Solved Stuck in endless reboot mode after S&D Spybot fixed a file/virus

Status
Not open for further replies.

FuumaKotaro

Posts: 13   +0
Greetings people from the TechSpot forum,

My computer just got infected by a virus that tried to pass off as Vista Home Defender. The virus keep telling me that my computer was being infected by trojan, tracking programs and the like, and prevented me from going on Firefox and Internet Explorer. I ran an Avast Full Scan in hope of being rid of it, but, although the scan found something, Avast was unable to do anything (repair, move to chest or delete) against it, even when the scan was run prior to the computer booting. Seeing as nothing changed after the scan, I've tried scanning my computer with Spybot. Spybot found some issues and said it'd fix it during the next reboot, which I did. And that's when my computer entered Endless Reboot mode. I've tried booting it on every setting possible (Safe Mode, Normal, Last Known Good Setting, etc), but to no avail.

Is there any way to get my computer back to working state without losing all of my files? If not, then is there any way to access the file on my computer and back them up (last back-up isn't completely up-to-date) on an USB key?

Any help would be greatly appreciated, and I apologize beforehand if this topic is missing key information, or if it's situated in the wrong support forum. Thank you ahead of time!
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================================================

Let's see, if we can look at your computer booting from an external source.

Please download OTLPE (filesize 120,9 MB)

  • When downloaded double click on OTLPENet.exe and make sure there is a blank CD in your CD drive. This will automatically create a bootable CD.
  • Reboot your system using the boot CD you just created.
    • Note : If you do not know how to set your computer to boot from CD follow the steps HERE
  • Your system should now display a REATOGO-X-PE desktop.
  • Depending on your type of internet connection, you should be able to get online as well so you can access this topic more easily.
  • Double-click on the OTLPE icon.
  • When asked Do you wish to load the remote registry, select Yes
  • When asked Do you wish to load remote user profile(s) for scanning, select Yes
  • Ensure the box Automatically Load All Remaining Users" is checked and press OK
  • OTL should now start.
  • Press Run Scan to start the scan.
  • When finished, the file will be saved in drive C:\OTL.txt
  • Copy this file to your USB drive if you do not have internet connection on this system
  • Please post the contents of the OTL.txt file in your reply.
 
Hello,

Here is the content of the OTL.txt following the scan :


OTL logfile created on: 3/31/2011 12:11:45 PM - Run
OTLPE by OldTimer - Version 3.1.46.0 Folder = X:\Programs\OTLPE
Windows Vista (TM) Home Premium Service Pack 2 (Version = 6.0.6002) - Type = System
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000c0c | Country: Canada | Language: FRC | Date Format: yyyy-MM-dd

3.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 90.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 97.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 465.76 Gb Total Space | 126.89 Gb Free Space | 27.24% Space Free | Partition Type: NTFS
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001

========== Win32 Services (SafeList) ==========

SRV - [2011/03/22 21:15:14 | 000,403,240 | ---- | M] (Valve Corporation) [On_Demand] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011/02/23 11:04:19 | 000,042,184 | ---- | M] (AVAST Software) [Auto] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011/01/26 18:55:24 | 000,176,128 | ---- | M] (AMD) [Auto] -- C:\Windows\System32\atiesrxx.exe -- (AMD External Events Utility)
SRV - [2009/08/30 15:17:30 | 003,407,412 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand] -- C:\Windows\System32\GameMon.des -- (npggsvc)
SRV - [2009/08/01 10:19:44 | 000,079,360 | ---- | M] (Creative Labs) [On_Demand] -- C:\Program Files\Common Files\Creative Labs Shared\Service\CTAELicensing.exe -- (Creative Audio Engine Licensing Service)
SRV - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto] -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
SRV - [2008/11/18 13:15:30 | 000,307,200 | ---- | M] (Creative Technology Ltd) [Auto] -- C:\Program Files\Creative\Shared Files\CTAudSvc.exe -- (CTAudSvcService)
SRV - [2005/03/09 20:50:18 | 000,018,944 | ---- | M] (http://libusb-win32.sourceforge.net) [Auto] -- C:\Windows\System32\libusbd-nt.exe -- (libusbd)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand] -- -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand] -- -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand] -- -- (IpInIp)
DRV - File not found [Kernel | On_Demand] -- -- (GarenaPEngine)
DRV - File not found [Kernel | On_Demand] -- -- (catchme)
DRV - [2011/02/23 10:56:55 | 000,371,544 | ---- | M] (AVAST Software) [File_System | System] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/02/23 10:56:45 | 000,301,528 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/02/23 10:55:49 | 000,049,240 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/02/23 10:55:10 | 000,025,432 | ---- | M] (AVAST Software) [Kernel | System] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/02/23 10:55:03 | 000,053,592 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/02/23 10:54:55 | 000,019,544 | ---- | M] (AVAST Software) [File_System | Auto] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/01/26 19:36:14 | 007,566,848 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2011/01/26 19:36:14 | 007,566,848 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmdag.sys -- (amdkmdag)
DRV - [2011/01/26 18:13:10 | 000,238,592 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmpag.sys -- (amdkmdap)
DRV - [2010/11/17 08:04:12 | 000,097,296 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand] -- C:\Windows\System32\drivers\AtihdLH3.sys -- (AtiHDAudioService)
DRV - [2010/10/26 15:00:59 | 000,691,696 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot] -- C:\Windows\System32\drivers\sptd.sys -- (sptd)
DRV - [2009/04/24 01:43:36 | 000,095,544 | ---- | M] (ATI Research Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV - [2009/04/21 13:58:06 | 001,147,392 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\P17.sys -- (P17)
DRV - [2005/03/09 20:50:16 | 000,033,792 | ---- | M] () [Kernel | On_Demand] -- C:\Windows\System32\drivers\libusb0.sys -- (libusb0)
DRV - [2004/08/13 09:56:20 | 000,005,810 | ---- | M] () [Kernel | On_Demand] -- C:\Windows\System32\drivers\ASACPI.sys -- (MTsensor)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\Sotharu_ON_C\Software\Microsoft\Internet Explorer\Main,Local Page = \blank.htm
IE - HKU\Sotharu_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/defaultf.aspx?lang=fr-ca&OCID=iehp
IE - HKU\Sotharu_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr-ca
IE - HKU\Sotharu_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = B3 DF D1 58 AB EB CB 01 [binary data]
IE - HKU\Sotharu_ON_C\Software\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\Sotharu_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\Sotharu_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/03/27 20:48:16 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/03/23 02:26:17 | 000,000,000 | ---D | M]

[2009/08/02 01:05:50 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2009/07/17 04:40:12 | 000,704,512 | ---- | M] (BitComet) -- C:\Program Files\Mozilla Firefox\plugins\npBitCometAgent.dll

O1 HOSTS File: ([2010/11/02 14:39:15 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (BitComet Helper) - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.7.16.dll (BitComet)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O4 - HKLM..\Run: [ATICustomerCare] C:\Program Files\ATI\ATICustomerCare\ATICustomerCare.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [ContentTransferWMDetector.exe] C:\Program Files\Sony\Content Transfer\ContentTransferWMDetector.exe (Sony Corporation)
O4 - HKLM..\Run: [P17RunE] C:\Windows\System32\P17RunE.dll (Creative Technology Ltd.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\Sotharu_ON_C..\Run: [BitComet] C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O4 - HKU\Sotharu_ON_C..\Run: [DAEMON Tools Lite] C:\Program Files\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKU\Sotharu_ON_C..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - HKLM..\RunOnce: [SpybotDeletingA7330] C:\Windows\System32\COMMAND.COM ()
O4 - HKLM..\RunOnce: [SpybotDeletingC8887] C:\Windows\System32\cmd.exe (Microsoft Corporation)
O4 - HKLM..\RunOnce: [SpybotSnD] C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe (Safer Networking Limited)
O4 - HKU\Sotharu_ON_C..\RunOnce: [SpybotDeletingB6379] C:\Windows\System32\COMMAND.COM ()
O4 - HKU\Sotharu_ON_C..\RunOnce: [SpybotDeletingD7495] C:\Windows\System32\cmd.exe (Microsoft Corporation)
O4 - Startup: Error locating startup folders.
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\Sotharu_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\Sotharu_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O9 - Extra Button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.7.16.dll (BitComet)
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab (DLM Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2006/03/24 07:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2011/03/23 18:56:24 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Roaming\Sony Corporation
[2011/03/23 18:56:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Sony Corporation
[2011/03/23 18:53:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Content Transfer
[2011/03/23 18:53:24 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Sony Shared
[2011/03/23 18:51:44 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Local\Downloaded Installations
[2011/03/23 18:20:47 | 000,000,000 | ---D | C] -- C:\Program Files\Sony
[2011/03/23 08:16:42 | 001,068,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2011/03/23 08:16:42 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2011/03/13 13:46:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MpcStar
[2011/03/09 13:46:56 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EncDec.dll
[2011/03/09 13:46:55 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbe.dll
[2011/03/09 13:46:55 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mpg2splt.ax
[2011/03/09 13:46:55 | 000,153,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbeio.dll
[2011/03/08 07:24:19 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\Documents\BioWare
[2011/03/08 07:23:37 | 000,527,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAudio2_7.dll
[2011/03/08 07:23:37 | 000,239,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xactengine3_7.dll
[2011/03/08 07:23:37 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XAPOFX1_5.dll
[2011/03/08 07:23:36 | 002,106,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DCompiler_43.dll
[2011/03/08 07:23:36 | 001,998,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\D3DX9_43.dll
[2011/03/08 07:23:36 | 001,868,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dcsx_43.dll
[2011/03/08 07:23:36 | 000,470,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx10_43.dll
[2011/03/08 07:23:36 | 000,248,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3dx11_43.dll
[2011/03/08 00:46:36 | 000,000,000 | ---D | C] -- C:\ProgramData\ATI
[2011/03/08 00:44:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Catalyst Control Center
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/03/30 21:57:15 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/03/30 21:57:10 | 3488,735,232 | -HS- | M] () -- C:\hiberfil.sys
[2011/03/30 20:19:58 | 000,003,760 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/03/30 20:19:58 | 000,003,760 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/03/30 20:16:34 | 000,000,099 | ---- | M] () -- C:\Windows\wininit.ini
[2011/03/30 20:15:37 | 000,000,436 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E7CD3BF3-3C41-45BB-A779-B541CC42C2A1}.job
[2011/03/30 20:14:38 | 000,678,804 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2011/03/30 20:14:38 | 000,595,798 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/03/30 20:14:38 | 000,126,420 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2011/03/30 20:14:38 | 000,103,872 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/03/30 19:59:15 | 000,009,702 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 19:59:15 | 000,009,702 | -HS- | M] () -- C:\ProgramData\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 15:10:55 | 000,339,968 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\axx.exe
[2011/03/23 18:53:25 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Content Transfer
[2011/03/23 17:31:37 | 000,288,216 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011/03/20 12:30:41 | 000,000,215 | ---- | M] () -- C:\Users\Sotharu\Desktop\Total War SHOGUN 2.url
[2011/03/13 13:46:36 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MpcStar
[2011/03/08 07:25:06 | 000,001,236 | ---- | M] () -- C:\Users\Public\Desktop\Dragon Age II.lnk
[2011/03/08 04:01:05 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
[2011/03/08 00:44:00 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Catalyst Control Center
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/03/30 20:48:06 | 3488,735,232 | -HS- | C] () -- C:\hiberfil.sys
[2011/03/30 20:16:34 | 000,000,099 | ---- | C] () -- C:\Windows\wininit.ini
[2011/03/30 15:11:01 | 000,009,702 | -HS- | C] () -- C:\Users\Sotharu\AppData\Local\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 15:11:01 | 000,009,702 | -HS- | C] () -- C:\ProgramData\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 15:10:55 | 000,339,968 | -HS- | C] () -- C:\Users\Sotharu\AppData\Local\axx.exe
[2011/03/20 12:30:41 | 000,000,215 | ---- | C] () -- C:\Users\Sotharu\Desktop\Total War SHOGUN 2.url
[2011/03/08 07:25:06 | 000,001,236 | ---- | C] () -- C:\Users\Public\Desktop\Dragon Age II.lnk
[2010/12/24 04:55:34 | 000,000,023 | ---- | C] () -- C:\Windows\BlendSettings.ini
[2010/12/20 22:27:20 | 000,003,113 | ---- | C] () -- C:\Windows\System32\atipblag.dat
[2010/12/17 12:00:44 | 000,227,587 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2010/11/02 14:01:53 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
[2010/11/02 14:01:53 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2010/11/02 14:01:53 | 000,086,528 | ---- | C] () -- C:\Windows\MBR.exe
[2010/11/02 14:01:53 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2010/11/02 14:01:53 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2010/08/25 21:19:36 | 000,023,040 | ---- | C] () -- C:\Windows\System32\atitmpxx.dll
[2010/08/24 17:45:51 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010/08/24 17:45:51 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010/08/19 01:19:50 | 000,065,536 | ---- | C] () -- C:\Windows\IFinst27.exe
[2010/07/20 18:58:03 | 000,033,792 | ---- | C] () -- C:\Windows\System32\drivers\libusb0.sys
[2010/07/20 12:09:32 | 000,000,041 | -HS- | C] () -- C:\ProgramData\.zreglib
[2010/07/10 13:17:58 | 000,197,120 | ---- | C] () -- C:\Windows\patchw32.dll
[2010/07/01 21:37:25 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2010/07/01 21:37:25 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2010/07/01 21:37:25 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2010/03/09 17:02:58 | 000,000,109 | ---- | C] () -- C:\Windows\Acomba.ini
[2009/12/17 19:40:29 | 000,000,144 | ---- | C] () -- C:\Windows\Sierra.ini
[2009/11/20 13:29:29 | 000,000,262 | ---- | C] () -- C:\Windows\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini
[2009/10/16 12:29:26 | 000,004,906 | ---- | C] () -- C:\Windows\System32\FilterData.dat
[2009/10/11 16:11:25 | 000,045,056 | ---- | C] () -- C:\Windows\System32\CNARSMNT.DLL
[2009/10/11 16:10:56 | 000,000,333 | ---- | C] () -- C:\Windows\System32\CNCMFP13.INI
[2009/09/23 15:55:39 | 000,000,510 | ---- | C] () -- C:\Windows\WORDPAD.INI
[2009/09/11 00:14:03 | 000,100,334 | ---- | C] () -- C:\Windows\War3Unin.dat
[2009/08/11 13:16:48 | 000,007,680 | ---- | C] () -- C:\Windows\System32\CNMVS61.DLL
[2009/08/04 13:36:49 | 000,038,912 | ---- | C] () -- C:\Users\Sotharu\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/08/01 10:19:05 | 000,148,480 | ---- | C] () -- C:\Windows\System32\APOMngr.DLL
[2009/08/01 10:19:05 | 000,073,728 | ---- | C] () -- C:\Windows\System32\CmdRtr.DLL
[2009/08/01 03:04:37 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2009/07/31 20:20:18 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2009/07/31 14:16:53 | 000,000,680 | ---- | C] () -- C:\Users\Sotharu\AppData\Local\d3d9caps.dat
[2009/04/21 11:04:26 | 000,003,930 | ---- | C] () -- C:\Windows\System32\ludap17.ini
[2008/11/13 14:07:24 | 000,002,177 | ---- | C] () -- C:\Windows\P17EP.ini
[2008/10/07 09:13:30 | 000,197,912 | ---- | C] () -- C:\Windows\System32\physxcudart_20.dll
[2008/10/07 09:13:22 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2008/01/21 04:40:50 | 000,678,804 | ---- | C] () -- C:\Windows\System32\perfh00C.dat
[2008/01/21 04:40:50 | 000,340,236 | ---- | C] () -- C:\Windows\System32\perfi00C.dat
[2008/01/21 04:40:50 | 000,126,420 | ---- | C] () -- C:\Windows\System32\perfc00C.dat
[2008/01/21 04:40:50 | 000,037,390 | ---- | C] () -- C:\Windows\System32\perfd00C.dat
[2006/11/02 08:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 08:47:37 | 000,288,216 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 08:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 06:33:01 | 000,595,798 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 06:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 06:33:01 | 000,103,872 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 06:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 06:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 04:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 04:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 03:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2005/03/08 14:17:00 | 000,000,054 | ---- | C] () -- C:\Windows\System32\ctzapxx.ini
[2004/08/13 09:56:20 | 000,005,810 | ---- | C] () -- C:\Windows\System32\drivers\ASACPI.sys

========== LOP Check ==========

[2010/07/10 13:44:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Atari
[2010/10/21 12:27:13 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\BF70BEF878F1376AB7D5283B5E650A62
[2010/10/22 13:05:05 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\CometPlayer
[2009/08/26 13:41:02 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\DAEMON Tools Lite
[2009/08/05 15:54:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\DAEMON Tools Pro
[2010/10/06 12:12:02 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Focus Mp3 Recorder
[2010/10/06 11:58:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\ImTOO
[2010/07/10 13:17:59 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Leadertech
[2010/05/11 14:23:05 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\LolClient
[2010/02/11 00:45:01 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2009/08/01 14:14:00 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\OpenOffice.org
[2010/11/29 23:29:07 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\ShanghaiAlice
[2011/02/23 23:31:45 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\The Creative Assembly
[2011/03/30 01:34:51 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\tigerplayer
[2010/09/19 15:00:20 | 000,000,000 | ---D | M] -- C:\ProgramData\Alwil Software
[2006/11/02 09:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
[2011/02/08 19:20:26 | 000,000,000 | ---D | M] -- C:\ProgramData\BioWare
[2011/03/30 02:38:14 | 000,000,000 | ---D | M] -- C:\ProgramData\boost_interprocess
[2009/07/31 14:15:31 | 000,000,000 | -HSD | M] -- C:\ProgramData\Bureau
[2009/08/11 13:16:12 | 000,000,000 | -H-D | M] -- C:\ProgramData\CanonBJ
[2010/10/26 15:00:15 | 000,000,000 | ---D | M] -- C:\ProgramData\DAEMON Tools Lite
[2009/08/06 15:38:58 | 000,000,000 | ---D | M] -- C:\ProgramData\DAEMON Tools Pro
[2006/11/02 09:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2006/11/02 09:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
[2009/07/31 14:15:31 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favoris
[2006/11/02 09:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favorites
[2009/07/31 14:15:31 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2009/07/31 14:15:31 | 000,000,000 | -HSD | M] -- C:\ProgramData\Modèles
[2011/02/05 22:04:39 | 000,000,000 | ---D | M] -- C:\ProgramData\PMB Files
[2006/11/02 09:02:03 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2010/03/09 16:54:43 | 000,000,000 | ---D | M] -- C:\ProgramData\TEMP
[2006/11/02 09:02:04 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
[2010/06/11 14:34:32 | 000,000,000 | ---D | M] -- C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/02/26 16:50:43 | 000,000,000 | ---D | M] -- C:\ProgramData\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2009/08/02 12:27:24 | 000,000,000 | ---D | M] -- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
[2011/03/30 20:19:58 | 000,032,616 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/03/30 20:15:37 | 000,000,436 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E7CD3BF3-3C41-45BB-A779-B541CC42C2A1}.job

========== Purity Check ==========



========== Files - Unicode (All) ==========
(C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\??????) -- C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\アリスソフト
(C:\ProgramData\Microsoft\Windows\Start Menu\Programs\??????) -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\アリスソフト

========== Alternate Data Streams ==========

@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:BEB15613
< End of report >
 
Do this on the computer you are posting from:
Copy the text in the codebox below:


Code:
:OTL
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O4 - HKLM..\RunOnce: [SpybotDeletingA7330] C:\Windows\System32\COMMAND.COM ()
O4 - HKU\Sotharu_ON_C..\RunOnce: [SpybotDeletingB6379] C:\Windows\System32\COMMAND.COM ()
O4 - HKLM..\RunOnce: [SpybotDeletingC8887] C:\Windows\System32\cmd.exe (Microsoft Corporation)
O4 - HKU\Sotharu_ON_C..\RunOnce: [SpybotDeletingD7495] C:\Windows\System32\cmd.exe (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[2011/03/30 19:59:15 | 000,009,702 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 19:59:15 | 000,009,702 | -HS- | M] () -- C:\ProgramData\r0t835ni0n1t18aj4n071sa4s7m
[2011/03/30 15:10:55 | 000,339,968 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\axx.exe
@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:BEB15613

:Services

:Reg

:Files

:Commands
[purity]
[emptytemp]

Open Notepad and paste it.
Save the document as Fix.txt on to a USB flash drive


On the infected computer the following...

Run OTLPE

  • Insert USB stick and find the file Fix.txt. Drag the file Fix.txt and drop it under the Custom Scans/Fixes box at the bottom.
    • (The content of Fix.txt should appear in the box)
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post the log produced (you'll need to transfer it with USB stick)
  • Attempt to reboot normally into Windows.
 
Ran the fix and tried to reboot the computer normally without the CD. Still stuck in endless reboot mode. Here's the log produced after running the fix.

========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpybotDeletingA7330 deleted successfully.
C:\Windows\System32\COMMAND.COM moved successfully.
Registry value HKEY_USERS\Sotharu_ON_C\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpybotDeletingB6379 deleted successfully.
File C:\Windows\System32\COMMAND.COM not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpybotDeletingC8887 deleted successfully.
C:\Windows\System32\cmd.exe moved successfully.
Registry value HKEY_USERS\Sotharu_ON_C\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SpybotDeletingD7495 deleted successfully.
File C:\Windows\System32\cmd.exe not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
C:\Windows\msdownld.tmp folder deleted successfully.
C:\Users\Sotharu\AppData\Local\r0t835ni0n1t18aj4n071sa4s7m moved successfully.
C:\ProgramData\r0t835ni0n1t18aj4n071sa4s7m moved successfully.
C:\Users\Sotharu\AppData\Local\axx.exe moved successfully.
ADS C:\ProgramData\TEMP:BEB15613 deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
========== COMMANDS ==========

[EMPTYTEMP]
Empty user temp failed. Cannot find local settings folders.
Empty user temp failed. Cannot find local settings folders.
Empty user temp failed. Cannot find local settings folders.
Empty user temp failed. Cannot find local settings folders.
Empty user temp failed. Cannot find local settings folders.

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes

Total Files Cleaned = 0.00 mb


OTLPE by OldTimer - Version 3.1.46.0 log created on 03312011_142004
 
If you have Vista DVD...

http://www.vistax64.com/tutorials/88236-repair-install-vista.html

If you don't have Vista DVD...

1. Create Vista Recovery Disc.

Option 1:
http://www.c4consulting.com.au/soluctions/vista/VISTA SOLUCTIONS.htm

Option 2:
Download Vista Recovery Disc iso image: http://neosmart.net/blog/2008/windows-vista-recovery-disc-download/
Burn it to CD, or DVD: http://neosmart.net/wiki/display/G/Burning+ISO+Images+to+a+CD+or+DVD

2. Boot from created disk.
At first screen click on Repair your computer:
setup-option.jpg

This will bring you to a new screen where the repair process will look for all Windows Vista installations on your computer. When done you will be presented with the System Recovery Options dialog box:
system-recovery-options.jpg

After this, it will present you with a list of options including startup repair, system restore and command prompt:
systemrecovery.jpg

Try System Restore, first.
If that doesn't work, try Startup Repair.
 
After doing a Startup Repair, my computer is now able to boot properly to Windows. The previous Spybot scan that was suppose to happen prior to booting also started as soon as the Startup Repair was finished, and it detected nothing wrong. Everything is looking fine, except that it seems that Window Defender is now unable to start when the computer open (I get an error message). Tried restarting a couple of time and there's no more endless reboot happening, and no more pop-up message from the virus/malware from before. Currently posting this from my computer.

Is there anything else that should be done or checked on my computer? I am not really concerned about the presence of Defender on my computer but... Would it be best to try to get it back?
 
Ok, so here's go :

MBAM log

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6234

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.19019

2011-04-01 07:20:02
mbam-log-2011-04-01 (07-20-02).txt

Scan type: Quick scan
Objects scanned: 150221
Time elapsed: 3 minute(s), 3 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_CLASSES_ROOT\.exe\shell\open\command\(default) (Hijack.ExeFile) -> Value: (default) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


GMER log :

GMER 1.0.15.15570 - http://www.gmer.net
Rootkit quick scan 2011-04-01 07:58:43
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP3T0L0-3 ST3500320AS rev.SD1A
Running: uhvrzxtu.exe; Driver: C:\Users\Sotharu\AppData\Local\Temp\fgtdrkog.sys


---- System - GMER 1.0.15 ----

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x9148A8DE]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Devices - GMER 1.0.15 ----

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-2 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort0 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort1 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort2 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort3 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort4 862EC1F8
Device \Driver\atapi \Device\Ide\IdePort5 862EC1F8
Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-3 862EC1F8
Device \Driver\agc49mc4 \Device\Scsi\agc49mc41 877D91F8
Device \Driver\agc49mc4 \Device\Scsi\agc49mc41Port7Path0Target0Lun0 877D91F8
Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)
Device \FileSystem\Ntfs \Ntfs 862ED1F8

AttachedDevice \Driver\tdx \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\tdx \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- EOF - GMER 1.0.15 ----


DDS log :

.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Sotharu at 8:01:26,95 on 2011-04-01
Internet Explorer: 8.0.6001.19019
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6002.2.1252.2.1036.18.3326.2156 [GMT -4:00]
.
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files\Creative\Shared Files\CTAudSvc.exe
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\atieclxx.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Alwil Software\Avast5\AvastUI.exe
C:\Windows\System32\rundll32.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Sony\Content Transfer\ContentTransferWMDetector.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Windows\system32\taskeng.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\system32\libusbd-nt.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\wuauclt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Users\Sotharu\Downloads\dds.scr
C:\Windows\system32\conime.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uLocal Page = \blank.htm
uInternet Settings,ProxyOverride = *.local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: BitComet Helper: {39f7e362-828a-4b5a-bcaf-5b79bfdfea60} - c:\program files\bitcomet\tools\BitCometBHO_1.3.7.16.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
uRun: [BitComet] "c:\program files\bitcomet\BitComet.exe" /tray
uRun: [msnmsgr] "c:\program files\windows live\messenger\msnmsgr.exe" /background
uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [DAEMON Tools Lite] "c:\program files\daemon tools lite\DTLite.exe" -autorun
uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"
mRun: [WinampAgent] "c:\program files\winamp\winampa.exe"
mRun: [avast5] "c:\program files\alwil software\avast5\avastUI.exe" /nogui
mRun: [P17RunE] RunDll32 P17RunE.dll,RunDLLEntry
mRun: [RtHDVCpl] RtHDVCpl.exe
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [StartCCC] "c:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
mRun: [ATICustomerCare] "c:\program files\ati\aticustomercare\ATICustomerCare.exe"
mRun: [ContentTransferWMDetector.exe] c:\program files\sony\content transfer\ContentTransferWMDetector.exe
mRunOnce: [Malwarebytes' Anti-Malware] c:\program files\malwarebytes' anti-malware\mbamgui.exe /install /silent
uPolicies-explorer: HideSCAHealth = 1 (0x1)
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableLUA = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: &D&ownload &with BitComet - c:\program files\bitcomet\BitComet.exe/AddLink.htm
IE: &D&ownload all video with BitComet - c:\program files\bitcomet\BitComet.exe/AddVideo.htm
IE: &D&ownload all with BitComet - c:\program files\bitcomet\BitComet.exe/AddAllLink.htm
IE: E&xporter vers Microsoft Excel - c:\progra~1\micros~4\office12\EXCEL.EXE/3000
IE: {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://c:\program files\bitcomet\tools\BitCometBHO_1.3.7.16.dll/206
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~4\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~4\office12\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} - hxxp://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} - hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\sotharu\appdata\roaming\mozilla\firefox\profiles\n571hs13.default\
FF - prefs.js: browser.startup.homepage - www.baka-updates.com
FF - prefs.js: network.proxy.http - 91.121.132.147
FF - prefs.js: network.proxy.http_port - 3128
FF - prefs.js: network.proxy.type - 0
FF - plugin: c:\program files\pando networks\media booster\npPandoWebPlugin.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
.
============= SERVICES / DRIVERS ===============
.
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2011-2-24 371544]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2009-9-19 301528]
R2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-1-26 176128]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2009-9-19 19544]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2009-9-19 53592]
R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2010-9-19 42184]
R2 FontCache;Service de cache de police Windows;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]
R2 libusbd;LibUsb-Win32 - Daemon, Version 0.1.10.1;system32\libusbd-nt.exe --> system32\libusbd-nt.exe [?]
R3 amdkmdag;amdkmdag;c:\windows\system32\drivers\atikmdag.sys [2011-1-26 7566848]
R3 amdkmdap;amdkmdap;c:\windows\system32\drivers\atikmpag.sys [2011-1-26 238592]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdLH3.sys [2010-11-17 97296]
R3 libusb0;LibUsb-Win32 - Kernel Driver, Version 0.1.10.1;c:\windows\system32\drivers\libusb0.sys [2010-7-20 33792]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\spybot - search & destroy\SDWinSec.exe [2010-10-21 1153368]
S3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files\common files\creative labs shared\service\CTAELicensing.exe [2009-8-1 79360]
S3 npggsvc;nProtect GameGuard Service;c:\windows\system32\gamemon.des -service --> c:\windows\system32\GameMon.des -service [?]
S3 WPFFontCache_v0400;Cache de police de Windows Presentation Foundation 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2011-04-01 11:15:14 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-04-01 11:15:13 -------- d-----w- c:\progra~2\Malwarebytes
2011-04-01 11:15:10 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-04-01 11:15:10 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-31 18:20:04 -------- d-----w- C:\_OTL
2011-03-29 06:21:31 6792528 ----a-w- c:\progra~2\microsoft\windows defender\definition updates\{16b681a5-5ff0-4993-80d1-7b1b19638089}\mpengine.dll
2011-03-23 22:56:24 -------- d-----w- c:\progra~2\Sony Corporation
2011-03-23 22:53:24 -------- d-----w- c:\program files\common files\Sony Shared
2011-03-23 22:51:44 -------- d-----w- c:\users\sotharu\appdata\local\Downloaded Installations
2011-03-23 22:20:47 -------- d-----w- c:\program files\Sony
2011-03-23 12:16:42 797696 ----a-w- c:\windows\system32\FntCache.dll
2011-03-23 12:16:42 288768 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2011-03-23 12:16:42 1068544 ----a-w- c:\windows\system32\DWrite.dll
2011-03-09 17:46:56 429056 ----a-w- c:\windows\system32\EncDec.dll
2011-03-09 17:46:55 322560 ----a-w- c:\windows\system32\sbe.dll
2011-03-09 17:46:55 177664 ----a-w- c:\windows\system32\mpg2splt.ax
2011-03-09 17:46:55 153088 ----a-w- c:\windows\system32\sbeio.dll
2011-03-09 17:46:53 677888 ----a-w- c:\windows\system32\mstsc.exe
2011-03-09 17:46:53 2067968 ----a-w- c:\windows\system32\mstscax.dll
2011-03-08 11:23:37 74072 ----a-w- c:\windows\system32\XAPOFX1_5.dll
2011-03-08 11:23:37 527192 ----a-w- c:\windows\system32\XAudio2_7.dll
2011-03-08 11:23:37 239960 ----a-w- c:\windows\system32\xactengine3_7.dll
2011-03-08 11:23:36 470880 ----a-w- c:\windows\system32\d3dx10_43.dll
2011-03-08 11:23:36 248672 ----a-w- c:\windows\system32\d3dx11_43.dll
2011-03-08 11:23:36 2106216 ----a-w- c:\windows\system32\D3DCompiler_43.dll
2011-03-08 11:23:36 1998168 ----a-w- c:\windows\system32\D3DX9_43.dll
2011-03-08 11:23:36 1868128 ----a-w- c:\windows\system32\d3dcsx_43.dll
.
==================== Find3M ====================
.
2011-02-23 15:04:21 40648 ----a-w- c:\windows\avastSS.scr
2011-02-02 22:11:20 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-01-26 23:00:44 143360 ----a-w- c:\windows\system32\atiapfxx.exe
2011-01-26 23:00:30 596480 ----a-w- c:\windows\system32\aticfx32.dll
2011-01-26 22:59:46 17204736 ----a-w- c:\windows\system32\atioglxx.dll
2011-01-26 22:56:30 462848 ----a-w- c:\windows\system32\ATIDEMGX.dll
2011-01-26 22:55:54 393216 ----a-w- c:\windows\system32\atieclxx.exe
2011-01-26 22:55:24 176128 ----a-w- c:\windows\system32\atiesrxx.exe
2011-01-26 22:54:10 159744 ----a-w- c:\windows\system32\atitmmxx.dll
2011-01-26 22:53:54 356352 ----a-w- c:\windows\system32\atipdlxx.dll
2011-01-26 22:53:42 278528 ----a-w- c:\windows\system32\Oemdspif.dll
2011-01-26 22:53:34 15872 ----a-w- c:\windows\system32\atimuixx.dll
2011-01-26 22:53:26 43520 ----a-w- c:\windows\system32\ati2edxx.dll
2011-01-26 22:49:44 4105728 ----a-w- c:\windows\system32\atidxx32.dll
2011-01-26 22:32:12 1912832 ----a-w- c:\windows\system32\atiumdmv.dll
2011-01-26 22:28:52 4170752 ----a-w- c:\windows\system32\atiumdag.dll
2011-01-26 22:27:50 46080 ----a-w- c:\windows\system32\aticalrt.dll
2011-01-26 22:27:40 44032 ----a-w- c:\windows\system32\aticalcl.dll
2011-01-26 22:25:50 5580800 ----a-w- c:\windows\system32\aticaldd.dll
2011-01-26 22:24:18 3463680 ----a-w- c:\windows\system32\atiumdva.dll
2011-01-26 22:20:44 52736 ----a-w- c:\windows\system32\coinst.dll
2011-01-26 22:14:06 249856 ----a-w- c:\windows\system32\atiadlxx.dll
2011-01-26 22:13:52 12800 ----a-w- c:\windows\system32\atiglpxx.dll
2011-01-26 22:13:42 32768 ----a-w- c:\windows\system32\atigktxx.dll
2011-01-26 22:12:40 30720 ----a-w- c:\windows\system32\atiuxpag.dll
2011-01-26 22:12:24 28672 ----a-w- c:\windows\system32\atiu9pag.dll
2011-01-26 22:11:58 23040 ----a-w- c:\windows\system32\atitmpxx.dll
2011-01-26 22:08:40 52736 ----a-w- c:\windows\system32\atimpc32.dll
2011-01-26 22:08:40 52736 ----a-w- c:\windows\system32\amdpcom32.dll
2011-01-20 16:08:16 478720 ----a-w- c:\windows\system32\dxgi.dll
2011-01-20 16:08:06 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
2011-01-20 16:08:06 189952 ----a-w- c:\windows\system32\d3d10core.dll
2011-01-20 16:08:06 160768 ----a-w- c:\windows\system32\d3d10_1.dll
2011-01-20 16:08:06 1029120 ----a-w- c:\windows\system32\d3d10.dll
2011-01-20 16:07:58 37376 ----a-w- c:\windows\system32\cdd.dll
2011-01-20 16:07:42 258048 ----a-w- c:\windows\system32\winspool.drv
2011-01-20 16:07:16 586240 ----a-w- c:\windows\system32\stobject.dll
2011-01-20 16:06:38 2873344 ----a-w- c:\windows\system32\mf.dll
2011-01-20 16:06:35 26112 ----a-w- c:\windows\system32\printfilterpipelineprxy.dll
2011-01-20 16:04:54 98816 ----a-w- c:\windows\system32\mfps.dll
2011-01-20 16:04:54 209920 ----a-w- c:\windows\system32\mfplat.dll
2011-01-20 14:28:38 1554432 ----a-w- c:\windows\system32\xpsservices.dll
2011-01-20 14:27:50 876032 ----a-w- c:\windows\system32\XpsPrint.dll
2011-01-20 14:26:30 667648 ----a-w- c:\windows\system32\printfilterpipelinesvc.exe
2011-01-20 14:25:25 847360 ----a-w- c:\windows\system32\OpcServices.dll
2011-01-20 14:24:26 135680 ----a-w- c:\windows\system32\XpsRasterService.dll
2011-01-20 14:15:10 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
2011-01-20 14:14:39 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
2011-01-20 14:14:03 302592 ----a-w- c:\windows\system32\mfmp4src.dll
2011-01-20 14:14:03 261632 ----a-w- c:\windows\system32\mfreadwrite.dll
2011-01-20 14:12:46 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
2011-01-20 14:11:34 486400 ----a-w- c:\windows\system32\d3d10level9.dll
2011-01-20 13:47:51 683008 ----a-w- c:\windows\system32\d2d1.dll
2011-01-08 08:47:50 34304 ----a-w- c:\windows\system32\atmlib.dll
2011-01-08 06:28:49 292352 ----a-w- c:\windows\system32\atmfd.dll
.
============= FINISH: 8:06:50,08 ===============


Attach log :

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft® Windows Vista™ Édition Familiale Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 2009-07-31 13:56:08
System Uptime: 2011-04-01 07:08:33 (1 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | P5K/EPU
Processor: Intel(R) Core(TM)2 Duo CPU E8400 @ 3.00GHz | LGA775 | 2997/333mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 466 GiB total, 128,753 GiB free.
D: is CDROM ()
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Contrôleur Gigabit Ethernet Marvell Yukon 88E8056 PCI-E
Device ID: PCI\VEN_11AB&DEV_4364&SUBSYS_81F81043&REV_12\4&18BA0AA4&0&00E5
Manufacturer: Marvell
Name: Contrôleur Gigabit Ethernet Marvell Yukon 88E8056 PCI-E
PNP Device ID: PCI\VEN_11AB&DEV_4364&SUBSYS_81F81043&REV_12\4&18BA0AA4&0&00E5
Service: yukonwlh
.
Class GUID: {4d36e96b-e325-11ce-bfc1-08002be10318}
Description: Clavier standard PS/2
Device ID: ACPI\PNP0303\4&20D7719E&0
Manufacturer: (Claviers standard)
Name: Clavier standard PS/2
PNP Device ID: ACPI\PNP0303\4&20D7719E&0
Service: i8042prt
.
Class GUID: {4d36e96f-e325-11ce-bfc1-08002be10318}
Description: Souris Microsoft PS/2
Device ID: ACPI\PNP0F03\4&20D7719E&0
Manufacturer: Microsoft
Name: Souris Microsoft PS/2
PNP Device ID: ACPI\PNP0F03\4&20D7719E&0
Service: i8042prt
.
Class GUID:
Description:
Device ID: ROOT\LEGACY_LAVASOFT_KERNEXPLORER\0000
Manufacturer:
Name:
PNP Device ID: ROOT\LEGACY_LAVASOFT_KERNEXPLORER\0000
Service:
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
7-Zip 4.65
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 9 - Français
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Archiveur WinRAR
ATI Catalyst Install Manager
ATI Catalyst Registration
Audacity 1.2.6
avast! Free Antivirus
BitComet 1.14
Bonjour
Canon MF8100 Series
Canon PIXMA iP3000
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
ccc-core-static
ccc-utility
CCC Help English
CCleaner
Content Transfer
Creative Software AutoUpdate
Disciples III
Emperor: Rise of the Middle Kingdom
Fall Further 051
Fate/stay night English v3.2
FINAL FANTASY XIV
Garena
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
iTunes
Japanese Fonts Support For Adobe Reader 9
Java(TM) 6 Update 13
LAME v3.98.2 for Audacity
League of Legends
Left 4 Dead 2
Left 4 Dead 2 Add-on Support
Legends of Revolution
LibUSB-Win32-0.1.10.1
Malwarebytes' Anti-Malware
Microsoft .NET Framework 3.5 Language Pack SP1 - fra
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Client Profile FRA Language Pack
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Excel MUI (French) 2007
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (French) 2007
Microsoft Office PowerPoint MUI (French) 2007
Microsoft Office Proof (Arabic) 2007
Microsoft Office Proof (Dutch) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (German) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (French) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (French) 2007
Microsoft Office Word MUI (French) 2007
Microsoft Silverlight
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Mise à jour Microsoft Office Excel 2007 Help (KB963678)
Mise à jour Microsoft Office Powerpoint 2007 Help (KB963669)
Mise à jour Microsoft Office Word 2007 Help (KB963665)
Module linguistique Microsoft .NET Framework 3.5 SP1- fra
Module linguistique Microsoft .NET Framework 4 Client Profile FRA
Mozilla Firefox (3.6.16)
MpcStar 5.0
MSVCRT
NVIDIA PhysX
NWZ-E350 WALKMAN Guide
Oblivion
OpenOffice.org 3.1
Pando Media Booster
Panneau de configuration audio Creative
PCSX2 - Playstation 2 Emulator
Propriétés de Creative Sound Blaster
QuickTime
Quot Capita (remove only)
RCT3 Soaked
Real Alternative 1.9.0 Lite
Realtek High Definition Audio Driver
Recettear: An Item Shop's Tale
Revo Uninstaller 1.89
RifE 1.01
RollerCoaster Tycoon® 3
ROMANCE OF THE THREE KINGDOMS XI (remove only)
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2289158)
Security Update for 2007 Microsoft Office System (KB2344875)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Office Excel 2007 (KB2345035)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB982158)
Security Update for Microsoft Office PowerPoint Viewer (KB2413381)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Security Update for Windows Media Encoder (KB2447961)
Security Update for Windows Media Encoder (KB954156)
Security Update for Windows Media Encoder (KB979332)
Sengoku Rance English v1.0
Sid Meier's Civilization 4
Sid Meier's Civilization 4 - Beyond the Sword
Sid Meier's Civilization 4 - Warlords
Sid Meier's Civilization V
Spybot - Search & Destroy
StarCraft II
Steam
Tears To Tiara
The Guild II
The Guild II - Pirates of the European Seas
The Guild II: Renaissance
The History of Three Kingdoms
The Lord of the Rings FREE Trial
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office OneNote 2007 (KB980729)
Ventrilo Client
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
VLC media player 1.1.4
Wanko to Kurasou English v1.0
Warcraft III
Warcraft III: All Products
Winamp
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Live Upload Tool
Windows Media Encoder 9 Series
Windows Media Player Firefox Plugin
.
==== End Of File ===========================

That's all for the log, now proceeding to update Java and Adobe.
 
Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

===================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Here is the MBRCheck log :

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows Vista Home Premium Edition
Windows Information: Service Pack 2 (build 6002), 32-bit
Base Board Manufacturer: ASUSTeK Computer INC.
BIOS Manufacturer: American Megatrends Inc.
System Manufacturer: System manufacturer
System Product Name: P5K/EPU
Logical Drives Mask: 0x0000001d

Kernel Drivers (total 150):
0x82C38000 \SystemRoot\system32\ntkrnlpa.exe
0x82C05000 \SystemRoot\system32\hal.dll
0x8040D000 \SystemRoot\system32\kdcom.dll
0x80414000 \SystemRoot\system32\mcupdate_GenuineIntel.dll
0x80484000 \SystemRoot\system32\PSHED.dll
0x80495000 \SystemRoot\system32\BOOTVID.dll
0x8049D000 \SystemRoot\system32\CLFS.SYS
0x804DE000 \SystemRoot\system32\CI.dll
0x80602000 \SystemRoot\system32\drivers\Wdf01000.sys
0x8067E000 \SystemRoot\system32\drivers\WDFLDR.SYS
0x8068B000 \SystemRoot\System32\Drivers\spxq.sys
0x8077E000 \SystemRoot\System32\Drivers\WMILIB.SYS
0x80787000 \SystemRoot\System32\Drivers\SCSIPORT.SYS
0x807AD000 \SystemRoot\system32\drivers\acpi.sys
0x805BE000 \SystemRoot\system32\drivers\pci.sys
0x807F3000 \SystemRoot\system32\drivers\msisadrv.sys
0x805E5000 \SystemRoot\System32\drivers\partmgr.sys
0x83200000 \SystemRoot\system32\drivers\volmgr.sys
0x8320F000 \SystemRoot\System32\drivers\volmgrx.sys
0x83259000 \SystemRoot\system32\drivers\pciide.sys
0x83260000 \SystemRoot\system32\drivers\PCIIDEX.SYS
0x8326E000 \SystemRoot\System32\drivers\mountmgr.sys
0x8327E000 \SystemRoot\system32\drivers\atapi.sys
0x83286000 \SystemRoot\system32\drivers\ataport.SYS
0x832A4000 \SystemRoot\system32\drivers\fltmgr.sys
0x832D6000 \SystemRoot\system32\drivers\fileinfo.sys
0x832E6000 \SystemRoot\System32\Drivers\ksecdd.sys
0x8B801000 \SystemRoot\system32\drivers\ndis.sys
0x8B90C000 \SystemRoot\system32\drivers\msrpc.sys
0x8B937000 \SystemRoot\system32\drivers\NETIO.SYS
0x8BA0E000 \SystemRoot\System32\drivers\tcpip.sys
0x8BAF8000 \SystemRoot\System32\drivers\fwpkclnt.sys
0x8BC05000 \SystemRoot\System32\Drivers\Ntfs.sys
0x8BD15000 \SystemRoot\system32\drivers\volsnap.sys
0x8BD4E000 \SystemRoot\System32\Drivers\spldr.sys
0x8BD56000 \SystemRoot\System32\Drivers\mup.sys
0x8BD65000 \SystemRoot\System32\drivers\ecache.sys
0x8BD8C000 \SystemRoot\system32\drivers\disk.sys
0x8BD9D000 \SystemRoot\system32\drivers\CLASSPNP.SYS
0x8BDBE000 \SystemRoot\system32\drivers\crcdisk.sys
0x8BDE7000 \SystemRoot\system32\DRIVERS\tunnel.sys
0x8BDF2000 \SystemRoot\system32\DRIVERS\tunmp.sys
0x8BB13000 \SystemRoot\system32\DRIVERS\intelppm.sys
0x8BB22000 \SystemRoot\system32\DRIVERS\atikmpag.sys
0x8F609000 \SystemRoot\system32\DRIVERS\atikmdag.sys
0x83357000 \SystemRoot\System32\drivers\dxgkrnl.sys
0x8FD8F000 \SystemRoot\System32\drivers\watchdog.sys
0x8BB61000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0x8FD9B000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0x8FDA6000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0x8FDE4000 \SystemRoot\system32\DRIVERS\usbehci.sys
0x8B972000 \SystemRoot\system32\DRIVERS\yk60x86.sys
0x9000E000 \SystemRoot\system32\drivers\P17.sys
0x90166000 \SystemRoot\system32\drivers\portcls.sys
0x90193000 \SystemRoot\system32\drivers\drmk.sys
0x901B8000 \SystemRoot\system32\drivers\ks.sys
0x901E2000 \SystemRoot\system32\DRIVERS\ohci1394.sys
0x901F2000 \SystemRoot\system32\DRIVERS\1394BUS.SYS
0x90000000 \SystemRoot\system32\DRIVERS\fdc.sys
0x9000B000 \SystemRoot\system32\DRIVERS\ASACPI.sys
0x8B9A5000 \SystemRoot\system32\DRIVERS\serial.sys
0x8FDF3000 \SystemRoot\system32\DRIVERS\serenum.sys
0x8BBEE000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0x8BA00000 \SystemRoot\system32\DRIVERS\mouclass.sys
0x8B9D2000 \SystemRoot\system32\DRIVERS\cdrom.sys
0x8F600000 \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
0x90404000 \SystemRoot\System32\Drivers\a00lr3r8.SYS
0x9043D000 \SystemRoot\system32\DRIVERS\msiscsi.sys
0x9046C000 \SystemRoot\system32\DRIVERS\storport.sys
0x904AD000 \SystemRoot\system32\DRIVERS\TDI.SYS
0x904B8000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0x904CF000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0x904DA000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0x904FD000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0x9050C000 \SystemRoot\system32\DRIVERS\raspptp.sys
0x90520000 \SystemRoot\system32\DRIVERS\rassstp.sys
0x90535000 \SystemRoot\system32\DRIVERS\termdd.sys
0x90545000 \SystemRoot\system32\DRIVERS\swenum.sys
0x90547000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0x90551000 \SystemRoot\system32\DRIVERS\umbus.sys
0x9055E000 \SystemRoot\system32\DRIVERS\usbhub.sys
0x90593000 \SystemRoot\system32\drivers\libusb0.sys
0x905A1000 \SystemRoot\system32\drivers\usbd.sys
0x905A3000 \SystemRoot\system32\DRIVERS\flpydisk.sys
0x905AD000 \SystemRoot\system32\drivers\AtihdLH3.sys
0x90808000 \SystemRoot\system32\drivers\RTKVHDA.sys
0x905C8000 \SystemRoot\System32\Drivers\NDProxy.SYS
0x90C0F000 \SystemRoot\System32\Drivers\aswSnx.SYS
0x90C6D000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0x90C76000 \SystemRoot\System32\Drivers\Null.SYS
0x90C7D000 \SystemRoot\System32\Drivers\Beep.SYS
0x90C84000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0x90CA0000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0x90CA7000 \SystemRoot\System32\drivers\vga.sys
0x90CB3000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
0x90CD4000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0x90CDC000 \SystemRoot\system32\drivers\rdpencdd.sys
0x90CE4000 \SystemRoot\System32\Drivers\Msfs.SYS
0x90CEF000 \SystemRoot\System32\Drivers\Npfs.SYS
0x90CFD000 \SystemRoot\System32\DRIVERS\rasacd.sys
0x90D06000 \SystemRoot\system32\DRIVERS\tdx.sys
0x90D1C000 \SystemRoot\System32\Drivers\aswTdi.SYS
0x90D26000 \SystemRoot\system32\DRIVERS\smb.sys
0x90D3A000 \SystemRoot\system32\drivers\afd.sys
0x90D82000 \SystemRoot\System32\Drivers\aswRdr.SYS
0x90D87000 \SystemRoot\System32\DRIVERS\netbt.sys
0x90DB9000 \SystemRoot\system32\DRIVERS\pacer.sys
0x90DCF000 \SystemRoot\system32\DRIVERS\netbios.sys
0x90DDD000 \SystemRoot\system32\DRIVERS\hidusb.sys
0x90DE6000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0x905D9000 \SystemRoot\system32\DRIVERS\wanarp.sys
0x91201000 \SystemRoot\system32\DRIVERS\rdbss.sys
0x9123D000 \SystemRoot\system32\drivers\nsiproxy.sys
0x91247000 \SystemRoot\System32\Drivers\dfsc.sys
0x9125E000 \SystemRoot\System32\Drivers\aswSP.SYS
0x912A6000 \SystemRoot\system32\DRIVERS\mouhid.sys
0x912AE000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0x912C5000 \SystemRoot\system32\DRIVERS\kbdhid.sys
0x912CE000 \SystemRoot\System32\Drivers\crashdmp.sys
0x912DB000 \SystemRoot\System32\Drivers\dump_dumpata.sys
0x912E6000 \SystemRoot\System32\Drivers\dump_atapi.sys
0x99E80000 \SystemRoot\System32\win32k.sys
0x912EE000 \SystemRoot\System32\drivers\Dxapi.sys
0x912F8000 \SystemRoot\system32\DRIVERS\monitor.sys
0x9A0A0000 \SystemRoot\System32\TSDDD.dll
0x9A0C0000 \SystemRoot\System32\cdd.dll
0x91307000 \SystemRoot\system32\drivers\luafv.sys
0x91322000 \??\C:\Windows\system32\drivers\aswMonFlt.sys
0x9135A000 \SystemRoot\System32\Drivers\aswFsBlk.SYS
0x8240B000 \SystemRoot\system32\drivers\spsys.sys
0x824BB000 \SystemRoot\system32\DRIVERS\lltdio.sys
0x824CB000 \SystemRoot\system32\DRIVERS\rspndr.sys
0x824DE000 \SystemRoot\system32\DRIVERS\asyncmac.sys
0x824E7000 \SystemRoot\system32\drivers\HTTP.sys
0x82554000 \SystemRoot\System32\DRIVERS\srvnet.sys
0x82571000 \SystemRoot\system32\DRIVERS\bowser.sys
0x8258A000 \SystemRoot\System32\drivers\mpsdrv.sys
0x8259F000 \SystemRoot\system32\drivers\mrxdav.sys
0x825C0000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0x9135D000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
0x825DF000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
0x91396000 \SystemRoot\System32\DRIVERS\srv2.sys
0xA2C03000 \SystemRoot\System32\DRIVERS\srv.sys
0xA2C51000 \SystemRoot\system32\drivers\peauth.sys
0xA2D2F000 \SystemRoot\System32\Drivers\secdrv.SYS
0xA2D39000 \SystemRoot\System32\drivers\tcpipreg.sys
0xA2D45000 \SystemRoot\system32\DRIVERS\cdfs.sys
0xA2D5B000 \SystemRoot\System32\Drivers\fastfat.SYS
0x77190000 \Windows\System32\ntdll.dll
0x10000000 \Program Files\DAEMON Tools Lite\Engine.dll

Processes (total 63):
0 System Idle Process
4 System
496 C:\Windows\System32\smss.exe
596 csrss.exe
664 C:\Windows\System32\wininit.exe
676 csrss.exe
708 C:\Windows\System32\services.exe
720 C:\Windows\System32\lsass.exe
728 C:\Windows\System32\lsm.exe
836 C:\Windows\System32\winlogon.exe
920 C:\Windows\System32\svchost.exe
988 C:\Windows\System32\svchost.exe
1040 C:\Windows\System32\atiesrxx.exe
1088 C:\Windows\System32\svchost.exe
1132 C:\Windows\System32\svchost.exe
1144 C:\Windows\System32\svchost.exe
1228 C:\Windows\System32\audiodg.exe
1248 C:\Program Files\Creative\Shared Files\CTAudSvc.exe
1268 C:\Windows\System32\svchost.exe
1300 C:\Windows\System32\SLsvc.exe
1340 C:\Windows\System32\svchost.exe
1408 C:\Windows\System32\atieclxx.exe
1572 C:\Windows\System32\svchost.exe
1744 C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
1860 C:\Windows\System32\dwm.exe
1964 C:\Windows\explorer.exe
356 C:\Program Files\Winamp\winampa.exe
432 C:\Program Files\Alwil Software\Avast5\AvastUI.exe
572 C:\Windows\System32\rundll32.exe
560 C:\Windows\RtHDVCpl.exe
588 C:\Program Files\iTunes\iTunesHelper.exe
1684 C:\Program Files\Sony\Content Transfer\ContentTransferWMDetector.exe
1672 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
2064 C:\Windows\System32\spoolsv.exe
2108 C:\Windows\System32\svchost.exe
2120 C:\Windows\System32\taskeng.exe
2360 C:\Program Files\Common Files\Java\Java Update\jusched.exe
2404 C:\Windows\System32\taskeng.exe
2628 C:\Windows\ehome\ehtray.exe
2648 C:\Windows\ehome\ehmsas.exe
2688 C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
2772 C:\Program Files\DAEMON Tools Lite\DTLite.exe
2780 C:\Program Files\Windows Media Player\wmpnscfg.exe
2840 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
2876 C:\Program Files\Bonjour\mDNSResponder.exe
2912 C:\Windows\System32\libusbd-nt.exe
3084 C:\Windows\System32\svchost.exe
3160 C:\Windows\System32\svchost.exe
3196 C:\Windows\System32\svchost.exe
3252 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
3388 C:\Windows\System32\SearchIndexer.exe
3528 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
3624 C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
1816 C:\Program Files\iPod\bin\iPodService.exe
2596 C:\Windows\System32\svchost.exe
2480 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
4240 C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
4808 C:\Windows\System32\SearchProtocolHost.exe
5684 C:\Windows\System32\SearchFilterHost.exe
2608 C:\Program Files\Mozilla Firefox\firefox.exe
4820 C:\Program Files\Mozilla Firefox\plugin-container.exe
5132 C:\Users\Sotharu\Downloads\MBRCheck.exe
5656 C:\Windows\System32\conime.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00100000 (NTFS)

PhysicalDrive0 Model Number: ST3500320AS, Rev: SD1A

Size Device Name MBR Status
--------------------------------------------
465 GB \\.\PhysicalDrive0 Windows 2008 MBR code detected
SHA1: 8DF43F2BDE2D9451948FA14B5279969C777A7979


Done!


Followed by the ComboFix one :

ComboFix 11-03-31.05 - Sotharu 2011-04-01 12:19:21.2.2 - x86
Microsoft® Windows Vista™ Édition Familiale Premium 6.0.6002.2.1252.2.1036.18.3326.2459 [GMT -4:00]
Lancé depuis: c:\users\Sotharu\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((( Fichiers créés du 2011-03-01 au 2011-04-01 ))))))))))))))))))))))))))))))))))))
.
.
2011-04-01 16:27 . 2011-04-01 16:27 -------- d-----w- c:\users\Sotharu\AppData\Local\temp
2011-04-01 16:27 . 2011-04-01 16:27 -------- d-----w- c:\users\Public\AppData\Local\temp
2011-04-01 16:27 . 2011-04-01 16:27 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-04-01 12:32 . 2011-04-01 12:32 469256 ----a-w- c:\program files\Common Files\Windows Live\.cache\d3ed12fe1cbf0682c\InstallManager_WLE_WLE.exe
2011-04-01 12:31 . 2011-04-01 12:31 15712 ----a-w- c:\program files\Common Files\Windows Live\.cache\c629f8ee1cbf06820\MeshBetaRemover.exe
2011-04-01 12:31 . 2011-04-01 12:31 94040 ----a-w- c:\program files\Common Files\Windows Live\.cache\b73d7a0e1cbf06819\DSETUP.dll
2011-04-01 12:31 . 2011-04-01 12:31 525656 ----a-w- c:\program files\Common Files\Windows Live\.cache\b73d7a0e1cbf06819\DXSETUP.exe
2011-04-01 12:31 . 2011-04-01 12:31 1691480 ----a-w- c:\program files\Common Files\Windows Live\.cache\b73d7a0e1cbf06819\dsetup32.dll
2011-04-01 12:31 . 2011-04-01 12:31 94040 ----a-w- c:\program files\Common Files\Windows Live\.cache\b531a47e1cbf06818\DSETUP.dll
2011-04-01 12:31 . 2011-04-01 12:31 525656 ----a-w- c:\program files\Common Files\Windows Live\.cache\b531a47e1cbf06818\DXSETUP.exe
2011-04-01 12:31 . 2011-04-01 12:31 1691480 ----a-w- c:\program files\Common Files\Windows Live\.cache\b531a47e1cbf06818\dsetup32.dll
2011-04-01 12:30 . 2011-04-01 12:41 -------- d-----w- c:\users\Sotharu\AppData\Local\Windows Live
2011-04-01 12:29 . 2009-08-04 08:02 754688 ----a-w- c:\windows\system32\webservices.dll
2011-04-01 12:27 . 2011-04-01 12:27 -------- d-----w- c:\program files\Common Files\Adobe
2011-04-01 12:21 . 2011-04-01 12:21 -------- d-----w- c:\program files\Common Files\Java
2011-04-01 12:20 . 2011-04-01 12:20 472808 ----a-w- c:\program files\Mozilla Firefox\plugins\npdeployJava1.dll
2011-04-01 12:20 . 2011-04-01 12:20 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-04-01 11:15 . 2010-12-20 22:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-04-01 11:15 . 2011-04-01 11:15 -------- d-----w- c:\programdata\Malwarebytes
2011-04-01 11:15 . 2011-04-01 11:15 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-04-01 11:15 . 2010-12-20 22:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-03-31 18:20 . 2011-03-31 18:20 -------- d-----w- C:\_OTL
2011-03-29 06:21 . 2011-03-15 04:05 6792528 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{16B681A5-5FF0-4993-80D1-7B1B19638089}\mpengine.dll
2011-03-23 22:56 . 2011-03-23 22:56 -------- d-----w- c:\users\Sotharu\AppData\Roaming\Sony Corporation
2011-03-23 22:56 . 2011-03-23 22:56 -------- d-----w- c:\programdata\Sony Corporation
2011-03-23 22:53 . 2011-03-23 22:53 -------- d-----w- c:\program files\Common Files\Sony Shared
2011-03-23 22:51 . 2011-03-23 22:52 -------- d-----w- c:\users\Sotharu\AppData\Local\Downloaded Installations
2011-03-23 22:20 . 2011-03-23 22:53 -------- d-----w- c:\program files\Sony
2011-03-23 12:16 . 2011-02-22 14:13 288768 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2011-03-23 12:16 . 2011-02-22 13:33 1068544 ----a-w- c:\windows\system32\DWrite.dll
2011-03-23 12:16 . 2011-02-22 13:33 797696 ----a-w- c:\windows\system32\FntCache.dll
2011-03-09 17:46 . 2010-12-29 18:28 429056 ----a-w- c:\windows\system32\EncDec.dll
2011-03-09 17:46 . 2010-12-29 18:28 322560 ----a-w- c:\windows\system32\sbe.dll
2011-03-09 17:46 . 2010-12-29 18:28 153088 ----a-w- c:\windows\system32\sbeio.dll
2011-03-09 17:46 . 2010-12-29 18:26 177664 ----a-w- c:\windows\system32\mpg2splt.ax
2011-03-09 17:46 . 2010-12-17 15:45 2067968 ----a-w- c:\windows\system32\mstscax.dll
2011-03-09 17:46 . 2010-12-17 13:54 677888 ----a-w- c:\windows\system32\mstsc.exe
2011-03-08 11:23 . 2010-06-02 09:55 74072 ----a-w- c:\windows\system32\XAPOFX1_5.dll
2011-03-08 11:23 . 2010-06-02 09:55 527192 ----a-w- c:\windows\system32\XAudio2_7.dll
2011-03-08 11:23 . 2010-06-02 09:55 239960 ----a-w- c:\windows\system32\xactengine3_7.dll
2011-03-08 11:23 . 2010-05-26 16:41 470880 ----a-w- c:\windows\system32\d3dx10_43.dll
2011-03-08 11:23 . 2010-05-26 16:41 248672 ----a-w- c:\windows\system32\d3dx11_43.dll
2011-03-08 11:23 . 2010-05-26 16:41 2106216 ----a-w- c:\windows\system32\D3DCompiler_43.dll
2011-03-08 11:23 . 2010-05-26 16:41 1998168 ----a-w- c:\windows\system32\D3DX9_43.dll
2011-03-08 11:23 . 2010-05-26 16:41 1868128 ----a-w- c:\windows\system32\d3dcsx_43.dll
2011-03-08 04:46 . 2011-03-08 04:46 -------- d-----w- c:\programdata\ATI
.
.
(((((((((((((((((((((((((((((((((( Compte-rendu de Find3M ))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-04-01 12:50 . 2010-06-24 15:33 18328 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-02-23 15:04 . 2010-09-19 19:01 40648 ----a-w- c:\windows\avastSS.scr
2011-02-23 15:04 . 2009-09-19 16:17 190016 ----a-w- c:\windows\system32\aswBoot.exe
2011-02-23 14:56 . 2011-02-24 08:17 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-02-23 14:56 . 2009-09-19 16:17 301528 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-02-23 14:55 . 2009-09-19 16:17 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-02-23 14:55 . 2009-09-19 16:17 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-02-23 14:55 . 2009-09-19 16:17 53592 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2011-02-23 14:54 . 2009-09-19 16:17 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-02-02 22:11 . 2009-10-02 16:55 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-01-26 23:36 . 2011-01-26 23:36 7566848 ----a-w- c:\windows\system32\drivers\atikmdag.sys
2011-01-26 23:00 . 2011-01-26 23:00 143360 ----a-w- c:\windows\system32\atiapfxx.exe
2011-01-26 23:00 . 2011-01-26 23:00 596480 ----a-w- c:\windows\system32\aticfx32.dll
2011-01-26 22:59 . 2011-01-26 22:59 17204736 ----a-w- c:\windows\system32\atioglxx.dll
2011-01-26 22:56 . 2011-01-26 22:56 462848 ----a-w- c:\windows\system32\ATIDEMGX.dll
2011-01-26 22:55 . 2011-01-26 22:55 393216 ----a-w- c:\windows\system32\atieclxx.exe
2011-01-26 22:55 . 2011-01-26 22:55 176128 ----a-w- c:\windows\system32\atiesrxx.exe
2011-01-26 22:54 . 2011-01-26 22:54 159744 ----a-w- c:\windows\system32\atitmmxx.dll
2011-01-26 22:53 . 2011-01-26 22:53 356352 ----a-w- c:\windows\system32\atipdlxx.dll
2011-01-26 22:53 . 2011-01-26 22:53 278528 ----a-w- c:\windows\system32\Oemdspif.dll
2011-01-26 22:53 . 2011-01-26 22:53 15872 ----a-w- c:\windows\system32\atimuixx.dll
2011-01-26 22:53 . 2011-01-26 22:53 43520 ----a-w- c:\windows\system32\ati2edxx.dll
2011-01-26 22:49 . 2011-01-26 22:49 4105728 ----a-w- c:\windows\system32\atidxx32.dll
2011-01-26 22:32 . 2011-01-26 22:32 1912832 ----a-w- c:\windows\system32\atiumdmv.dll
2011-01-26 22:28 . 2011-01-26 22:28 4170752 ----a-w- c:\windows\system32\atiumdag.dll
2011-01-26 22:27 . 2011-01-26 22:27 46080 ----a-w- c:\windows\system32\aticalrt.dll
2011-01-26 22:27 . 2011-01-26 22:27 44032 ----a-w- c:\windows\system32\aticalcl.dll
2011-01-26 22:25 . 2011-01-26 22:25 5580800 ----a-w- c:\windows\system32\aticaldd.dll
2011-01-26 22:24 . 2011-01-26 22:24 3463680 ----a-w- c:\windows\system32\atiumdva.dll
2011-01-26 22:20 . 2010-08-26 01:27 52736 ----a-w- c:\windows\system32\coinst.dll
2011-01-26 22:14 . 2011-01-26 22:14 249856 ----a-w- c:\windows\system32\atiadlxx.dll
2011-01-26 22:13 . 2011-01-26 22:13 12800 ----a-w- c:\windows\system32\atiglpxx.dll
2011-01-26 22:13 . 2011-01-26 22:13 32768 ----a-w- c:\windows\system32\atigktxx.dll
2011-01-26 22:13 . 2011-01-26 22:13 238592 ----a-w- c:\windows\system32\drivers\atikmpag.sys
2011-01-26 22:12 . 2011-01-26 22:12 30720 ----a-w- c:\windows\system32\atiuxpag.dll
2011-01-26 22:12 . 2010-08-26 01:19 28672 ----a-w- c:\windows\system32\atiu9pag.dll
2011-01-26 22:11 . 2010-08-26 01:19 23040 ----a-w- c:\windows\system32\atitmpxx.dll
2011-01-26 22:11 . 2011-01-26 22:11 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll
2011-01-26 22:08 . 2011-01-26 22:08 52736 ----a-w- c:\windows\system32\atimpc32.dll
2011-01-26 22:08 . 2011-01-26 22:08 52736 ----a-w- c:\windows\system32\amdpcom32.dll
2011-01-20 16:37 . 2011-02-08 21:10 638336 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2011-01-20 16:08 . 2011-02-08 21:10 478720 ----a-w- c:\windows\system32\dxgi.dll
2011-01-20 16:08 . 2011-02-08 21:10 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
2011-01-20 16:08 . 2011-02-08 21:10 160768 ----a-w- c:\windows\system32\d3d10_1.dll
2011-01-20 16:08 . 2011-02-08 21:10 1029120 ----a-w- c:\windows\system32\d3d10.dll
2011-01-20 16:08 . 2011-02-08 21:10 189952 ----a-w- c:\windows\system32\d3d10core.dll
2011-01-20 16:07 . 2011-02-08 21:10 37376 ----a-w- c:\windows\system32\cdd.dll
2011-01-20 16:07 . 2011-02-08 21:10 258048 ----a-w- c:\windows\system32\winspool.drv
2011-01-20 16:07 . 2011-02-08 21:10 586240 ----a-w- c:\windows\system32\stobject.dll
2011-01-20 16:06 . 2011-02-08 21:10 2873344 ----a-w- c:\windows\system32\mf.dll
2011-01-20 16:06 . 2011-02-08 21:10 26112 ----a-w- c:\windows\system32\printfilterpipelineprxy.dll
2011-01-20 16:04 . 2011-02-08 21:10 209920 ----a-w- c:\windows\system32\mfplat.dll
2011-01-20 16:04 . 2011-02-08 21:10 98816 ----a-w- c:\windows\system32\mfps.dll
2011-01-20 14:28 . 2011-02-08 21:10 1554432 ----a-w- c:\windows\system32\xpsservices.dll
2011-01-20 14:27 . 2011-02-08 21:10 876032 ----a-w- c:\windows\system32\XpsPrint.dll
2011-01-20 14:26 . 2011-02-08 21:10 667648 ----a-w- c:\windows\system32\printfilterpipelinesvc.exe
2011-01-20 14:25 . 2011-02-08 21:10 847360 ----a-w- c:\windows\system32\OpcServices.dll
2011-01-20 14:24 . 2011-02-08 21:10 135680 ----a-w- c:\windows\system32\XpsRasterService.dll
2011-01-20 14:15 . 2011-02-08 21:10 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
2011-01-20 14:14 . 2011-02-08 21:10 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
2011-01-20 14:14 . 2011-02-08 21:10 302592 ----a-w- c:\windows\system32\mfmp4src.dll
2011-01-20 14:14 . 2011-02-08 21:10 261632 ----a-w- c:\windows\system32\mfreadwrite.dll
2011-01-20 14:12 . 2011-02-08 21:10 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
2011-01-20 14:11 . 2011-02-08 21:10 486400 ----a-w- c:\windows\system32\d3d10level9.dll
2011-01-20 13:47 . 2011-02-08 21:10 683008 ----a-w- c:\windows\system32\d2d1.dll
2011-01-08 08:47 . 2011-02-08 21:04 34304 ----a-w- c:\windows\system32\atmlib.dll
2011-01-08 06:28 . 2011-02-08 21:04 292352 ----a-w- c:\windows\system32\atmfd.dll
.
.
((((((((((((((((((((((((((((((((( Points de chargement Reg ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-02-23 15:04 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BitComet"="c:\program files\BitComet\BitComet.exe" [2009-07-31 2674488]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-09-23 4240760]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\DTLite.exe" [2010-04-01 357696]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2009-07-01 37888]
"avast5"="c:\program files\Alwil Software\Avast5\avastUI.exe" [2011-02-23 3451496]
"P17RunE"="P17RunE.dll" [2008-03-28 14848]
"RtHDVCpl"="RtHDVCpl.exe" [2007-12-17 4718592]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-12-13 421160]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-01-26 336384]
"ATICustomerCare"="c:\program files\ATI\ATICustomerCare\ATICustomerCare.exe" [2010-05-04 311296]
"ContentTransferWMDetector.exe"="c:\program files\Sony\Content Transfer\ContentTransferWMDetector.exe" [2009-11-19 583016]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-10 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-10 932288]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"HideSCAHealth"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2010-12-13 22:16 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
2010-11-18 03:51 1242448 ----a-w- c:\program files\Steam\steam.exe
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [2009-08-01 79360]
R3 GarenaPEngine;GarenaPEngine;c:\users\Sotharu\AppData\Local\Temp\XQU82C8.tmp [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des [2009-08-30 3407412]
R3 WPFFontCache_v0400;Cache de police de Windows Presentation Foundation 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2010-10-26 691696]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-01-26 176128]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-02-23 53592]
S2 libusbd;LibUsb-Win32 - Daemon, Version 0.1.10.1;c:\windows\system32\libusbd-nt.exe [2005-03-10 18944]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2011-01-26 7566848]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2011-01-26 238592]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdLH3.sys [2010-11-17 97296]
S3 libusb0;LibUsb-Win32 - Kernel Driver, Version 0.1.10.1;c:\windows\system32\drivers\libusb0.sys [2005-03-10 33792]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contenu du dossier 'Tâches planifiées'
.
2011-04-01 c:\windows\Tasks\User_Feed_Synchronization-{E7CD3BF3-3C41-45BB-A779-B541CC42C2A1}.job
- c:\windows\system32\msfeedssync.exe [2011-02-08 04:47]
.
.
------- Examen supplémentaire -------
.
uLocal Page = \blank.htm
uInternet Settings,ProxyOverride = *.local
IE: &D&ownload &with BitComet - c:\program files\BitComet\BitComet.exe/AddLink.htm
IE: &D&ownload all video with BitComet - c:\program files\BitComet\BitComet.exe/AddVideo.htm
IE: &D&ownload all with BitComet - c:\program files\BitComet\BitComet.exe/AddAllLink.htm
IE: E&xporter vers Microsoft Excel - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
FF - ProfilePath - c:\users\Sotharu\AppData\Roaming\Mozilla\Firefox\Profiles\n571hs13.default\
FF - prefs.js: browser.startup.homepage - www.baka-updates.com
FF - prefs.js: network.proxy.http - 91.121.132.147
FF - prefs.js: network.proxy.http_port - 3128
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-01 12:27
Windows 6.0.6002 Service Pack 2 NTFS
.
Recherche de processus cachés ...
.
Recherche d'éléments en démarrage automatique cachés ...
.
Recherche de fichiers cachés ...
.
Scan terminé avec succès
Fichiers cachés: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\GarenaPEngine]
"ImagePath"="\??\c:\users\Sotharu\AppData\Local\Temp\XQU82C8.tmp"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
Heure de fin: 2011-04-01 12:30:31
ComboFix-quarantined-files.txt 2011-04-01 16:30
.
Avant-CF: 136*000*901*120 octets libres
Après-CF: 135*976*615*936 octets libres
.
Current=1 Default=1 Failed=0 LastKnownGood=11 Sets=1,2,3,4,5,6,7,8,9,11
- - End Of File - - 316672CA11AE8BCCBF78BCEDE71F9E38
 
Looks good :)

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Here are the logs following the OTL quick scan.

OTL log :

OTL logfile created on: 2011-04-02 13:21:38 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Sotharu\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000c0c | Country: Canada | Language: FRC | Date Format: yyyy-MM-dd

3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 63,00% Memory free
7,00 Gb Paging File | 6,00 Gb Available in Paging File | 82,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 465,76 Gb Total Space | 125,80 Gb Free Space | 27,01% Space Free | Partition Type: NTFS

Computer Name: PC-DE-SOTHARO | User Name: Sotharu | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011-04-02 12:49:06 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\Sotharu\Downloads\OTL.exe
PRC - [2011-03-23 02:26:16 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2011-02-23 11:04:20 | 003,451,496 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011-02-23 11:04:19 | 000,042,184 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2011-01-26 18:55:54 | 000,393,216 | ---- | M] (AMD) -- C:\Windows\System32\atieclxx.exe
PRC - [2011-01-26 18:55:24 | 000,176,128 | ---- | M] (AMD) -- C:\Windows\System32\atiesrxx.exe
PRC - [2010-04-01 05:16:20 | 000,357,696 | ---- | M] (DT Soft Ltd) -- C:\Program Files\DAEMON Tools Lite\DTLite.exe
PRC - [2009-11-19 18:15:46 | 000,583,016 | ---- | M] (Sony Corporation) -- C:\Program Files\Sony\Content Transfer\ContentTransferWMDetector.exe
PRC - [2009-07-31 05:05:32 | 002,674,488 | ---- | M] (www.BitComet.com) -- C:\Program Files\BitComet\BitComet.exe
PRC - [2009-07-01 12:37:06 | 000,037,888 | ---- | M] () -- C:\Program Files\Winamp\winampa.exe
PRC - [2009-04-11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009-03-05 16:07:20 | 002,260,480 | RHS- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
PRC - [2009-01-26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
PRC - [2008-11-18 13:15:30 | 000,307,200 | ---- | M] (Creative Technology Ltd) -- C:\Program Files\Creative\Shared Files\CTAudSvc.exe
PRC - [2007-12-17 11:02:28 | 004,718,592 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2005-03-09 20:50:18 | 000,018,944 | ---- | M] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusbd-nt.exe


========== Modules (SafeList) ==========

MOD - [2011-04-02 12:49:06 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\Sotharu\Downloads\OTL.exe
MOD - [2011-02-23 11:04:17 | 000,197,208 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\snxhk.dll
MOD - [2010-08-31 11:43:52 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - [2011-03-22 21:15:14 | 000,403,240 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011-02-23 11:04:19 | 000,042,184 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011-01-26 18:55:24 | 000,176,128 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\System32\atiesrxx.exe -- (AMD External Events Utility)
SRV - [2009-08-30 15:17:30 | 003,407,412 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand | Stopped] -- C:\Windows\System32\GameMon.des -- (npggsvc)
SRV - [2009-08-01 10:19:44 | 000,079,360 | ---- | M] (Creative Labs) [On_Demand | Stopped] -- C:\Program Files\Common Files\Creative Labs Shared\Service\CTAELicensing.exe -- (Creative Audio Engine Licensing Service)
SRV - [2009-01-26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
SRV - [2008-11-18 13:15:30 | 000,307,200 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files\Creative\Shared Files\CTAudSvc.exe -- (CTAudSvcService)
SRV - [2005-03-09 20:50:18 | 000,018,944 | ---- | M] (http://libusb-win32.sourceforge.net) [Auto | Running] -- C:\Windows\System32\libusbd-nt.exe -- (libusbd)


========== Driver Services (SafeList) ==========

DRV - [2011-02-23 10:56:55 | 000,371,544 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011-02-23 10:56:45 | 000,301,528 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011-02-23 10:55:49 | 000,049,240 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011-02-23 10:55:10 | 000,025,432 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011-02-23 10:55:03 | 000,053,592 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011-02-23 10:54:55 | 000,019,544 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011-01-26 19:36:14 | 007,566,848 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2011-01-26 19:36:14 | 007,566,848 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (amdkmdag)
DRV - [2011-01-26 18:13:10 | 000,238,592 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmpag.sys -- (amdkmdap)
DRV - [2010-11-17 08:04:12 | 000,097,296 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\AtihdLH3.sys -- (AtiHDAudioService)
DRV - [2010-10-26 15:00:59 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\sptd.sys -- (sptd)
DRV - [2009-04-24 01:43:36 | 000,095,544 | ---- | M] (ATI Research Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV - [2009-04-21 13:58:06 | 001,147,392 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\P17.sys -- (P17)
DRV - [2005-03-09 20:50:16 | 000,033,792 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\libusb0.sys -- (libusb0)
DRV - [2004-08-13 09:56:20 | 000,005,810 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ASACPI.sys -- (MTsensor)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = \blank.htm
IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr-ca
IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = B3 DF D1 58 AB EB CB 01 [binary data]
IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "www.baka-updates.com"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..network.proxy.http: "91.121.132.147"
FF - prefs.js..network.proxy.http_port: 3128
FF - prefs.js..network.proxy.type: 0

FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011-03-27 20:48:16 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011-04-01 08:27:11 | 000,000,000 | ---D | M]

[2009-08-02 01:11:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sotharu\AppData\Roaming\mozilla\Extensions
[2010-11-02 14:02:57 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sotharu\AppData\Roaming\mozilla\Firefox\Profiles\n571hs13.default\extensions
[2011-04-02 12:57:20 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\mozilla firefox\extensions
[2011-04-01 08:20:37 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2009-09-02 03:00:35 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2009-07-17 04:40:12 | 000,704,512 | ---- | M] (BitComet) -- C:\Program Files\mozilla firefox\plugins\npBitCometAgent.dll
[2011-04-01 08:20:30 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll

O1 HOSTS File: ([2010-11-02 14:39:15 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (BitComet Helper) - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.7.16.dll (BitComet)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll (Safer Networking Limited)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ATICustomerCare] C:\Program Files\ATI\ATICustomerCare\ATICustomerCare.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [ContentTransferWMDetector.exe] C:\Program Files\Sony\Content Transfer\ContentTransferWMDetector.exe (Sony Corporation)
O4 - HKLM..\Run: [P17RunE] C:\Windows\System32\P17RunE.dll (Creative Technology Ltd.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000..\Run: [BitComet] C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O4 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000..\Run: [DAEMON Tools Lite] C:\Program Files\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O8 - Extra context menu item: &D&ownload &with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &D&ownload all video with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &D&ownload all with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O9 - Extra Button: Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Envoyer à OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~4\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.7.16.dll (BitComet)
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll (Safer Networking Limited)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} http://dlcdnet.asus.com/pub/ASUS/misc/dlm-activex-2.2.5.0.cab (DLM Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} Reg Error: Value error. (Java Plug-in 1.6.0_13)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows Photo Gallery\Papier peint de la Galerie de photos Windows.jpg
O24 - Desktop BackupWallPaper: C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows Photo Gallery\Papier peint de la Galerie de photos Windows.jpg
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006-09-18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O35 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKU\S-1-5-21-3758277068-2741653532-742440893-1000\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - File not found
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.FFDS - ff_vfw.dll File not found
Drivers32: vidc.tscc - C:\PROGRA~1\MpcStar\Codecs\tscc\tsccvid.dll (TechSmith Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011-04-01 12:30:32 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2011-04-01 12:30:32 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Local\temp
[2011-04-01 12:29:20 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2011-04-01 12:16:59 | 000,000,000 | ---D | C] -- C:\ComboFix
[2011-04-01 12:16:32 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
[2011-04-01 08:30:20 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Local\Windows Live
[2011-04-01 08:27:02 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2011-04-01 08:22:15 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011-04-01 08:21:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Sun
[2011-04-01 08:21:07 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2011-04-01 07:15:14 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2011-04-01 07:15:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011-04-01 07:15:10 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2011-04-01 07:15:10 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011-03-31 14:20:04 | 000,000,000 | ---D | C] -- C:\_OTL
[2011-03-23 18:56:24 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Roaming\Sony Corporation
[2011-03-23 18:56:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Sony Corporation
[2011-03-23 18:53:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Content Transfer
[2011-03-23 18:53:24 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Sony Shared
[2011-03-23 18:51:44 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\AppData\Local\Downloaded Installations
[2011-03-23 18:20:47 | 000,000,000 | ---D | C] -- C:\Program Files\Sony
[2011-03-13 13:46:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MpcStar
[2011-03-08 07:24:19 | 000,000,000 | ---D | C] -- C:\Users\Sotharu\Documents\BioWare
[2011-03-08 00:46:36 | 000,000,000 | ---D | C] -- C:\ProgramData\ATI
[2011-03-08 00:44:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Catalyst Control Center

========== Files - Modified Within 30 Days ==========

[2011-04-02 13:20:54 | 000,000,436 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E7CD3BF3-3C41-45BB-A779-B541CC42C2A1}.job
[2011-04-02 12:52:51 | 000,678,804 | ---- | M] () -- C:\Windows\System32\perfh00C.dat
[2011-04-02 12:52:51 | 000,595,798 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011-04-02 12:52:51 | 000,126,420 | ---- | M] () -- C:\Windows\System32\perfc00C.dat
[2011-04-02 12:52:51 | 000,103,872 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011-04-02 12:46:43 | 000,003,760 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011-04-02 12:46:42 | 000,003,760 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011-04-02 12:46:34 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011-04-02 12:46:30 | 3488,735,232 | -HS- | M] () -- C:\hiberfil.sys
[2011-04-01 12:32:08 | 000,000,104 | ---- | M] () -- C:\Users\Sotharu\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer - Raccourci.lnk
[2011-04-01 08:41:47 | 000,000,290 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2011-04-01 08:40:11 | 000,288,272 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011-04-01 01:18:19 | 000,010,414 | -HS- | M] () -- C:\ProgramData\7a3d8u8784tdd04w7i4a1pj
[2011-04-01 01:18:18 | 000,010,414 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\7a3d8u8784tdd04w7i4a1pj
[2011-03-30 20:16:34 | 000,000,099 | ---- | M] () -- C:\Windows\wininit.ini
[2011-03-20 12:30:41 | 000,000,215 | ---- | M] () -- C:\Users\Sotharu\Desktop\Total War SHOGUN 2.url

========== Files Created - No Company Name ==========

[2011-04-01 12:32:08 | 000,000,104 | ---- | C] () -- C:\Users\Sotharu\Application Data\Microsoft\Internet Explorer\Quick Launch\Internet Explorer - Raccourci.lnk
[2011-04-01 08:41:47 | 000,000,290 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2011-04-01 08:33:52 | 000,002,025 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Messenger.lnk
[2011-04-01 08:27:12 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011-04-01 01:15:32 | 000,010,414 | -HS- | C] () -- C:\Users\Sotharu\AppData\Local\7a3d8u8784tdd04w7i4a1pj
[2011-04-01 01:15:32 | 000,010,414 | -HS- | C] () -- C:\ProgramData\7a3d8u8784tdd04w7i4a1pj
[2011-03-31 20:24:39 | 3488,735,232 | -HS- | C] () -- C:\hiberfil.sys
[2011-03-30 20:16:34 | 000,000,099 | ---- | C] () -- C:\Windows\wininit.ini
[2011-03-20 12:30:41 | 000,000,215 | ---- | C] () -- C:\Users\Sotharu\Desktop\Total War SHOGUN 2.url
[2010-12-24 04:55:34 | 000,000,023 | ---- | C] () -- C:\Windows\BlendSettings.ini
[2010-12-20 22:27:20 | 000,003,113 | ---- | C] () -- C:\Windows\System32\atipblag.dat
[2010-12-17 12:00:44 | 000,227,587 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2010-11-02 14:01:53 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
[2010-11-02 14:01:53 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2010-11-02 14:01:53 | 000,089,088 | ---- | C] () -- C:\Windows\MBR.exe
[2010-11-02 14:01:53 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2010-11-02 14:01:53 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2010-08-25 21:19:36 | 000,023,040 | ---- | C] () -- C:\Windows\System32\atitmpxx.dll
[2010-08-24 17:45:51 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010-08-24 17:45:51 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010-08-19 01:19:50 | 000,065,536 | ---- | C] () -- C:\Windows\IFinst27.exe
[2010-07-20 18:58:03 | 000,033,792 | ---- | C] () -- C:\Windows\System32\drivers\libusb0.sys
[2010-07-20 12:09:32 | 000,000,041 | -HS- | C] () -- C:\ProgramData\.zreglib
[2010-07-10 13:17:58 | 000,197,120 | ---- | C] () -- C:\Windows\patchw32.dll
[2010-07-01 21:37:25 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2010-07-01 21:37:25 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2010-07-01 21:37:25 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2010-03-09 17:02:58 | 000,000,109 | ---- | C] () -- C:\Windows\Acomba.ini
[2009-12-17 19:40:29 | 000,000,144 | ---- | C] () -- C:\Windows\Sierra.ini
[2009-11-20 13:29:29 | 000,000,262 | ---- | C] () -- C:\Windows\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini
[2009-10-16 12:29:26 | 000,004,906 | ---- | C] () -- C:\Windows\System32\FilterData.dat
[2009-10-11 16:11:25 | 000,045,056 | ---- | C] () -- C:\Windows\System32\CNARSMNT.DLL
[2009-10-11 16:10:56 | 000,000,333 | ---- | C] () -- C:\Windows\System32\CNCMFP13.INI
[2009-09-23 15:55:39 | 000,000,510 | ---- | C] () -- C:\Windows\WORDPAD.INI
[2009-09-11 00:14:03 | 000,100,334 | ---- | C] () -- C:\Windows\War3Unin.dat
[2009-08-11 13:16:48 | 000,007,680 | ---- | C] () -- C:\Windows\System32\CNMVS61.DLL
[2009-08-04 13:36:49 | 000,038,912 | ---- | C] () -- C:\Users\Sotharu\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009-08-01 10:19:05 | 000,148,480 | ---- | C] () -- C:\Windows\System32\APOMngr.DLL
[2009-08-01 10:19:05 | 000,073,728 | ---- | C] () -- C:\Windows\System32\CmdRtr.DLL
[2009-08-01 03:04:37 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2009-07-31 20:20:18 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2009-07-31 14:16:53 | 000,000,680 | ---- | C] () -- C:\Users\Sotharu\AppData\Local\d3d9caps.dat
[2009-04-21 11:04:26 | 000,003,930 | ---- | C] () -- C:\Windows\System32\ludap17.ini
[2008-11-13 14:07:24 | 000,002,177 | ---- | C] () -- C:\Windows\P17EP.ini
[2008-10-07 09:13:30 | 000,197,912 | ---- | C] () -- C:\Windows\System32\physxcudart_20.dll
[2008-10-07 09:13:22 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2008-10-07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2008-01-21 04:40:50 | 000,678,804 | ---- | C] () -- C:\Windows\System32\perfh00C.dat
[2008-01-21 04:40:50 | 000,340,236 | ---- | C] () -- C:\Windows\System32\perfi00C.dat
[2008-01-21 04:40:50 | 000,126,420 | ---- | C] () -- C:\Windows\System32\perfc00C.dat
[2008-01-21 04:40:50 | 000,037,390 | ---- | C] () -- C:\Windows\System32\perfd00C.dat
[2006-11-02 08:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006-11-02 08:47:37 | 000,288,272 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006-11-02 08:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006-11-02 06:33:01 | 000,595,798 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006-11-02 06:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006-11-02 06:33:01 | 000,103,872 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006-11-02 06:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006-11-02 06:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006-11-02 04:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006-11-02 04:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006-11-02 03:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006-11-02 03:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2005-03-08 14:17:00 | 000,000,054 | ---- | C] () -- C:\Windows\System32\ctzapxx.ini
[2004-08-13 09:56:20 | 000,005,810 | ---- | C] () -- C:\Windows\System32\drivers\ASACPI.sys

========== LOP Check ==========

[2010-07-10 13:44:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Atari
[2010-10-21 12:27:13 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\BF70BEF878F1376AB7D5283B5E650A62
[2010-10-22 13:05:05 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\CometPlayer
[2009-08-26 13:41:02 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\DAEMON Tools Lite
[2009-08-05 15:54:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\DAEMON Tools Pro
[2010-10-06 12:12:02 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Focus Mp3 Recorder
[2010-10-06 11:58:19 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\ImTOO
[2010-07-10 13:17:59 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\Leadertech
[2010-05-11 14:23:05 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\LolClient
[2010-02-11 00:45:01 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2009-08-01 14:14:00 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\OpenOffice.org
[2010-11-29 23:29:07 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\ShanghaiAlice
[2011-02-23 23:31:45 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\The Creative Assembly
[2011-03-30 01:34:51 | 000,000,000 | ---D | M] -- C:\Users\Sotharu\AppData\Roaming\tigerplayer
[2011-04-01 16:16:49 | 000,032,616 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011-04-02 13:20:54 | 000,000,436 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E7CD3BF3-3C41-45BB-A779-B541CC42C2A1}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2006-09-18 17:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2009-04-11 02:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2011-04-01 12:30:31 | 000,018,219 | ---- | M] () -- C:\ComboFix.txt
[2006-09-18 17:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2011-04-02 12:46:30 | 3488,735,232 | -HS- | M] () -- C:\hiberfil.sys
[2009-08-21 03:52:14 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009-08-21 03:52:14 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2011-04-02 12:46:30 | 3802,333,184 | -HS- | M] () -- C:\pagefile.sys

< %systemroot%\Fonts\*.com >
[2006-11-02 08:37:12 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006-11-02 08:37:12 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006-11-02 08:37:12 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2010-09-22 16:00:32 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006-09-18 17:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2006-11-02 05:46:03 | 000,070,144 | ---- | M] (CANON INC.) -- C:\Windows\System32\spool\prtprocs\w32x86\CNBPP3.DLL
[2004-06-15 14:00:00 | 000,017,920 | ---- | M] (CANON INC.) -- C:\Windows\System32\spool\prtprocs\w32x86\CNMPD61.DLL
[2004-06-15 14:00:00 | 000,054,272 | ---- | M] (CANON INC.) -- C:\Windows\System32\spool\prtprocs\w32x86\CNMPP61.DLL
[2006-11-02 08:35:48 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spool\prtprocs\w32x86\jnwppr.dll
[2006-10-26 19:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spool\prtprocs\w32x86\msonpppr.dll

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011-02-23 11:04:21 | 000,040,648 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008-01-20 22:43:21 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008-01-20 23:14:18 | 016,846,848 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008-01-20 23:14:08 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008-01-20 23:14:18 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006-11-02 06:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006-11-02 06:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2009-08-21 20:07:38 | 000,000,286 | -HS- | M] () -- C:\Users\Sotharu\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2006-11-23 20:48:46 | 000,040,960 | ---- | M] () -- C:\Users\Sotharu\Desktop\ps3sixaxis_en.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009-07-31 14:17:05 | 000,000,402 | -HS- | M] () -- C:\Users\Sotharu\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2010-07-20 12:09:32 | 000,000,041 | -HS- | M] () -- C:\ProgramData\.zreglib
[2011-04-01 01:18:19 | 000,010,414 | -HS- | M] () -- C:\ProgramData\7a3d8u8784tdd04w7i4a1pj
[2011-04-01 08:41:47 | 000,000,290 | RHS- | M] () -- C:\ProgramData\ntuser.pol

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Files - Unicode (All) ==========
(C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\??????) -- C:\Users\Sotharu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\アリスソフト
(C:\ProgramData\Microsoft\Windows\Start Menu\Programs\??????) -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\アリスソフト

< End of report >


Seems like the post is too long, gonna post the Extras log in another reply
 
Extras log :

OTL Extras logfile created on: 2011-04-02 13:21:38 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Sotharu\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000c0c | Country: Canada | Language: FRC | Date Format: yyyy-MM-dd

3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 63,00% Memory free
7,00 Gb Paging File | 6,00 Gb Available in Paging File | 82,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 465,76 Gb Total Space | 125,80 Gb Free Space | 27,01% Space Free | Partition Type: NTFS

Computer Name: PC-DE-SOTHARO | User Name: Sotharu | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

[HKEY_USERS\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
https [open] -- Reg Error: Value error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~4\Office12\ONENOTE.EXE "%L"
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{052D6C17-E738-47C1-8A66-31ED3E30CE16}" = lport=8375 | protocol=6 | dir=in | name=league of legends launcher |
"{06C133E3-794B-4922-BBE9-A816D1751297}" = lport=2869 | protocol=6 | dir=in | app=system |
"{10A072BE-AF5E-4442-B124-8056FD113C99}" = lport=8378 | protocol=6 | dir=in | name=league of legends launcher |
"{11539289-F3D2-44AE-A6F3-7D82CB980796}" = lport=31344 | protocol=17 | dir=in | name=bitcomet 31344 udp |
"{12C84BC2-823D-4676-8DDC-10638C83142B}" = lport=8380 | protocol=6 | dir=in | name=league of legends launcher |
"{17B151C1-DD2B-42C0-883C-22A008A10CD8}" = lport=8378 | protocol=17 | dir=in | name=league of legends launcher |
"{1A663D6E-A417-49D8-ABCA-8BB13020DF85}" = lport=50157 | protocol=6 | dir=in | name=akamai netsession interface |
"{28EF3D45-59D4-440D-90B5-2E6EB0FA2802}" = lport=8381 | protocol=6 | dir=in | name=league of legends launcher |
"{2D602592-AC2C-4B44-A4ED-EC30DA21C251}" = lport=51422 | protocol=6 | dir=in | name=akamai netsession interface |
"{417DBF72-2A83-4A0B-BB40-33ACECE7166E}" = lport=31344 | protocol=17 | dir=in | name=bitcomet 31344 udp |
"{492B0628-B631-44C4-B4FC-06FE2E5B531B}" = lport=8375 | protocol=17 | dir=in | name=league of legends launcher |
"{5D02083F-8B14-4640-8C81-F295819B982D}" = lport=9837 | protocol=6 | dir=in | name=bitcomet 9837 tcp |
"{62171F77-D443-44D1-9E42-1374EE7D8B50}" = lport=9873 | protocol=6 | dir=in | name=bitcomet 9873 tcp |
"{666C5AD2-AF98-4E0C-8E05-80544B59EA13}" = lport=9837 | protocol=17 | dir=in | name=9837 |
"{6A018370-F66E-43F5-A3EC-107DBDFDAF7A}" = lport=9873 | protocol=17 | dir=in | name=bitcomet 9873 udp |
"{6A36A5CD-17B9-490C-A329-232B0AE24250}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{6BFCBB1E-3082-4914-9DC3-660A9C528D0C}" = lport=8379 | protocol=6 | dir=in | name=league of legends launcher |
"{6F1AFDF6-5A05-4E17-ABCD-CE52F9C2A745}" = lport=9837 | protocol=17 | dir=in | name=bitcomet 9837 udp |
"{7E759168-B00F-4FDE-93FF-7978BEEC5B32}" = lport=8379 | protocol=17 | dir=in | name=league of legends launcher |
"{8531B9A6-9A1D-4DC0-9F8F-74F3C0A2F0A1}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |
"{91D01C8D-3F5F-4478-BC7A-779957181266}" = lport=8377 | protocol=17 | dir=in | name=league of legends launcher |
"{957A37B8-C1E8-40EC-A053-E17DD0AEFCA0}" = lport=8377 | protocol=6 | dir=in | name=league of legends launcher |
"{9C02BAD3-A2BE-4303-B7D9-F78D10A0A77B}" = lport=31344 | protocol=6 | dir=in | name=bitcomet 31344 tcp |
"{9DE21D03-B18F-4885-B113-1E39E67E8FDB}" = lport=8376 | protocol=17 | dir=in | name=league of legends launcher |
"{9F98E31A-2909-46C2-A6BB-7C108647303F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{9FCB3787-35ED-4359-8A90-88EB3CC16E7D}" = lport=8376 | protocol=6 | dir=in | name=league of legends launcher |
"{A28BA02F-4213-43B8-AC82-B377EADDFEF6}" = lport=8381 | protocol=17 | dir=in | name=league of legends launcher |
"{A608E11E-9638-47E0-930F-8DB90AED17B2}" = lport=8380 | protocol=17 | dir=in | name=league of legends launcher |
"{A6492375-0812-4325-B90C-ECEC588AD594}" = lport=9837 | protocol=6 | dir=in | name=9837 |
"{B1D9DEF5-48E4-4A98-94AD-1886471F0EF8}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{B7EFE50A-2FD3-4FF9-93C1-FFEE8942D143}" = lport=31344 | protocol=6 | dir=in | name=bitcomet 31344 tcp |
"{D5E4A352-D9B4-4F8E-9925-A80099B18427}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00740303-A782-4C7E-872B-483DE552C524}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\the guild 2 renaissance\guildii.exe |
"{057CB0F7-458B-4C81-9F52-79592F19C8A5}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\the guild ii\guildii.exe |
"{059E7624-9ACD-4D31-98A3-CDFF7277A96A}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{064253C0-0822-48A5-A35C-5C083EF55248}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{0642C37B-AFE8-44F5-9B02-417824D09857}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\recettear\custom.exe |
"{0CD4269E-82D0-4D05-9D54-A8AC4FB1DA79}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{0E778C7E-03D2-4354-959F-6426503C6846}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{1AFAA99C-91B3-4E23-B163-B16110E1FE22}" = protocol=6 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\warlords\civ4warlords_pitboss.exe |
"{1E5B9FF7-90DE-418A-93CB-26B53EDF9BB8}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\docs\ea help\electronic_arts_technical_support.htm |
"{2609D07C-218D-41EC-94B6-CE08577D300E}" = protocol=6 | dir=in | app=c:\riot games\league of legends\air\lolclient.exe |
"{295729A3-CCF7-4EB6-8DDC-1CECD4FF65C4}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\bin_ship\dragonage2.exe |
"{2ACA694B-7D58-4111-AB9B-FAB557DF7F25}" = protocol=6 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\civilization4.exe |
"{39AFF9F4-9338-426F-A9A7-9F59CA5EC4D3}" = protocol=6 | dir=in | app=c:\riot games\league of legends\game\league of legends.exe |
"{412BA4E5-7906-4941-8FC3-6D14210C205C}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\recettear\custom.exe |
"{4144AA7B-5FC3-4D2F-A8BA-6EC5E00E6A08}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{442854B2-7D1E-4FFC-A9D8-DCA0AF526C23}" = protocol=6 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\beyond the sword\civ4beyondsword_pitboss.exe |
"{4B7C2B04-A6D5-4BD2-A23C-E4E58FECCF52}" = protocol=17 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\warlords\civ4warlords.exe |
"{4E00107B-1AA2-4A02-A098-FFAEB8159627}" = protocol=17 | dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{599C7723-CC72-4C2B-BCBE-2F0C44DD4A2F}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's civilization v\launcher.exe |
"{5A4022E2-E61F-49C1-A9CD-E5E78E4713D3}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\the guild ii\guildii.exe |
"{6141CD1A-7A69-4E88-B629-CDA5C84D29ED}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{61CA3699-88D2-4FCD-9F05-F173808C6990}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\the guild 2 renaissance\guildii.exe |
"{63FA38BA-726E-4D1D-9FED-D1F7EF00B137}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{65C0DED8-349D-477B-9C36-A410474510A4}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\recettear\custom.exe |
"{66027D9F-EAC5-48DE-9DB7-0D311E170B87}" = protocol=6 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\beyond the sword\civ4beyondsword.exe |
"{68C325C2-9679-4958-8FD6-56E5FC4A513E}" = protocol=6 | dir=in | app=c:\program files\squareenix\final fantasy xiv\ffxivboot.exe |
"{692550BE-41C7-49DA-8758-ED9AC89F75B6}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\dragonage2launcher.exe |
"{694A127A-54E1-4AF3-8D8C-2D61B87F8E76}" = protocol=17 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\beyond the sword\civ4beyondsword_pitboss.exe |
"{69DB34E4-4BDF-4B02-B355-714405C180F7}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\recettear\recettear.exe |
"{6A2E1C42-2B73-4C6E-9DDA-B33359B9120D}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\bin_ship\dragonage2.exe |
"{6BA87529-56C6-4102-B163-D96EBB9B8D54}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{6C422CC0-9898-4711-AE7C-DFB27E41E175}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's civilization v\civilizationv.exe |
"{6C7FDE5B-5B26-4D18-A501-15D917EAADDB}" = protocol=17 | dir=in | app=c:\riot games\league of legends\air\lolclient.exe |
"{768D3AC0-8ED8-4F55-9B6C-79630F395DF1}" = protocol=17 | dir=in | app=c:\program files\squareenix\final fantasy xiv\ffxivboot.exe |
"{78ACECAB-029E-4ACE-99AD-28DD8154AD19}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\recettear\recettear.exe |
"{7F03EB1B-A12D-40F0-92EF-C396EED3BF70}" = protocol=17 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\warlords\civ4warlords_pitboss.exe |
"{80B77070-50E8-46E1-9977-CD3CB083C458}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
"{817406A1-DAE6-4D0B-86E1-803190830896}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{856A2FDA-EA59-4264-ACC9-CB9BA4474BA6}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\dragonage2launcher.exe |
"{886E49C3-4C23-42D1-AA9E-DCBE498EBD67}" = protocol=17 | dir=in | app=c:\riot games\league of legends\game\league of legends.exe |
"{89E51197-A604-4874-BA65-13012AB2C2E2}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\the guild 2 renaissance\guildii.exe |
"{8FED524F-E48F-4DB2-847B-AE52A27DFF37}" = protocol=6 | dir=in | app=c:\users\sotharu\desktop\vbalink173\visualboyadvance.exe |
"{90AA3E4B-CCDA-40CC-8722-9F2EE7757147}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{A580A10D-1B07-423B-83C0-A47B23A2A07F}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{B803BCBF-4229-40D2-9F78-91A45C25FA55}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\recettear\recettear.exe |
"{BDBA28C7-371E-485A-99FF-90B35D32E32E}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\recettear\recettear.exe |
"{BE98A356-20A1-483A-BC6D-ECB81ACDF78B}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\total war shogun 2\shogun2.exe |
"{BF1389E2-2A04-4F1D-B6D8-9CB25C781B24}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{C694E7DA-7540-4E6D-9811-C92A68416D6C}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\recettear\custom.exe |
"{CA90136F-9AB6-488D-A1BD-809B43CE038A}" = protocol=17 | dir=in | app=c:\users\sotharu\desktop\vbalink173\visualboyadvance.exe |
"{CB779287-EBA2-4B44-94B8-3E1EC5B4FF8E}" = protocol=6 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"{D45EFC95-E8B1-45CE-922A-D87EE4DF277A}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{D5CAE308-F92B-4463-9F41-711539C3991A}" = protocol=6 | dir=in | app=c:\program files\starcraft ii\versions\base15405\sc2.exe |
"{D7E0E066-F5EE-427A-A46A-F0CD3058A408}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{DCBFBD39-A2EE-4D05-887E-2CB28307F060}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\the guild ii - pirates of the european seas\guildii.exe |
"{DFC3FE29-F827-48C3-912A-93A48094FDFF}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\the guild 2 renaissance\guildii.exe |
"{E0EDE243-0BFE-4647-9461-D2BEF7789F7E}" = protocol=17 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\civilization4.exe |
"{E6D48DC2-3477-41FF-ABF7-27AF79748483}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's civilization v\civilizationv.exe |
"{EABB2256-9119-427D-BA87-8091DB0BFF99}" = dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{EB62ADED-5024-4DAA-9563-DEF60826659A}" = protocol=6 | dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{EE57EC2A-B80A-4AB6-AA37-8484AA46F741}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{F0894F68-46CD-4F94-91BF-BF14271C292A}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{F23A77A1-D3B6-4511-A169-3C1DEFF592EB}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{F250CAC3-C2A5-4B5B-BA25-6F38C039B4B8}" = protocol=17 | dir=in | app=c:\program files\starcraft ii\versions\base15405\sc2.exe |
"{F5D73B12-BC08-4A0C-A620-6C1A41B65A69}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\the guild ii - pirates of the european seas\guildii.exe |
"{FAF3119E-2CF9-4AF4-AA92-BCB8F37D7F01}" = protocol=17 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"{FB289B63-ABFF-4F76-89BF-686BF6490FA9}" = protocol=6 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\warlords\civ4warlords.exe |
"{FE36EA06-D541-4B1C-9EB0-EF9220025C42}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\dragon age ii\docs\ea help\electronic_arts_technical_support.htm |
"{FE936518-B0F2-4693-9332-3EA4896F7A7E}" = protocol=17 | dir=in | app=c:\program files\firaxis games\sid meier's civilization 4\beyond the sword\civ4beyondsword.exe |
"{FEC3D44F-9F6B-47EF-94BA-A53C2236A436}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\total war shogun 2\shogun2.exe |
"TCP Query User{17AEE298-7CB5-4665-9081-35798551D8BE}C:\program files\steam\steamapps\fuumakotaro\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\fuumakotaro\team fortress 2\hl2.exe |
"TCP Query User{1DB88D11-3C6B-4526-B647-A6C576CCEFCC}C:\program files\left.4.dead.full-rip.skullptura\left.4.dead.full-rip.skullptura\left 4 dead\left4dead.exe" = protocol=6 | dir=in | app=c:\program files\left.4.dead.full-rip.skullptura\left.4.dead.full-rip.skullptura\left 4 dead\left4dead.exe |
"TCP Query User{398DDD77-1558-424D-952D-30769C50D877}C:\program files\left 4 dead 2\left4dead2.exe" = protocol=6 | dir=in | app=c:\program files\left 4 dead 2\left4dead2.exe |
"TCP Query User{5071F236-7D8B-4359-B063-045022BB0156}C:\program files\steam\steam.exe" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe |
"TCP Query User{550CA451-B143-4D06-A3D9-8788B3E9F835}C:\program files\warcraft iii\war3.exe" = protocol=6 | dir=in | app=c:\program files\warcraft iii\war3.exe |
"TCP Query User{5709ACC0-5B4C-4525-BE60-1BB3D8208DF9}C:\windows\system32\dplaysvr.exe" = protocol=6 | dir=in | app=c:\windows\system32\dplaysvr.exe |
"TCP Query User{93C6F7A9-5735-48B2-A720-756DBC5634C1}C:\program files\garena\garena.exe" = protocol=6 | dir=in | app=c:\program files\garena\garena.exe |
"TCP Query User{FDC9241C-2D90-480F-A276-58DB2BB6B4CF}C:\program files\bitcomet\bitcomet.exe" = protocol=6 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"UDP Query User{2C4AC9EB-3633-4547-B3D7-76832F52668F}C:\program files\warcraft iii\war3.exe" = protocol=17 | dir=in | app=c:\program files\warcraft iii\war3.exe |
"UDP Query User{5EAF7688-5BCD-49AF-9107-9E871ABC4CFF}C:\program files\bitcomet\bitcomet.exe" = protocol=17 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"UDP Query User{761B8770-7E82-48C3-BD88-8BC82722B28B}C:\program files\left.4.dead.full-rip.skullptura\left.4.dead.full-rip.skullptura\left 4 dead\left4dead.exe" = protocol=17 | dir=in | app=c:\program files\left.4.dead.full-rip.skullptura\left.4.dead.full-rip.skullptura\left 4 dead\left4dead.exe |
"UDP Query User{97BAAFCA-DA45-4E69-8F60-5EB98B795127}C:\program files\steam\steam.exe" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe |
"UDP Query User{B5242D9A-023F-4AB0-885F-D329FB8A1DC0}C:\windows\system32\dplaysvr.exe" = protocol=17 | dir=in | app=c:\windows\system32\dplaysvr.exe |
"UDP Query User{E5F5961E-9F32-40BB-8579-436084DD30C1}C:\program files\garena\garena.exe" = protocol=17 | dir=in | app=c:\program files\garena\garena.exe |
"UDP Query User{F369898D-DD2F-4FF5-9B24-C24250399514}C:\program files\steam\steamapps\fuumakotaro\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\fuumakotaro\team fortress 2\hl2.exe |
"UDP Query User{F6B09E98-F0EA-44D2-B1E4-F295519270AA}C:\program files\left 4 dead 2\left4dead2.exe" = protocol=17 | dir=in | app=c:\program files\left 4 dead 2\left4dead2.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{09F56A49-A7B1-4AAB-95B9-D13094254AD1}" = Windows Live UX Platform Language Pack
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0C63AB04-932F-4081-B9A7-BEEC9B2C92DC}_is1" = RifE 1.01
"{0F5B4A82-9DAF-3D13-8CB8-AEB25E4A614E}" = Microsoft .NET Framework 4 Client Profile FRA Language Pack
"{0FA44E79-CD7D-4E8D-A2EE-26FE05F509B6}" = OpenOffice.org 3.1
"{11083C7A-D0D6-4DA4-8C3A-74B8389EC07B}" = ATI Catalyst Registration
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1C4551A6-4743-4093-91E4-1477CD655043}" = NVIDIA PhysX
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{26A24AE4-039D-4CA4-87B4-2F83216024FF}" = Java(TM) 6 Update 24
"{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
"{308B6AEA-DE50-4666-996D-0FA461719D6B}" = Apple Mobile Device Support
"{32E4F0D2-C135-475E-A841-1D59A0D22989}" = Sid Meier's Civilization 4 - Beyond the Sword
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{35CB6715-41F8-4F99-8881-6FC75BF054B0}" = Oblivion
"{3A9D04F7-80CA-4755-97EC-6025B515A6B8}" = League of Legends
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E31821C-7917-367E-938E-E65FC413EA31}" = Microsoft .NET Framework 3.5 Language Pack SP1 - fra
"{3E4B349F-10B5-4586-9D99-489A90A8B228}" = Sid Meier's Civilization 4 - Warlords
"{4377F918-E6C9-4ECA-A7F5-754B310B7ED8}" = Sid Meier's Civilization 4
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}" = Windows Live PIMT Platform
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5968F27A-66E6-171E-5311-0A74D74AAD9B}" = ATI Catalyst Install Manager
"{5DD4FCBD-A3C1-4155-9E17-4161C70AAABA}" = Segoe UI
"{5FD89EA1-99C2-40EE-BBF5-20F8991ED756}" = Catalyst Control Center - Branding
"{6057E21C-ABE9-4059-AE3E-3BEB9925E660}" = Windows Live Messenger
"{61AD15B2-50DB-4686-A739-14FE180D4429}" = Windows Live ID Sign-in Assistant
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{821DABD6-26F2-49E5-AE55-40A589ADBE6D}" = Emperor: Rise of the Middle Kingdom
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{85092B90-AEB2-2E30-0EF1-432EC61F6BD1}" = Catalyst Control Center InstallProxy
"{881F5DE8-9367-4B81-A325-E91BBC6472F9}" = iTunes
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}" = The Lord of the Rings FREE Trial
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
"{90120000-0016-040C-0000-0000000FF1CE}_HOMESTUDENTR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
"{90120000-0018-040C-0000-0000000FF1CE}_HOMESTUDENTR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
"{90120000-001B-040C-0000-0000000FF1CE}_HOMESTUDENTR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
"{90120000-001F-0401-0000-0000000FF1CE}_HOMESTUDENTR_{14809F99-C601-4D4A-9391-F1E8FAA964C5}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_HOMESTUDENTR_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}_HOMESTUDENTR_{B165D3C2-40AE-4D39-86F7-E5C87C4264C0}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-040C-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (French) 2007
"{90120000-00A1-040C-0000-0000000FF1CE}_HOMESTUDENTR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{907B4640-266B-4A21-92FB-CD1A86CD0F63}" = RollerCoaster Tycoon® 3
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{92606477-9366-4D3B-8AE3-6BE4B29727AB}" = League of Legends
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9CB3E96C-41E0-4C5D-9622-7C2EFA5E2245}_is1" = Fall Further 051
"{9D7E5329-5751-435B-B585-0EFF51783A20}" = NWZ-E350 WALKMAN Guide
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X
"{AC76BA86-7AD7-5760-0000-900000000003}" = Japanese Fonts Support For Adobe Reader 9
"{B3D87264-EAC9-4DE8-8D0E-E758CA1413A0}_is1" = Disciples III
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{BFD1277A-1204-4f96-B16E-513CB7565356}" = Canon MF8100 Series
"{C7EA1AF1-F908-0832-AA52-5EDBE128FD6B}" = ccc-core-static
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CFADE4AF-C0CF-4A04-A776-741318F1658F}" = Content Transfer
"{CFBCE791-2D53-4FCE-B3FB-D6E01F4112E8}" = Sid Meier's Civilization 4
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{E5A2709B-BFC8-401F-B4BA-6776D43E60A2}" = Tears To Tiara
"{E9D4FBA9-FB46-A5CE-F52F-516C4B8F0373}" = ccc-utility
"{EA926717-CE5A-4CB4-AB21-9E6E9565A458}" = RCT3 Soaked
"{EB0E062C-575D-8154-2682-C84EF432CCF0}" = Catalyst Control Center Graphics Previews Common
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{EEA54973-AFC8-21C8-1414-246AA9435890}" = CCC Help English
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2C4E6E0-EB78-4824-A212-6DF6AF0E8E82}" = FINAL FANTASY XIV
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"7-Zip" = 7-Zip 4.65
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Audacity_is1" = Audacity 1.2.6
"AudioCS" = Panneau de configuration audio Creative
"avast" = avast! Free Antivirus
"BitComet" = BitComet 1.14
"CANONBJ_Deinstall_CNMCP61.DLL" = Canon PIXMA iP3000
"CCleaner" = CCleaner
"Creative Software AutoUpdate" = Creative Software AutoUpdate
"Creative Sound Blaster Properties" = Propriétés de Creative Sound Blaster
"Fate-stay night English" = Fate/stay night English v3.2
"Garena" = Garena
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"LAME for Audacity_is1" = LAME v3.98.2 for Audacity
"LibUSB-Win32_is1" = LibUSB-Win32-0.1.10.1
"LoR" = Legends of Revolution
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 3.5 Language Pack SP1 - fra" = Module linguistique Microsoft .NET Framework 3.5 SP1- fra
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile FRA Language Pack" = Module linguistique Microsoft .NET Framework 4 Client Profile FRA
"Mozilla Firefox (3.6.16)" = Mozilla Firefox (3.6.16)
"MpcStar" = MpcStar 5.0
"pcsx2-r3113" = PCSX2 - Playstation 2 Emulator
"Quot Capita" = Quot Capita (remove only)
"RealAlt_is1" = Real Alternative 1.9.0 Lite
"Revo Uninstaller" = Revo Uninstaller 1.89
"ROMANCE OF THE THREE KINGDOMS XI" = ROMANCE OF THE THREE KINGDOMS XI (remove only)
"Sengoku Rance English_is1" = Sengoku Rance English v1.0
"StarCraft II" = StarCraft II
"Steam App 39650" = The Guild II
"Steam App 39660" = The Guild II - Pirates of the European Seas
"Steam App 39680" = The Guild II: Renaissance
"Steam App 550" = Left 4 Dead 2
"Steam App 564" = Left 4 Dead 2 Add-on Support
"Steam App 70400" = Recettear: An Item Shop's Tale
"Steam App 8930" = Sid Meier's Civilization V
"The History of Three Kingdoms" = The History of Three Kingdoms
"VLC media player" = VLC media player 1.1.4
"Wanko to Kurasou English_is1" = Wanko to Kurasou English v1.0
"Warcraft III" = Warcraft III
"Winamp" = Winamp
"Windows Media Encoder 9" = Windows Media Encoder 9 Series
"WinLiveSuite" = Windows Live
"WinRAR archiver" = Archiveur WinRAR

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3758277068-2741653532-742440893-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Warcraft III" = Warcraft III: All Products

========== Last 10 Event Log Errors ==========

[ Antivirus Events ]
Error - 2009-10-05 01:45:53 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:53 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:45:54 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:47:23 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

Error - 2009-10-05 01:47:25 | Computer Name = PC-de-Sotharu | Source = avast! | ID = 33554522
Description =

[ Application Events ]
Error - 2011-03-30 20:19:50 | Computer Name = PC-de-Sotharo | Source = Application Hang | ID = 1002
Description = Le programme Explorer.EXE version 6.0.6002.18005 a cessé d’interagir
avec Windows et a été fermé. Pour déterminer si des informations supplémentaires
sont disponibles, consultez l’historique du problème dans l’application Rapports
et solutions aux problèmes du Panneau de configuration. ID de processus*: 798 Heure
de début*: 01cbef35f82720ac Heure de fin*: 133

Error - 2011-03-31 20:50:55 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-03-31 21:44:10 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-01 01:21:28 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-01 07:09:25 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-01 08:17:18 | Computer Name = PC-de-Sotharo | Source = VSS | ID = 8194
Description =

Error - 2011-04-01 08:40:48 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-01 08:43:17 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-01 08:50:08 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

Error - 2011-04-02 12:47:00 | Computer Name = PC-de-Sotharo | Source = WinMgmt | ID = 10
Description =

[ System Events ]
Error - 2011-04-01 08:22:40 | Computer Name = PC-de-Sotharo | Source = Service Control Manager | ID = 7009
Description =

Error - 2011-04-01 08:22:40 | Computer Name = PC-de-Sotharo | Source = Service Control Manager | ID = 7000
Description =

Error - 2011-04-01 08:38:33 | Computer Name = PC-de-Sotharo | Source = Microsoft-Windows-WindowsUpdateClient | ID = 20
Description =

Error - 2011-04-01 08:40:49 | Computer Name = PC-de-Sotharo | Source = WMPNetworkSvc | ID = 866297
Description =

Error - 2011-04-01 08:43:32 | Computer Name = PC-de-Sotharo | Source = WMPNetworkSvc | ID = 866297
Description =

Error - 2011-04-01 08:50:04 | Computer Name = PC-de-Sotharo | Source = WMPNetworkSvc | ID = 866297
Description =

Error - 2011-04-01 12:17:52 | Computer Name = PC-de-Sotharo | Source = Service Control Manager | ID = 7030
Description =

Error - 2011-04-01 12:24:44 | Computer Name = PC-de-Sotharo | Source = Service Control Manager | ID = 7030
Description =

Error - 2011-04-01 12:27:49 | Computer Name = PC-de-Sotharo | Source = Service Control Manager | ID = 7030
Description =

Error - 2011-04-02 12:47:24 | Computer Name = PC-de-Sotharo | Source = WMPNetworkSvc | ID = 866297
Description =


< End of report >
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/ge...sh/swflash.cab (Reg Error: Key error.)
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
    [2011-04-01 01:18:19 | 000,010,414 | -HS- | M] () -- C:\ProgramData\7a3d8u8784tdd04w7i4a1pj
    [2011-04-01 01:18:18 | 000,010,414 | -HS- | M] () -- C:\Users\Sotharu\AppData\Local\7a3d8u8784tdd04w7i4a1pj
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=====================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Question before completing the all the scans. When rebooting after the OTL fix, a blue screen appeared briefly when the computer was starting, saying there was a problem or something, and the computer immediatly restarted. It didn't appear again ont he following start-up, but... should it be cause for worry, or should I continue ahead with the scan?

Here's the log obtained after the OTL fix :

All processes killed
========== OTL ==========
Starting removal of ActiveX control {D27CDB6E-AE6D-11CF-96B8-444553540000}
C:\Windows\Downloaded Program Files\swflash.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
C:\ProgramData\7a3d8u8784tdd04w7i4a1pj moved successfully.
C:\Users\Sotharu\AppData\Local\7a3d8u8784tdd04w7i4a1pj moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Sotharu
->Temp folder emptied: 299185 bytes
->Temporary Internet Files folder emptied: 6072605 bytes
->Java cache emptied: 3879 bytes
->FireFox cache emptied: 49110870 bytes
->Flash cache emptied: 1547 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 65907 bytes
RecycleBin emptied: 152954 bytes

Total Files Cleaned = 53,00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: Sotharu
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0,00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 04032011_004943

Files\Folders moved on Reboot...
File\Folder C:\Users\Sotharu\AppData\Local\Temp\~DF8AA3.tmp not found!
File\Folder C:\Users\Sotharu\AppData\Local\Temp\~DF8AEF.tmp not found!
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

Registry entries deleted on Reboot...
 
Here's the log from SecurityCheck :

Results of screen317's Security Check version 0.99.7
Windows Vista Service Pack 2 (UAC is disabled!)
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

avast! Free Antivirus
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner
Java(TM) 6 Update 24
Out of date Java installed!
Adobe Flash Player 10.2.153.1
Adobe Reader X
Japanese Fonts Support For Adobe Reader 9
````````````````````````````````
Process Check:
objlist.exe by Laurent

Alwil Software Avast5 AvastSvc.exe
Alwil Software Avast5 AvastUI.exe
``````````End of Log````````````
 
Sorry, forgot to say that there was no threat detected by the ESET online scanner, so this should be all the logs.
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
Thank you for helping me solve this problem on my computer.

So far, my computer's doing pretty well. No crash, reboot, error or slow-down following all the fixes. My only worry, though, is that I now seem to be unable to access/open the System Restoration window. No window pop-up when I click on it, but when I try again, it says it's already open. That, and the Java Update Scheduler doesn't seem to be working (doesn't sound life-threatening to me, but.. who knows).

Edit : Nevermind the system restoration problem. It opens fine now. Guess I was just a tad too impatient.
 
Status
Not open for further replies.
Back