Solved System Fix malware cleanup on XP SP3

zeroinfish

Posts: 47   +0
Hello, TechSpot community, and thanks in advance for your help.

Recently and to my great displeasure I was infected with the "SystemFix XP Antivirus 2012" malware and associated rootkit. I have spent all day fixing it and have made good progress but I am paranoid that I haven't removed every ounce of the problem. None of the scans I have run recently have shown any signs of continued infection, but I would like someone experienced to assist me in making sure.

I took several steps to fix this problem:
  • Installed and ran MalwareBytes which removed several threats
  • Ran rkill to disable any current threats
  • Merged a registry adjustment to enable .exe files to run (which was necessary after the reboot requested by Malwarebytes)
  • Ran unhide.exe to unhide the system files
  • Ran a renamed hdsskiller from a thumb drive which removed some threats but was unable to remove a suspicious forged file, redbook.sys
  • Ran an ESET online virus scan which found and removed one threat.
  • Replaced my previous antivirus (Symantec Corporate Edition, which would no longer update) with Microsoft Security Essentials.
  • Ran Secunia System Score to identify any out of date programs and update them (score changed from 86% to 99%)
  • Ran GMER and dds.scr as requested by the forum guidelines

I am still getting Google redirects in Chrome, but seemingly not in Firefox. I have not yet engaged in any DNS flushing procedures, but that would be the next step I try. I will attach the requested logs in my applies. Thank you for any assistance and advice you can provide me.
 
Logs

Original MalwareBytes Log:

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8375

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

12/15/2011 10:04:52 AM
mbam-log-2011-12-15 (10-04-52).txt

Scan type: Full scan (C:\|)
Objects scanned: 373250
Time elapsed: 2 hour(s), 31 minute(s), 32 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 1
Registry Data Items Infected: 6
Folders Infected: 0
Files Infected: 3

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_CLASSES_ROOT\.exe\shell\open\command\(default) (Hijack.ExeFile) -> Value: (default) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command\(default) (Hijack.StartMenuInternet) -> Bad: ("C:\Documents and Settings\Daniel\Local Settings\Application Data\tpp.exe" -a "C:\Apps\Firefox\firefox.exe") Good: (firefox.exe) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\safemode\command\(default) (Hijack.StartMenuInternet) -> Bad: ("C:\Documents and Settings\Daniel\Local Settings\Application Data\tpp.exe" -a "C:\Apps\Firefox\firefox.exe" -safe-mode) Good: (firefox.exe -safe-mode) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command\(default) (Hijack.StartMenuInternet) -> Bad: ("C:\Documents and Settings\Daniel\Local Settings\Application Data\tpp.exe" -a "C:\Program Files\Internet Explorer\iexplore.exe") Good: (iexplore.exe) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
c:\documents and settings\Daniel\local settings\application data\tpp.exe (Trojan.Agent) -> Delete on reboot.
c:\system volume information\_restore{73c41dbf-268c-420d-9d79-1bb9c611a99f}\RP1436\A0127074.exe (Trojan.Agent) -> Quarantined and deleted successfully.
c:\system volume information\_restore{73c41dbf-268c-420d-9d79-1bb9c611a99f}\RP1436\A0127075.exe (Trojan.Agent) -> Quarantined and deleted successfully.

GMER Log
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-12-15 18:00:04
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T1L0-5 WDC_WD3200AAJS-00YFA0 rev.12.01C02
Running: io65ibjx.exe; Driver: C:\DOCUME~1\Daniel\LOCALS~1\Temp\pxtdapoc.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs SYMEVENT.SYS
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
AttachedDevice \FileSystem\Fastfat \Fat SYMEVENT.SYS
AttachedDevice \Driver\Tcpip \Device\Ip SYMTDI.SYS
AttachedDevice \Driver\Tcpip \Device\Tcp SYMTDI.SYS
AttachedDevice \Driver\Tcpip \Device\Udp SYMTDI.SYS
AttachedDevice \Driver\Tcpip \Device\RawIp SYMTDI.SYS

---- EOF - GMER 1.0.15 ----

DDS.txt
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 7.0.5730.13 BrowserJavaVersion: 1.6.0_29
Run by Daniel at 18:01:11 on 2011-12-15
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2046.1205 [GMT -6:00]
.
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\RTHDCPL.EXE
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\PnkBstrA.exe
C:\WINDOWS\system32\PnkBstrB.exe
C:\Program Files\Secunia\PSI\PSIA.exe
C:\Apps\Garmin GPS\GarminLifetime.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Secunia\PSI\psi_tray.exe
C:\WINDOWS\System32\svchost.exe -k xmlpros
C:\Program Files\Secunia\PSI\sua.exe
C:\Apps\Firefox\firefox.exe
C:\WINDOWS\System32\svchost.exe
c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\Program Files\Microsoft Security Client\msseces.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [Alcmtr] ALCMTR.EXE
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] c:\program files\nvidia corporation\nview\nwiz.exe /installquiet
mRun: [DivXUpdate] "c:\program files\divx\divx update\DivXUpdate.exe" /CHECKNOW
mRun: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
mRun: [Adobe Reader Speed Launcher] "c:\apps\acrobat\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [Garmin Lifetime Updater] c:\apps\garmin gps\GarminLifetime.exe /StartMinimized
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\secuni~1.lnk - c:\program files\secunia\psi\psi_tray.exe
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
LSP: mswsock.dll
Trusted Zone: caseshare.com\secure
Trusted Zone: catalystapps.com\us01
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://fpdownload.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_04-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Notify: AtiExtEvent - Ati2evxx.dll
Notify: xmlproservice - xmlrpw32.dll
Notify: xmlrpw32 - xmlrpw32.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
.
============= SERVICES / DRIVERS ===============
.
R1 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2011-4-18 165648]
R1 MpKsl8ef47a47;MpKsl8ef47a47;c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{00288b04-05ed-44b6-b56c-4ecaa7ab9ef0}\MpKsl8ef47a47.sys [2011-12-15 29904]
R2 Secunia PSI Agent;Secunia PSI Agent;c:\program files\secunia\psi\psia.exe [2011-10-14 994360]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files\secunia\psi\sua.exe [2011-10-14 399416]
R2 XMLProvS;Network ProService;c:\windows\system32\svchost.exe -k xmlpros [2006-2-28 14336]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32.sys [2010-12-22 100712]
R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [2010-9-1 15544]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 gupdate1cabe507858ac3e;Google Update Service (gupdate1cabe507858ac3e);c:\program files\google\update\GoogleUpdate.exe [2010-3-7 133104]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2010-3-7 133104]
UnknownUnknown EraserUtilRebootDrv;EraserUtilRebootDrv; [x]
.
=============== Created Last 30 ================
.
2011-12-15 23:44:03 29904 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{00288b04-05ed-44b6-b56c-4ecaa7ab9ef0}\MpKsl8ef47a47.sys
2011-12-15 23:43:57 56200 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{00288b04-05ed-44b6-b56c-4ecaa7ab9ef0}\offreg.dll
2011-12-15 23:43:51 6823496 ----a-w- c:\documents and settings\all users\application data\microsoft\microsoft antimalware\definition updates\{00288b04-05ed-44b6-b56c-4ecaa7ab9ef0}\mpengine.dll
2011-12-15 23:43:50 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-12-15 23:36:15 -------- d-----w- c:\program files\Microsoft Security Client
2011-12-15 22:48:39 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
2011-12-15 22:48:39 156672 ----a-w- c:\windows\system32\xmlprw32.dll
2011-12-15 17:19:20 -------- d-----w- c:\documents and settings\daniel\local settings\application data\Secunia PSI
2011-12-15 17:18:50 -------- d-----w- c:\program files\Secunia
2011-12-15 13:27:12 -------- d-----w- c:\documents and settings\daniel\application data\Malwarebytes
2011-12-15 13:27:02 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2011-12-15 13:26:58 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-15 13:04:21 -------- d-----w- c:\windows\system32\wbem\repository\FS
2011-12-15 13:04:21 -------- d-----w- c:\windows\system32\wbem\Repository
2011-11-29 20:50:15 -------- d-----w- c:\documents and settings\all users\application data\Garmin
2011-11-29 20:40:33 -------- d-----w- c:\documents and settings\daniel\application data\Garmin
.
==================== Find3M ====================
.
2011-12-15 17:29:33 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-15 17:26:24 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-12-15 17:26:23 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-11-15 13:58:15 240592 ----a-w- c:\windows\system32\nvdrsdb0.bin
2011-11-15 13:58:15 1 ----a-w- c:\windows\system32\nvdrssel.bin
2011-11-15 13:57:59 240592 ----a-w- c:\windows\system32\nvdrsdb1.bin
2011-10-10 14:22:41 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06:50 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 17:41:20 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 17:41:20 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 17:41:14 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
============= FINISH: 18:02:22.85 ===============

Attach.txt
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 1/4/2008 9:46:19 AM
System Uptime: 12/15/2011 5:06:11 PM (1 hours ago)
.
Motherboard: http://www.abit.com.tw/ | | IP35V (Intel P35+ICH7)
Processor: Intel(R) Pentium(R) Dual CPU E2180 @ 2.00GHz | Socket 775 | 2004/200mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 298 GiB total, 38.366 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP1345: 9/16/2011 8:56:27 PM - System Checkpoint
RP1346: 9/17/2011 9:11:34 PM - System Checkpoint
RP1347: 9/19/2011 5:03:13 AM - System Checkpoint
RP1348: 9/20/2011 5:10:16 AM - System Checkpoint
RP1349: 9/21/2011 5:55:22 AM - System Checkpoint
RP1350: 9/22/2011 5:08:50 AM - Software Distribution Service 3.0
RP1351: 9/23/2011 5:21:33 AM - System Checkpoint
RP1352: 9/24/2011 9:05:49 AM - System Checkpoint
RP1353: 9/25/2011 10:53:58 AM - System Checkpoint
RP1354: 9/26/2011 1:06:19 PM - System Checkpoint
RP1355: 9/27/2011 6:02:01 PM - System Checkpoint
RP1356: 9/28/2011 6:46:16 PM - System Checkpoint
RP1357: 9/29/2011 7:28:34 PM - System Checkpoint
RP1358: 9/30/2011 7:29:40 PM - System Checkpoint
RP1359: 10/1/2011 8:30:16 PM - System Checkpoint
RP1360: 10/2/2011 8:35:55 PM - System Checkpoint
RP1361: 10/4/2011 12:01:34 AM - System Checkpoint
RP1362: 10/4/2011 8:30:53 AM - Software Distribution Service 3.0
RP1363: 10/5/2011 10:11:30 AM - System Checkpoint
RP1364: 10/6/2011 12:57:40 PM - System Checkpoint
RP1365: 10/7/2011 6:05:40 PM - System Checkpoint
RP1366: 10/8/2011 6:20:41 PM - System Checkpoint
RP1367: 10/9/2011 6:55:42 PM - System Checkpoint
RP1368: 10/10/2011 8:29:36 PM - System Checkpoint
RP1369: 10/11/2011 11:27:27 PM - System Checkpoint
RP1370: 10/12/2011 11:48:50 PM - System Checkpoint
RP1371: 10/14/2011 12:07:09 AM - System Checkpoint
RP1372: 10/15/2011 12:09:36 AM - System Checkpoint
RP1373: 10/16/2011 12:48:48 AM - System Checkpoint
RP1374: 10/17/2011 1:48:48 AM - System Checkpoint
RP1375: 10/18/2011 2:48:50 AM - System Checkpoint
RP1376: 10/19/2011 3:48:51 AM - System Checkpoint
RP1377: 10/20/2011 4:48:51 AM - System Checkpoint
RP1378: 10/21/2011 5:48:51 AM - System Checkpoint
RP1379: 10/22/2011 10:21:12 AM - System Checkpoint
RP1380: 10/23/2011 3:12:40 PM - System Checkpoint
RP1381: 10/24/2011 4:18:45 PM - System Checkpoint
RP1382: 10/25/2011 6:25:30 PM - System Checkpoint
RP1383: 10/26/2011 7:02:43 PM - System Checkpoint
RP1384: 10/27/2011 7:29:23 PM - System Checkpoint
RP1385: 10/28/2011 7:30:28 PM - System Checkpoint
RP1386: 10/29/2011 7:42:27 PM - System Checkpoint
RP1387: 10/30/2011 8:36:20 PM - System Checkpoint
RP1388: 10/31/2011 9:30:30 PM - System Checkpoint
RP1389: 11/1/2011 5:25:04 PM - Removed EverQuest II: Play the Fae
RP1390: 11/1/2011 5:27:21 PM - Removed EverQuest Trilogy
RP1391: 11/1/2011 9:28:18 PM - Installed DirectX
RP1392: 11/2/2011 6:34:06 PM - Software Distribution Service 3.0
RP1393: 11/3/2011 4:30:45 PM - Installed DirectX
RP1394: 11/4/2011 6:08:39 PM - System Checkpoint
RP1395: 11/5/2011 6:15:30 PM - System Checkpoint
RP1396: 11/6/2011 5:17:25 PM - System Checkpoint
RP1397: 11/7/2011 6:27:08 PM - System Checkpoint
RP1398: 11/8/2011 6:34:43 PM - System Checkpoint
RP1399: 11/9/2011 7:29:29 PM - System Checkpoint
RP1400: 11/10/2011 7:48:12 PM - System Checkpoint
RP1401: 11/11/2011 7:54:17 PM - System Checkpoint
RP1402: 11/12/2011 8:00:04 PM - System Checkpoint
RP1403: 11/13/2011 9:01:28 PM - System Checkpoint
RP1404: 11/14/2011 4:25:57 PM - Installed Mumble 1.2.3
RP1405: 11/15/2011 5:59:29 PM - System Checkpoint
RP1406: 11/15/2011 6:09:44 PM - Removed RIFT
RP1407: 11/16/2011 8:18:50 AM - Software Distribution Service 3.0
RP1408: 11/17/2011 11:01:33 AM - System Checkpoint
RP1409: 11/18/2011 5:54:20 PM - System Checkpoint
RP1410: 11/19/2011 6:35:05 PM - System Checkpoint
RP1411: 11/20/2011 6:51:11 PM - System Checkpoint
RP1412: 11/21/2011 6:54:03 PM - System Checkpoint
RP1413: 11/22/2011 7:35:05 PM - System Checkpoint
RP1414: 11/23/2011 7:45:01 PM - System Checkpoint
RP1415: 11/24/2011 8:34:02 PM - System Checkpoint
RP1416: 11/25/2011 9:34:02 PM - System Checkpoint
RP1417: 11/26/2011 10:34:03 PM - System Checkpoint
RP1418: 11/27/2011 11:34:00 PM - System Checkpoint
RP1419: 11/29/2011 12:34:00 AM - System Checkpoint
RP1420: 11/29/2011 2:49:03 PM - Installed Garmin Lifetime Updater
RP1421: 11/30/2011 5:48:26 PM - System Checkpoint
RP1422: 12/1/2011 5:59:27 PM - System Checkpoint
RP1423: 12/2/2011 6:19:27 PM - System Checkpoint
RP1424: 12/3/2011 6:35:11 PM - System Checkpoint
RP1425: 12/4/2011 8:01:54 PM - System Checkpoint
RP1426: 12/5/2011 6:11:41 PM - Software Distribution Service 3.0
RP1427: 12/6/2011 6:50:33 PM - System Checkpoint
RP1428: 12/7/2011 8:57:04 PM - System Checkpoint
RP1429: 12/8/2011 9:51:13 PM - System Checkpoint
RP1430: 12/9/2011 10:32:56 PM - System Checkpoint
RP1431: 12/10/2011 11:32:53 PM - System Checkpoint
RP1432: 12/12/2011 12:32:56 AM - System Checkpoint
RP1433: 12/13/2011 1:32:56 AM - System Checkpoint
RP1434: 12/13/2011 11:35:19 AM - Software Distribution Service 3.0
RP1435: 12/14/2011 11:49:40 AM - System Checkpoint
RP1436: 12/15/2011 6:55:01 AM - Restore Operation
RP1437: 12/15/2011 11:44:24 AM - Removed Microsoft Silverlight
RP1438: 12/15/2011 11:54:41 AM - Installed Java(TM) 6 Update 22
RP1439: 12/15/2011 11:56:47 AM - Removed OpenOffice.org 3.2
RP1440: 12/15/2011 12:02:10 PM - Installed OpenOffice.org 3.3
RP1441: 12/15/2011 5:32:56 PM - Removed Symantec AntiVirus
.
==== Installed Programs ======================
.
.
7-Zip 4.57
Adobe Flash Player 10 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader 9.4.6
Adobe Shockwave Player 11.6
Aspell English Dictionary-0.50-2
ATI Catalyst Install Manager
Batman: Arkham Asylum GOTY Edition
Battlefield: Bad Company 2
BioShock
Braid
CamStudio Lossless Codec
CamStudio OSS Desktop Recorder
Company of Heroes
Company of Heroes - FAKEMSI
Critical Update for Windows Media Player 11 (KB959772)
DivX Converter
DivX Plus DirectShow Filters
DivX Setup
DivX Version Checker
Fallout 3 - Game of the Year Edition
Garmin Lifetime Updater
GIMP 2.6.10
GNU Aspell 0.50-3
Google Chrome
Google Update Helper
GTK+ Runtime 2.12.1 rev b (remove only)
Half-Life 2
Half-Life 2: Episode One
Half-Life 2: Episode Two
High Definition Audio Driver Package - KB888111
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB2570791)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB981793)
Impulse
Java Auto Updater
Java(TM) 6 Update 22
Java(TM) 6 Update 29
Java(TM) 6 Update 4
Java(TM) 6 Update 5
League of Legends
Left 4 Dead 2
Magicka
Malwarebytes' Anti-Malware version 1.51.2.1300
Marvell Miniport Driver
Mass Effect
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Antimalware
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Games for Windows - LIVE
Microsoft Games for Windows - LIVE Redistributable
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Security Client
Microsoft Security Essentials
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft XNA Framework Redistributable 3.1
Mozilla Firefox (2.0.0.11)
Mozilla Firefox 8.0 (x86 en-US)
MSXML 6.0 Parser (KB933579)
Mumble 1.2.3
Notepad++
NVIDIA Control Panel 260.99
NVIDIA Graphics Driver 260.99
NVIDIA HD Audio Driver 1.1.9.0
NVIDIA Install Application
NVIDIA nView 135.36
NVIDIA nView Desktop Manager
NVIDIA PhysX
NVIDIA PhysX System Software 9.10.0514
Oblivion
OpenOffice.org 3.3
Pando Media Booster
Picasa 3
Pidgin
Plants vs. Zombies: Game of the Year
Portal
Python 2.7.1
Realtek High Definition Audio Driver
Secunia PSI (2.0.0.4003)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft Windows (KB2564958)
Security Update for Windows Internet Explorer 7 (KB2183461)
Security Update for Windows Internet Explorer 7 (KB2360131)
Security Update for Windows Internet Explorer 7 (KB2416400)
Security Update for Windows Internet Explorer 7 (KB2482017)
Security Update for Windows Internet Explorer 7 (KB2497640)
Security Update for Windows Internet Explorer 7 (KB2530548)
Security Update for Windows Internet Explorer 7 (KB2544521)
Security Update for Windows Internet Explorer 7 (KB2559049)
Security Update for Windows Internet Explorer 7 (KB2586448)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB936782)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476490)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2503665)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2507938)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2510581)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB2535512)
Security Update for Windows XP (KB2536276-v2)
Security Update for Windows XP (KB2536276)
Security Update for Windows XP (KB2544893-v2)
Security Update for Windows XP (KB2544893)
Security Update for Windows XP (KB2555917)
Security Update for Windows XP (KB2562937)
Security Update for Windows XP (KB2566454)
Security Update for Windows XP (KB2567053)
Security Update for Windows XP (KB2567680)
Security Update for Windows XP (KB2570222)
Security Update for Windows XP (KB2570947)
Security Update for Windows XP (KB2592799)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981349)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
Sid Meier's Civilization 4
StarCraft II
Steam
swMSM
Team Fortress 2
Titan Quest
Titan Quest Immortal Throne
Torchlight
TortoiseSVN 1.6.13.20954 (32 bit)
TQVault
Trine
Tropico 3 - Steam Special Edition
Tropico 3: Absolute Power
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB2541763)
Update for Windows XP (KB2616676-v2)
Update for Windows XP (KB2641690)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
VC80CRTRedist - 8.0.50727.4053
Ventrilo Client
WebFldrs XP
Windows Feature Pack for Storage (32-bit) - IMAPI update for Blu-Ray
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 7
Windows Media Format 11 runtime
Windows Media Player 11
Windows Presentation Foundation
Windows XP Service Pack 3
WinZip 11.1
World of Warcraft
XML Paper Specification Shared Components Pack 1.0
.
==== Event Viewer Messages From Past Week ========
.
12/15/2011 5:44:18 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.117.1166.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\NETWORK SERVICE Current Engine Version: Previous Engine Version: 1.1.7903.0 Error code: 0x80070005 Error description: Access is denied.
12/15/2011 5:44:18 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.117.1166.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\NETWORK SERVICE Current Engine Version: Previous Engine Version: 1.1.7903.0 Error code: 0x80070005 Error description: Access is denied.
12/15/2011 5:44:18 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.117.1166.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\NETWORK SERVICE Current Engine Version: Previous Engine Version: 1.1.7903.0 Error code: 0x80070005 Error description: Access is denied.
12/15/2011 5:44:18 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.117.1166.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiSpyware Update Type: Full User: NT AUTHORITY\NETWORK SERVICE Current Engine Version: Previous Engine Version: 1.1.7903.0 Error code: 0x80070005 Error description: Access is denied.
12/15/2011 5:44:18 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.117.1166.0 Update Source: Microsoft Malware Protection Center Update Stage: Install Source Path: http://go.microsoft.com/fwlink/?Lin...0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094 Signature Type: AntiSpyware Update Type: Full User: NT AUTHORITY\NETWORK SERVICE Current Engine Version: Previous Engine Version: 1.1.7903.0 Error code: 0x80070005 Error description: Access is denied.
12/15/2011 5:37:42 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: Default URL Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070424 Error description: The specified service does not exist as an installed service.
12/15/2011 5:37:14 PM, error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 0.0.0.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: Default URL Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 0.0.0.0 Error code: 0x80070424 Error description: The specified service does not exist as an installed service.
12/15/2011 5:10:53 PM, error: Service Control Manager [7023] - The Network Security service terminated with the following error: The specified module could not be found.
12/15/2011 4:49:54 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: eeCtrl Fips intelppm SAVRT SAVRTPEL SPBBCDrv SYMTDI
12/15/2011 4:49:13 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
12/15/2011 12:15:11 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Symantec AntiVirus service to connect.
12/15/2011 11:45:09 AM, error: Service Control Manager [7023] - The Application Management service terminated with the following error: The specified module could not be found.
12/15/2011 11:41:35 AM, error: Service Control Manager [7023] - The Network Location Awareness (NLA) service terminated with the following error: The specified procedure could not be found.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===========================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

==============================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Update

Thanks very much for your help, Broni. I do appreciate it.

Prior to receiving your reply I took a few more steps. I flushed my DNS but still noticed Google redirects occurring in Chrome. I started a Malwarebytes full scan and two infected files were found (log below). During this process Microsoft Security Essentials found and removed a threat labeled "TrojanDownloader:Java/Comesis:A". Malwarebytes seemed to hang up partway through this scan, so I aborted the scan, cleaned the two threats that had been found so far, rebooted into safemode and started over. That time the full scan completed and found zero threats.

The first of these Malwarebytes logs is below, along with the aswMB log. I will close my browser and run ComboFix as directed and post an additional reply with that log when it has completed. Note that with aswMB I simply saved the log and did not press "Fix" nor "FixMB" since I was not instructed to do so. Thanks again for your help.

Malwarebytes Log:
Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8375

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

12/15/2011 9:18:20 PM
mbam-log-2011-12-15 (21-18-20).txt

Scan type: Full scan (C:\|)
Objects scanned: 180761
Time elapsed: 56 minute(s), 32 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 1
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
c:\WINDOWS\system32\xmlprw32.dll (Trojan.Dropper) -> Delete on reboot.

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\WINDOWS\system32\xmlprw32.dll (Trojan.Dropper) -> Delete on reboot.

aswMBR Log:
aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-12-16 05:30:52
-----------------------------
05:30:52.390 OS Version: Windows 5.1.2600 Service Pack 3
05:30:52.390 Number of processors: 2 586 0xF0D
05:30:52.390 ComputerName: DANPC UserName:
05:30:54.718 Initialize success
05:34:49.859 AVAST engine defs: 11121600
05:35:35.656 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T1L0-5
05:35:35.656 Disk 0 Vendor: WDC_WD3200AAJS-00YFA0 12.01C02 Size: 305245MB BusType: 3
05:35:37.671 Disk 0 MBR read successfully
05:35:37.671 Disk 0 MBR scan
05:35:37.796 Disk 0 Windows XP default MBR code
05:35:37.828 Disk 0 scanning sectors +625121280
05:35:37.890 Disk 0 scanning C:\WINDOWS\system32\drivers
05:35:52.812 File: C:\WINDOWS\system32\drivers\redbook.sys **INFECTED** Win32:Alureon-AOW [Rtk]
05:35:57.437 Service scanning
05:35:59.328 Service MpKslbbd4c6f7 c:\Documents and Settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{4DDEDE03-390B-4844-8836-99760FFF9330}\MpKslbbd4c6f7.sys **LOCKED** 32
05:36:00.015 Modules scanning
05:36:02.500 Module: C:\WINDOWS\system32\DRIVERS\redbook.sys **SUSPICIOUS**
05:36:05.046 Disk 0 trace - called modules:
05:36:05.062 ntkrnlpa.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0x8a4c9f10]<<
05:36:05.062 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a6d9ab8]
05:36:05.062 3 CLASSPNP.SYS[b80e8fd7] -> nt!IofCallDriver -> [0x8a668c80]
05:36:05.062 \Driver\00001148[0x8a5c45f0] -> IRP_MJ_CREATE -> 0x8a4c9f10
05:36:07.015 AVAST engine scan C:\WINDOWS
05:36:37.734 AVAST engine scan C:\WINDOWS\system32
05:39:25.250 File: C:\WINDOWS\system32\xmlrpw32.dll **INFECTED** Win32:Malware-gen
05:39:35.015 AVAST engine scan C:\WINDOWS\system32\drivers
05:39:47.671 File: C:\WINDOWS\system32\drivers\redbook.sys **INFECTED** Win32:Alureon-AOW [Rtk]
05:40:02.203 AVAST engine scan C:\Documents and Settings\Daniel
06:16:50.140 AVAST engine scan C:\Documents and Settings\All Users
06:29:24.671 Scan finished successfully
06:46:43.218 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\MBR.dat"
06:46:43.218 The log file has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\aswMBR.txt"
 
ComboFix Updates

I've appended the log for ComboFix. It ran without any problems, though I did get several errors during its scan that certain files were corrupted or unreadable and instructing me to run Chkdsk (but I haven't done so). After it rebooted I saw in my systray that there Windows Updates to download, but after a moment or two that icon disappeared from the systray again without me interacting with it.

ComboFix Log:
ComboFix 11-12-16.01 - Daniel 12/16/2011 7:11.1.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2046.1655 [GMT -6:00]
Running from: c:\documents and settings\Daniel\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Daniel\Application Data\Microsoft\Internet Explorer\Quick Launch\System Fix.lnk
C:\Install.exe
c:\windows\$NtUninstallKB27158$\2768181971
c:\windows\$NtUninstallKB27158$\892034877\@
c:\windows\$NtUninstallKB27158$\892034877\bckfg.tmp
c:\windows\$NtUninstallKB27158$\892034877\cfg.ini
c:\windows\$NtUninstallKB27158$\892034877\Desktop.ini
c:\windows\$NtUninstallKB27158$\892034877\keywords
c:\windows\$NtUninstallKB27158$\892034877\kwrd.dll
c:\windows\$NtUninstallKB27158$\892034877\L\ogahthae
c:\windows\$NtUninstallKB27158$\892034877\lsflt7.ver
c:\windows\$NtUninstallKB27158$\892034877\U\00000001.@
c:\windows\$NtUninstallKB27158$\892034877\U\00000002.@
c:\windows\$NtUninstallKB27158$\892034877\U\00000004.@
c:\windows\$NtUninstallKB27158$\892034877\U\80000000.@
c:\windows\$NtUninstallKB27158$\892034877\U\80000004.@
c:\windows\$NtUninstallKB27158$\892034877\U\80000032.@
c:\windows\$NtUninstallKB27158$ . . . . Failed to delete
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_6TO4
-------\Service_6to4
.
.
((((((((((((((((((((((((( Files Created from 2011-11-16 to 2011-12-16 )))))))))))))))))))))))))))))))
.
.
2011-12-16 13:29 . 2011-12-16 13:29 56200 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{4DDEDE03-390B-4844-8836-99760FFF9330}\offreg.dll
2011-12-16 00:03 . 2011-11-30 08:21 6823496 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{4DDEDE03-390B-4844-8836-99760FFF9330}\mpengine.dll
2011-12-15 23:43 . 2011-11-15 20:29 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-12-15 23:36 . 2011-12-15 23:36 -------- d-----w- c:\program files\Microsoft Security Client
2011-12-15 22:48 . 2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
2011-12-15 17:19 . 2011-12-15 17:19 -------- d-----w- c:\documents and settings\Daniel\Local Settings\Application Data\Secunia PSI
2011-12-15 17:18 . 2011-12-15 17:18 -------- d-----w- c:\program files\Secunia
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\Daniel\Application Data\Malwarebytes
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-15 13:26 . 2011-08-31 23:00 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-15 13:04 . 2011-12-15 13:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-11-29 20:50 . 2011-11-29 20:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Garmin
2011-11-29 20:44 . 2011-11-29 20:44 -------- d-----w- c:\program files\Microsoft.NET
2011-11-29 20:40 . 2011-11-29 20:49 -------- d-----w- c:\documents and settings\Daniel\Application Data\Garmin
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-12-15 17:29 . 2011-05-22 04:41 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-15 17:26 . 2008-06-20 23:03 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-12-15 17:26 . 2010-08-14 21:40 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-10-10 14:22 . 2008-01-04 15:42 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06 . 2006-02-28 12:00 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 17:41 . 2007-10-09 19:03 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 17:41 . 2006-02-28 12:00 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 17:41 . 2006-02-28 12:00 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2007-09-03 16841216]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2010-10-16 110696]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-10-16 13851752]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2010-08-26 1753192]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-02-15 1230704]
"Adobe Reader Speed Launcher"="c:\apps\Acrobat\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"Garmin Lifetime Updater"="c:\apps\Garmin GPS\GarminLifetime.exe" [2011-10-03 1409384]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 997920]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files\Secunia\PSI\psi_tray.exe [2011-10-14 291896]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlproservice]
2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlrpw32]
2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2011-03-30 04:59 937920 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-09-07 22:58 37296 ----a-w- c:\apps\Acrobat\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-02-15 01:32 1230704 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-06-09 19:06 254696 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Apps\\GAIM\\pidgin.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=
"c:\\Program Files\\Sony\\Station\\LaunchPad\\LaunchPad.exe"=
"c:\\Games\\World of Warcraft\\Launcher.exe"=
"c:\\Games\\Civ4\\Civilization4.exe"=
"c:\\Games\\World of Warcraft\\BackgroundDownloader.exe"=
"c:\\Games\\Company of Heroes\\RelicCOH.exe"=
"c:\\Games\\Company of Heroes\\RelicDownloader\\RelicDownloader.exe"=
"c:\\Games\\StarCraft II\\StarCraft II.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base15405\\SC2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\ShippingPC-BmGame.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base18092\\SC2.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Games\\TitanQuest\\IThrone\\Tqit.exe"=
"c:\\Games\\Steam\\steamapps\\common\\plants vs zombies\\PlantsVsZombies.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\Binaries\\MassEffect.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\docs\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\trine\\trine_launcher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\torchlight\\Torchlight.exe"=
"c:\\Games\\Steam\\steamapps\\common\\tropico 3\\Tropico3.exe"=
"c:\\Games\\Steam\\steamapps\\common\\fallout 3 goty\\FalloutLauncher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\BFBC2Game.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\Support\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\magicka\\Magicka.exe"=
"c:\\Games\\Steam\\steamapps\\common\\left 4 dead 2\\left4dead2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\BmLauncher.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"6112:TCP"= 6112:TCP:Blizzard Downloader 6112
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
"58008:TCP"= 58008:TCP:pando Media Booster
"58008:UDP"= 58008:UDP:pando Media Booster
.
R2 Secunia PSI Agent;Secunia PSI Agent;c:\program files\Secunia\PSI\psia.exe [10/14/2011 12:01 AM 994360]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files\Secunia\PSI\sua.exe [10/14/2011 12:01 AM 399416]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32.sys [12/22/2010 12:04 PM 100712]
R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [9/1/2010 2:30 AM 15544]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate1cabe507858ac3e;Google Update Service (gupdate1cabe507858ac3e);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
S2 XMLProvS;Network ProService;c:\windows\System32\svchost.exe -k xmlpros [2/28/2006 6:00 AM 14336]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
xmlpros REG_MULTI_SZ XMLProvS
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-16 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-16 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Microsoft Security Client\Antimalware\MpCmdRun.exe [2011-04-27 21:39]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
Trusted Zone: caseshare.com\secure
Trusted Zone: catalystapps.com\us01
TCP: DhcpNameServer = 192.168.1.254
.
- - - - ORPHANS REMOVED - - - -
.
Notify-NavLogon - (no file)
MSConfigStartUp-TomTomHOME - c:\program files\TomTom HOME 2\TomTomHOMERunner.exe
AddRemove-Mozilla Firefox (2.0.0.11) - c:\apps\uninstall\helper.exe
AddRemove-{7B63B2922B174135AFC0E1377DD81EC2} - c:\program files\DivX\DivXCodecUninstall.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-16 07:30
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:39,6e,0c,dd,e6,c9,dc,df,85,d3,7f,bf,01,6a,74,39,35,af,47,e5,2f,74,28,
4f,b4,c8,2d,70,04,6c,0c,52,f1,7f,8c,a2,24,17,77,70,00,a9,fc,3d,8b,2d,99,b9,\
"??"=hex:35,fc,c6,3d,c9,02,ad,db,37,1f,61,de,0f,33,8f,50
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\License information*]
"datasecu"=hex:99,92,17,78,f5,54,58,c7,dd,fb,fb,07,f7,68,87,76,6a,8c,c9,35,87,
23,e8,8b,16,fd,cb,11,68,d1,e0,ed,fe,b2,53,9b,87,7f,f5,d2,c7,48,e6,c4,e3,e9,\
"rkeysecu"=hex:1a,66,6b,0b,d1,82,92,67,8a,29,66,d4,c9,20,a4,ed
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(688)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
c:\windows\system32\xmlrpw32.dll
.
- - - - - - - > 'explorer.exe'(2788)
c:\windows\system32\WININET.dll
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvsvc32.exe
c:\program files\Microsoft Security Client\Antimalware\MsMpEng.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\PnkBstrB.exe
c:\program files\TortoiseSVN\bin\TSVNCache.exe
c:\windows\RTHDCPL.EXE
c:\windows\system32\RUNDLL32.EXE
.
**************************************************************************
.
Completion time: 2011-12-16 07:36:10 - machine was rebooted
ComboFix-quarantined-files.txt 2011-12-16 13:35
.
Pre-Run: 40,974,929,920 bytes free
Post-Run: 48,358,756,352 bytes free
.
WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /NoExecute=OptOut
.
- - End Of File - - BA87AE88EB7B23A22ECE25A429CE205A
 
Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
TDSSKiller Log

Nothing was found.

18:26:09.0312 2976 TDSS rootkit removing tool 2.6.23.0 Dec 13 2011 10:39:31
18:26:09.0687 2976 ============================================================
18:26:09.0687 2976 Current date / time: 2011/12/16 18:26:09.0687
18:26:09.0687 2976 SystemInfo:
18:26:09.0687 2976
18:26:09.0687 2976 OS Version: 5.1.2600 ServicePack: 3.0
18:26:09.0687 2976 Product type: Workstation
18:26:09.0687 2976 ComputerName: DANPC
18:26:09.0687 2976 UserName: Daniel
18:26:09.0687 2976 Windows directory: C:\WINDOWS
18:26:09.0687 2976 System windows directory: C:\WINDOWS
18:26:09.0687 2976 Processor architecture: Intel x86
18:26:09.0687 2976 Number of processors: 2
18:26:09.0687 2976 Page size: 0x1000
18:26:09.0687 2976 Boot type: Normal boot
18:26:09.0687 2976 ============================================================
18:26:11.0156 2976 Initialize success
18:26:12.0578 2392 ============================================================
18:26:12.0578 2392 Scan started
18:26:12.0578 2392 Mode: Manual;
18:26:12.0578 2392 ============================================================
18:26:13.0562 2392 Abiosdsk - ok
18:26:13.0578 2392 abp480n5 - ok
18:26:13.0625 2392 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
18:26:13.0625 2392 ACPI - ok
18:26:13.0656 2392 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
18:26:13.0656 2392 ACPIEC - ok
18:26:13.0671 2392 adpu160m - ok
18:26:13.0703 2392 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
18:26:13.0703 2392 aec - ok
18:26:13.0765 2392 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
18:26:13.0765 2392 AFD - ok
18:26:13.0765 2392 Aha154x - ok
18:26:13.0781 2392 aic78u2 - ok
18:26:13.0781 2392 aic78xx - ok
18:26:13.0796 2392 AliIde - ok
18:26:13.0812 2392 amsint - ok
18:26:13.0828 2392 asc - ok
18:26:13.0828 2392 asc3350p - ok
18:26:13.0843 2392 asc3550 - ok
18:26:13.0875 2392 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
18:26:13.0875 2392 AsyncMac - ok
18:26:13.0921 2392 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
18:26:13.0921 2392 atapi - ok
18:26:13.0921 2392 Atdisk - ok
18:26:14.0062 2392 ati2mtag (1d99d1b43638e31ea5cf4a8fd199762b) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
18:26:14.0171 2392 ati2mtag - ok
18:26:14.0218 2392 AtiHdmiService (dc6957811ff95f2dd3004361b20d8d3f) C:\WINDOWS\system32\drivers\AtiHdmi.sys
18:26:14.0218 2392 AtiHdmiService - ok
18:26:14.0234 2392 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
18:26:14.0234 2392 Atmarpc - ok
18:26:14.0250 2392 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
18:26:14.0265 2392 audstub - ok
18:26:14.0296 2392 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
18:26:14.0296 2392 Beep - ok
18:26:14.0312 2392 catchme - ok
18:26:14.0343 2392 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
18:26:14.0343 2392 cbidf2k - ok
18:26:14.0359 2392 cd20xrnt - ok
18:26:14.0375 2392 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
18:26:14.0375 2392 Cdaudio - ok
18:26:14.0406 2392 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
18:26:14.0406 2392 Cdfs - ok
18:26:14.0421 2392 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
18:26:14.0421 2392 Cdrom - ok
18:26:14.0437 2392 Changer - ok
18:26:14.0453 2392 CmdIde - ok
18:26:14.0468 2392 Cpqarray - ok
18:26:14.0468 2392 dac2w2k - ok
18:26:14.0484 2392 dac960nt - ok
18:26:14.0500 2392 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
18:26:14.0500 2392 Disk - ok
18:26:14.0546 2392 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
18:26:14.0578 2392 dmboot - ok
18:26:14.0593 2392 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
18:26:14.0609 2392 dmio - ok
18:26:14.0625 2392 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
18:26:14.0625 2392 dmload - ok
18:26:14.0656 2392 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
18:26:14.0656 2392 DMusic - ok
18:26:14.0671 2392 dpti2o - ok
18:26:14.0687 2392 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
18:26:14.0687 2392 drmkaud - ok
18:26:14.0734 2392 ENTECH (16ebd8bf1d5090923694cc972c7ce1b4) C:\WINDOWS\system32\DRIVERS\ENTECH.sys
18:26:14.0734 2392 ENTECH - ok
18:26:14.0765 2392 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
18:26:14.0765 2392 Fastfat - ok
18:26:14.0796 2392 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
18:26:14.0796 2392 Fdc - ok
18:26:14.0812 2392 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
18:26:14.0812 2392 Fips - ok
18:26:14.0812 2392 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
18:26:14.0812 2392 Flpydisk - ok
18:26:14.0859 2392 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
18:26:14.0859 2392 FltMgr - ok
18:26:14.0906 2392 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
18:26:14.0906 2392 Fs_Rec - ok
18:26:14.0937 2392 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
18:26:14.0937 2392 Ftdisk - ok
18:26:14.0984 2392 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
18:26:14.0984 2392 Gpc - ok
18:26:15.0015 2392 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
18:26:15.0015 2392 HDAudBus - ok
18:26:15.0031 2392 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
18:26:15.0031 2392 hidusb - ok
18:26:15.0046 2392 hpn - ok
18:26:15.0093 2392 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
18:26:15.0109 2392 HTTP - ok
18:26:15.0109 2392 i2omgmt - ok
18:26:15.0125 2392 i2omp - ok
18:26:15.0156 2392 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
18:26:15.0156 2392 i8042prt - ok
18:26:15.0171 2392 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
18:26:15.0171 2392 Imapi - ok
18:26:15.0187 2392 ini910u - ok
18:26:15.0390 2392 IntcAzAudAddService (8c65fcf7ab3389e7c224ea2ec4456f2d) C:\WINDOWS\system32\drivers\RtkHDAud.sys
18:26:15.0546 2392 IntcAzAudAddService - ok
18:26:15.0562 2392 IntelIde - ok
18:26:15.0578 2392 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
18:26:15.0578 2392 intelppm - ok
18:26:15.0609 2392 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
18:26:15.0609 2392 Ip6Fw - ok
18:26:15.0640 2392 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
18:26:15.0640 2392 IpFilterDriver - ok
18:26:15.0656 2392 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
18:26:15.0656 2392 IpInIp - ok
18:26:15.0687 2392 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
18:26:15.0687 2392 IpNat - ok
18:26:15.0703 2392 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
18:26:15.0703 2392 IPSec - ok
18:26:15.0734 2392 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
18:26:15.0734 2392 IRENUM - ok
18:26:15.0765 2392 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
18:26:15.0765 2392 isapnp - ok
18:26:15.0781 2392 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
18:26:15.0781 2392 Kbdclass - ok
18:26:15.0812 2392 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
18:26:15.0812 2392 kbdhid - ok
18:26:15.0828 2392 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
18:26:15.0828 2392 kmixer - ok
18:26:15.0859 2392 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
18:26:15.0859 2392 KSecDD - ok
18:26:15.0859 2392 lbrtfdc - ok
18:26:15.0906 2392 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
18:26:15.0906 2392 mnmdd - ok
18:26:15.0921 2392 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
18:26:15.0921 2392 Modem - ok
18:26:15.0937 2392 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
18:26:15.0937 2392 Mouclass - ok
18:26:15.0953 2392 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
18:26:15.0953 2392 mouhid - ok
18:26:15.0953 2392 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
18:26:15.0953 2392 MountMgr - ok
18:26:16.0015 2392 MpFilter (fee0baded54222e9f1dae9541212aab1) C:\WINDOWS\system32\DRIVERS\MpFilter.sys
18:26:16.0015 2392 MpFilter - ok
18:26:16.0156 2392 MpKsl157a658a (a69630d039c38018689190234f866d77) c:\Documents and Settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{878B7DBF-9FE7-4463-B3A3-7E0C15EC1C74}\MpKsl157a658a.sys
18:26:16.0156 2392 MpKsl157a658a - ok
18:26:16.0171 2392 mraid35x - ok
18:26:16.0171 2392 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
18:26:16.0187 2392 MRxDAV - ok
18:26:16.0234 2392 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
18:26:16.0250 2392 MRxSmb - ok
18:26:16.0265 2392 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
18:26:16.0265 2392 Msfs - ok
18:26:16.0312 2392 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
18:26:16.0312 2392 MSKSSRV - ok
18:26:16.0359 2392 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
18:26:16.0359 2392 MSPCLOCK - ok
18:26:16.0375 2392 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
18:26:16.0375 2392 MSPQM - ok
18:26:16.0406 2392 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
18:26:16.0406 2392 mssmbios - ok
18:26:16.0421 2392 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
18:26:16.0437 2392 Mup - ok
18:26:16.0453 2392 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
18:26:16.0453 2392 NDIS - ok
18:26:16.0484 2392 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
18:26:16.0484 2392 NdisTapi - ok
18:26:16.0515 2392 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
18:26:16.0515 2392 Ndisuio - ok
18:26:16.0531 2392 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
18:26:16.0531 2392 NdisWan - ok
18:26:16.0546 2392 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
18:26:16.0546 2392 NDProxy - ok
18:26:16.0562 2392 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
18:26:16.0562 2392 NetBIOS - ok
18:26:16.0593 2392 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
18:26:16.0593 2392 NetBT - ok
18:26:16.0609 2392 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
18:26:16.0609 2392 Npfs - ok
18:26:16.0640 2392 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
18:26:16.0640 2392 Ntfs - ok
18:26:16.0687 2392 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
18:26:16.0687 2392 Null - ok
18:26:17.0062 2392 nv (b9b1bb146eb9a83dcf0f5635b09d3d43) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
18:26:17.0390 2392 nv - ok
18:26:17.0421 2392 NVHDA (311d7c3c8fc53f47f03df9633c0e1498) C:\WINDOWS\system32\drivers\nvhda32.sys
18:26:17.0421 2392 NVHDA - ok
18:26:17.0468 2392 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
18:26:17.0468 2392 NwlnkFlt - ok
18:26:17.0484 2392 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
18:26:17.0484 2392 NwlnkFwd - ok
18:26:17.0546 2392 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\drivers\Parport.sys
18:26:17.0546 2392 Parport - ok
18:26:17.0562 2392 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
18:26:17.0562 2392 PartMgr - ok
18:26:17.0609 2392 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
18:26:17.0609 2392 ParVdm - ok
18:26:17.0609 2392 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
18:26:17.0625 2392 PCI - ok
18:26:17.0625 2392 PCIDump - ok
18:26:17.0640 2392 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
18:26:17.0640 2392 PCIIde - ok
18:26:17.0687 2392 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
18:26:17.0687 2392 Pcmcia - ok
18:26:17.0703 2392 PDCOMP - ok
18:26:17.0718 2392 PDFRAME - ok
18:26:17.0718 2392 PDRELI - ok
18:26:17.0734 2392 PDRFRAME - ok
18:26:17.0734 2392 perc2 - ok
18:26:17.0750 2392 perc2hib - ok
18:26:17.0812 2392 PnkBstrK (10be25c04613b70d8ce1f412e14d9454) C:\WINDOWS\system32\drivers\PnkBstrK.sys
18:26:17.0812 2392 PnkBstrK - ok
18:26:17.0859 2392 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
18:26:17.0875 2392 PptpMiniport - ok
18:26:17.0875 2392 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
18:26:17.0875 2392 PSched - ok
18:26:17.0921 2392 PSI (d24dfd16a1e2a76034df5aa18125c35d) C:\WINDOWS\system32\DRIVERS\psi_mf.sys
18:26:17.0921 2392 PSI - ok
18:26:17.0968 2392 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
18:26:17.0968 2392 Ptilink - ok
18:26:17.0984 2392 PxHelp20 (153d02480a0a2f45785522e814c634b6) C:\WINDOWS\system32\Drivers\PxHelp20.sys
18:26:17.0984 2392 PxHelp20 - ok
18:26:17.0984 2392 ql1080 - ok
18:26:18.0000 2392 Ql10wnt - ok
18:26:18.0015 2392 ql12160 - ok
18:26:18.0015 2392 ql1240 - ok
18:26:18.0031 2392 ql1280 - ok
18:26:18.0046 2392 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
18:26:18.0046 2392 RasAcd - ok
18:26:18.0078 2392 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
18:26:18.0078 2392 Rasl2tp - ok
18:26:18.0093 2392 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
18:26:18.0093 2392 RasPppoe - ok
18:26:18.0093 2392 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
18:26:18.0093 2392 Raspti - ok
18:26:18.0125 2392 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
18:26:18.0125 2392 Rdbss - ok
18:26:18.0125 2392 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
18:26:18.0140 2392 RDPCDD - ok
18:26:18.0187 2392 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
18:26:18.0187 2392 RDPWD - ok
18:26:18.0234 2392 redbook (55f7fa7c581d3508de96e4adf418d370) C:\WINDOWS\system32\DRIVERS\redbook.sys
18:26:18.0234 2392 redbook - ok
18:26:18.0296 2392 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
18:26:18.0296 2392 Secdrv - ok
18:26:18.0343 2392 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
18:26:18.0343 2392 Serial - ok
18:26:18.0390 2392 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
18:26:18.0390 2392 Sfloppy - ok
18:26:18.0390 2392 Simbad - ok
18:26:18.0406 2392 Sparrow - ok
18:26:18.0421 2392 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
18:26:18.0421 2392 splitter - ok
18:26:18.0453 2392 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
18:26:18.0453 2392 sr - ok
18:26:18.0484 2392 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
18:26:18.0484 2392 Srv - ok
18:26:18.0515 2392 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
18:26:18.0515 2392 swenum - ok
18:26:18.0531 2392 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
18:26:18.0531 2392 swmidi - ok
18:26:18.0546 2392 symc810 - ok
18:26:18.0562 2392 symc8xx - ok
18:26:18.0562 2392 sym_hi - ok
18:26:18.0578 2392 sym_u3 - ok
18:26:18.0609 2392 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
18:26:18.0609 2392 sysaudio - ok
18:26:18.0640 2392 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
18:26:18.0656 2392 Tcpip - ok
18:26:18.0687 2392 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
18:26:18.0687 2392 TDPIPE - ok
18:26:18.0703 2392 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
18:26:18.0718 2392 TDTCP - ok
18:26:18.0734 2392 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
18:26:18.0750 2392 TermDD - ok
18:26:18.0750 2392 TosIde - ok
18:26:18.0796 2392 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
18:26:18.0796 2392 Udfs - ok
18:26:18.0812 2392 ultra - ok
18:26:18.0843 2392 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
18:26:18.0843 2392 Update - ok
18:26:18.0875 2392 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
18:26:18.0875 2392 usbehci - ok
18:26:18.0906 2392 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
18:26:18.0906 2392 usbhub - ok
18:26:18.0937 2392 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
18:26:18.0953 2392 USBSTOR - ok
18:26:18.0953 2392 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
18:26:18.0953 2392 usbuhci - ok
18:26:18.0984 2392 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
18:26:18.0984 2392 VgaSave - ok
18:26:19.0000 2392 ViaIde - ok
18:26:19.0015 2392 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
18:26:19.0015 2392 VolSnap - ok
18:26:19.0031 2392 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
18:26:19.0031 2392 Wanarp - ok
18:26:19.0046 2392 WDICA - ok
18:26:19.0078 2392 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
18:26:19.0078 2392 wdmaud - ok
18:26:19.0156 2392 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
18:26:19.0156 2392 WudfPf - ok
18:26:19.0171 2392 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
18:26:19.0171 2392 WudfRd - ok
18:26:19.0218 2392 yukonwxp (a5d4eae27e68625296d685a786897491) C:\WINDOWS\system32\DRIVERS\yk51x86.sys
18:26:19.0234 2392 yukonwxp - ok
18:26:19.0250 2392 MBR (0x1B8) (8f558eb6672622401da993e1e865c861) \Device\Harddisk0\DR0
18:26:19.0343 2392 \Device\Harddisk0\DR0 - ok
18:26:19.0359 2392 Boot (0x1200) (d3a4906dd5aeeff51033ffc5260e8526) \Device\Harddisk0\DR0\Partition0
18:26:19.0359 2392 \Device\Harddisk0\DR0\Partition0 - ok
18:26:19.0359 2392 ============================================================
18:26:19.0359 2392 Scan finished
18:26:19.0359 2392 ============================================================
18:26:19.0359 3268 Detected object count: 0
18:26:19.0359 3268 Actual detected object count: 0
 
aswMBR Update

aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-12-16 20:08:52
-----------------------------
20:08:52.859 OS Version: Windows 5.1.2600 Service Pack 3
20:08:52.859 Number of processors: 2 586 0xF0D
20:08:52.859 ComputerName: DANPC UserName:
20:08:53.843 Initialize success
20:12:16.187 AVAST engine defs: 11121603
20:12:27.718 The log file has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\aswMBR.txt"
20:14:17.625 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T1L0-5
20:14:17.625 Disk 0 Vendor: WDC_WD3200AAJS-00YFA0 12.01C02 Size: 305245MB BusType: 3
20:14:19.640 Disk 0 MBR read successfully
20:14:19.640 Disk 0 MBR scan
20:14:19.671 Disk 0 Windows XP default MBR code
20:14:19.687 Disk 0 scanning sectors +625121280
20:14:19.734 Disk 0 scanning C:\WINDOWS\system32\drivers
20:14:32.296 File: C:\WINDOWS\system32\drivers\redbook.sys **INFECTED** Win32:Alureon-AOW [Rtk]
20:14:36.515 Service scanning
20:14:37.203 Service MpKsl157a658a c:\Documents and Settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{878B7DBF-9FE7-4463-B3A3-7E0C15EC1C74}\MpKsl157a658a.sys **LOCKED** 32
20:14:37.765 Modules scanning
20:14:41.609 Disk 0 trace - called modules:
20:14:41.609 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
20:14:41.609 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a6b4ab8]
20:14:41.609 3 CLASSPNP.SYS[b80e8fd7] -> nt!IofCallDriver -> \Device\0000005b[0x8a71abf8]
20:14:41.625 5 ACPI.sys[b7f7f620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP1T1L0-5[0x8a6cb940]
20:14:42.500 AVAST engine scan C:\WINDOWS
20:15:04.578 AVAST engine scan C:\WINDOWS\system32
20:17:41.093 File: C:\WINDOWS\system32\xmlrpw32.dll **INFECTED** Win32:Malware-gen
20:17:48.609 AVAST engine scan C:\WINDOWS\system32\drivers
20:18:01.000 File: C:\WINDOWS\system32\drivers\redbook.sys **INFECTED** Win32:Alureon-AOW [Rtk]
20:18:11.828 AVAST engine scan C:\Documents and Settings\Daniel
20:32:50.593 AVAST engine scan C:\Documents and Settings\All Users
20:42:14.906 Scan finished successfully
20:44:46.187 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\MBR.dat"
20:44:46.187 The log file has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\aswMBR.txt"
 
Upload following files to http://www.virustotal.com/ for security check:
- C:\WINDOWS\system32\drivers\redbook.sys
IMPORTANT! If the file is listed as already analyzed, click on Reanalyse file now button.
Post scan results.
 
VirusTotal

redbook.sys
Submission date:
2011-12-17 04:30:09 (UTC)
Current status:
finished
Result:
21/ 43 (48.8%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.12.16.04 2011.12.16 Dropper/Win32.Tdss
AntiVir 7.11.19.153 2011.12.16 TR/Rootkit.Gen2
Antiy-AVL 2.0.3.7 2011.12.17 -
Avast 6.0.1289.0 2011.12.16 Win32:Alureon-AOW [Rtk]
AVG 10.0.0.1190 2011.12.16 Hider.OOW
BitDefender 7.2 2011.12.17 Trojan.Generic.KDV.478638
ByteHero 1.0.0.1 2011.12.07 -
CAT-QuickHeal 12.00 2011.12.16 -
ClamAV 0.97.3.0 2011.12.17 -
Commtouch 5.3.2.6 2011.12.17 W32/FakeAlert.RL.gen!Eldorado
Comodo 10985 2011.12.17 UnclassifiedMalware
DrWeb 5.0.2.03300 2011.12.17 -
Emsisoft 5.1.0.11 2011.12.17 Trojan-Dropper.Win32.Sirefef!IK
eSafe 7.0.17.0 2011.12.15 -
eTrust-Vet 37.0.9628 2011.12.16 -
F-Prot 4.6.5.141 2011.12.17 W32/FakeAlert.RL.gen!Eldorado
F-Secure 9.0.16440.0 2011.12.17 Trojan.Generic.KDV.478638
Fortinet 4.3.388.0 2011.12.17 W32/ZAccess.K!tr.rkit
GData 22.309/22.584 2011.12.17 Trojan.Generic.KDV.478638
Ikarus T3.1.1.109.0 2011.12.16 Trojan-Dropper.Win32.Sirefef
Jiangmin 13.0.900 2011.12.16 -
K7AntiVirus 9.119.5696 2011.12.15 Riskware
Kaspersky 9.0.0.837 2011.12.17 HEUR:Trojan.Win32.Generic
McAfee 5.400.0.1158 2011.12.17 Generic.dx!bcg4
McAfee-GW-Edition 2010.1E 2011.12.16 Generic.dx!bcg4
Microsoft 1.7903 2011.12.16 -
NOD32 6718 2011.12.17 a variant of Win32/Olmarik.AWT
Norman 6.07.13 2011.12.16 -
nProtect 2011-12-16.01 2011.12.16 -
Panda 10.0.3.5 2011.12.16 Suspicious file
PCTools 8.0.0.5 2011.12.17 -
Prevx 3.0 2011.12.17 -
Rising 23.88.03.02 2011.12.16 -
Sophos 4.72.0 2011.12.17 Mal/EncPk-AAL
SUPERAntiSpyware 4.40.0.1006 2011.12.17 -
Symantec 20111.2.0.82 2011.12.17 -
TheHacker 6.7.0.1.360 2011.12.16 -
TrendMicro 9.500.0.1008 2011.12.16 -
TrendMicro-HouseCall 9.500.0.1008 2011.12.17 -
VBA32 3.12.16.4 2011.12.14 -
VIPRE 11265 2011.12.17 Trojan.FakeAlert
ViRobot 2011.12.17.4830 2011.12.17 -
VirusBuster 14.1.120.0 2011.12.16 -
Additional information
MD5 : 55f7fa7c581d3508de96e4adf418d370
SHA1 : 6572a63be92503d7f63d6eb9dc796df1f9443e83
SHA256: 4089c0a7f2b43b12358aa0f88b664c3c8b5089d1f73ab7f657ced3b3338b4202
 
Let's see if we can find healthy replacement...

Please download SystemLook from one of the links below and save it to your Desktop.
Download Mirror #1
Download Mirror #2

64-bit users go HERE
  • Double-click SystemLook.exe to run it.
  • Vista\Win 7 users:: Right click on SystemLook.exe, click Run As Administrator
  • Copy the content of the following box and paste it into the main textfield:
    Code:
    :filefind
    redbook.sys
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
Note: The log can also be found on your Desktop entitled SystemLook.txt
 
SystemLook

Thank you for your continued help, Broni. I am eager to get this machine clean.

System Look

SystemLook 30.07.11 by jpshortstuff
Log created at 09:59 on 17/12/2011 by Daniel
Administrator - Elevation successful

========== filefind ==========

Searching for "redbook.sys"
C:\WINDOWS\$NtServicePackUninstall$\redbook.sys -----c- 57472 bytes [02:03 28/07/2010] [22:59 03/08/2004] B31B4588E4086D8D84ADBF9845C2402B
C:\WINDOWS\ServicePackFiles\i386\redbook.sys ------- 57600 bytes [22:32 17/09/2008] [18:40 13/04/2008] F828DD7E1419B6653894A8F97A0094C5
C:\WINDOWS\system32\drivers\redbook.sys --a---- 57600 bytes [09:37 04/01/2008] [18:40 13/04/2008] 55F7FA7C581D3508DE96E4ADF418D370

-= EOF =-
 
When done with the following Combofix fix post fresh aswMBR log as well.

1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
FCopy::
C:\WINDOWS\ServicePackFiles\i386\redbook.sys | C:\WINDOWS\system32\drivers\redbook.sys

DDS::
Trusted Zone: caseshare.com\secure
Trusted Zone: catalystapps.com\us01

Registry::
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000000
"FirewallOverride"=dword:00000000

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
CFScript

ComboFix 11-12-17.02 - Daniel 12/17/2011 10:27:47.2.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2046.958 [GMT -6:00]
Running from: c:\documents and settings\Daniel\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Daniel\My Documents\CFScript.txt
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
--------------- FCopy ---------------
.
c:\windows\ServicePackFiles\i386\redbook.sys --> c:\windows\system32\drivers\redbook.sys
.
((((((((((((((((((((((((( Files Created from 2011-11-17 to 2011-12-17 )))))))))))))))))))))))))))))))
.
.
2011-12-17 15:18 . 2011-12-17 15:18 -------- d-----w- c:\windows\LastGood
2011-12-17 15:18 . 2011-12-17 15:18 -------- d-----w- c:\program files\ESET
2011-12-17 13:39 . 2011-12-17 13:39 29904 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\MpKslc13d32a5.sys
2011-12-17 13:35 . 2011-12-17 13:35 29904 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\MpKslc7c3f9a7.sys
2011-12-17 13:35 . 2011-11-30 08:21 6823496 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2011-12-17 13:35 . 2011-12-17 13:39 56200 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\offreg.dll
2011-12-17 13:35 . 2011-11-30 08:21 6823496 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\mpengine.dll
2011-12-15 23:43 . 2011-11-15 20:29 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-12-15 23:36 . 2011-12-15 23:36 -------- d-----w- c:\program files\Microsoft Security Client
2011-12-15 22:48 . 2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
2011-12-15 17:19 . 2011-12-15 17:19 -------- d-----w- c:\documents and settings\Daniel\Local Settings\Application Data\Secunia PSI
2011-12-15 17:18 . 2011-12-15 17:18 -------- d-----w- c:\program files\Secunia
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\Daniel\Application Data\Malwarebytes
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-15 13:26 . 2011-08-31 23:00 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-15 13:04 . 2011-12-15 13:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-11-29 20:50 . 2011-11-29 20:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Garmin
2011-11-29 20:44 . 2011-11-29 20:44 -------- d-----w- c:\program files\Microsoft.NET
2011-11-29 20:40 . 2011-11-29 20:49 -------- d-----w- c:\documents and settings\Daniel\Application Data\Garmin
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-12-15 17:29 . 2011-05-22 04:41 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-15 17:26 . 2008-06-20 23:03 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-12-15 17:26 . 2010-08-14 21:40 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-10-10 14:22 . 2008-01-04 15:42 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06 . 2006-02-28 12:00 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 17:41 . 2007-10-09 19:03 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 17:41 . 2006-02-28 12:00 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 17:41 . 2006-02-28 12:00 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-12-16_13.30.00 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-12-17 13:39 . 2011-12-17 13:39 16384 c:\windows\Temp\Perflib_Perfdata_4e8.dat
+ 2008-01-04 09:37 . 2008-04-13 18:40 57600 c:\windows\system32\dllcache\redbook.sys
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2007-09-03 16841216]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2010-10-16 110696]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-10-16 13851752]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2010-08-26 1753192]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-02-15 1230704]
"Adobe Reader Speed Launcher"="c:\apps\Acrobat\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"Garmin Lifetime Updater"="c:\apps\Garmin GPS\GarminLifetime.exe" [2011-10-03 1409384]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 997920]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files\Secunia\PSI\psi_tray.exe [2011-10-14 291896]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlproservice]
2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlrpw32]
2011-12-15 22:48 37888 ----a-w- c:\windows\system32\xmlrpw32.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2011-03-30 04:59 937920 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-09-07 22:58 37296 ----a-w- c:\apps\Acrobat\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-02-15 01:32 1230704 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-06-09 19:06 254696 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Apps\\GAIM\\pidgin.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=
"c:\\Program Files\\Sony\\Station\\LaunchPad\\LaunchPad.exe"=
"c:\\Games\\World of Warcraft\\Launcher.exe"=
"c:\\Games\\Civ4\\Civilization4.exe"=
"c:\\Games\\World of Warcraft\\BackgroundDownloader.exe"=
"c:\\Games\\Company of Heroes\\RelicCOH.exe"=
"c:\\Games\\Company of Heroes\\RelicDownloader\\RelicDownloader.exe"=
"c:\\Games\\StarCraft II\\StarCraft II.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base15405\\SC2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\ShippingPC-BmGame.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base18092\\SC2.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Games\\TitanQuest\\IThrone\\Tqit.exe"=
"c:\\Games\\Steam\\steamapps\\common\\plants vs zombies\\PlantsVsZombies.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\Binaries\\MassEffect.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\docs\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\trine\\trine_launcher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\torchlight\\Torchlight.exe"=
"c:\\Games\\Steam\\steamapps\\common\\tropico 3\\Tropico3.exe"=
"c:\\Games\\Steam\\steamapps\\common\\fallout 3 goty\\FalloutLauncher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\BFBC2Game.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\Support\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\magicka\\Magicka.exe"=
"c:\\Games\\Steam\\steamapps\\common\\left 4 dead 2\\left4dead2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\BmLauncher.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"6112:TCP"= 6112:TCP:Blizzard Downloader 6112
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
"58008:TCP"= 58008:TCP:pando Media Booster
"58008:UDP"= 58008:UDP:pando Media Booster
.
R1 MpKslc13d32a5;MpKslc13d32a5;c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\MpKslc13d32a5.sys [12/17/2011 7:39 AM 29904]
R1 MpKslc7c3f9a7;MpKslc7c3f9a7;c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\MpKslc7c3f9a7.sys [12/17/2011 7:35 AM 29904]
R2 Secunia PSI Agent;Secunia PSI Agent;c:\program files\Secunia\PSI\psia.exe [10/14/2011 12:01 AM 994360]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files\Secunia\PSI\sua.exe [10/14/2011 12:01 AM 399416]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32.sys [12/22/2010 12:04 PM 100712]
R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [9/1/2010 2:30 AM 15544]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate1cabe507858ac3e;Google Update Service (gupdate1cabe507858ac3e);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
S2 XMLProvS;Network ProService;c:\windows\System32\svchost.exe -k xmlpros [2/28/2006 6:00 AM 14336]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MPKSLC13D32A5
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
xmlpros REG_MULTI_SZ XMLProvS
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-17 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Microsoft Security Client\Antimalware\MpCmdRun.exe [2011-04-27 21:39]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
TCP: DhcpNameServer = 192.168.1.254
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-17 10:37
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:39,6e,0c,dd,e6,c9,dc,df,85,d3,7f,bf,01,6a,74,39,35,af,47,e5,2f,74,28,
4f,b4,c8,2d,70,04,6c,0c,52,f1,7f,8c,a2,24,17,77,70,00,a9,fc,3d,8b,2d,99,b9,\
"??"=hex:35,fc,c6,3d,c9,02,ad,db,37,1f,61,de,0f,33,8f,50
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\License information*]
"datasecu"=hex:99,92,17,78,f5,54,58,c7,dd,fb,fb,07,f7,68,87,76,6a,8c,c9,35,87,
23,e8,8b,16,fd,cb,11,68,d1,e0,ed,fe,b2,53,9b,87,7f,f5,d2,c7,48,e6,c4,e3,e9,\
"rkeysecu"=hex:1a,66,6b,0b,d1,82,92,67,8a,29,66,d4,c9,20,a4,ed
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(684)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
c:\windows\system32\xmlrpw32.dll
.
- - - - - - - > 'explorer.exe'(1596)
c:\windows\system32\WININET.dll
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2011-12-17 10:39:13
ComboFix-quarantined-files.txt 2011-12-17 16:39
ComboFix2.txt 2011-12-16 13:36
.
Pre-Run: 48,000,937,984 bytes free
Post-Run: 48,144,125,952 bytes free
.
- - End Of File - - CEBCC661ACF56EAD523B40C0E161D9CD
 
Fresh aswMBR

Sorry for the delay on this. It ran very slowly.

aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-12-17 10:46:10
-----------------------------
10:46:10.437 OS Version: Windows 5.1.2600 Service Pack 3
10:46:10.437 Number of processors: 2 586 0xF0D
10:46:10.437 ComputerName: DANPC UserName:
10:46:12.046 Initialize success
10:48:39.828 AVAST engine defs: 11121701
10:48:45.890 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T1L0-5
10:48:45.890 Disk 0 Vendor: WDC_WD3200AAJS-00YFA0 12.01C02 Size: 305245MB BusType: 3
10:48:47.921 Disk 0 MBR read successfully
10:48:47.937 Disk 0 MBR scan
10:48:48.000 Disk 0 Windows XP default MBR code
10:48:48.000 Disk 0 scanning sectors +625121280
10:48:48.093 Disk 0 scanning C:\WINDOWS\system32\drivers
10:48:59.078 Service scanning
10:48:59.437 Service MpKslc13d32a5 c:\Documents and Settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\MpKslc13d32a5.sys **LOCKED** 32
10:48:59.984 Modules scanning
10:49:04.843 Disk 0 trace - called modules:
10:49:04.859 ntkrnlpa.exe catchme.sys CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
10:49:04.859 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8a681ab8]
10:49:04.859 3 CLASSPNP.SYS[b80e8fd7] -> nt!IofCallDriver -> \Device\0000005b[0x8a747c00]
10:49:04.859 5 ACPI.sys[b7f7f620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP1T1L0-5[0x8a746cf8]
10:49:06.343 AVAST engine scan C:\WINDOWS
10:49:24.187 AVAST engine scan C:\WINDOWS\system32
10:51:08.531 File: C:\WINDOWS\system32\xmlrpw32.dll **INFECTED** Win32:Malware-gen
10:51:17.093 AVAST engine scan C:\WINDOWS\system32\drivers
10:51:34.671 AVAST engine scan C:\Documents and Settings\Daniel
11:05:36.531 AVAST engine scan C:\Documents and Settings\All Users
11:14:41.968 Scan finished successfully
11:15:09.000 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\MBR.dat"
11:15:09.046 The log file has been saved successfully to "C:\Documents and Settings\Daniel\Desktop\aswMBR.txt"
 
1. Please open Notepad (Start>All Programs>Accessories>Notepad).

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\xmlrpw32.dll

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlproservice]
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\xmlrpw32]

ClearJavaCache::


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix

I ran ComboFix again. At some point while I was away from the machine it rebooted and did something outside of Windows (I think it ran Chkdsk). Here is the log:

ComboFix 11-12-17.02 - Daniel 12/17/2011 11:57:22.3.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2046.860 [GMT -6:00]
Running from: c:\documents and settings\Daniel\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Daniel\Desktop\CFScript.txt
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
FILE ::
"c:\windows\system32\xmlrpw32.dll"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\xmlrpw32.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-11-17 to 2011-12-17 )))))))))))))))))))))))))))))))
.
.
2011-12-17 18:24 . 2011-12-17 18:24 56200 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\offreg.dll
2011-12-17 18:22 . 2011-12-17 18:22 -------- d-----w- C:\found.000
2011-12-17 15:18 . 2011-12-17 15:18 -------- d-----w- c:\program files\ESET
2011-12-17 13:35 . 2011-11-30 08:21 6823496 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2011-12-17 13:35 . 2011-11-30 08:21 6823496 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{65D566C9-1498-4A74-BF3E-574FBCC4A6C3}\mpengine.dll
2011-12-15 23:43 . 2011-11-15 20:29 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-12-15 23:36 . 2011-12-15 23:36 -------- d-----w- c:\program files\Microsoft Security Client
2011-12-15 17:19 . 2011-12-15 17:19 -------- d-----w- c:\documents and settings\Daniel\Local Settings\Application Data\Secunia PSI
2011-12-15 17:18 . 2011-12-15 17:18 -------- d-----w- c:\program files\Secunia
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\Daniel\Application Data\Malwarebytes
2011-12-15 13:27 . 2011-12-15 13:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-15 13:26 . 2011-08-31 23:00 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-15 13:04 . 2011-12-15 13:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-11-29 20:50 . 2011-11-29 20:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Garmin
2011-11-29 20:44 . 2011-11-29 20:44 -------- d-----w- c:\program files\Microsoft.NET
2011-11-29 20:40 . 2011-11-29 20:49 -------- d-----w- c:\documents and settings\Daniel\Application Data\Garmin
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-12-15 17:29 . 2011-05-22 04:41 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-15 17:26 . 2008-06-20 23:03 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-12-15 17:26 . 2010-08-14 21:40 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-10-10 14:22 . 2008-01-04 15:42 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-09-28 07:06 . 2006-02-28 12:00 599040 ----a-w- c:\windows\system32\crypt32.dll
2011-09-26 17:41 . 2007-10-09 19:03 611328 ----a-w- c:\windows\system32\uiautomationcore.dll
2011-09-26 17:41 . 2006-02-28 12:00 220160 ----a-w- c:\windows\system32\oleacc.dll
2011-09-26 17:41 . 2006-02-28 12:00 20480 ----a-w- c:\windows\system32\oleaccrc.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-12-16_13.30.00 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-12-17 18:24 . 2011-12-17 18:24 16384 c:\windows\Temp\Perflib_Perfdata_280.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-21 13:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2007-09-03 16841216]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2010-10-16 110696]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-10-16 13851752]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2010-08-26 1753192]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-02-15 1230704]
"Adobe Reader Speed Launcher"="c:\apps\Acrobat\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"Garmin Lifetime Updater"="c:\apps\Garmin GPS\GarminLifetime.exe" [2011-10-03 1409384]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 997920]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files\Secunia\PSI\psi_tray.exe [2011-10-14 291896]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2011-03-30 04:59 937920 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-09-07 22:58 37296 ----a-w- c:\apps\Acrobat\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-02-15 01:32 1230704 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-06-09 19:06 254696 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Apps\\GAIM\\pidgin.exe"=
"c:\\WINDOWS\\system32\\ftp.exe"=
"c:\\Program Files\\Sony\\Station\\LaunchPad\\LaunchPad.exe"=
"c:\\Games\\World of Warcraft\\Launcher.exe"=
"c:\\Games\\Civ4\\Civilization4.exe"=
"c:\\Games\\World of Warcraft\\BackgroundDownloader.exe"=
"c:\\Games\\Company of Heroes\\RelicCOH.exe"=
"c:\\Games\\Company of Heroes\\RelicDownloader\\RelicDownloader.exe"=
"c:\\Games\\StarCraft II\\StarCraft II.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base15405\\SC2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\ShippingPC-BmGame.exe"=
"c:\\Games\\StarCraft II\\Versions\\Base18092\\SC2.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Games\\TitanQuest\\IThrone\\Tqit.exe"=
"c:\\Games\\Steam\\steamapps\\common\\plants vs zombies\\PlantsVsZombies.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\Binaries\\MassEffect.exe"=
"c:\\Games\\Steam\\steamapps\\common\\mass effect\\docs\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\trine\\trine_launcher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\torchlight\\Torchlight.exe"=
"c:\\Games\\Steam\\steamapps\\common\\tropico 3\\Tropico3.exe"=
"c:\\Games\\Steam\\steamapps\\common\\fallout 3 goty\\FalloutLauncher.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\BFBC2Game.exe"=
"c:\\Games\\Steam\\steamapps\\common\\battlefield bad company 2\\Support\\EA Help\\Electronic_Arts_Technical_Support.htm"=
"c:\\Games\\Steam\\steamapps\\common\\magicka\\Magicka.exe"=
"c:\\Games\\Steam\\steamapps\\common\\left 4 dead 2\\left4dead2.exe"=
"c:\\Games\\Steam\\steamapps\\common\\batman arkham asylum goty\\Binaries\\BmLauncher.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"6112:TCP"= 6112:TCP:Blizzard Downloader 6112
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
"58008:TCP"= 58008:TCP:pando Media Booster
"58008:UDP"= 58008:UDP:pando Media Booster
.
R2 Secunia PSI Agent;Secunia PSI Agent;c:\program files\Secunia\PSI\psia.exe [10/14/2011 12:01 AM 994360]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files\Secunia\PSI\sua.exe [10/14/2011 12:01 AM 399416]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32.sys [12/22/2010 12:04 PM 100712]
R3 PSI;PSI;c:\windows\system32\drivers\psi_mf.sys [9/1/2010 2:30 AM 15544]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate1cabe507858ac3e;Google Update Service (gupdate1cabe507858ac3e);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
S2 XMLProvS;Network ProService;c:\windows\System32\svchost.exe -k xmlpros [2/28/2006 6:00 AM 14336]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [3/7/2010 5:46 PM 133104]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
xmlpros REG_MULTI_SZ XMLProvS
.
Contents of the 'Scheduled Tasks' folder
.
2011-12-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-03-07 23:46]
.
2011-12-17 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Microsoft Security Client\Antimalware\MpCmdRun.exe [2011-04-27 21:39]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
TCP: DhcpNameServer = 192.168.1.254
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-17 12:25
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:39,6e,0c,dd,e6,c9,dc,df,85,d3,7f,bf,01,6a,74,39,35,af,47,e5,2f,74,28,
4f,b4,c8,2d,70,04,6c,0c,52,f1,7f,8c,a2,24,17,77,70,00,a9,fc,3d,8b,2d,99,b9,\
"??"=hex:35,fc,c6,3d,c9,02,ad,db,37,1f,61,de,0f,33,8f,50
.
[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\Software\SecuROM\License information*]
"datasecu"=hex:99,92,17,78,f5,54,58,c7,dd,fb,fb,07,f7,68,87,76,6a,8c,c9,35,87,
23,e8,8b,16,fd,cb,11,68,d1,e0,ed,fe,b2,53,9b,87,7f,f5,d2,c7,48,e6,c4,e3,e9,\
"rkeysecu"=hex:1a,66,6b,0b,d1,82,92,67,8a,29,66,d4,c9,20,a4,ed
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(692)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
.
- - - - - - - > 'explorer.exe'(3560)
c:\windows\system32\WININET.dll
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvsvc32.exe
c:\program files\Microsoft Security Client\Antimalware\MsMpEng.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\PnkBstrB.exe
c:\program files\TortoiseSVN\bin\TSVNCache.exe
c:\windows\RTHDCPL.EXE
c:\windows\system32\RUNDLL32.EXE
c:\windows\system32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2011-12-17 12:29:45 - machine was rebooted
ComboFix-quarantined-files.txt 2011-12-17 18:29
ComboFix2.txt 2011-12-17 16:39
ComboFix3.txt 2011-12-16 13:36
.
Pre-Run: 48,036,306,944 bytes free
Post-Run: 49,672,998,912 bytes free
.
- - End Of File - - 2F7D28DAE9AAAB6CF0F83911E888B91C
 
Good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL

Broni,

Thanks for your continued assistance. The computer seems to be working fine (some quick testing showed Google search redirects are no longer occurring), but I have been reluctant to use this computer much while we went through this cleaning process so I haven't really put it through its paces yet. I've appended the logs you requested.

Extras:
OTL Extras logfile created on: 12/17/2011 4:10:43 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Daniel\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.14 Gb Available Physical Memory | 57.19% Memory free
3.85 Gb Paging File | 3.20 Gb Available in Paging File | 83.28% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 298.08 Gb Total Space | 46.07 Gb Free Space | 15.45% Space Free | Partition Type: NTFS

Computer Name: DANPC | User Name: Daniel | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-776561741-796845957-839522115-1004\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Apps\Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"58008:TCP" = 58008:TCP:*:Enabled:pando Media Booster
"58008:UDP" = 58008:UDP:*:Enabled:pando Media Booster

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"6112:TCP" = 6112:TCP:*:Enabled:Blizzard Downloader 6112
"3724:TCP" = 3724:TCP:*:Enabled:Blizzard Downloader: 3724
"58008:TCP" = 58008:TCP:*:Enabled:pando Media Booster
"58008:UDP" = 58008:UDP:*:Enabled:pando Media Booster

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\Pando Networks\Media Booster\PMB.exe" = C:\Program Files\Pando Networks\Media Booster\PMB.exe:*:Enabled:pando Media Booster -- ()

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Apps\GAIM\pidgin.exe" = C:\Apps\GAIM\pidgin.exe:*:Enabled:pidgin -- (The Pidgin developer community)
"C:\WINDOWS\system32\ftp.exe" = C:\WINDOWS\system32\ftp.exe:*:Enabled:File Transfer Program -- (Microsoft Corporation)
"C:\Program Files\Sony\Station\LaunchPad\LaunchPad.exe" = C:\Program Files\Sony\Station\LaunchPad\LaunchPad.exe:*:Enabled:LaunchPad -- ()
"C:\Games\World of Warcraft\Launcher.exe" = C:\Games\World of Warcraft\Launcher.exe:*:Enabled:Blizzard Launcher -- (Blizzard Entertainment)
"C:\Games\Civ4\Civilization4.exe" = C:\Games\Civ4\Civilization4.exe:*:Enabled:Sid Meier's Civilization 4 -- (Firaxis Games)
"C:\Games\World of Warcraft\BackgroundDownloader.exe" = C:\Games\World of Warcraft\BackgroundDownloader.exe:*:Enabled:Blizzard Downloader -- (Blizzard Entertainment)
"C:\Games\Company of Heroes\RelicCOH.exe" = C:\Games\Company of Heroes\RelicCOH.exe:*:Enabled:Company of Heroes -- (THQ Canada Inc.)
"C:\Games\Company of Heroes\RelicDownloader\RelicDownloader.exe" = C:\Games\Company of Heroes\RelicDownloader\RelicDownloader.exe:*:Enabled:Relic Downloader -- (THQ Canada Inc.)
"C:\Games\StarCraft II\StarCraft II.exe" = C:\Games\StarCraft II\StarCraft II.exe:*:Enabled:Blizzard Launcher -- (Blizzard Entertainment)
"C:\Games\StarCraft II\Versions\Base15405\SC2.exe" = C:\Games\StarCraft II\Versions\Base15405\SC2.exe:*:Enabled:StarCraft II -- (Blizzard Entertainment, Inc.)
"C:\Games\Steam\steamapps\common\batman arkham asylum goty\Binaries\ShippingPC-BmGame.exe" = C:\Games\Steam\steamapps\common\batman arkham asylum goty\Binaries\ShippingPC-BmGame.exe:*:Enabled:BmGame -- (Rocksteady Studios Ltd)
"C:\Games\StarCraft II\Versions\Base18092\SC2.exe" = C:\Games\StarCraft II\Versions\Base18092\SC2.exe:*:Enabled:StarCraft II -- (Blizzard Entertainment, Inc.)
"C:\Program Files\Pando Networks\Media Booster\PMB.exe" = C:\Program Files\Pando Networks\Media Booster\PMB.exe:*:Enabled:pando Media Booster -- ()
"C:\Games\TitanQuest\IThrone\Tqit.exe" = C:\Games\TitanQuest\IThrone\Tqit.exe:*:Enabled:Tqit -- ()
"C:\Games\Steam\steamapps\common\plants vs zombies\PlantsVsZombies.exe" = C:\Games\Steam\steamapps\common\plants vs zombies\PlantsVsZombies.exe:*:Enabled:plants vs. Zombies: Game of the Year -- ()
"C:\Games\Steam\steamapps\common\mass effect\Binaries\MassEffect.exe" = C:\Games\Steam\steamapps\common\mass effect\Binaries\MassEffect.exe:*:Enabled:Mass Effect -- (BioWare)
"C:\Games\Steam\steamapps\common\mass effect\docs\EA Help\Electronic_Arts_Technical_Support.htm" = C:\Games\Steam\steamapps\common\mass effect\docs\EA Help\Electronic_Arts_Technical_Support.htm:*:Enabled:Mass Effect -- ()
"C:\Games\Steam\steamapps\common\torchlight\Torchlight.exe" = C:\Games\Steam\steamapps\common\torchlight\Torchlight.exe:*:Enabled:Torchlight -- (Runic Games, Inc.)
"C:\Games\Steam\steamapps\common\tropico 3\Tropico3.exe" = C:\Games\Steam\steamapps\common\tropico 3\Tropico3.exe:*:Enabled:Tropico 3: Absolute Power -- (Haemimont Games)
"C:\Games\Steam\steamapps\common\fallout 3 goty\FalloutLauncher.exe" = C:\Games\Steam\steamapps\common\fallout 3 goty\FalloutLauncher.exe:*:Enabled:Fallout 3 - Game of the Year Edition -- (Bethesda Softworks)
"C:\Games\Steam\steamapps\common\battlefield bad company 2\BFBC2Game.exe" = C:\Games\Steam\steamapps\common\battlefield bad company 2\BFBC2Game.exe:*:Enabled:Battlefield: Bad Company 2 -- (EA Digital Illusions CE AB)
"C:\Games\Steam\steamapps\common\battlefield bad company 2\Support\EA Help\Electronic_Arts_Technical_Support.htm" = C:\Games\Steam\steamapps\common\battlefield bad company 2\Support\EA Help\Electronic_Arts_Technical_Support.htm:*:Enabled:Battlefield: Bad Company 2 -- ()
"C:\Games\Steam\steamapps\common\magicka\Magicka.exe" = C:\Games\Steam\steamapps\common\magicka\Magicka.exe:*:Enabled:Magicka -- (Arrowhead Game Studios AB)
"C:\Games\Steam\steamapps\common\left 4 dead 2\left4dead2.exe" = C:\Games\Steam\steamapps\common\left 4 dead 2\left4dead2.exe:*:Enabled:Left 4 Dead 2 -- ()
"C:\Games\Steam\steamapps\common\batman arkham asylum goty\Binaries\BmLauncher.exe" = C:\Games\Steam\steamapps\common\batman arkham asylum goty\Binaries\BmLauncher.exe:*:Enabled:Batman: Arkham Asylum GOTY Edition -- (Rocksteady Studios Ltd)
"C:\Games\Steam\steamapps\common\trine\trine_launcher.exe" = C:\Games\Steam\steamapps\common\trine\trine_launcher.exe:*:Enabled:Trine -- ()


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{05BFB060-4F22-4710-B0A2-2801A1B606C5}" = Microsoft Antimalware
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{14574B7F-75D1-4718-B7F2-EBF6E2862A35}" = Company of Heroes - FAKEMSI
"{199E6632-EB28-4F73-AECB-3E192EB92D18}" = Company of Heroes - FAKEMSI
"{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}" = Microsoft XNA Framework Redistributable 3.1
"{1CF028E5-705D-4B62-AC1D-A59593B7C0BB}" = Sid Meier's Civilization 4
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{25724802-CC14-4B90-9F3B-3D6955EE27B1}" = Company of Heroes - FAKEMSI
"{26A24AE4-039D-4CA4-87B4-2F83216022F0}" = Java(TM) 6 Update 22
"{26A24AE4-039D-4CA4-87B4-2F83216029FF}" = Java(TM) 6 Update 29
"{3248F0A8-6813-11D6-A77B-00B0D0160040}" = Java(TM) 6 Update 4
"{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
"{32939827-d8e5-470a-b126-870db3c69fdf}" = Python 2.7.1
"{32C4A4EB-C97D-414E-99C5-38F8DFD31D5D}" = Company of Heroes - FAKEMSI
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{35CB6715-41F8-4F99-8881-6FC75BF054B0}" = Oblivion
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E171899-0175-47CC-84C4-562ACDD4C021}" = OpenOffice.org 3.3
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{412B69AF-C352-4F6F-A318-B92B3CB9ACC6}" = Titan Quest
"{49A3D943-9A41-44D7-9C28-E0EB6C1BB336}" = TortoiseSVN 1.6.13.20954 (32 bit)
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{50193078-F553-4EBA-AA77-64C9FAA12F98}" = Company of Heroes - FAKEMSI
"{51D718D1-DA81-4FAD-919F-5C1CE3C33379}" = Company of Heroes - FAKEMSI
"{54B6DC7D-8C5B-4DFB-BC15-C010A3326B2B}" = Microsoft Security Client
"{58499C4F-DA08-4CD7-B21F-B12F53E394E0}" = TQVault
"{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{66F78C51-D108-4F0C-A93C-1CBE74CE338F}" = Company of Heroes - FAKEMSI
"{69EB5C18-1222-41F1-8C75-69B5F55F4321}" = Garmin Lifetime Updater
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7F4B1592-222F-4E5F-A100-E5AFD61A0BB3}" = Company of Heroes - FAKEMSI
"{80D03817-7943-4839-8E96-B9F924C5E67D}" = Company of Heroes - FAKEMSI
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{92606477-9366-4D3B-8AE3-6BE4B29727AB}" = League of Legends
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97E5205F-EA4F-438F-B211-F1846419F1C1}" = Company of Heroes - FAKEMSI
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{99A7722D-9ACB-43F3-A222-ABC7133F159E}" = Company of Heroes - FAKEMSI
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.6
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView" = NVIDIA nView 135.36
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.10.0514
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD Audio Driver 1.1.9.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B45FABE7-D101-4D99-A671-E16DA40AF7F0}" = Microsoft Games for Windows - LIVE
"{B4E343DD-BAAB-4D59-AD9C-DEA0AFE09DF1}" = Mumble 1.2.3
"{B578C85A-A84C-4230-A177-C5B2AF565B8C}" = Microsoft Games for Windows - LIVE Redistributable
"{B5C5C17E-FEF6-4062-8151-A427AE8AF9D7}" = Titan Quest Immortal Throne
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{BA801B94-C28D-46EE-B806-E1E021A3D519}" = Company of Heroes - FAKEMSI
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C2274248-9536-B9E2-0886-84BF1F292219}" = ATI Catalyst Install Manager
"{C950420B-4182-49EA-850A-A6A2ABF06C6B}" = Marvell Miniport Driver
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240B5}" = WinZip 11.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D4D244D1-05E0-4D24-86A2-B2433C435671}" = Company of Heroes - FAKEMSI
"{E280923D-C5D9-4728-8C79-AC9A0DC75875}" = BioShock
"{EA450D5D-95EA-4FD0-B8B0-6D8E68FBE2C7}" = Impulse
"{EAF636A9-F664-4703-A659-85A894DA264F}" = Company of Heroes - FAKEMSI
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FD9C31B6-F572-414D-81E3-89368C97A125}_is1" = CamStudio OSS Desktop Recorder
"7-Zip" = 7-Zip 4.57
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Aspell English Dictionary_is1" = Aspell English Dictionary-0.50-2
"camcodec" = CamStudio Lossless Codec
"Company of Heroes" = Company of Heroes
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"DivX Setup.divx.com" = DivX Setup
"ESET Online Scanner" = ESET Online Scanner v3
"GNU Aspell_is1" = GNU Aspell 0.50-3
"Google Chrome" = Google Chrome
"GTK 2.0" = GTK+ Runtime 2.12.1 rev b (remove only)
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"Impulse" = Impulse
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.2.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 8.0 (x86 en-US)" = Mozilla Firefox 8.0 (x86 en-US)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"Notepad++" = Notepad++
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"Picasa 3" = Picasa 3
"Pidgin" = Pidgin
"Secunia PSI" = Secunia PSI (2.0.0.4003)
"StarCraft II" = StarCraft II
"Steam App 17460" = Mass Effect
"Steam App 220" = Half-Life 2
"Steam App 22370" = Fallout 3 - Game of the Year Edition
"Steam App 23490" = Tropico 3 - Steam Special Edition
"Steam App 24960" = Battlefield: Bad Company 2
"Steam App 26800" = Braid
"Steam App 35140" = Batman: Arkham Asylum GOTY Edition
"Steam App 35700" = Trine
"Steam App 3590" = Plants vs. Zombies: Game of the Year
"Steam App 380" = Half-Life 2: Episode One
"Steam App 400" = Portal
"Steam App 41500" = Torchlight
"Steam App 420" = Half-Life 2: Episode Two
"Steam App 42910" = Magicka
"Steam App 440" = Team Fortress 2
"Steam App 550" = Left 4 Dead 2
"Steam App 57600" = Tropico 3: Absolute Power
"WIC" = Windows Imaging Component
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinGimp-2.0_is1" = GIMP 2.6.10
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"World of Warcraft" = World of Warcraft
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 12/15/2011 2:43:15 PM | Computer Name = DANPC | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 12/15/2011 2:44:19 PM | Computer Name = DANPC | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: The connection with the server was terminated abnormally

Error - 12/15/2011 2:44:19 PM | Computer Name = DANPC | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 12/15/2011 2:54:24 PM | Computer Name = DANPC | Source = Application Error | ID = 1000
Description = Faulting application explorer.exe, version 6.0.2900.5512, faulting
module msfeeds.dll, version 7.0.6000.17103, fault address 0x00035037.

Error - 12/15/2011 2:54:34 PM | Computer Name = DANPC | Source = Application Error | ID = 1001
Description = Fault bucket -1564838542.

Error - 12/15/2011 6:16:11 PM | Computer Name = DANPC | Source = Application Error | ID = 1000
Description = Faulting application explorer.exe, version 6.0.2900.5512, faulting
module jvm.dll, version 20.4.0.2, fault address 0x0005e4e2.

Error - 12/15/2011 7:36:41 PM | Computer Name = DANPC | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 0x80070003, P2 moac, P3 cachereset, P4 3.0.8402.0,
P5 unspecified, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10 NIL.

Error - 12/15/2011 7:37:14 PM | Computer Name = DANPC | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070424, P2 beginsearch, P3 search, P4
3.0.8402.0, P5 mpsigdwn.dll, P6 3.0.8402.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

Error - 12/15/2011 7:37:42 PM | Computer Name = DANPC | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070424, P2 beginsearch, P3 search, P4
3.0.8402.0, P5 mpsigdwn.dll, P6 3.0.8402.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

Error - 12/15/2011 7:54:55 PM | Computer Name = DANPC | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 0, P2 moaccapability, P3 3.0.8402.0, P4
0, P5 0, P6 unspecified, P7 unspecified, P8 NIL, P9 NIL, P10 NIL.

[ System Events ]
Error - 12/17/2011 2:01:31 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:01:41 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:01:51 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:02:01 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:02:11 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:02:21 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:02:34 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126

Error - 12/17/2011 2:02:42 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7009
Description = Timeout (30000 milliseconds) waiting for the Network ProService service
to connect.

Error - 12/17/2011 2:02:42 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7000
Description = The Network ProService service failed to start due to the following
error: %%1053

Error - 12/17/2011 2:25:02 PM | Computer Name = DANPC | Source = Service Control Manager | ID = 7023
Description = The Network ProService service terminated with the following error:
%%126


< End of report >
 
OTL part 2

OTL.txt

OTL logfile created on: 12/17/2011 4:10:43 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\Daniel\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 1.14 Gb Available Physical Memory | 57.19% Memory free
3.85 Gb Paging File | 3.20 Gb Available in Paging File | 83.28% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 298.08 Gb Total Space | 46.07 Gb Free Space | 15.45% Space Free | Partition Type: NTFS

Computer Name: DANPC | User Name: Daniel | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/17 16:06:24 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Daniel\Desktop\OTL.exe
PRC - [2011/11/10 15:26:47 | 000,924,632 | ---- | M] (Mozilla Corporation) -- C:\Apps\Firefox\firefox.exe
PRC - [2011/11/10 15:26:36 | 000,016,856 | ---- | M] (Mozilla Corporation) -- C:\Apps\Firefox\plugin-container.exe
PRC - [2011/10/14 00:01:50 | 000,994,360 | ---- | M] (Secunia) -- C:\Program Files\Secunia\PSI\psia.exe
PRC - [2011/10/14 00:01:48 | 000,399,416 | ---- | M] (Secunia) -- C:\Program Files\Secunia\PSI\sua.exe
PRC - [2011/10/14 00:01:46 | 000,291,896 | ---- | M] (Secunia) -- C:\Program Files\Secunia\PSI\psi_tray.exe
PRC - [2011/10/03 09:14:06 | 001,409,384 | ---- | M] (Garmin) -- C:\Apps\Garmin GPS\GarminLifetime.exe
PRC - [2011/06/15 15:16:48 | 000,997,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2011/04/27 15:39:26 | 000,011,736 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
PRC - [2011/03/03 18:40:30 | 000,619,288 | ---- | M] (http://tortoisesvn.net) -- C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
PRC - [2008/04/13 18:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========

MOD - [2011/12/05 18:12:04 | 008,527,008 | ---- | M] () -- C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
MOD - [2011/11/10 15:26:42 | 001,989,592 | ---- | M] () -- C:\Apps\Firefox\mozjs.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (XMLProvS)
SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2011/10/14 00:01:50 | 000,994,360 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files\Secunia\PSI\PSIA.exe -- (Secunia PSI Agent)
SRV - [2011/10/14 00:01:48 | 000,399,416 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files\Secunia\PSI\sua.exe -- (Secunia Update Agent)
SRV - [2011/04/27 15:39:26 | 000,011,736 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe -- (MsMpSvc)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/12/17 13:48:42 | 000,029,904 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- c:\Documents and Settings\All Users\Application Data\Microsoft\Microsoft Antimalware\Definition Updates\{6F6BBBC8-52A3-4D80-BEB4-3742DE07255E}\MpKsl9e706f1d.sys -- (MpKsl9e706f1d)
DRV - [2011/05/14 13:10:43 | 000,139,128 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\PnkBstrK.sys -- (PnkBstrK)
DRV - [2010/09/07 14:08:58 | 000,100,712 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvhda32.sys -- (NVHDA)
DRV - [2010/09/01 02:30:58 | 000,015,544 | ---- | M] (Secunia) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\psi_mf.sys -- (PSI)
DRV - [2010/07/06 20:27:52 | 005,069,312 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2007/09/05 19:31:30 | 004,611,072 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2007/07/20 18:40:10 | 000,084,992 | ---- | M] (ATI Research Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV - [2006/11/22 08:01:00 | 000,250,496 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\yk51x86.sys -- (yukonwxp)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-776561741-796845957-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-776561741-796845957-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "www.google.com"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.6
FF - prefs.js..extensions.enabledItems: {3b56bcc7-54e5-44a2-9b44-66c3ef58c13e}:0.8.6.1

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Apps\Picasa\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Apps\Acrobat\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 2.0.0.11\extensions\\Components: C:\Apps\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 2.0.0.11\extensions\\Plugins: C:\Apps\plugins [2011/08/25 09:26:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0\extensions\\Components: C:\Apps\Firefox\components [2011/11/10 15:26:50 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 8.0\extensions\\Plugins: C:\Apps\Firefox\plugins [2011/08/25 09:26:11 | 000,000,000 | ---D | M]

[2010/12/05 07:24:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Daniel\Application Data\Mozilla\Extensions
[2010/12/05 07:24:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Daniel\Application Data\Mozilla\Extensions\home2@tomtom.com
[2011/12/15 10:42:13 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Daniel\Application Data\Mozilla\Firefox\Profiles\2mjqleo9.default\extensions
[2011/08/26 14:43:01 | 000,001,548 | ---- | M] () -- C:\Documents and Settings\Daniel\Application Data\Mozilla\Firefox\Profiles\2mjqleo9.default\searchplugins\wowhead.xml
() (No name found) -- C:\DOCUMENTS AND SETTINGS\DANIEL\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\2MJQLEO9.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
() (No name found) -- C:\DOCUMENTS AND SETTINGS\DANIEL\APPLICATION DATA\MOZILLA\FIREFOX\PROFILES\2MJQLEO9.DEFAULT\EXTENSIONS\FIREBUG@SOFTWARE.JOEHEWITT.COM.XPI

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\16.0.912.63\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: Java Deployment Toolkit 6.0.290.11 (Enabled) = C:\Apps\Firefox\plugins\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U29 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Apps\Acrobat\Reader\Browser\nppdf32.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\WINDOWS\system32\Adobe\Director\np32dsw.dll
CHR - plugin: DivX Web Player (Enabled) = C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\16.0.912.63\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\16.0.912.63\pdf.dll
CHR - plugin: DivX Player Netscape Plugin (Enabled) = C:\Apps\Firefox\plugins\npDivxPlayerPlugin.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Picasa (Enabled) = C:\Apps\Picasa\npPicasa3.dll
CHR - plugin: DivX VOD Helper Plug-in (Enabled) = C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.79\npGoogleUpdate3.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: YouTube = C:\Documents and Settings\Daniel\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.2_0\
CHR - Extension: Google Search = C:\Documents and Settings\Daniel\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0\
CHR - Extension: Gmail = C:\Documents and Settings\Daniel\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.4_0\

O1 HOSTS File: ([2011/12/17 12:24:45 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Apps\Acrobat\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [Garmin Lifetime Updater] C:\Apps\Garmin GPS\GarminLifetime.exe (Garmin)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\Program Files\NVIDIA Corporation\nView\nwiz.exe ()
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Secunia PSI Tray.lnk = C:\Program Files\Secunia\PSI\psi_tray.exe (Secunia)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-776561741-796845957-839522115-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-776561741-796845957-839522115-1004\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-21-776561741-796845957-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-776561741-796845957-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-776561741-796845957-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_04-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Java Plug-in 1.6.0_05)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{3657C1BC-B0FE-48B2-8F6C-9DDDD8C95760}: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Ati2evxx.dll) - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008/01/04 09:44:48 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: VIDC.CSCD - C:\WINDOWS\System32\CamCodec.dll (CamStudio Group)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/12/17 16:06:20 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Daniel\Desktop\OTL.exe
[2011/12/17 12:22:26 | 000,000,000 | ---D | C] -- C:\found.000
[2011/12/17 09:18:14 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2011/12/16 18:25:29 | 001,577,264 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Daniel\Desktop\tdsskiller.exe
[2011/12/16 07:20:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Symantec Client Security
[2011/12/16 07:20:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\OpenOffice.org 3.2
[2011/12/16 07:20:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Silverlight
[2011/12/16 06:55:25 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/12/16 06:53:42 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/12/16 06:53:42 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/12/16 06:53:41 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/12/16 06:53:41 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/12/16 06:53:35 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/12/16 06:53:30 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/12/16 06:49:47 | 004,341,982 | R--- | C] (Swearware) -- C:\Documents and Settings\Daniel\Desktop\ComboFix.exe
[2011/12/16 05:19:13 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Daniel\Desktop\aswMBR.exe
[2011/12/15 17:42:50 | 000,607,260 | R--- | C] (Swearware) -- C:\Documents and Settings\Daniel\Desktop\dds.scr
[2011/12/15 17:36:15 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2011/12/15 12:03:57 | 000,000,000 | --SD | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\OpenOffice.org 3.3
[2011/12/15 11:44:27 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/12/15 11:19:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Daniel\Local Settings\Application Data\Secunia PSI
[2011/12/15 11:18:50 | 000,000,000 | ---D | C] -- C:\Program Files\Secunia
[2011/12/15 11:08:31 | 001,754,456 | ---- | C] (Secunia) -- C:\Documents and Settings\Daniel\Desktop\PSISetup.exe
[2011/12/15 10:54:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2011/12/15 10:54:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2011/12/15 07:27:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Daniel\Application Data\Malwarebytes
[2011/12/15 07:27:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2011/12/15 07:26:58 | 000,022,216 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/12/15 07:23:54 | 009,851,496 | ---- | C] (Malwarebytes Corporation ) -- C:\Documents and Settings\Daniel\Desktop\mbam-setup.exe
[2011/12/15 07:02:31 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Daniel\Recent
[2011/11/29 14:50:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Garmin
[2011/11/29 14:49:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Garmin
[2011/11/29 14:44:26 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft.NET
[2011/11/29 14:40:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Daniel\Application Data\Garmin
[6 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/12/17 16:06:24 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Daniel\Desktop\OTL.exe
[2011/12/17 15:48:00 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011/12/17 12:48:00 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/17 12:29:40 | 000,000,424 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2011/12/17 12:24:45 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/12/17 12:24:31 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/12/17 11:15:09 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\MBR.dat
[2011/12/17 10:25:55 | 004,341,982 | R--- | M] (Swearware) -- C:\Documents and Settings\Daniel\Desktop\ComboFix.exe
[2011/12/17 09:58:30 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\SystemLook.exe
[2011/12/17 07:39:28 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/12/16 18:25:43 | 001,577,264 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Daniel\Desktop\tdsskiller.exe
[2011/12/16 06:55:30 | 000,000,328 | RHS- | M] () -- C:\boot.ini
[2011/12/16 06:35:06 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/12/16 05:19:19 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Daniel\Desktop\aswMBR.exe
[2011/12/15 17:42:50 | 000,607,260 | R--- | M] (Swearware) -- C:\Documents and Settings\Daniel\Desktop\dds.scr
[2011/12/15 17:40:26 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\io65ibjx.exe
[2011/12/15 17:37:11 | 000,001,945 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2011/12/15 17:13:43 | 000,103,365 | ---- | M] () -- C:\WINDOWS\System32\itusbcore.dat
[2011/12/15 17:13:43 | 000,000,197 | ---- | M] () -- C:\WINDOWS\System32\itlsvc.dat
[2011/12/15 12:12:17 | 000,124,520 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/12/15 11:18:58 | 000,000,753 | ---- | M] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
[2011/12/15 11:08:37 | 001,754,456 | ---- | M] (Secunia) -- C:\Documents and Settings\Daniel\Desktop\PSISetup.exe
[2011/12/15 11:03:29 | 000,684,297 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\unhide.exe
[2011/12/15 10:03:17 | 000,012,530 | -HS- | M] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\607885p0r580t127s003l4glr2a8
[2011/12/15 10:03:17 | 000,012,530 | -HS- | M] () -- C:\Documents and Settings\All Users\Application Data\607885p0r580t127s003l4glr2a8
[2011/12/15 07:27:02 | 000,000,603 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/15 07:24:56 | 009,851,496 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Daniel\Desktop\mbam-setup.exe
[2011/12/15 07:11:25 | 001,008,141 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\iExplore.exe
[2011/12/14 22:19:45 | 000,000,456 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\QjCMKwMvpZ9738
[2011/12/14 22:18:01 | 000,000,296 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738
[2011/12/14 22:11:12 | 000,000,200 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738r
[2011/12/14 12:53:43 | 000,000,691 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\World of Warcraft.lnk
[2011/12/13 11:37:47 | 000,473,232 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/12/13 11:37:47 | 000,076,200 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/12/07 15:25:30 | 000,020,781 | ---- | M] () -- C:\Documents and Settings\Daniel\.recently-used.xbel
[2011/12/03 01:02:15 | 000,000,025 | ---- | M] () -- C:\WINDOWS\popcinfot.dat
[2011/11/20 11:59:27 | 000,074,752 | ---- | M] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[6 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/12/17 09:58:19 | 000,139,264 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\SystemLook.exe
[2011/12/16 06:55:30 | 000,000,212 | ---- | C] () -- C:\Boot.bak
[2011/12/16 06:55:26 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/12/16 06:53:42 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/12/16 06:53:42 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/12/16 06:53:42 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/12/16 06:53:41 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/12/16 06:53:41 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/12/16 06:46:43 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\MBR.dat
[2011/12/15 17:41:42 | 000,000,424 | -H-- | C] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2011/12/15 17:40:26 | 000,302,592 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\io65ibjx.exe
[2011/12/15 17:37:10 | 000,001,945 | ---- | C] () -- C:\WINDOWS\epplauncher.mif
[2011/12/15 17:36:26 | 000,001,680 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Security Essentials.lnk
[2011/12/15 17:13:43 | 000,103,365 | ---- | C] () -- C:\WINDOWS\System32\itusbcore.dat
[2011/12/15 17:13:43 | 000,000,197 | ---- | C] () -- C:\WINDOWS\System32\itlsvc.dat
[2011/12/15 11:18:58 | 000,000,753 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
[2011/12/15 11:18:58 | 000,000,716 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Secunia PSI.lnk
[2011/12/15 11:17:57 | 000,000,079 | ---- | C] () -- C:\Documents and Settings\Daniel\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf
[2011/12/15 11:03:28 | 000,684,297 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\unhide.exe
[2011/12/15 10:57:08 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/12/15 10:49:46 | 000,002,600 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\xp_exe_fix.reg
[2011/12/15 07:32:29 | 000,012,530 | -HS- | C] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\607885p0r580t127s003l4glr2a8
[2011/12/15 07:32:29 | 000,012,530 | -HS- | C] () -- C:\Documents and Settings\All Users\Application Data\607885p0r580t127s003l4glr2a8
[2011/12/15 07:27:02 | 000,000,603 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/12/15 07:11:25 | 001,008,141 | ---- | C] () -- C:\Documents and Settings\Daniel\Desktop\iExplore.exe
[2011/12/14 22:11:12 | 000,000,200 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738r
[2011/12/14 22:11:11 | 000,000,296 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738
[2011/12/14 22:10:57 | 000,000,456 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\QjCMKwMvpZ9738
[2011/12/07 15:25:30 | 000,020,781 | ---- | C] () -- C:\Documents and Settings\Daniel\.recently-used.xbel
[2011/12/05 18:04:06 | 000,265,770 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-S-1-5-21-776561741-796845957-839522115-1004-0.dat
[2011/12/05 18:04:00 | 000,133,874 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\WPFFontCache_v0400-System.dat
[2011/11/15 07:57:35 | 000,000,075 | ---- | C] () -- C:\WINDOWS\System32\nvUnsupRes.dat
[2011/11/09 09:50:19 | 000,000,038 | ---- | C] () -- C:\WINDOWS\camcodec100.ini
[2011/07/03 14:51:52 | 000,000,025 | ---- | C] () -- C:\WINDOWS\popcinfot.dat
[2010/12/23 07:33:19 | 000,139,128 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2010/12/23 07:33:10 | 000,215,128 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrB.exe
[2010/12/23 07:33:02 | 000,075,064 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrA.exe
[2010/12/22 12:47:46 | 000,240,592 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2010/12/22 12:47:43 | 000,240,592 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2010/12/22 12:47:43 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2010/11/15 17:54:26 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\housecall.guid.cache
[2010/07/27 22:29:50 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2010/07/27 22:29:38 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
[2010/07/27 22:29:38 | 000,294,912 | ---- | C] () -- C:\WINDOWS\System32\ATIODE.exe
[2010/07/27 22:29:38 | 000,205,156 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2010/07/27 22:29:38 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\ATIODCLI.exe
[2010/07/27 22:29:38 | 000,000,003 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
[2010/07/27 20:30:10 | 000,000,010 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2009/09/27 17:12:21 | 002,293,194 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin
[2009/07/14 17:15:00 | 000,178,432 | ---- | C] () -- C:\WINDOWS\System32\xlive.dll.cat
[2009/06/19 10:04:42 | 000,074,752 | ---- | C] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/01/23 01:04:56 | 000,000,023 | ---- | C] () -- C:\WINDOWS\BlendSettings.ini
[2008/01/15 19:05:18 | 000,040,960 | R--- | C] () -- C:\WINDOWS\System32\psfind.dll
[2008/01/06 03:16:17 | 000,004,096 | ---- | C] () -- C:\WINDOWS\d3dx.dat
[2008/01/05 20:50:47 | 000,001,245 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2008/01/05 02:37:52 | 000,003,972 | ---- | C] () -- C:\WINDOWS\System32\drivers\PciBus.sys
[2008/01/04 22:47:30 | 000,000,000 | ---- | C] () -- C:\WINDOWS\vpc32.INI
[2008/01/04 22:26:44 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2008/01/04 10:02:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\ChCfg.exe
[2008/01/04 09:46:23 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2008/01/04 09:42:23 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2008/01/04 03:35:36 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2008/01/04 03:32:52 | 000,124,520 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2006/02/28 06:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2006/02/28 06:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2006/02/28 06:00:00 | 000,473,232 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2006/02/28 06:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2006/02/28 06:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2006/02/28 06:00:00 | 000,076,200 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2006/02/28 06:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2006/02/28 06:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2006/02/28 06:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2006/02/28 06:00:00 | 000,004,461 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2006/02/28 06:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2006/02/28 06:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== LOP Check ==========

[2008/01/05 11:33:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\GameTap
[2011/11/29 14:50:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Garmin
[2010/05/30 11:12:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ironclad Games
[2011/06/19 16:40:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PMB Files
[2010/05/30 10:44:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Stardock
[2010/12/05 07:25:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TomTom
[2010/05/30 10:44:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{76C80417-0C74-4A18-B59E-593FCE06C2ED}
[2010/10/10 15:30:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\.minecraft
[2011/12/17 12:00:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\.purple
[2010/11/25 20:29:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Bioshock
[2011/12/03 00:44:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Braid
[2011/04/26 08:47:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\enchant
[2011/11/29 14:49:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Garmin
[2011/12/07 15:25:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\gtk-2.0
[2011/06/15 21:32:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\LolClient
[2011/12/05 22:00:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Mumble
[2011/03/30 12:45:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Notepad++
[2010/01/02 09:29:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\OpenOffice.org
[2011/11/15 18:09:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\RIFT
[2011/07/04 19:08:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\runic games
[2010/05/30 10:46:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Stardock
[2011/03/16 17:20:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Subversion
[2010/12/05 07:24:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\TomTom
[2011/11/02 17:40:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Daniel\Application Data\Tropico 3
[2011/12/17 12:29:40 | 000,000,424 | -H-- | M] () -- C:\WINDOWS\Tasks\MP Scheduled Scan.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/01/04 09:44:48 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/12/29 14:11:44 | 000,000,212 | ---- | M] () -- C:\Boot.bak
[2011/12/16 06:55:30 | 000,000,328 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/12/17 12:29:46 | 000,015,441 | ---- | M] () -- C:\ComboFix.txt
[2008/01/04 09:44:48 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2010/06/25 12:55:04 | 000,000,081 | ---- | M] () -- C:\CTX.DAT
[2008/04/11 09:07:18 | 000,003,820 | ---- | M] () -- C:\eula.1028.txt
[2008/04/11 09:07:18 | 000,015,428 | ---- | M] () -- C:\eula.1031.txt
[2008/04/11 09:07:18 | 000,010,058 | ---- | M] () -- C:\eula.1033.txt
[2008/04/11 09:07:18 | 000,012,246 | ---- | M] () -- C:\eula.1036.txt
[2008/04/11 09:07:18 | 000,013,912 | ---- | M] () -- C:\eula.1040.txt
[2008/04/11 09:07:18 | 000,005,868 | ---- | M] () -- C:\eula.1041.txt
[2008/04/11 09:07:18 | 000,005,970 | ---- | M] () -- C:\eula.1042.txt
[2008/04/11 09:07:18 | 000,010,134 | ---- | M] () -- C:\eula.1049.txt
[2008/04/11 09:07:18 | 000,003,814 | ---- | M] () -- C:\eula.2052.txt
[2008/04/11 09:07:18 | 000,012,936 | ---- | M] () -- C:\eula.3082.txt
[2008/04/11 09:07:18 | 000,001,110 | ---- | M] () -- C:\globdata.ini
[2008/04/11 09:07:18 | 000,000,843 | ---- | M] () -- C:\install.ini
[2008/04/11 07:03:48 | 000,076,304 | ---- | M] (Microsoft Corporation) -- C:\install.res.1028.dll
[2008/04/11 07:03:48 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.1031.dll
[2008/04/11 07:03:48 | 000,091,152 | ---- | M] (Microsoft Corporation) -- C:\install.res.1033.dll
[2008/04/11 07:03:48 | 000,097,296 | ---- | M] (Microsoft Corporation) -- C:\install.res.1036.dll
[2008/04/11 07:03:48 | 000,095,248 | ---- | M] (Microsoft Corporation) -- C:\install.res.1040.dll
[2008/04/11 07:03:48 | 000,081,424 | ---- | M] (Microsoft Corporation) -- C:\install.res.1041.dll
[2008/04/11 07:03:48 | 000,079,888 | ---- | M] (Microsoft Corporation) -- C:\install.res.1042.dll
[2008/04/11 09:09:24 | 000,093,200 | ---- | M] (Microsoft Corporation) -- C:\install.res.1049.dll
[2008/04/11 07:03:48 | 000,075,792 | ---- | M] (Microsoft Corporation) -- C:\install.res.2052.dll
[2008/04/11 07:03:48 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.3082.dll
[2008/01/04 09:44:48 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2008/01/04 09:44:49 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2006/02/28 06:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2010/07/27 20:07:47 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/12/17 12:24:27 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys
[2008/01/04 10:02:42 | 000,000,581 | ---- | M] () -- C:\RHDSetup.log
[2011/12/15 21:29:15 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2011/12/15 17:05:37 | 000,045,522 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_15.12.2011_17.04.24_log.txt
[2011/12/15 17:56:54 | 000,088,380 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_15.12.2011_17.10.14_log.txt
[2011/12/15 18:35:36 | 000,041,914 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_15.12.2011_18.34.44_log.txt
[2011/12/15 21:30:58 | 000,041,304 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_15.12.2011_21.29.48_log.txt
[2011/12/16 18:27:38 | 000,041,916 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_16.12.2011_18.26.09_log.txt
[2008/04/11 09:07:18 | 000,005,686 | ---- | M] () -- C:\vcredist.bmp
[2008/04/11 09:09:38 | 003,797,292 | ---- | M] () -- C:\VC_RED.cab
[2008/04/11 09:11:40 | 000,233,472 | ---- | M] () -- C:\VC_RED.MSI

< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2008/01/04 09:44:28 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 06:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/07/06 04:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008/01/04 03:31:56 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2008/01/04 03:31:56 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2008/01/04 03:31:56 | 000,888,832 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/07/27 20:12:59 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2008/01/04 09:49:00 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Daniel\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2008/01/04 09:48:59 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Daniel\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/12/16 05:19:19 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Daniel\Desktop\aswMBR.exe
[2011/12/17 10:25:55 | 004,341,982 | R--- | M] (Swearware) -- C:\Documents and Settings\Daniel\Desktop\ComboFix.exe
[2011/12/15 07:11:25 | 001,008,141 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\iExplore.exe
[2011/12/15 17:40:26 | 000,302,592 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\io65ibjx.exe
[2011/12/15 07:24:56 | 009,851,496 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Daniel\Desktop\mbam-setup.exe
[2011/12/15 17:30:01 | 008,068,864 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Daniel\Desktop\mseinstall.exe
[2011/12/17 16:06:24 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Daniel\Desktop\OTL.exe
[2011/12/15 11:08:37 | 001,754,456 | ---- | M] (Secunia) -- C:\Documents and Settings\Daniel\Desktop\PSISetup.exe
[2011/12/17 09:58:30 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\SystemLook.exe
[2011/12/16 18:25:43 | 001,577,264 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Daniel\Desktop\tdsskiller.exe
[2011/12/15 11:03:29 | 000,684,297 | ---- | M] () -- C:\Documents and Settings\Daniel\Desktop\unhide.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >
[2008/05/13 07:04:27 | 008,273,040 | ---- | M] (Blizzard Entertainment) -- C:\Documents and Settings\Daniel\Wow.exe

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2008/01/04 09:48:59 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Daniel\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2008/07/02 06:19:53 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Daniel\Cookies\desktop.ini
[2011/12/17 12:30:30 | 000,114,688 | ---- | M] () -- C:\Documents and Settings\Daniel\Cookies\index.dat
 
OTL part 3

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 18:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004/08/04 01:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 01:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 08:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 11:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 18:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2007/04/02 12:07:23 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2007/04/02 12:07:23 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2007/04/02 12:07:24 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2004/08/04 01:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Good news :)

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    SRV - File not found [Auto | Stopped] -- -- (XMLProvS)
    O16 - DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    [2011/12/15 10:03:17 | 000,012,530 | -HS- | M] () -- C:\Documents and Settings\Daniel\Local Settings\Application Data\607885p0r580t127s003l4glr2a8
    [2011/12/15 10:03:17 | 000,012,530 | -HS- | M] () -- C:\Documents and Settings\All Users\Application Data\607885p0r580t127s003l4glr2a8
    [2011/12/14 22:19:45 | 000,000,456 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\QjCMKwMvpZ9738
    [2011/12/14 22:18:01 | 000,000,296 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738
    [2011/12/14 22:11:12 | 000,000,200 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738r
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

==========================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

==============================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
OTL and Security Check

I've run OTL in Fix mode, run JavaRa, and run Security Check. The relevant logs are posted below. I will run TFC and Eset and post the results shortly.

OTL
All processes killed
========== OTL ==========
Service XMLProvS stopped successfully!
Service XMLProvS deleted successfully!
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\ not found.
C:\Documents and Settings\Daniel\Local Settings\Application Data\607885p0r580t127s003l4glr2a8 moved successfully.
C:\Documents and Settings\All Users\Application Data\607885p0r580t127s003l4glr2a8 moved successfully.
C:\Documents and Settings\All Users\Application Data\QjCMKwMvpZ9738 moved successfully.
C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738 moved successfully.
C:\Documents and Settings\All Users\Application Data\~QjCMKwMvpZ9738r moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Daniel
->Temp folder emptied: 632 bytes
->Temporary Internet Files folder emptied: 259282 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 78306999 bytes
->Google Chrome cache emptied: 10437652 bytes
->Flash cache emptied: 277422 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32835 bytes

User: NetworkService
->Temp folder emptied: 3598 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 17093 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2176856 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 2510 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 87.00 mb


[EMPTYFLASH]

User: All Users

User: Daniel
->Flash cache emptied: 0 bytes

User: Default User

User: LocalService

User: NetworkService
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.31.0 log created on 12172011_171101

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...


Security Check:
Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 7 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
ESET Online Scanner v3
Microsoft Security Essentials
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 30
Java(TM) 6 Update 4
Java(TM) 6 Update 5
Out of date Java installed!
Adobe Flash Player 11.1.102.55
Mozilla Firefox (x86 en-US..)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Microsoft Security Essentials msseces.exe
Microsoft Security Client Antimalware MsMpEng.exe
``````````End of Log````````````
 
Back