 5000:UDP:Akamai NetSession Interface
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [4/13/2011 8:08 PM 371544]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [4/13/2011 8:08 PM 301528]
R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [8/3/2004 10:56 PM 14336]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [4/13/2011 8:08 PM 19544]
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2/28/2010 3:33 AM 821664]
R2 MemeoBackgroundService;MemeoBackgroundService;c:\program files\Memeo\AutoBackup\MemeoBackgroundService.exe [4/22/2010 5:33 PM 25824]
R2 SeagateDashboardService;Seagate Dashboard Service;c:\program files\Seagate\Seagate Dashboard\SeagateDashboardService.exe [4/30/2010 7:47 AM 14088]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [4/24/2010 2:10 AM 483688]
R2 sprtsvc_ncnetworksdm;SupportSoft Sprocket Service (ncnetworksdm);c:\program files\NCNETWORKSDM\bin\sprtsvc.exe [6/17/2010 3:59 AM 206120]
R2 tgsrvc_ncnetworksdm;SupportSoft Repair Service (ncnetworksdm);c:\program files\NCNETWORKSDM\bin\tgsrvc.exe [6/17/2010 3:59 AM 185640]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\drivers\rtl8192su.sys [1/13/2010 8:09 PM 590080]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [12/2/2009 11:23 PM 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [12/2/2009 11:23 PM 211432]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [12/2/2009 11:23 PM 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [12/2/2009 11:23 PM 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [4/24/2010 2:10 AM 209768]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [4/13/2011 8:08 PM 136176]
S3 DfSdkS;Defragmentation-Service;c:\program files\Ashampoo\Ashampoo WinOptimizer 2010 Advanced\DfSdkS.exe [3/16/2011 11:04 PM 406016]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [1/9/2010 10:37 PM 4640000]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
Akamai REG_MULTI_SZ Akamai
.
Contents of the 'Scheduled Tasks' folder
.
2011-04-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-04-14 03:08]
.
2011-04-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-04-14 03:08]
.
.
------- Supplementary Scan -------
.
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
IE: Append Link Target to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\t0s8r026.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.comcast.net?cid=NET_mmhpset
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: avast! WebRep: wrc@avast.com - c:\program files\AVAST Software\Avast\WebRep\FF
.
- - - - ORPHANS REMOVED - - - -
.
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
HKLM-Run-Ycunojotohu - c:\windows\evipiqowaliy.dll
Notify-TPSvc - TPSvc.dll
SafeBoot-WudfPf
SafeBoot-WudfRd
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-13 23:22
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(152)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\BCMSMMSG.exe
c:\windows\system32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2011-04-13 23:26:18 - machine was rebooted
ComboFix-quarantined-files.txt 2011-04-14 06:26
.
Pre-Run: 39,041,134,592 bytes free
Post-Run: 38,946,713,600 bytes free
.
WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect
.
- - End Of File - - DA58AFC3DFA31B7A061CBAC34C20EE9C
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\Pboti.bin


Folder::
c:\documents and settings\All Users\Application Data\STOPzilla!


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
new combofix log

ComboFix 11-04-14.01 - Owner 04/14/2011 18:28:07.2.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.638.209 [GMT -7:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Owner\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
FILE ::
"c:\windows\Pboti.bin"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\STOPzilla!
c:\documents and settings\All Users\Application Data\STOPzilla!\modules_scanned.db
c:\documents and settings\All Users\Application Data\STOPzilla!\modules_scanned.db.bak
c:\documents and settings\All Users\Application Data\STOPzilla!\scanner.log
c:\documents and settings\All Users\Application Data\STOPzilla!\userdata.db
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-000.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-001.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-002.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-003.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-004.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-005.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-006.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-007.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-008.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-009.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-010.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-011.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-012.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-013.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-014.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-015.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-016.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-017.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-018.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-019.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-020.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-021.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-022.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-023.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-024.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-025.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-026.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-027.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-028.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-029.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-030.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-031.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-032.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-033.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-034.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-035.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-036.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-037.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-038.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-039.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-040.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-041.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-042.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-043.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-044.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-045.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-046.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-047.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-048.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-049.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-050.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-051.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-052.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-053.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-054.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-055.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-056.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-057.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-058.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-059.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-060.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-061.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-062.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-063.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-064.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-065.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-066.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-067.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-068.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-069.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-070.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-071.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-072.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-073.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-074.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-075.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-076.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-077.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-078.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-079.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-080.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-081.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-082.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-083.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-084.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vb-085.vdb
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vbcorent.dll
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\vdb.xml
c:\documents and settings\All Users\Application Data\STOPzilla!\vdb\xml_edk.log
c:\documents and settings\All Users\Application Data\STOPzilla!\zilla5.log
c:\windows\Pboti.bin
.
.
((((((((((((((((((((((((( Files Created from 2011-03-15 to 2011-04-15 )))))))))))))))))))))))))))))))
.
.
2011-04-14 03:13 . 2011-04-14 03:13 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:08 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:11 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\Google
2011-04-14 03:08 . 2011-04-14 03:09 -------- d-----w- c:\program files\Google
2011-04-14 03:08 . 2011-02-23 13:54 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-04-14 03:08 . 2011-02-23 13:56 301528 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-04-14 03:08 . 2011-02-23 13:55 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-04-14 03:08 . 2011-02-23 13:55 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-04-14 03:08 . 2011-02-23 13:56 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-04-14 03:08 . 2011-02-23 13:55 102232 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-04-14 03:08 . 2011-02-23 13:55 96344 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-04-14 03:08 . 2011-02-23 13:54 30680 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2011-04-14 03:07 . 2011-02-23 14:04 40648 ----a-w- c:\windows\avastSS.scr
2011-04-03 15:52 . 2011-04-03 15:52 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Seagate
2011-04-03 15:52 . 2011-04-03 15:52 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\ServiceTest
2011-04-03 05:49 . 2011-04-03 05:49 -------- d-----w- C:\Windows Repair
2011-04-03 05:39 . 2011-04-03 05:39 -------- d--h--w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
2011-03-21 10:02 . 2011-03-21 10:02 -------- d--h--w- c:\windows\system32\XPSViewer
2011-03-21 10:02 . 2011-03-21 10:02 -------- d-----w- c:\program files\MSBuild
2011-03-21 10:02 . 2011-03-21 10:02 -------- d-----w- c:\program files\Reference Assemblies
2011-03-21 10:02 . 2008-07-06 12:06 89088 ---ha-w- c:\windows\system32\Spool\prtprocs\w32x86\filterpipelineprintproc.dll
2011-03-21 10:01 . 2008-07-06 12:06 89088 -c-h--w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2011-03-21 10:01 . 2008-07-06 12:06 575488 -c-h--w- c:\windows\system32\dllcache\xpsshhdr.dll
2011-03-21 10:01 . 2008-07-06 12:06 575488 ---h--w- c:\windows\system32\xpsshhdr.dll
2011-03-21 10:01 . 2008-07-06 12:06 117760 ---h--w- c:\windows\system32\prntvpt.dll
2011-03-21 10:01 . 2008-07-06 10:50 597504 -c-h--w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2011-03-21 10:01 . 2008-07-06 10:50 597504 ---h--w- c:\windows\system32\Spool\prtprocs\w32x86\printfilterpipelinesvc.exe
2011-03-21 10:01 . 2008-07-06 12:06 1676288 -c-h--w- c:\windows\system32\dllcache\xpssvcs.dll
2011-03-21 10:01 . 2008-07-06 12:06 1676288 ---h--w- c:\windows\system32\xpssvcs.dll
2011-03-20 00:44 . 2011-03-20 00:44 -------- d-----w- c:\documents and settings\All Users\Application Data\MemeoCommon
2011-03-20 00:35 . 2011-03-20 00:35 -------- d-----w- c:\documents and settings\Owner\Application Data\Memeo
2011-03-20 00:34 . 2011-03-20 00:34 -------- d-----w- c:\documents and settings\Owner\Application Data\Seagate
2011-03-20 00:34 . 2011-03-20 00:34 -------- d--h--w- c:\documents and settings\LocalService\Application Data\Seagate
2011-03-20 00:33 . 2011-03-20 00:33 -------- d--h--w- c:\documents and settings\LocalService\Local Settings\Application Data\ServiceTest
2011-03-20 00:33 . 2011-03-20 00:33 -------- d-----w- c:\program files\Common Files\Memeo
2011-03-20 00:33 . 2011-03-20 00:33 -------- d-----w- c:\program files\Memeo
2011-03-20 00:33 . 2011-04-14 03:09 -------- d-----w- c:\documents and settings\Owner\Local Settings\Application Data\temp
2011-03-20 00:28 . 2011-03-20 00:32 -------- d-----w- c:\program files\Seagate
2011-03-20 00:04 . 2011-03-20 00:04 -------- d-----w- c:\documents and settings\Owner\Application Data\Leadertech
2011-03-19 19:46 . 2011-03-19 19:46 -------- d-----w- c:\program files\iPod
2011-03-17 06:04 . 2009-08-25 04:08 28160 ---ha-w- c:\windows\system32\DfSdkBt.exe
2011-03-17 06:04 . 2011-03-17 06:04 -------- d-----w- c:\program files\Ashampoo
2011-03-17 02:09 . 2011-03-17 06:01 -------- d--h--w- c:\windows\system32\NtmsData
2011-03-17 01:56 . 2011-04-13 04:57 -------- d-----w- c:\documents and settings\Admin
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-02-18 23:36 . 2010-01-07 03:13 41984 ---ha-w- c:\windows\system32\drivers\usbaapl.sys
2011-02-18 23:36 . 2010-01-07 03:13 4184352 ---ha-w- c:\windows\system32\usbaaplrc.dll
2011-02-09 13:53 . 2004-08-04 05:56 270848 ---ha-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2004-08-04 05:56 186880 ---ha-w- c:\windows\system32\encdec.dll
2011-02-02 07:58 . 2009-12-30 01:14 2067456 ---ha-w- c:\windows\system32\mstscax.dll
2011-01-27 11:57 . 2009-12-30 01:14 677888 ---ha-w- c:\windows\system32\mstsc.exe
2011-01-21 14:44 . 2004-08-04 05:56 439296 ---ha-w- c:\windows\system32\shimgvw.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-02-23 14:04 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2005-10-19 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2005-10-19 126976]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"BCMSMMSG"="BCMSMMSG.exe" [2003-08-29 122880]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-01-11 246504]
"Adobe Acrobat Speed Launcher"="c:\program files\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe" [2008-06-12 37232]
"Acrobat Assistant 8.0"="c:\program files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe" [2008-06-12 640376]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-11-30 421888]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-02-23 3451496]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
AirLink101 Wireless Monitor.lnk - c:\program files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe [2010-1-13 897024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoResolveTrack"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Airlink101\\Airlink101 WLAN Monitor\\RtWLan.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\FrostWire\\FrostWire.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1542:TCP"= 1542:TCP:Realtek WPS TCP Prot
"1542:UDP"= 1542:UDP:Realtek WPS UDP Prot
"53:UDP"= 53:UDP:Realtek AP UDP Prot
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [4/13/2011 8:08 PM 371544]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [4/13/2011 8:08 PM 301528]
R2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe -k Akamai [8/3/2004 10:56 PM 14336]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [4/13/2011 8:08 PM 19544]
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2/28/2010 3:33 AM 821664]
R2 MemeoBackgroundService;MemeoBackgroundService;c:\program files\Memeo\AutoBackup\MemeoBackgroundService.exe [4/22/2010 5:33 PM 25824]
R2 SeagateDashboardService;Seagate Dashboard Service;c:\program files\Seagate\Seagate Dashboard\SeagateDashboardService.exe [4/30/2010 7:47 AM 14088]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [4/24/2010 2:10 AM 483688]
R2 sprtsvc_ncnetworksdm;SupportSoft Sprocket Service (ncnetworksdm);c:\program files\NCNETWORKSDM\bin\sprtsvc.exe [6/17/2010 3:59 AM 206120]
R2 tgsrvc_ncnetworksdm;SupportSoft Repair Service (ncnetworksdm);c:\program files\NCNETWORKSDM\bin\tgsrvc.exe [6/17/2010 3:59 AM 185640]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\drivers\rtl8192su.sys [1/13/2010 8:09 PM 590080]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfsxp.sys [12/2/2009 11:23 PM 554344]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplayxp.sys [12/2/2009 11:23 PM 211432]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirxp.sys [12/2/2009 11:23 PM 20584]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvolxp.sys [12/2/2009 11:23 PM 18280]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [4/24/2010 2:10 AM 209768]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [4/13/2011 8:08 PM 136176]
S3 DfSdkS;Defragmentation-Service;c:\program files\Ashampoo\Ashampoo WinOptimizer 2010 Advanced\DfSdkS.exe [3/16/2011 11:04 PM 406016]
S3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [1/9/2010 10:37 PM 4640000]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
Akamai REG_MULTI_SZ Akamai
.
Contents of the 'Scheduled Tasks' folder
.
2011-04-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-04-14 03:08]
.
2011-04-15 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-04-14 03:08]
.
.
------- Supplementary Scan -------
.
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
IE: Append Link Target to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\t0s8r026.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.comcast.net?cid=NET_mmhpset
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: avast! WebRep: wrc@avast.com - c:\program files\AVAST Software\Avast\WebRep\FF
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-14 18:37
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(820)
c:\windows\system32\igfxsrvc.dll
c:\windows\system32\hccutils.DLL
.
Completion time: 2011-04-14 18:40:57
ComboFix-quarantined-files.txt 2011-04-15 01:40
ComboFix2.txt 2011-04-14 06:26
.
Pre-Run: 38,822,993,920 bytes free
Post-Run: 38,750,183,424 bytes free
.
- - End Of File - - ACEF56EFC5645C22C548B1AFE7E591CA
 
Good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
We've been doing pretty good by now.

You posted my script instead of OTL.txt log.
 
OTL logs - take 2

Whoops. Sorry for the confusion, but it looks like I had pasted the log below the script (instead of the extras log). Not sure how that happened, but here are the logs.


OTL logfile created on: 4/14/2011 9:39:17 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Owner\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

638.00 Mb Total Physical Memory | 210.00 Mb Available Physical Memory | 33.00% Memory free
2.00 Gb Paging File | 1.00 Gb Available in Paging File | 78.00% Paging File free
Paging file location(s): C:\pagefile.sys 957 957F:\pagefile.sys 957 957 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 76.32 Gb Total Space | 36.13 Gb Free Space | 47.34% Space Free | Partition Type: NTFS
Drive F: | 465.76 Gb Total Space | 400.99 Gb Free Space | 86.09% Space Free | Partition Type: NTFS

Computer Name: PC-OWNER | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/04/14 21:36:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
PRC - [2011/02/23 07:04:20 | 003,451,496 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2011/02/23 07:04:19 | 000,042,184 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2010/06/17 03:59:54 | 000,185,640 | ---- | M] (SupportSoft, Inc.) -- C:\Program Files\NCNETWORKSDM\bin\tgsrvc.exe
PRC - [2010/06/17 03:59:46 | 000,206,120 | ---- | M] (SupportSoft, Inc.) -- C:\Program Files\NCNETWORKSDM\bin\sprtsvc.exe
PRC - [2010/04/30 07:47:00 | 000,014,088 | ---- | M] (Memeo) -- C:\Program Files\Seagate\Seagate Dashboard\SeagateDashboardService.exe
PRC - [2010/04/24 02:10:54 | 000,209,768 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2010/04/24 02:10:44 | 000,483,688 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2010/04/22 17:33:04 | 000,025,824 | ---- | M] (Memeo) -- C:\Program Files\Memeo\AutoBackup\MemeoBackgroundService.exe
PRC - [2009/06/24 16:57:46 | 000,897,024 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe
PRC - [2008/06/11 22:43:26 | 000,640,376 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\Adobe\Acrobat 9.0\Acrobat\acrotray.exe
PRC - [2008/04/13 17:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (SafeList) ==========

MOD - [2011/04/14 21:36:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
MOD - [2011/02/23 07:04:17 | 000,197,208 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\snxhk.dll
MOD - [2010/08/23 09:12:02 | 001,054,208 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/04/01 21:36:51 | 003,229,784 | ---- | M] () [Auto | Running] -- c:\Program Files\Common Files\Akamai\netsession_win_a35e6b9.dll -- (Akamai)
SRV - [2011/02/23 07:04:19 | 000,042,184 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/06/23 14:51:35 | 000,651,720 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/06/17 03:59:54 | 000,185,640 | ---- | M] (SupportSoft, Inc.) [Auto | Running] -- C:\Program Files\NCNETWORKSDM\bin\tgsrvc.exe -- (tgsrvc_ncnetworksdm) SupportSoft Repair Service (ncnetworksdm)
SRV - [2010/06/17 03:59:46 | 000,206,120 | ---- | M] (SupportSoft, Inc.) [Auto | Running] -- C:\Program Files\NCNETWORKSDM\bin\sprtsvc.exe -- (sprtsvc_ncnetworksdm) SupportSoft Sprocket Service (ncnetworksdm)
SRV - [2010/04/30 07:47:00 | 000,014,088 | ---- | M] (Memeo) [Auto | Running] -- C:\Program Files\Seagate\Seagate Dashboard\SeagateDashboardService.exe -- (SeagateDashboardService)
SRV - [2010/04/24 02:10:54 | 000,209,768 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2010/04/24 02:10:44 | 000,483,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2010/04/22 17:33:04 | 000,025,824 | ---- | M] (Memeo) [Auto | Running] -- C:\Program Files\Memeo\AutoBackup\MemeoBackgroundService.exe -- (MemeoBackgroundService)
SRV - [2009/08/24 21:16:36 | 000,406,016 | ---- | M] (mst software GmbH, Germany) [On_Demand | Stopped] -- C:\Program Files\Ashampoo\Ashampoo WinOptimizer 2010 Advanced\Dfsdks.exe -- (DfSdkS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/02/23 06:56:55 | 000,371,544 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/02/23 06:56:45 | 000,301,528 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/02/23 06:55:49 | 000,049,240 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/02/23 06:55:47 | 000,102,232 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2011/02/23 06:55:10 | 000,025,432 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/02/23 06:54:57 | 000,030,680 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/02/23 06:54:55 | 000,019,544 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/04/24 02:10:54 | 000,018,280 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftvolxp.sys -- (Sftvol)
DRV - [2010/04/24 02:10:52 | 000,020,584 | -H-- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftredirxp.sys -- (Sftredir)
DRV - [2010/04/24 02:10:50 | 000,211,432 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftplayxp.sys -- (Sftplay)
DRV - [2010/04/24 02:10:44 | 000,554,344 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Sftfsxp.sys -- (Sftfs)
DRV - [2009/09/16 20:30:24 | 000,590,080 | RH-- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rtl8192su.sys -- (RTL8192su)
DRV - [2006/11/02 07:00:08 | 000,039,368 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2004/09/17 10:02:54 | 000,732,928 | -H-- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (senfilt)
DRV - [2003/08/29 05:59:24 | 001,101,696 | -H-- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMSM.sys -- (BCMModem)
DRV - [2003/06/30 19:11:52 | 000,043,136 | RH-- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.comcast.net?cid=NET_mmhpset"
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: wrc@avast.com:20110101

FF - HKLM\software\mozilla\Firefox\extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2011/04/13 20:07:53 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.17\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/04/01 14:57:05 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.17\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/04/01 14:57:05 | 000,000,000 | ---D | M]

[2009/12/30 13:23:04 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Owner\Application Data\Mozilla\Extensions
[2011/04/14 18:18:56 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\t0s8r026.default\extensions
[2011/03/24 20:00:41 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Owner\Application Data\Mozilla\Firefox\Profiles\t0s8r026.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/04/14 06:54:07 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/12/22 04:54:54 | 000,000,000 | ---D | M] (Skype extension) -- C:\Program Files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2011/04/13 20:07:53 | 000,000,000 | ---D | M] (avast! WebRep) -- C:\PROGRAM FILES\AVAST SOFTWARE\AVAST\WEBREP\FF
[2010/02/06 19:42:38 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF

O1 HOSTS File: ([2011/04/14 18:37:35 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll ()
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll ()
O3 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\AirLink101 Wireless Monitor.lnk = C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe (Realtek Semiconductor Corp.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveTrack = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Append to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert Link Target to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1262137280140 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} http://ax.emsisoft.com/asquared.cab (a-squared Scanner)
O16 - DPF: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_18-windows-i586.cab (Java Plug-in 1.6.0_18)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.87.69.150 68.87.85.102
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - igfxsrvc.dll - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/12/29 18:18:43 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-854245398-1801674531-1007151006-1003\...exe [@ = exefile] -- Reg Error: Key error. File not found

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: wave - C:\WINDOWS\System32\serwvdrv.dll (Microsoft Corporation)
Unable to start service SrService!

========== Files/Folders - Created Within 30 Days ==========

[2011/04/14 21:36:30 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2011/04/14 18:24:47 | 000,000,000 | ---D | C] -- C:\ComboFix
[2011/04/13 23:07:14 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/04/13 23:04:36 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/04/13 23:04:36 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/04/13 23:04:36 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/04/13 23:04:36 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/04/13 23:04:25 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/04/13 23:03:49 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/04/13 20:13:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Google
[2011/04/13 20:09:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Google Chrome
[2011/04/13 20:08:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Google
[2011/04/13 20:08:37 | 000,000,000 | ---D | C] -- C:\Program Files\Google
[2011/04/13 20:08:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Local Settings\Application Data\Google
[2011/04/13 20:08:32 | 000,019,544 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2011/04/13 20:08:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\avast! Free Antivirus
[2011/04/13 20:08:31 | 000,301,528 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2011/04/13 20:08:26 | 000,025,432 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2011/04/13 20:08:25 | 000,049,240 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2011/04/13 20:08:24 | 000,371,544 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2011/04/13 20:08:23 | 000,102,232 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2011/04/13 20:08:23 | 000,096,344 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2011/04/13 20:08:22 | 000,030,680 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2011/04/13 20:08:09 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/04/13 20:07:52 | 000,190,016 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2011/04/13 20:07:52 | 000,040,648 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2011/04/12 22:11:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Malwarebytes
[2011/04/10 10:25:02 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011/04/10 10:25:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/04/10 10:25:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2011/04/10 10:24:59 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/04/10 10:24:58 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/04/07 21:57:10 | 000,000,000 | ---D | C] -- C:\WINDOWS\Minidump
[2011/04/03 17:51:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Skype
[2011/04/03 17:40:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Sun
[2011/04/03 17:34:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\AVP11
[2011/04/03 12:17:59 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2011/04/03 12:17:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/04/03 09:12:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2011/04/03 09:11:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2011/04/03 08:52:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Seagate
[2011/04/03 08:52:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\ServiceTest
[2011/04/02 22:49:16 | 000,000,000 | ---D | C] -- C:\Windows Repair
[2011/04/02 22:40:00 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Application Data\Macromedia
[2011/04/02 22:39:44 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Adobe
[2011/04/02 22:39:44 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
[2011/04/02 22:39:33 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Application Data\Sun
[2011/03/21 03:02:54 | 000,000,000 | -H-D | C] -- C:\WINDOWS\System32\XPSViewer
[2011/03/21 03:02:48 | 000,000,000 | ---D | C] -- C:\Program Files\MSBuild
[2011/03/21 03:02:33 | 000,000,000 | ---D | C] -- C:\Program Files\Reference Assemblies
[2011/03/19 17:44:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\MemeoCommon
[2011/03/19 17:35:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Memeo
[2011/03/19 17:34:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Seagate
[2011/03/19 17:34:58 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Application Data\Seagate
[2011/03/19 17:33:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Start Menu\Programs\Seagate Dashboard
[2011/03/19 17:33:28 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\ServiceTest
[2011/03/19 17:33:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Memeo
[2011/03/19 17:33:18 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Memeo
[2011/03/19 17:33:09 | 000,000,000 | ---D | C] -- C:\Program Files\Memeo
[2011/03/19 17:33:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Local Settings\Application Data\temp
[2011/03/19 17:30:58 | 000,000,000 | R-SD | C] -- C:\WINDOWS\assembly
[2011/03/19 17:30:13 | 000,000,000 | -H-D | C] -- C:\WINDOWS\Microsoft.NET
[2011/03/19 17:28:37 | 000,000,000 | ---D | C] -- C:\Program Files\Seagate
[2011/03/19 17:04:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Leadertech
[2011/03/19 12:47:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2011/03/19 12:46:14 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/03/16 23:04:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Ashampoo
[2011/03/16 23:04:15 | 000,028,160 | -H-- | C] (mst software GmbH, Germany) -- C:\WINDOWS\System32\DfSdkBt.exe
[2011/03/16 23:04:08 | 000,000,000 | ---D | C] -- C:\Program Files\Ashampoo
[2011/03/16 19:09:28 | 000,000,000 | -H-D | C] -- C:\WINDOWS\System32\NtmsData

========== Files - Modified Within 30 Days ==========

[2011/04/14 21:36:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2011/04/14 21:13:01 | 000,000,884 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/04/14 20:13:01 | 000,000,880 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/04/14 18:37:35 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/04/14 18:23:52 | 004,321,202 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2011/04/13 23:19:19 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/04/13 23:07:23 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011/04/13 22:56:43 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2011/04/13 20:09:36 | 000,001,793 | ---- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/04/13 20:09:35 | 000,001,815 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Google Chrome.lnk
[2011/04/13 20:08:32 | 000,001,695 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2011/04/12 21:57:23 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Htopozuxecu.dat
[2011/04/10 12:13:43 | 000,001,056 | ---- | M] () -- C:\WINDOWS\System32\drivers\kgpfr2.cfg
[2011/04/10 12:13:42 | 000,001,528 | ---- | M] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg
[2011/04/10 10:25:02 | 000,000,802 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/04/07 22:38:42 | 000,001,119 | ---- | M] () -- C:\Documents and Settings\Owner\My Documents\SafeCart Receipt IS3S-U080411-77YXT.htm
[2011/04/04 18:13:45 | 000,002,415 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Skype.lnk
[2011/04/02 22:49:39 | 000,000,120 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~17030964r
[2011/04/02 22:49:39 | 000,000,104 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~17030964
[2011/04/02 22:49:18 | 000,000,717 | ---- | M] () -- C:\Windows Repair.lnk
[2011/04/02 22:49:05 | 000,000,328 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\17030964
[2011/04/02 10:15:53 | 000,000,761 | ---- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\SystemTweaker.lnk
[2011/04/02 10:15:53 | 000,000,743 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\SystemTweaker.lnk
[2011/04/02 10:13:48 | 000,031,748 | ---- | M] () -- C:\Documents and Settings\Owner\My Documents\SpeedUpMyPC_receipt.htm
[2011/03/26 12:09:20 | 000,002,206 | -H-- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/03/23 21:06:49 | 000,014,012 | -H-- | M] () -- C:\WINDOWS\System32\mlfcache.dat
[2011/03/22 03:10:07 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/03/22 03:04:58 | 000,432,800 | -H-- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/03/22 03:04:58 | 000,067,498 | -H-- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/03/21 03:27:10 | 000,103,032 | -H-- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/03/20 03:49:38 | 000,000,017 | -H-- | M] () -- C:\WINDOWS\System32\shortcut_ex.dat
[2011/03/19 17:33:44 | 000,000,898 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\Seagate Dashboard.lnk
[2011/03/19 12:47:34 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011/03/18 14:42:48 | 000,000,117 | ---- | M] () -- C:\Documents and Settings\Owner\jagex_runescape_preferences2.dat
[2011/03/18 14:39:50 | 000,000,046 | ---- | M] () -- C:\Documents and Settings\Owner\jagex_runescape_preferences.dat
[2011/03/16 23:04:16 | 000,001,799 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\One-Click-Optimizer.lnk
[2011/03/16 23:04:16 | 000,000,861 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ashampoo WinOptimizer 2010 Advanced.lnk

========== Files Created - No Company Name ==========

[2011/04/13 23:07:22 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2011/04/13 23:07:19 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/04/13 23:04:37 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/04/13 23:04:36 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/04/13 23:04:36 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/04/13 23:04:36 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/04/13 23:04:36 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/04/13 22:59:07 | 004,321,202 | R--- | C] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2011/04/13 22:56:41 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2011/04/13 20:09:36 | 000,001,793 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/04/13 20:09:35 | 000,001,815 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Google Chrome.lnk
[2011/04/13 20:08:42 | 000,000,884 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/04/13 20:08:42 | 000,000,880 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/04/13 20:08:32 | 000,001,695 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2011/04/10 12:09:12 | 000,001,056 | ---- | C] () -- C:\WINDOWS\System32\drivers\kgpfr2.cfg
[2011/04/10 11:54:59 | 000,001,528 | ---- | C] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg
[2011/04/10 10:25:02 | 000,000,802 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/04/07 22:38:40 | 000,001,119 | ---- | C] () -- C:\Documents and Settings\Owner\My Documents\SafeCart Receipt IS3S-U080411-77YXT.htm
[2011/04/02 22:49:39 | 000,000,120 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~17030964r
[2011/04/02 22:49:39 | 000,000,104 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~17030964
[2011/04/02 22:49:18 | 000,000,717 | ---- | C] () -- C:\Windows Repair.lnk
[2011/04/02 22:49:05 | 000,000,328 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\17030964
[2011/04/02 21:56:09 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Htopozuxecu.dat
[2011/04/02 10:15:53 | 000,000,761 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\SystemTweaker.lnk
[2011/04/02 10:15:53 | 000,000,743 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\SystemTweaker.lnk
[2011/04/02 10:13:45 | 000,031,748 | ---- | C] () -- C:\Documents and Settings\Owner\My Documents\SpeedUpMyPC_receipt.htm
[2011/03/20 03:49:36 | 000,000,017 | -H-- | C] () -- C:\WINDOWS\System32\shortcut_ex.dat
[2011/03/19 17:33:44 | 000,000,898 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\Seagate Dashboard.lnk
[2011/03/19 12:47:34 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011/03/16 23:04:16 | 000,001,799 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\One-Click-Optimizer.lnk
[2011/03/16 23:04:16 | 000,000,861 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ashampoo WinOptimizer 2010 Advanced.lnk
[2010/12/22 04:56:36 | 000,000,056 | -H-- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2010/10/30 01:07:27 | 000,000,123 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\RSBot_Accounts.ini
[2010/03/07 21:45:42 | 000,003,584 | ---- | C] () -- C:\Documents and Settings\Owner\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/03/03 17:49:51 | 000,000,025 | ---- | C] () -- C:\WINDOWS\popcinfot.dat
[2010/03/03 17:49:51 | 000,000,000 | ---- | C] () -- C:\WINDOWS\popcreg.dat
[2010/01/13 20:09:19 | 000,451,072 | -H-- | C] () -- C:\WINDOWS\System32\ISSRemoveSP.exe
[2010/01/06 20:46:33 | 000,014,012 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2009/12/30 13:23:01 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2009/12/29 18:21:15 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2009/12/29 18:15:51 | 000,021,640 | -H-- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009/12/29 10:09:14 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009/12/29 10:07:47 | 000,103,032 | -H-- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004/08/03 23:07:22 | 000,001,804 | -H-- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/02 12:20:40 | 000,004,569 | -H-- | C] () -- C:\WINDOWS\System32\secupd.dat
[2003/07/16 13:54:55 | 000,004,594 | -H-- | C] () -- C:\WINDOWS\System32\oembios.dat
[2003/07/16 13:54:54 | 013,107,200 | -H-- | C] () -- C:\WINDOWS\System32\oembios.bin
[2003/07/16 13:41:25 | 000,432,800 | -H-- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2003/07/16 13:41:25 | 000,272,128 | -H-- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2003/07/16 13:41:23 | 000,028,626 | -H-- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2003/07/16 13:41:21 | 000,067,498 | -H-- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2003/07/16 13:39:07 | 000,000,741 | -H-- | C] () -- C:\WINDOWS\System32\noise.dat
[2003/07/16 13:33:50 | 000,673,088 | -H-- | C] () -- C:\WINDOWS\System32\mlang.dat
[2003/07/16 13:33:39 | 000,046,258 | -H-- | C] () -- C:\WINDOWS\System32\mib.bin
[2003/07/16 13:27:41 | 000,218,003 | -H-- | C] () -- C:\WINDOWS\System32\dssec.dat

========== LOP Check ==========

[2011/04/03 08:57:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Admin\Application Data\Memeo
[2011/04/03 08:57:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Admin\Application Data\Seagate
[2011/04/13 20:07:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/03/19 17:44:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MemeoCommon
[2010/03/03 17:50:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PopCap Games
[2010/08/05 20:01:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SupportSoft
[2010/12/20 22:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\VirtualizedApplications
[2011/02/16 18:51:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/01/06 20:15:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2011/03/19 17:34:58 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\LocalService\Application Data\Seagate
[2011/04/03 08:52:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\Seagate
[2011/02/17 07:46:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\FrostWire
[2011/03/19 17:04:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Leadertech
[2011/03/19 17:35:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Memeo
[2011/03/19 17:34:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Seagate
[2011/02/23 19:06:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\SoftGrid Client
[2010/12/17 08:52:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\TP
[2011/04/02 10:16:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Uniblue

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2009/12/29 18:18:43 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2009/12/29 18:13:15 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/04/13 23:07:23 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/04/14 18:40:58 | 000,021,253 | ---- | M] () -- C:\ComboFix.txt
[2009/12/29 18:18:43 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2009/12/29 18:18:43 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009/12/29 18:18:43 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2010/08/05 20:12:01 | 000,000,168 | ---- | M] () -- C:\NTDClient.log
[2004/08/03 20:38:34 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2009/12/29 19:06:08 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/04/13 23:19:13 | 1003,487,232 | -HS- | M] () -- C:\pagefile.sys
[2011/04/02 22:49:18 | 000,000,717 | ---- | M] () -- C:\Windows Repair

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2009/12/29 18:18:12 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 05:06:10 | 000,089,088 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/07/06 03:50:03 | 000,597,504 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/02/23 07:04:21 | 000,040,648 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >
[2009/12/30 21:05:45 | 000,001,674 | ---- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\LastFlashConfig.WFC

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2009/12/29 10:07:14 | 000,094,208 | -H-- | M] () -- C:\WINDOWS\system32\config\default.sav
[2009/12/29 10:07:14 | 000,634,880 | -H-- | M] () -- C:\WINDOWS\system32\config\software.sav
[2009/12/29 10:07:14 | 000,872,448 | -H-- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2009/12/30 13:13:14 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2009/12/30 13:17:31 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2009/12/29 18:23:31 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/04/14 18:23:52 | 004,321,202 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2011/04/13 22:56:43 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2011/04/14 21:36:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2010/12/17 08:47:47 | 001,628,560 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Owner\Desktop\X16-57061_2RXWX-73F29-YVFDQ-63XG9-VRF2C.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2008/01/16 23:28:01 | 003,889,824 | ---- | M] (Comcast Cable Communications, LLC ) -- C:\Documents and Settings\Owner\My Documents\downloadable_install_wizard.exe
[2008/01/22 18:02:12 | 058,619,176 | ---- | M] (Apple Inc.) -- C:\Documents and Settings\Owner\My Documents\iTunesSetup.exe
[2007/02/05 01:00:12 | 000,067,480 | ---- | M] (MySpace Inc.) -- C:\Documents and Settings\Owner\My Documents\MySpaceIM_Setup.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009/12/30 13:17:31 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Owner\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >
No captured output from command...

< dir /b "%systemroot%\*.exe" | find /i " " /c >
No captured output from command...

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/04/14 18:41:06 | 000,327,680 | ---- | M] () -- C:\Documents and Settings\Owner\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2008/04/13 17:12:38 | 000,208,896 | -H-- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 17:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2003/07/16 13:32:13 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 02:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 07:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 10:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 17:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2003/07/16 13:38:45 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2003/07/16 13:38:46 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2003/07/16 13:40:43 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2004/08/04 02:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 02:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Files - Unicode (All) ==========
[2011/01/02 01:04:44 | 000,000,000 | ---D | M](C:\Documents and Settings\Owner\Favorites\?£sorted Bookmarks) -- C:\Documents and Settings\Owner\Favorites\鄨£sorted Bookmarks
[2010/01/05 19:09:09 | 000,000,000 | ---D | M](C:\Documents and Settings\Owner\My Documents\?dobe) -- C:\Documents and Settings\Owner\My Documents\Аdobe
[2010/01/05 19:09:09 | 000,000,000 | ---D | C](C:\Documents and Settings\Owner\My Documents\?dobe) -- C:\Documents and Settings\Owner\My Documents\Аdobe
[2010/01/05 19:09:07 | 000,000,000 | ---D | M](C:\Documents and Settings\Owner\My Documents\M?crosoft.NET) -- C:\Documents and Settings\Owner\My Documents\Mіcrosoft.NET
[2010/01/05 19:09:07 | 000,000,000 | ---D | C](C:\Documents and Settings\Owner\My Documents\M?crosoft.NET) -- C:\Documents and Settings\Owner\My Documents\Mіcrosoft.NET

< End of report >
 
OTL Extras log

OTL Extras logfile created on: 4/14/2011 9:39:17 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Owner\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

638.00 Mb Total Physical Memory | 210.00 Mb Available Physical Memory | 33.00% Memory free
2.00 Gb Paging File | 1.00 Gb Available in Paging File | 78.00% Paging File free
Paging file location(s): C:\pagefile.sys 957 957F:\pagefile.sys 957 957 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 76.32 Gb Total Space | 36.13 Gb Free Space | 47.34% Space Free | Partition Type: NTFS
Drive F: | 465.76 Gb Total Space | 400.99 Gb Free Space | 86.09% Space Free | Partition Type: NTFS

Computer Name: PC-OWNER | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-854245398-1801674531-1007151006-1003\SOFTWARE\Classes\<extension>]
.exe [@ = exefile] -- Reg Error: Key error. File not found
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22002
"1542:TCP" = 1542:TCP:*:Enabled:Realtek WPS TCP Prot
"1542:UDP" = 1542:UDP:*:Enabled:Realtek WPS UDP Prot
"53:UDP" = 53:UDP:*:Enabled:Realtek AP UDP Prot

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe" = C:\Program Files\Airlink101\Airlink101 WLAN Monitor\RtWLan.exe:*:Enabled:RtWlan -- (Realtek Semiconductor Corp.)
"C:\Program Files\FrostWire\FrostWire.exe" = C:\Program Files\FrostWire\FrostWire.exe:*:Enabled:FrostWire -- (FrostWire Group)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83216018FF}" = Java(TM) 6 Update 18
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2A697B53-0DE3-42DA-B41D-C3F804B1C538}" = iTunes
"{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
"{2DC94AFD-A6E2-4AB4-9132-4A3F8E07B386}" = Apple Application Support
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{52504CE6-E909-4113-B232-4AFEC6543A61}" = Broadcom 440x 10/100 Integrated Controller
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{704C2901-0E9C-4E4B-862B-2001DACA314B}" = Spinco Download Manager
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{76EFFC7C-17A6-479D-9E47-8E658C1695AE}" = Windows Backup Utility
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Extreme Graphics Driver
"{8E666407-AC41-46a2-9692-6C7BFCBFDD37}" = Memeo Instant Backup
"{90140000-006D-0409-0000-0000000FF1CE}" = Microsoft Office Click-to-Run 2010
"{90140011-0062-0409-0000-0000000FF1CE}" = Microsoft Office Home and Business 2010 - English
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9C048189-055C-4a0c-A916-1D8C132455EB}" = Airlink101 WLAN Monitor
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-1033-F400-7760-000000000004}" = Adobe Acrobat 9 Pro - English, Français, Deutsch
"{AC76BA86-1033-F400-7760-000000000004}{AC76BA86-1033-F400-7760-000000000004}" = Adobe Acrobat 9 Pro - English, Français, Deutsch
"{AC76BA86-7AD7-1033-7B44-A91000000001}" = Adobe Reader 9.1
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C3A11907-930D-41AC-A135-CC3B12F92011}" = Seagate Dashboard
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{CACAEB5F-174D-4C7C-AC56-A33289A807CA}" = Apple Mobile Device Support
"{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}" = Skype Toolbars
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CEF7211D-CE3A-44C4-B321-D84A2099AE94}" = Comcast Desktop Software (v1.2.0.9)
"{DBB1F4ED-3212-4F58-A427-9C01DE4A24A5}_is1" = Uniblue SystemTweaker
"{E633D396-5188-4E9D-8F6B-BFB8BF3467E8}" = Skype™ 5.0
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Akamai" = Akamai NetSession Interface
"Ashampoo WinOptimizer 2010 Advanced_is1" = Ashampoo WinOptimizer 2010 Advanced
"avast" = avast! Free Antivirus
"BCM V.92 56K Modem" = BCM V.92 56K Modem
"FrostWire" = FrostWire 4.21.3
"Google Chrome" = Google Chrome
"ie8" = Windows Internet Explorer 8
"InstallShield_{52504CE6-E909-4113-B232-4AFEC6543A61}" = Broadcom 440x 10/100 Integrated Controller
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.5.17)" = Mozilla Firefox (3.5.17)
"Office14.Click2Run" = Microsoft Office Click-to-Run 2010
"Plants vs. Zombies" = Plants vs. Zombies
"SDR" = Symphonie Data Retriever (remove only)
"Thoosje Sevenbar" = Thoosje Sevenbar
"Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
"Windows XP Service Pack" = Windows XP Service Pack 3
"winusb0100" = Microsoft WinUsb 1.0
"Wudf01009" = Microsoft User-Mode Driver Framework Feature Pack 1.9

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The server name or address could not be resolved

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:08 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 2:18:18 PM | Computer Name = PC-OWNER | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0062-0409-0000-0000000FF1CE}):
DownloadLatest Failed: There are currently no active network connections. Background
Intelligent Transfer Service (BITS) will try again when an adapter is connected.


Error - 4/10/2011 3:04:33 PM | Computer Name = PC-OWNER | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0062-0409-0000-0000000FF1CE}):
DownloadLatest Failed: There are currently no active network connections. Background
Intelligent Transfer Service (BITS) will try again when an adapter is connected.


[ Application Events ]
Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The server name or address could not be resolved

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:07 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:08 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 1:53:13 PM | Computer Name = PC-OWNER | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 4/10/2011 2:18:18 PM | Computer Name = PC-OWNER | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0062-0409-0000-0000000FF1CE}):
DownloadLatest Failed: There are currently no active network connections. Background
Intelligent Transfer Service (BITS) will try again when an adapter is connected.


Error - 4/10/2011 3:04:33 PM | Computer Name = PC-OWNER | Source = CVHSVC | ID = 100
Description = Information only. (Patch task for {90140011-0062-0409-0000-0000000FF1CE}):
DownloadLatest Failed: There are currently no active network connections. Background
Intelligent Transfer Service (BITS) will try again when an adapter is connected.


[ System Events ]
Error - 4/14/2011 1:52:51 AM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The MicroSoft License Access service terminated with the following
error: %%2

Error - 4/14/2011 1:52:51 AM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The System Restore Service service terminated with the following error:
%%5

Error - 4/14/2011 2:04:39 AM | Computer Name = PC-OWNER | Source = SRService | ID = 104
Description = The System Restore initialization process failed.

Error - 4/14/2011 2:04:39 AM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The System Restore Service service terminated with the following error:
%%5

Error - 4/14/2011 2:19:43 AM | Computer Name = PC-OWNER | Source = SRService | ID = 104
Description = The System Restore initialization process failed.

Error - 4/14/2011 2:19:46 AM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The System Restore Service service terminated with the following error:
%%5

Error - 4/14/2011 9:24:59 PM | Computer Name = PC-OWNER | Source = SRService | ID = 104
Description = The System Restore initialization process failed.

Error - 4/14/2011 9:24:59 PM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The System Restore Service service terminated with the following error:
%%5

Error - 4/15/2011 12:40:16 AM | Computer Name = PC-OWNER | Source = SRService | ID = 104
Description = The System Restore initialization process failed.

Error - 4/15/2011 12:40:17 AM | Computer Name = PC-OWNER | Source = Service Control Manager | ID = 7023
Description = The System Restore Service service terminated with the following error:
%%5


< End of report >
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

=====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    [2011/04/02 22:49:39 | 000,000,120 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~17030964r
    [2011/04/02 22:49:39 | 000,000,104 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~17030964
    [2011/04/02 22:49:05 | 000,000,328 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\17030964
    [2011/04/02 21:56:09 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Htopozuxecu.dat
    [2011/04/02 10:16:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Uniblue
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Don't close, please

I've had a little trouble getting the last few steps done. Just letting you know I'm still working on it so please leave the thread open another day.

Thanks,
Jared
 
Looks like some more infected files...

Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
ESET Online Scanner v3
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 24
Out of date Java installed!
Adobe Flash Player 10.0.42.34
Adobe Reader 9.1
Out of date Adobe Reader installed!
Mozilla Firefox (3.5.17) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

AVAST Software Avast AvastSvc.exe
AVAST Software Avast avastUI.exe
``````````End of Log````````````



All processes killed
========== OTL ==========
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\WINDOWS\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
C:\Documents and Settings\All Users\Application Data\~17030964r moved successfully.
C:\Documents and Settings\All Users\Application Data\~17030964 moved successfully.
C:\Documents and Settings\All Users\Application Data\17030964 moved successfully.
C:\WINDOWS\Htopozuxecu.dat moved successfully.
C:\Documents and Settings\Owner\Application Data\Uniblue\SystemTweaker\_temp folder moved successfully.
C:\Documents and Settings\Owner\Application Data\Uniblue\SystemTweaker folder moved successfully.
C:\Documents and Settings\Owner\Application Data\Uniblue\SpeedUpMyPC folder moved successfully.
C:\Documents and Settings\Owner\Application Data\Uniblue folder moved successfully.
========== COMMANDS ==========
C:\Documents and Settings\Owner\My Documents\?dobe folder moved successfully.
C:\Documents and Settings\Owner\My Documents\M?crosoft.NET folder moved successfully.

[EMPTYTEMP]

User: Admin
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 61436119 bytes
->Flash cache emptied: 785 bytes

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes
->Flash cache emptied: 0 bytes

User: Owner
->Temp folder emptied: 11284118 bytes
->Temporary Internet Files folder emptied: 11714765 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 98433304 bytes
->Google Chrome cache emptied: 1905008 bytes
->Flash cache emptied: 9820 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 33898 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 176.00 mb


[EMPTYFLASH]

User: Admin
->Flash cache emptied: 0 bytes

User: Administrator

User: All Users

User: Default User

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

User: Owner
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 04172011_105434

Files\Folders moved on Reboot...
File move failed. C:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.
File\Folder C:\WINDOWS\temp\Perflib_Perfdata_2fc.dat not found!

Registry entries deleted on Reboot...



C:\Program Files\Uniblue\SpeedUpMyPC\sump.exe Win32/SpeedUpMyPC application
C:\Qoobox\Quarantine\C\Documents and Settings\Owner\Application Data\BB299DCF6494D2A7B5F27230920F50D7\enemies-names.txt.vir Win32/Adware.AntimalwareDoctor.AE.Gen application
C:\Qoobox\Quarantine\C\Documents and Settings\Owner\Application Data\BB299DCF6494D2A7B5F27230920F50D7\local.ini.vir Win32/Adware.AntimalwareDoctor.AE.Gen application
C:\Qoobox\Quarantine\C\WINDOWS\evipiqowaliy.dll.vir a variant of Win32/Kryptik.MHG trojan
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108104.exe Win32/SpeedUpMyPC application
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108105.exe Win32/SpeedUpMyPC application
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108106.exe Win32/SpeedUpMyPC application
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108107.exe Win32/SpeedUpMyPC application
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108237.ini Win32/Adware.AntimalwareDoctor.AE.Gen application
C:\System Volume Information\_restore{9234910B-B2F7-43C1-83E1-3E2A5AAC7453}\RP464\A0108239.dll a variant of Win32/Kryptik.MHG trojan
 
Uninstall SpeedUpMyPC.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


===================================================================

That will take care of the first Eset finding.
The others are located on Combofix quarantine folder and in some of your restore points.
We'll take care of those with our next, last steps.

=====================================================================

Update Firefox to the latest 4.0 version.

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

======================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
Broni,

Thanks so much for your support on this issue. While it seems the computer is no longer infected, it is displaying some rather severe abnormalities anyway. For instance, if I leave a program up for a few hours without touching it, like overnight, things start to go haywire. Programs won't execute, the Start button disappears, Turn Off Computer button disappears, Alt-f4 and reboot tells me I don't have permissions, etc. In general, it is useless until I get it restarted (sometimes a hard boot, sometimes just logging off/on works).

Anyway, I've reached the end of my patience and am going to reformat it and start over!

Thanks again for all the work, I certainly appreciate it.
 
Status
Not open for further replies.
Back