Solved 8-step Viruses/Spyware/Malware Preliminary Removal

Status
Not open for further replies.

timx2

Posts: 20   +0
I have a fake antivirus popping up and starts scanning my computer. Also will not let me install my anti virus program (McaFee)

Included are the logs specified


Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 5148

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

11/18/2010 8:09:38 PM
mbam-log-2010-11-18 (20-09-38).txt

Scan type: Quick scan
Objects scanned: 222341
Time elapsed: 10 minute(s), 56 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 4
Registry Data Items Infected: 5
Folders Infected: 2
Files Infected: 21

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\MenuExt\&Search\(default) (Adware.Hotbar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{8683973b-e8c7-c635-eb48-e7507aa7aa60} (Trojan.ZbotR.Gen) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\24d1ca9a-a864-4f7b-86fe-495eb56529d8 (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\7bde84a2-f58f-46ec-9eac-f1f90fead080 (Malware.Trace) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_CLASSES_ROOT\scrfile\shell\open\command\(default) (Broken.OpenCommand) -> Bad: (NOTEPAD.EXE %1) Good: ("%1" /S) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\regfile\shell\open\command\(default) (Broken.OpenCommand) -> Bad: (NOTEPAD.EXE %1) Good: (regedit.exe "%1") -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr (Hijack.TaskManager) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Start Menu\Programs\Internet Speed Monitor (Adware.AdSponsor) -> Quarantined and deleted successfully.

Files Infected:
C:\WINDOWS\system32\cleatvwr.dll (Spyware.Passwords) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\ernel32.dll (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\abmsevt.dll (Trojan.Hiloti.Gen) -> Quarantined and deleted successfully.
C:\WINDOWS\ofolijefedawev.dll (Trojan.Hiloti) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Activate.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Antivirus Support.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Antivirus.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Buy.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Scan.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Settings.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Start Menu\Programs\AnVi\Update.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Desktop\Online Security Guide.url (Rogue.Link) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Desktop\Security Troubleshooting.url (Rogue.Link) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users.WINDOWS\Favorites\_favdata.dat (Malware.Trace) -> Quarantined and deleted successfully.
C:\Documents and Settings\Owner\Favorites\Online Security Test.url (Rogue.Link) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Antivirus.lnk (Rogue.AntiVirus) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Start Menu\Online Security Guide.url (Rogue.Link) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Start Menu\Security Troubleshooting.url (Rogue.Link) -> Quarantined and deleted successfully.
C:\WINDOWS\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\Tasks\{8C3FDD81-7AE0-4605-A46A-2488B179F2A3}.job (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Documents and Settings\Tim Williams\Application Data\chkntfs.dat (Malware.Trace) -> Quarantined and deleted successfully.
 
GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2010-11-18 21:39:13
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdePort0 WDC_WD400EB-11CPF0 rev.06.04G06
Running: uxhz07el.exe; Driver: C:\DOCUME~1\TIMWIL~1\LOCALS~1\Temp\uwrdypoc.sys


---- System - GMER 1.0.15 ----

SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwCreateKey [0xF752987E]
SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwSetValueKey [0xF7529BFE]

Code mfehidk.sys (McAfee Link Driver/McAfee, Inc.) ZwOpenProcess [0xF73E8054]
Code mfehidk.sys (McAfee Link Driver/McAfee, Inc.) ZwOpenThread [0xF73E8068]
Code mfehidk.sys (McAfee Link Driver/McAfee, Inc.) NtOpenProcess
Code mfehidk.sys (McAfee Link Driver/McAfee, Inc.) NtOpenThread

---- Kernel code sections - GMER 1.0.15 ----

? gfakxc.sys The system cannot find the file specified. !
.rsrc C:\WINDOWS\system32\DRIVERS\i8042prt.sys entry point in ".rsrc" section [0xF7713194]

---- User code sections - GMER 1.0.15 ----

.text C:\WINDOWS\Explorer.EXE[496] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00C2000A
.text C:\WINDOWS\Explorer.EXE[496] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00C4000A
.text C:\WINDOWS\Explorer.EXE[496] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00B7000C
.text C:\WINDOWS\System32\svchost.exe[1112] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00CF000A
.text C:\WINDOWS\System32\svchost.exe[1112] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00D0000A
.text C:\WINDOWS\System32\svchost.exe[1112] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00CE000C
.text C:\WINDOWS\System32\svchost.exe[1112] USER32.dll!GetCursorPos 7E42974E 5 Bytes JMP 01BE000A
.text C:\WINDOWS\System32\svchost.exe[1112] ole32.dll!CoCreateInstance 7750057E 5 Bytes JMP 00D8000A

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\WINDOWS\system32\mfevtps.exe[324] @ C:\WINDOWS\system32\CRYPT32.dll [ADVAPI32.dll!RegQueryValueExW] [00407750] C:\WINDOWS\system32\mfevtps.exe (McAfee Process Validation Service/McAfee, Inc.)
IAT C:\WINDOWS\system32\mfevtps.exe[324] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] [004077B0] C:\WINDOWS\system32\mfevtps.exe (McAfee Process Validation Service/McAfee, Inc.)

---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs mfehidk.sys (McAfee Link Driver/McAfee, Inc.)
AttachedDevice \Driver\Tcpip \Device\Tcp Lbd.sys (Boot Driver/Lavasoft AB)

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 86DFEAEA
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 86DFEAEA

AttachedDevice \FileSystem\Fastfat \Fat mfehidk.sys (McAfee Link Driver/McAfee, Inc.)
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

Device \FileSystem\Cdfs \Cdfs ED4F8400
Device \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskWDC_WD400EB-11CPF0______________________06.04G06#4457572d41435441394439333731_039_0_0_0_0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

---- Disk sectors - GMER 1.0.15 ----

Disk \Device\Harddisk0\DR0 sectors 78165104 (+254): rootkit-like behavior;

---- Files - GMER 1.0.15 ----

File C:\WINDOWS\system32\DRIVERS\i8042prt.sys suspicious modification; TDL3 <-- ROOTKIT !!!

---- EOF - GMER 1.0.15 ----
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===================================================================

DDS logs are missing.
 
I keep Getting this when I try to copy and paste the DDs logs to the reply!



The connection was reset













The connection to the server was reset while the page was loading.








* The site could be temporarily unavailable or too busy. Try again in a few
moments.

* If you are unable to load any pages, check your computer's network
connection.

* If your computer or network is protected by a firewall or proxy, make sure
that Firefox is permitted to access the Web.
 
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_10-11-10.01)

Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume2
Install Date: 2/4/2008 7:53:32 PM
System Uptime: 11/18/2010 8:11:08 PM (1 hours ago)

Motherboard: TriGem Computer Inc. | | Glendale motherboard
Processor: Intel(R) Celeron(R) CPU 2.40GHz | WMT478/NWD | 2392/mhz

==== Disk Partitions =========================

A: is Removable
C: is FIXED (NTFS) - 34 GiB total, 2.858 GiB free.
D: is FIXED (FAT32) - 3 GiB total, 3.257 GiB free.

==== Disabled Device Manager Items =============

Class GUID: {4D36E965-E325-11CE-BFC1-08002BE10318}
Description: CD-ROM Drive
Device ID: IDE\CDROMCYBERDRV_CW088D_CD-R/RW_________________15HF____\5&2771330E&0&0.0.0
Manufacturer: (Standard CD-ROM drives)
Name: CyberDrv CW088D CD-R/RW
PNP Device ID: IDE\CDROMCYBERDRV_CW088D_CD-R/RW_________________15HF____\5&2771330E&0&0.0.0
Service: cdrom

==== System Restore Points ===================

No restore point in system.

==== Installed Programs ======================

32 Bit HP CIO Components Installer
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 8.2.0
Adobe Shockwave Player
Apple Application Support
Apple Mobile Device Support
Apple Software Update
BlackBerry Desktop Software 4.7
Bonjour
Critical Update for Windows Media Player 11 (KB959772)
DJ_SF_06_D1600_SW_Min
Garmin Training Center v5
Garmin WebUpdater
H&R Block Arkansas 2009
H&R Block Deluxe + Efile + State 2009
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB932716-v2)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
HP Deskjet D1600 Printer Driver 13.0 Rel .6
HP Driver Diagnostics
HP PrecisionScan LTX
HP Share-to-Web
Intel(R) Extreme Graphics Driver
iolo technologies' Search and Recover
iolo technologies' System Mechanic
iPhone Configuration Utility
iTunes
Java(TM) 6 Update 7
LimeWire 5.4.6
Magellan POI File Editor
Malwarebytes' Anti-Malware
McAfee SecurityCenter
Microsoft .NET Framework 1.1
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft ActiveSync 4.0
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft Office Standard Edition 2003
Microsoft User-Mode Driver Framework Feature Pack 1.9
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft WinUsb 1.0
Microsoft Works 7.0
Microsoft XML Parser
MobileMe Control Panel
Motorola Driver Installation
Mozilla Firefox (3.6.12)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
MSXML 6.0 Parser (KB933579)
overland
Pdf995 (installed by TaxCut)
PdfEdit995 (installed by TaxCut)
QuickTime
Roxio Media Manager
Safari
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB972260)
Security Update for Windows Internet Explorer 8 (KB974455)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 9 (KB936782)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950759)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953838)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956390)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958215)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960714)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB963027)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978706)
TaxCut Arkansas 2007
TaxCut Arkansas 2008
TaxCut Premium + State + Efile 2008
TaxCut Premium + State 2007
TaxCut Premium 2006
Toolbox
Turbo Lister 2
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB971180)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB976749)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
WebEx Support Manager for Internet Explorer
WebFldrs XP
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 8
Windows Live Sign-in Assistant
Windows Media Format 11 runtime
Windows Media Format SDK Hotfix - KB891122
Windows Media Player 11
XML Paper Specification Shared Components Pack 1.0
Zune
Zune Device Firmware
Zune Language Pack (ES)
Zune Language Pack (FR)

==== Event Viewer Messages From Past Week ========

11/18/2010 9:08:13 PM, error: atapi [9] - The device, \Device\Ide\IdePort0, did not respond within the timeout period.
11/18/2010 8:12:15 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: MPFP PCIIde
11/18/2010 7:43:08 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: MPFP
11/18/2010 7:43:08 PM, error: Ftdisk [49] - Configuring the Page file for crash dump failed. Make sure there is a page file on the boot partition and that is large enough to contain all physical memory.
11/18/2010 7:43:08 PM, error: Ftdisk [45] - The system could not sucessfully load the crash dump driver.
11/18/2010 7:43:07 PM, error: Service Control Manager [7000] - The iolo FileInfoList Service service failed to start due to the following error: The system cannot find the file specified.
11/18/2010 7:43:07 PM, error: Service Control Manager [7000] - The hpdj service failed to start due to the following error: The system cannot find the file specified.
11/18/2010 7:35:00 PM, error: Service Control Manager [7031] - The Lavasoft Ad-Aware Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
11/18/2010 7:34:48 PM, error: Service Control Manager [7034] - The Bonjour Service service terminated unexpectedly. It has done this 1 time(s).
11/18/2010 7:34:48 PM, error: Service Control Manager [7031] - The Zune Bus Enumerator service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 0 milliseconds: Restart the service.
11/18/2010 7:34:48 PM, error: Service Control Manager [7031] - The Apple Mobile Device service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.

==== End Of File ===========================
 
Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
2010/11/20 12:11:42.0140 TDSS rootkit removing tool 2.4.8.0 Nov 17 2010 07:23:12
2010/11/20 12:11:42.0140 ================================================================================
2010/11/20 12:11:42.0140 SystemInfo:
2010/11/20 12:11:42.0140
2010/11/20 12:11:42.0140 OS Version: 5.1.2600 ServicePack: 3.0
2010/11/20 12:11:42.0140 Product type: Workstation
2010/11/20 12:11:42.0140 ComputerName: TIM-5B396F0875A
2010/11/20 12:11:42.0156 UserName: Tim Williams
2010/11/20 12:11:42.0156 Windows directory: C:\WINDOWS
2010/11/20 12:11:42.0156 System windows directory: C:\WINDOWS
2010/11/20 12:11:42.0156 Processor architecture: Intel x86
2010/11/20 12:11:42.0156 Number of processors: 1
2010/11/20 12:11:42.0156 Page size: 0x1000
2010/11/20 12:11:42.0156 Boot type: Normal boot
2010/11/20 12:11:42.0156 ================================================================================
2010/11/20 12:11:42.0468 Initialize success
2010/11/20 12:11:46.0343 ================================================================================
2010/11/20 12:11:46.0343 Scan started
2010/11/20 12:11:46.0343 Mode: Manual;
2010/11/20 12:11:46.0343 ================================================================================
2010/11/20 12:11:50.0765 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2010/11/20 12:11:51.0078 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
2010/11/20 12:11:51.0656 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2010/11/20 12:11:51.0968 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2010/11/20 12:11:53.0140 ALCXWDM (8d6c30e515717248e0e52b85fd7ac466) C:\WINDOWS\system32\drivers\ALCXWDM.SYS
2010/11/20 12:11:57.0921 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2010/11/20 12:11:58.0437 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2010/11/20 12:11:59.0578 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2010/11/20 12:12:00.0140 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2010/11/20 12:12:00.0812 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2010/11/20 12:12:01.0359 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2010/11/20 12:12:02.0296 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2010/11/20 12:12:02.0765 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2010/11/20 12:12:03.0375 Cdrom (4b0a100eaf5c49ef3cca8c641431eacc) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2010/11/20 12:12:05.0140 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2010/11/20 12:12:05.0484 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2010/11/20 12:12:05.0812 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2010/11/20 12:12:06.0109 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2010/11/20 12:12:06.0421 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2010/11/20 12:12:06.0968 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2010/11/20 12:12:07.0437 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2010/11/20 12:12:08.0171 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2010/11/20 12:12:09.0328 FileDisk (0694585d54bf46379ce41aee2b6864aa) C:\WINDOWS\system32\drivers\FileDisk.sys
2010/11/20 12:12:10.0656 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2010/11/20 12:12:11.0859 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2010/11/20 12:12:12.0453 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2010/11/20 12:12:13.0031 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2010/11/20 12:12:13.0734 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2010/11/20 12:12:14.0328 ggflt (ae8f90f4de5746e5cb1b095701165863) C:\WINDOWS\system32\DRIVERS\ggflt.sys
2010/11/20 12:12:14.0968 ggsemc (4973d7c1c1d81d11e5e8fa974c2ae8cb) C:\WINDOWS\system32\DRIVERS\ggsemc.sys
2010/11/20 12:12:15.0359 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2010/11/20 12:12:15.0781 grmnusb (d956358054e99e6ffac69cd87e893a89) C:\WINDOWS\system32\drivers\grmnusb.sys
2010/11/20 12:12:16.0593 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
2010/11/20 12:12:16.0921 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
2010/11/20 12:12:17.0218 HPZius12 (abcb05ccdbf03000354b9553820e39f8) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
2010/11/20 12:12:17.0765 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2010/11/20 12:12:18.0875 i8042prt (7ec5801d7660807569b1275b78cf7e29) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2010/11/20 12:12:18.0875 Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\i8042prt.sys. Real md5: 7ec5801d7660807569b1275b78cf7e29, Fake md5: 4a0b06aa8943c1e332520f7440c0aa30
2010/11/20 12:12:18.0906 i8042prt - detected Rootkit.Win32.TDSS.tdl3 (0)
2010/11/20 12:12:19.0468 ialm (d4405bd2b6e95efdc8e674ed4032874f) C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
2010/11/20 12:12:19.0859 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2010/11/20 12:12:20.0671 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS\system32\DRIVERS\intelide.sys
2010/11/20 12:12:21.0015 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
2010/11/20 12:12:21.0437 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2010/11/20 12:12:21.0734 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2010/11/20 12:12:22.0031 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2010/11/20 12:12:22.0328 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2010/11/20 12:12:23.0078 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2010/11/20 12:12:23.0421 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2010/11/20 12:12:23.0796 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2010/11/20 12:12:24.0078 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2010/11/20 12:12:24.0390 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2010/11/20 12:12:24.0734 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2010/11/20 12:12:24.0953 Lavasoft Kernexplorer (0bd6d3f477df86420de942a741dabe37) C:\Program Files\Lavasoft\Ad-Aware\KernExplorer.sys
2010/11/20 12:12:25.0218 Lbd (b7c19ec8b0dd7efa58ad41ffeb8b8cda) C:\WINDOWS\system32\DRIVERS\Lbd.sys
2010/11/20 12:12:25.0843 ltmodem5 (9ee18a5a45552673a67532ea37370377) C:\WINDOWS\system32\DRIVERS\ltmdmnt.sys
2010/11/20 12:12:26.0171 mfeapfk (5bd0c401a8ee4a54f6176c0a10d595ae) C:\WINDOWS\system32\drivers\mfeapfk.sys
2010/11/20 12:12:26.0500 mfeavfk (e84596fcb591117f5597498a5f82ad97) C:\WINDOWS\system32\drivers\mfeavfk.sys
2010/11/20 12:12:26.0843 mfebopk (d40ce01e2d3fe0c079cd2d6b3e4b823b) C:\WINDOWS\system32\drivers\mfebopk.sys
2010/11/20 12:12:27.0187 mfehidk (32f7298664874715ce469a79078853c4) C:\WINDOWS\system32\drivers\mfehidk.sys
2010/11/20 12:12:28.0031 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2010/11/20 12:12:28.0765 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2010/11/20 12:12:29.0156 motmodem (5023875a94b0766d98a62a72bc4cb055) C:\WINDOWS\system32\DRIVERS\motmodem.sys
2010/11/20 12:12:29.0468 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2010/11/20 12:12:29.0812 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2010/11/20 12:12:30.0656 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2010/11/20 12:12:31.0000 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2010/11/20 12:12:31.0343 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2010/11/20 12:12:31.0671 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2010/11/20 12:12:31.0984 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2010/11/20 12:12:32.0250 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2010/11/20 12:12:32.0562 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2010/11/20 12:12:32.0875 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2010/11/20 12:12:33.0171 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2010/11/20 12:12:33.0468 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2010/11/20 12:12:33.0796 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2010/11/20 12:12:34.0140 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2010/11/20 12:12:34.0406 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
2010/11/20 12:12:34.0718 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2010/11/20 12:12:35.0062 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2010/11/20 12:12:35.0437 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2010/11/20 12:12:35.0781 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2010/11/20 12:12:36.0203 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2010/11/20 12:12:36.0515 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2010/11/20 12:12:36.0781 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2010/11/20 12:12:37.0156 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
2010/11/20 12:12:37.0578 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2010/11/20 12:12:38.0046 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2010/11/20 12:12:38.0500 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2010/11/20 12:12:39.0406 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\drivers\PCIIde.sys
2010/11/20 12:12:40.0093 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
2010/11/20 12:12:44.0468 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2010/11/20 12:12:45.0109 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2010/11/20 12:12:45.0796 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2010/11/20 12:12:46.0625 PxHelp20 (d86b4a68565e444d76457f14172c875a) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2010/11/20 12:12:50.0015 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2010/11/20 12:12:50.0734 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2010/11/20 12:12:51.0343 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2010/11/20 12:12:51.0906 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2010/11/20 12:12:52.0484 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2010/11/20 12:12:53.0203 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2010/11/20 12:12:53.0953 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2010/11/20 12:12:54.0625 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
2010/11/20 12:12:55.0828 RimVSerPort (d9b34325ee5df78b8f28a3de9f577c7d) C:\WINDOWS\system32\DRIVERS\RimSerial.sys
2010/11/20 12:12:56.0468 ROOTMODEM (d8b0b4ade32574b2d9c5cc34dc0dbbe7) C:\WINDOWS\system32\Drivers\RootMdm.sys
2010/11/20 12:12:57.0250 RTL8023xp (e10f6c9bd09d8dae26e29d52c65e6e0f) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
2010/11/20 12:12:57.0906 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
2010/11/20 12:12:58.0687 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2010/11/20 12:12:59.0375 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2010/11/20 12:13:00.0000 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
2010/11/20 12:13:00.0671 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2010/11/20 12:13:01.0859 SONYPVU1 (a1eceeaa5c5e74b2499eb51d38185b84) C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS
2010/11/20 12:13:03.0031 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2010/11/20 12:13:03.0562 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2010/11/20 12:13:04.0250 Srv (89220b427890aa1dffd1a02648ae51c3) C:\WINDOWS\system32\DRIVERS\srv.sys
2010/11/20 12:13:04.0968 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2010/11/20 12:13:05.0437 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2010/11/20 12:13:09.0531 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2010/11/20 12:13:09.0875 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2010/11/20 12:13:10.0218 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2010/11/20 12:13:10.0500 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2010/11/20 12:13:10.0796 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2010/11/20 12:13:11.0390 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2010/11/20 12:13:12.0031 UPATC (a53b21b52cde26b7cd01ca31a83ce10c) C:\WINDOWS\system32\DRIVERS\upatc.sys
2010/11/20 12:13:12.0359 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2010/11/20 12:13:12.0687 USBAAPL (4b8a9c16b6d9258ed99c512aecb8c555) C:\WINDOWS\system32\Drivers\usbaapl.sys
2010/11/20 12:13:13.0000 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2010/11/20 12:13:13.0281 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2010/11/20 12:13:13.0562 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2010/11/20 12:13:13.0859 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2010/11/20 12:13:14.0140 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2010/11/20 12:13:14.0437 usbsermpt (caad3467fbfae8a380f67e9c7150a85e) C:\WINDOWS\system32\DRIVERS\usbsermpt.sys
2010/11/20 12:13:14.0703 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2010/11/20 12:13:15.0000 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2010/11/20 12:13:15.0312 usb_rndisx (b6cc50279d6cd28e090a5d33244adc9a) C:\WINDOWS\system32\DRIVERS\usb8023x.sys
2010/11/20 12:13:15.0625 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2010/11/20 12:13:16.0171 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
2010/11/20 12:13:16.0500 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2010/11/20 12:13:16.0812 wceusbsh (4a954a20a4c73d6db13c0fe25f3f1b0c) C:\WINDOWS\system32\DRIVERS\wceusbsh.sys
2010/11/20 12:13:17.0140 Wdf01000 (d918617b46457b9ac28027722e30f647) C:\WINDOWS\system32\Drivers\wdf01000.sys
2010/11/20 12:13:17.0796 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2010/11/20 12:13:18.0171 WinUSB (fd600b032e741eb6aab509fc630f7c42) C:\WINDOWS\system32\DRIVERS\WinUSB.sys
2010/11/20 12:13:18.0578 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
2010/11/20 12:13:18.0890 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2010/11/20 12:13:19.0187 WudfPf (eaa6324f51214d2f6718977ec9ce0def) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2010/11/20 12:13:19.0500 WudfRd (f91ff1e51fca30b3c3981db7d5924252) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2010/11/20 12:13:19.0859 zumbus (6bfb54f73aae470e9299e66cbc7bb632) C:\WINDOWS\system32\DRIVERS\zumbus.sys
2010/11/20 12:13:20.0125 ================================================================================
2010/11/20 12:13:20.0125 Scan finished
2010/11/20 12:13:20.0125 ================================================================================
2010/11/20 12:13:20.0187 Detected object count: 1
2010/11/20 12:13:38.0562 i8042prt (7ec5801d7660807569b1275b78cf7e29) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2010/11/20 12:13:38.0562 Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\i8042prt.sys. Real md5: 7ec5801d7660807569b1275b78cf7e29, Fake md5: 4a0b06aa8943c1e332520f7440c0aa30
2010/11/20 12:13:40.0046 Backup copy found, using it..
2010/11/20 12:13:40.0062 C:\WINDOWS\system32\DRIVERS\i8042prt.sys - will be cured after reboot
2010/11/20 12:13:40.0062 Rootkit.Win32.TDSS.tdl3(i8042prt) - User select action: Cure
2010/11/20 12:13:54.0843 Deinitialize success
 
Also A few other things that might help... I cannot log on to windows update will always tell me connection was lost. getting to the update page in different ways and try to check for updates will always end in an error. also cannot load my antvirus software. mcaffe
 
We just removed a rootkit, so the things should be improving.

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

======================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note: Do not mouseclick combofix's window while it's running. That may cause it to stall**

Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.pif
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Home Edition
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0000000d

Kernel Drivers (total 118):
0x804D7000 \WINDOWS\system32\ntoskrnl.exe
0x806EE000 \WINDOWS\system32\hal.dll
0xF79C9000 \WINDOWS\system32\KDCOM.DLL
0xF78D9000 \WINDOWS\system32\BOOTVID.dll
0xF747A000 ACPI.sys
0xF79CB000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
0xF7469000 pci.sys
0xF74C9000 isapnp.sys
0xF7A91000 PCIIde.sys
0xF7749000 \WINDOWS\System32\Drivers\PCIIDEX.SYS
0xF79CD000 intelide.sys
0xF74D9000 MountMgr.sys
0xF744A000 ftdisk.sys
0xF7751000 PartMgr.sys
0xF74E9000 VolSnap.sys
0xF7432000 atapi.sys
0xF74F9000 disk.sys
0xF7509000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
0xF7412000 fltmgr.sys
0xF73B5000 mfehidk.sys
0xF7519000 Lbd.sys
0xF7529000 PxHelp20.sys
0xF739E000 KSecDD.sys
0xF7387000 WudfPf.sys
0xF72FA000 Ntfs.sys
0xF72CD000 NDIS.sys
0xF72B3000 Mup.sys
0xF76C9000 \SystemRoot\system32\DRIVERS\intelppm.sys
0xF6955000 \SystemRoot\system32\DRIVERS\ialmnt5.sys
0xF6941000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xF77F1000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0xF691D000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0xF77F9000 \SystemRoot\system32\DRIVERS\usbehci.sys
0xF6903000 \SystemRoot\system32\DRIVERS\Rtnicxp.sys
0xF686E000 \SystemRoot\system32\DRIVERS\ltmdmnt.sys
0xF7801000 \SystemRoot\System32\Drivers\Modem.SYS
0xF76D9000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0xF7809000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0xF7811000 \SystemRoot\system32\DRIVERS\mouclass.sys
0xF76E9000 \SystemRoot\system32\DRIVERS\serial.sys
0xF79AD000 \SystemRoot\system32\DRIVERS\serenum.sys
0xF685A000 \SystemRoot\system32\DRIVERS\parport.sys
0xF7819000 \SystemRoot\system32\DRIVERS\fdc.sys
0xF662D000 \SystemRoot\system32\drivers\ALCXWDM.SYS
0xF6609000 \SystemRoot\system32\drivers\portcls.sys
0xF7709000 \SystemRoot\system32\drivers\drmk.sys
0xF65E6000 \SystemRoot\system32\drivers\ks.sys
0xF7B8D000 \SystemRoot\system32\DRIVERS\audstub.sys
0xF79E7000 \SystemRoot\System32\Drivers\RootMdm.sys
0xF7719000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0xF79B1000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0xF65CF000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0xF7729000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0xF7739000 \SystemRoot\system32\DRIVERS\raspptp.sys
0xF7821000 \SystemRoot\system32\DRIVERS\TDI.SYS
0xF65BE000 \SystemRoot\system32\DRIVERS\psched.sys
0xF7549000 \SystemRoot\system32\DRIVERS\msgpc.sys
0xF7829000 \SystemRoot\system32\DRIVERS\ptilink.sys
0xF7831000 \SystemRoot\system32\DRIVERS\raspti.sys
0xF7839000 \SystemRoot\system32\DRIVERS\RimSerial.sys
0xF7559000 \SystemRoot\system32\DRIVERS\termdd.sys
0xF79E9000 \SystemRoot\system32\DRIVERS\swenum.sys
0xF6560000 \SystemRoot\system32\DRIVERS\update.sys
0xF79C1000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0xF7569000 \SystemRoot\system32\DRIVERS\zumbus.sys
0xF7579000 \SystemRoot\system32\DRIVERS\WDFLDR.SYS
0xF64EF000 \SystemRoot\System32\Drivers\wdf01000.sys
0xF75A9000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF75D9000 \SystemRoot\system32\DRIVERS\usbhub.sys
0xF79ED000 \SystemRoot\system32\DRIVERS\USBD.SYS
0xF7869000 \SystemRoot\system32\DRIVERS\flpydisk.sys
0xF79F1000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xF7AAF000 \SystemRoot\System32\Drivers\Null.SYS
0xF79F3000 \SystemRoot\System32\Drivers\Beep.SYS
0xF7879000 \SystemRoot\System32\drivers\vga.sys
0xF79F5000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xF79F7000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xF7881000 \SystemRoot\System32\Drivers\Msfs.SYS
0xF7889000 \SystemRoot\System32\Drivers\Npfs.SYS
0xF7971000 \SystemRoot\system32\DRIVERS\rasacd.sys
0xEC441000 \SystemRoot\system32\DRIVERS\ipsec.sys
0xEC3E8000 \SystemRoot\system32\DRIVERS\tcpip.sys
0xEC3C0000 \SystemRoot\system32\DRIVERS\netbt.sys
0xEC39E000 \SystemRoot\System32\drivers\afd.sys
0xF7589000 \SystemRoot\system32\DRIVERS\netbios.sys
0xEC373000 \SystemRoot\system32\DRIVERS\rdbss.sys
0xEC2DB000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0xF64A4000 \SystemRoot\System32\Drivers\Fips.SYS
0xEC2B5000 \SystemRoot\system32\DRIVERS\ipnat.sys
0xF6494000 \SystemRoot\system32\DRIVERS\wanarp.sys
0xF7995000 \SystemRoot\System32\Drivers\FileDisk.SYS
0xF7891000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0xF7899000 \SystemRoot\system32\DRIVERS\usbprint.sys
0xF78A1000 \SystemRoot\system32\DRIVERS\HPZius12.sys
0xF6464000 \SystemRoot\system32\DRIVERS\HPZid412.sys
0xF725A000 \SystemRoot\system32\DRIVERS\HPZipr12.sys
0xBAFDC000 \SystemRoot\System32\Drivers\Fastfat.SYS
0xBAFC4000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xF7A0D000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xEC34F000 \SystemRoot\System32\drivers\Dxapi.sys
0xF78C1000 \SystemRoot\System32\watchdog.sys
0xBF9C4000 \SystemRoot\System32\drivers\dxg.sys
0xF7BC0000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF9E4000 \SystemRoot\System32\ialmdnt5.dll
0xBF9D6000 \SystemRoot\System32\ialmrnt5.dll
0xBFA03000 \SystemRoot\System32\ialmdev5.DLL
0xBFA2C000 \SystemRoot\System32\ialmdd5.DLL
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xBAE94000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xBABFF000 \SystemRoot\system32\DRIVERS\mrxdav.sys
0xF7A2D000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xBAAB8000 \SystemRoot\system32\DRIVERS\srv.sys
0xBA783000 \SystemRoot\system32\drivers\wdmaud.sys
0xBA848000 \SystemRoot\system32\drivers\sysaudio.sys
0xBA7A8000 \??\C:\Program Files\Lavasoft\Ad-Aware\KernExplorer.sys
0xBA512000 \SystemRoot\System32\Drivers\HTTP.sys
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 38):
0 System Idle Process
4 System
584 C:\WINDOWS\system32\smss.exe
648 csrss.exe
672 C:\WINDOWS\system32\winlogon.exe
716 C:\WINDOWS\system32\services.exe
728 C:\WINDOWS\system32\lsass.exe
884 C:\WINDOWS\system32\svchost.exe
956 svchost.exe
1048 C:\WINDOWS\system32\svchost.exe
1084 C:\WINDOWS\system32\svchost.exe
1200 svchost.exe
1324 svchost.exe
1416 C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
1480 C:\WINDOWS\system32\spoolsv.exe
1628 svchost.exe
1664 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
1680 C:\Program Files\Bonjour\mDNSResponder.exe
1740 C:\WINDOWS\system32\mfevtps.exe
1760 C:\WINDOWS\system32\svchost.exe
1836 C:\WINDOWS\system32\svchost.exe
1932 C:\WINDOWS\system32\svchost.exe
2004 C:\WINDOWS\system32\ZuneBusEnum.exe
916 alg.exe
892 unsecapp.exe
1020 wmiprvse.exe
332 C:\WINDOWS\explorer.exe
1144 C:\WINDOWS\system32\igfxtray.exe
420 C:\WINDOWS\system32\hkcmd.exe
320 C:\Program Files\SiteAdvisor\6253\SiteAdv.exe
860 C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
1580 C:\Program Files\Zune\ZuneLauncher.exe
2052 C:\Program Files\Messenger\msmsgs.exe
2068 C:\WINDOWS\system32\ctfmon.exe
2312 C:\WINDOWS\system32\svchost.exe
2128 C:\WINDOWS\system32\wuauclt.exe
2636 C:\Program Files\Mozilla Firefox\firefox.exe
4012 C:\Documents and Settings\Tim Williams\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`d2690000 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (FAT32)

PhysicalDrive0 Model Number: WDCWD400EB-11CPF0, Rev: 06.04G06

Size Device Name MBR Status
--------------------------------------------
37 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!
 
I try to run combo fix but it says Mcafee is running on my computer but I can not get Mcafee Anti Virus to open so I can disable it . And before I started this it would not let me remove it either. Should I try to remove it now?
 
ComboFix 10-11-20.03 - Tim Williams 11/20/2010 20:04:02.1.1 - x86 MINIMAL
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.812 [GMT -6:00]
Running from: c:\documents and settings\Tim Williams\Desktop\ComboFix.exe
AV: Lavasoft Ad-Watch Live! Anti-Virus *On-access scanning disabled* (Updated) {A1C4F2E0-7FDE-4917-AFAE-013EFC3EDE33}
AV: McAfee Anti-Virus and Anti-Spyware *On-access scanning enabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
AV: Sophos Anti-Virus *On-access scanning disabled* (Outdated) {3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD}
FW: McAfee Firewall *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\_000005_.tmp.dll
c:\windows\system32\logs

.
((((((((((((((((((((((((( Files Created from 2010-10-21 to 2010-11-21 )))))))))))))))))))))))))))))))
.

2010-11-20 21:44 . 2010-11-20 21:44 -------- d-----w- c:\windows\LastGood
2010-11-20 18:54 . 2010-11-20 18:54 -------- d-----w- c:\documents and settings\Tim Williams\Local Settings\Application Data\PCHealth
2010-11-20 18:23 . 2009-07-31 04:35 1172480 -c----w- c:\windows\system32\dllcache\msxml3.dll
2010-11-20 18:23 . 2008-04-21 12:08 215552 -c----w- c:\windows\system32\dllcache\wordpad.exe
2010-11-20 14:57 . 2010-11-20 15:05 -------- d-----w- c:\program files\Windows Live Safety Center
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\documents and settings\Tim Williams\Application Data\Malwarebytes
2010-11-19 01:54 . 2010-04-29 21:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Malwarebytes
2010-11-19 01:54 . 2010-04-29 21:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-10-23 02:30 . 2010-10-23 02:30 -------- d-----w- c:\documents and settings\Administrator.TIM-5B396F0875A.000\Local Settings\Application Data\Mozilla

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-20 18:15 . 2004-08-12 13:57 52480 ----a-w- c:\windows\system32\drivers\i8042prt.sys
2010-11-04 22:33 . 2010-09-02 21:19 98392 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2010-10-07 21:03 . 2010-10-11 03:01 87688 ----a-w- c:\windows\system32\IncContxMenu.dll
2010-10-07 21:02 . 2010-10-11 03:01 11776 ----a-w- c:\windows\system32\smrgdf.exe
2010-10-07 21:02 . 2010-10-11 03:01 29696 ----a-w- c:\windows\system32\iolobtdfg.exe
2010-10-07 21:00 . 2010-10-11 03:01 2233016 ----a-w- c:\windows\system32\Incinerator.dll
2010-08-24 19:57 . 2010-10-21 01:10 141792 ----a-w- c:\windows\system32\mfevtps.exe
2010-08-24 19:57 . 2010-08-24 19:57 95600 ----a-w- c:\windows\system32\drivers\mfeapfk.sys
2010-08-24 19:57 . 2010-08-24 19:57 386712 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2010-04-27 22:16 . 2010-04-18 04:32 24376 ----a-w- c:\program files\mozilla firefox\components\Scriptff.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AlcxMonitor"="ALCXMNTR.EXE" [2004-09-07 57344]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2004-11-02 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-11-02 126976]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2010-06-25 1193848]
"SiteAdvisor"="c:\program files\SiteAdvisor\6253\SiteAdv.exe" [2007-08-24 36640]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe" [2005-07-23 176128]
"Ad-Watch"="c:\program files\Lavasoft\Ad-Aware\AAWTray.exe" [2010-11-18 928496]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2010-01-07 158448]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]

c:\documents and settings\Owner\Start Menu\Programs\Startup\
PowerReg Scheduler V3.exe [2006-12-2 225280]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Lavasoft\\Ad-Aware\\Ad-Aware.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [7/29/2010 4:04 PM 64288]
S2 ioloFileInfoList;iolo FileInfoList Service;c:\program files\iolo\Common\Lib\ioloServiceManager.exe --> c:\program files\iolo\Common\Lib\ioloServiceManager.exe [?]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [10/20/2010 7:10 PM 141792]
S3 ggflt;SEMC USB Flash Driver Filter;c:\windows\system32\drivers\ggflt.sys [10/26/2008 8:23 PM 13352]
S3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [7/12/2010 2:55 AM 1375992]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - PXHELP20

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
Contents of the 'Scheduled Tasks' folder

2010-11-20 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2010-07-12 23:10]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://search.mywebsearch.com/mywebsearch/default.jhtml?ptnrS=ZLfox000&ptb=kRIykXdBEsLCMeiPRJOJLw
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
Trusted Zone: internet
Trusted Zone: mcafee.com
FF - ProfilePath - c:\documents and settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\
FF - prefs.js: browser.search.selectedEngine - Inbox Search
FF - prefs.js: browser.startup.homepage - hxxp://www.atvriders.com/
FF - prefs.js: keyword.URL - hxxp://www.mywebsearch.com/jsp/cfg_redir2.jsp?id=ZLfox000&fl=0&ptb=kRIykXdBEsLCMeiPRJOJLw&url=http://search.mywebsearch.com/mywebsearch/dft_redir.jhtml&st=kwd&searchfor=
FF - prefs.js: network.proxy.type - 4
FF - component: c:\program files\SiteAdvisor\6261\FF\components\FFHook.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbaam7a8h", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--fiqz9s", true); // Traditional
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--fiqs8s", true); // Simplified
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--j6w193g", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4a87g", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbqly7c0a67fbc", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbqly7cvafr", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--kpry57d", true); // Traditional
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--kprw13d", true); // Simplified
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.
.
------- File Associations -------
.
JSEFile=NOTEPAD.EXE %1
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-MyCleanPC Registry Cleaner - c:\program files\CyberDefender\Registry Scanner\CDregclean.exe
SafeBoot-klmdb.sys
SafeBoot-WudfPf
SafeBoot-WudfRd



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-11-20 20:16
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2010-11-20 20:19:44
ComboFix-quarantined-files.txt 2010-11-21 02:19

Pre-Run: 2,348,580,864 bytes free
Post-Run: 2,372,632,576 bytes free

- - End Of File - - 3626403F6C37BC40248EE0F2EE3B3AE7
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\documents and settings\Owner\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe


Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AlcxMonitor"=-
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=-
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=-

SecCenter::
{3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD}


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 10-11-20.03 - Tim Williams 11/20/2010 20:56:20.2.1 - x86 NETWORK
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.1015.777 [GMT -6:00]
Running from: c:\documents and settings\Tim Williams\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Tim Williams\Desktop\CFScript.txt
AV: Lavasoft Ad-Watch Live! Anti-Virus *On-access scanning disabled* (Updated) {A1C4F2E0-7FDE-4917-AFAE-013EFC3EDE33}
AV: McAfee Anti-Virus and Anti-Spyware *On-access scanning enabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Firewall *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}

FILE ::
"c:\documents and settings\Owner\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe

.
((((((((((((((((((((((((( Files Created from 2010-10-21 to 2010-11-21 )))))))))))))))))))))))))))))))
.

2010-11-20 18:54 . 2010-11-20 18:54 -------- d-----w- c:\documents and settings\Tim Williams\Local Settings\Application Data\PCHealth
2010-11-20 18:23 . 2009-07-31 04:35 1172480 -c----w- c:\windows\system32\dllcache\msxml3.dll
2010-11-20 18:23 . 2008-04-21 12:08 215552 -c----w- c:\windows\system32\dllcache\wordpad.exe
2010-11-20 14:57 . 2010-11-20 15:05 -------- d-----w- c:\program files\Windows Live Safety Center
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\documents and settings\Tim Williams\Application Data\Malwarebytes
2010-11-19 01:54 . 2010-04-29 21:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-11-19 01:54 . 2010-11-19 01:54 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Malwarebytes
2010-11-19 01:54 . 2010-04-29 21:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-10-23 02:30 . 2010-10-23 02:30 -------- d-----w- c:\documents and settings\Administrator.TIM-5B396F0875A.000\Local Settings\Application Data\Mozilla

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-20 18:15 . 2004-08-12 13:57 52480 ----a-w- c:\windows\system32\drivers\i8042prt.sys
2010-11-04 22:33 . 2010-09-02 21:19 98392 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2010-10-07 21:03 . 2010-10-11 03:01 87688 ----a-w- c:\windows\system32\IncContxMenu.dll
2010-10-07 21:02 . 2010-10-11 03:01 11776 ----a-w- c:\windows\system32\smrgdf.exe
2010-10-07 21:02 . 2010-10-11 03:01 29696 ----a-w- c:\windows\system32\iolobtdfg.exe
2010-10-07 21:00 . 2010-10-11 03:01 2233016 ----a-w- c:\windows\system32\Incinerator.dll
2010-08-24 19:57 . 2010-10-21 01:10 141792 ----a-w- c:\windows\system32\mfevtps.exe
2010-08-24 19:57 . 2010-08-24 19:57 95600 ----a-w- c:\windows\system32\drivers\mfeapfk.sys
2010-08-24 19:57 . 2010-08-24 19:57 386712 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2010-04-27 22:16 . 2010-04-18 04:32 24376 ----a-w- c:\program files\mozilla firefox\components\Scriptff.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2004-11-02 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-11-02 126976]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2010-06-25 1193848]
"SiteAdvisor"="c:\program files\SiteAdvisor\6253\SiteAdv.exe" [2007-08-24 36640]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe" [2005-07-23 176128]
"Ad-Watch"="c:\program files\Lavasoft\Ad-Aware\AAWTray.exe" [2010-11-18 928496]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2010-01-07 158448]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Lavasoft\\Ad-Aware\\Ad-Aware.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [7/29/2010 4:04 PM 64288]
R2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [10/20/2010 7:10 PM 141792]
R3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [7/12/2010 2:55 AM 1375992]
S2 ioloFileInfoList;iolo FileInfoList Service;c:\program files\iolo\Common\Lib\ioloServiceManager.exe --> c:\program files\iolo\Common\Lib\ioloServiceManager.exe [?]
S3 ggflt;SEMC USB Flash Driver Filter;c:\windows\system32\drivers\ggflt.sys [10/26/2008 8:23 PM 13352]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - PXHELP20

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
.
Contents of the 'Scheduled Tasks' folder

2010-11-21 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2010-07-12 23:10]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://search.mywebsearch.com/mywebsearch/default.jhtml?ptnrS=ZLfox000&ptb=kRIykXdBEsLCMeiPRJOJLw
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
Trusted Zone: internet
Trusted Zone: mcafee.com
FF - ProfilePath - c:\documents and settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\
FF - prefs.js: browser.search.selectedEngine - Inbox Search
FF - prefs.js: browser.startup.homepage - hxxp://www.atvriders.com/
FF - prefs.js: keyword.URL - hxxp://www.mywebsearch.com/jsp/cfg_redir2.jsp?id=ZLfox000&fl=0&ptb=kRIykXdBEsLCMeiPRJOJLw&url=http://search.mywebsearch.com/mywebsearch/dft_redir.jhtml&st=kwd&searchfor=
FF - prefs.js: network.proxy.type - 4
FF - component: c:\program files\SiteAdvisor\6261\FF\components\FFHook.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbaam7a8h", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--fiqz9s", true); // Traditional
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--fiqs8s", true); // Simplified
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--j6w193g", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4a87g", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbqly7c0a67fbc", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbqly7cvafr", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--kpry57d", true); // Traditional
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--kprw13d", true); // Simplified
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-11-20 21:09
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2010-11-20 21:14:02
ComboFix-quarantined-files.txt 2010-11-21 03:13
ComboFix2.txt 2010-11-21 02:19

Pre-Run: 2,358,431,744 bytes free
Post-Run: 2,343,989,248 bytes free

- - End Of File - - C91EE49EF1C775151390355E5531335D
 
Looks good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL logfile created on: 11/20/2010 9:41:38 PM - Run 1
OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\Tim Williams\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1,015.00 Mb Total Physical Memory | 665.00 Mb Available Physical Memory | 66.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 86.00% Paging File free
Paging file location(s): C:\pagefile.sys 948 1896 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 33.97 Gb Total Space | 2.21 Gb Free Space | 6.49% Space Free | Partition Type: NTFS
Drive D: | 3.28 Gb Total Space | 3.26 Gb Free Space | 99.27% Space Free | Partition Type: FAT32

Computer Name: TIM-5B396F0875A | User Name: Tim Williams | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/11/20 21:40:45 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\OTL.exe
PRC - [2010/11/18 17:10:48 | 000,928,496 | ---- | M] (Lavasoft) -- C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
PRC - [2010/11/18 17:10:46 | 001,375,992 | ---- | M] (Lavasoft) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
PRC - [2010/08/24 13:57:38 | 000,141,792 | ---- | M] (McAfee, Inc.) -- C:\WINDOWS\system32\mfevtps.exe
PRC - [2008/04/13 18:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (SafeList) ==========

MOD - [2010/11/20 21:40:45 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\OTL.exe


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- C:\Program Files\iolo\Common\Lib\ioloServiceManager.exe -- (ioloFileInfoList)
SRV - File not found [Auto | Stopped] -- C:\DOCUME~1\TIMWIL~1\LOCALS~1\Temp\hpdj.exe -- (hpdj)
SRV - File not found [Disabled | Stopped] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- C:\WINDOWS\System32\appmgmts.dll -- (AppMgmt)
SRV - [2010/11/18 17:10:46 | 001,375,992 | ---- | M] (Lavasoft) [On_Demand | Running] -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service)
SRV - [2010/08/24 13:57:38 | 000,141,792 | ---- | M] (McAfee, Inc.) [Unknown | Running] -- C:\WINDOWS\system32\mfevtps.exe -- (mfevtp)
SRV - [2010/08/13 11:58:56 | 000,144,672 | ---- | M] (Apple Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010/04/15 08:45:10 | 000,364,216 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee\VirusScan\mcods.exe -- (McODS)
SRV - [2010/01/07 13:38:18 | 000,447,216 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\ZuneWlanCfgSvc.exe -- (ZuneWlanCfgSvc)
SRV - [2010/01/07 13:38:10 | 000,058,592 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\WINDOWS\system32\ZuneBusEnum.exe -- (ZuneBusEnum)
SRV - [2010/01/07 13:38:08 | 005,950,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneNss.exe -- (ZuneNetworkSvc)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\Drivers\RimUsb.sys -- (RimUsb)
DRV - File not found [Kernel | System | Stopped] -- C:\WINDOWS\System32\Drivers\Mpfp.sys -- (MPFP)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\mfesmfk.sys -- (mfesmfk)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\mferkdk.sys -- (mferkdk)
DRV - File not found [Kernel | On_Demand | Running] -- C:\DOCUME~1\TIMWIL~1\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2010/08/24 13:57:38 | 000,386,712 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\mfehidk.sys -- (mfehidk)
DRV - [2010/08/24 13:57:38 | 000,095,600 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mfeapfk.sys -- (mfeapfk)
DRV - [2010/07/12 02:55:39 | 000,064,288 | ---- | M] (Lavasoft AB) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\Lbd.sys -- (Lbd)
DRV - [2010/06/29 17:30:08 | 000,009,341 | ---- | M] (iolo technologies, LLC (based on original work by Bo Brantén)) [Kernel | System | Stopped] -- C:\WINDOWS\System32\drivers\filedisk.sys -- (FileDisk)
DRV - [2010/04/27 16:16:24 | 000,152,320 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mfeavfk.sys -- (mfeavfk)
DRV - [2010/04/27 16:16:24 | 000,051,688 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mfebopk.sys -- (mfebopk)
DRV - [2008/10/26 20:23:26 | 000,021,672 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ggsemc.sys -- (ggsemc)
DRV - [2008/10/26 20:23:26 | 000,013,352 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ggflt.sys -- (ggflt)
DRV - [2008/07/11 17:16:22 | 000,093,536 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\upatc.sys -- (UPATC)
DRV - [2008/05/06 19:10:47 | 000,022,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usbsermpt.sys -- (usbsermpt)
DRV - [2007/11/20 11:09:22 | 000,104,320 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2007/02/27 14:31:28 | 000,021,504 | ---- | M] (Motorola) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\motmodem.sys -- (motmodem)
DRV - [2006/11/02 06:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2004/10/01 10:24:02 | 002,279,424 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ALCXWDM.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2004/08/03 16:41:36 | 000,606,684 | ---- | M] (LT) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ltmdmnt.sys -- (ltmodem5)
DRV - [2004/08/03 16:31:34 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\RTL8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.mywebsearch.com/mywebsearch/default.jhtml?ptnrS=ZLfox000&ptb=kRIykXdBEsLCMeiPRJOJLw
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Crawler Search"
FF - prefs.js..browser.search.order.1: "Crawler Search"
FF - prefs.js..browser.search.selectedEngine: "Inbox Search"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.atvriders.com/"
FF - prefs.js..extensions.enabledItems: {1650a312-02bc-40ee-977e-83f158701739}:26.6
FF - prefs.js..extensions.enabledItems: pbupload@photobucket.com:1.3
FF - prefs.js..keyword.URL: "http://www.mywebsearch.com/jsp/cfg_redir2.jsp?id=ZLfox000&fl=0&ptb=kRIykXdBEsLCMeiPRJOJLw&url=http://search.mywebsearch.com/mywebsearch/dft_redir.jhtml&st=kwd&searchfor="
FF - prefs.js..keyword.defaultURL: "http://www.mywebsearch.com/jsp/cfg_redir2.jsp?id=ZLfox000&fl=0&ptb=kRIykXdBEsLCMeiPRJOJLw&url=http://search.mywebsearch.com/mywebsearch/dft_redir.jhtml&st=kwd&searchfor="
FF - prefs.js..network.proxy.type: 4


FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/11/18 19:48:24 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/11/20 08:09:29 | 000,000,000 | ---D | M]

[2009/04/18 09:10:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Extensions
[2009/04/18 09:10:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Extensions\mozswing@mozswing.org
[2010/11/20 08:20:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\extensions
[2010/10/14 15:00:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\extensions\pbupload@photobucket.com
[2009/08/17 19:52:24 | 000,002,168 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\searchplugins\inbox-search.xml
[2009/08/17 19:52:23 | 000,009,941 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Mozilla\Firefox\Profiles\38avgrei.default\searchplugins\mywebsearch.xml
[2009/01/29 21:12:20 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2010/04/27 16:16:24 | 000,024,376 | ---- | M] (McAfee, Inc.) -- C:\Program Files\Mozilla Firefox\components\Scriptff.dll
[2007/07/26 11:05:16 | 000,001,329 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\crawlersrch.xml

O1 HOSTS File: ([2010/11/20 21:09:48 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {089FD14D-132B-48FC-8861-0048AE113215} - C:\Program Files\SiteAdvisor\6261\SiteAdv.dll ()
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor) - {0BF43445-2F28-4351-9252-17FE6E806AA0} - C:\Program Files\SiteAdvisor\6261\SiteAdv.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - No CLSID value found.
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb09.exe (HP)
O4 - HKLM..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [SiteAdvisor] C:\Program Files\SiteAdvisor\6253\SiteAdv.exe ()
O4 - HKLM..\Run: [Zune Launcher] C:\Program Files\Zune\ZuneLauncher.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\npjpi160_07.dll (Sun Microsystems, Inc.)
O9 - Extra Button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - Reg Error: Key error. File not found
O9 - Extra 'Tools' menuitem : Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - Reg Error: Key error. File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
O16 - DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} http://go.microsoft.com/fwlink/?linkid=58813 (Office Genuine Advantage Validation Tool)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Reg Error: Key error.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} http://lads.myspace.com/upload/MySpaceUploader1006.cab (Reg Error: Key error.)
O16 - DPF: {54BE6B6F-3056-470B-97E1-BB92E051B6C4} http://h20264.www2.hp.com/ediags/dd/install/HPDriverDiagnosticsxp2k.cab (DeviceEnum Class)
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab (Windows Live Safety Center Base Module)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/win...ls/en/x86/client/wuweb_site.cab?1202180386173 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1202187525859 (MUWebControl Class)
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {BDD2F926-8158-4F62-9E0D-B3B75FD1F07F} http://download.mcafee.com/molbin/shared/McMySec/en-us/1,0,0,2/mcmysec.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553550000} http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} http://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-latest.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\siteadvisor {3A5DC592-7723-4EAA-9EE6-AF4222BCF879} - C:\Program Files\SiteAdvisor\6261\SiteAdv.dll ()
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - igfxsrvc.dll - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Tim Williams\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Tim Williams\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2003/04/25 23:34:41 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - C:\WINDOWS\System32\appmgmts.dll File not found
NetSvcs: HidServ - C:\WINDOWS\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

CREATERESTOREPOINT
Error starting restore point: The function was called in safe mode.
Error closing restore point: The sequence number is invalid.

========== Files/Folders - Created Within 30 Days ==========

[2010/11/20 21:40:44 | 000,575,488 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\OTL.exe
[2010/11/20 21:14:04 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2010/11/20 19:57:53 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/11/20 19:57:53 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/11/20 19:57:53 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/11/20 19:57:53 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/11/20 17:12:57 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/11/20 16:52:34 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/11/20 12:54:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tim Williams\Local Settings\Application Data\PCHealth
[2010/11/20 12:10:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tim Williams\My Documents\tdsskiller
[2010/11/20 08:57:09 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Live Safety Center
[2010/11/18 19:54:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Tim Williams\Application Data\Malwarebytes
[2010/11/18 19:54:36 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/11/18 19:54:35 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/11/18 19:54:35 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/11/18 19:54:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Malwarebytes
[2010/11/18 19:50:11 | 006,153,352 | ---- | C] (Malwarebytes Corporation ) -- C:\Documents and Settings\Tim Williams\Desktop\mbam-setup-1.46.exe
[2010/11/18 19:32:28 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\TFC.exe

========== Files - Modified Within 30 Days ==========

[2010/11/20 21:40:45 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\OTL.exe
[2010/11/20 21:09:48 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/11/20 20:52:07 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/11/20 20:48:45 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/11/20 16:51:09 | 003,912,769 | R--- | M] () -- C:\Documents and Settings\Tim Williams\Desktop\ComboFix.exe
[2010/11/20 16:44:01 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Desktop\MBRCheck.exe
[2010/11/20 12:16:52 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/11/20 12:10:05 | 001,224,671 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\tdsskiller.zip
[2010/11/20 08:09:29 | 000,001,737 | ---- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Adobe Reader 8.lnk
[2010/11/18 21:06:25 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\uxhz07el.exe
[2010/11/18 20:55:06 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\0141nq0k.exe
[2010/11/18 19:54:39 | 000,000,722 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/11/18 19:54:39 | 000,000,704 | ---- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/11/18 19:50:34 | 006,153,352 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Tim Williams\Desktop\mbam-setup-1.46.exe
[2010/11/18 19:48:29 | 000,475,710 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/11/18 19:48:29 | 000,084,952 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/11/18 19:32:29 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\TFC.exe
[2010/11/08 01:20:24 | 000,089,088 | ---- | M] () -- C:\WINDOWS\MBR.exe
[2010/11/04 16:33:53 | 000,098,392 | ---- | M] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\SBREDrv.sys

========== Files Created - No Company Name ==========

[2010/11/20 19:57:53 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/11/20 19:57:53 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/11/20 19:57:53 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/11/20 19:57:53 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/11/20 19:57:53 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/11/20 16:50:53 | 003,912,769 | R--- | C] () -- C:\Documents and Settings\Tim Williams\Desktop\ComboFix.exe
[2010/11/20 16:43:59 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Tim Williams\Desktop\MBRCheck.exe
[2010/11/20 12:09:58 | 001,224,671 | ---- | C] () -- C:\Documents and Settings\Tim Williams\My Documents\tdsskiller.zip
[2010/11/18 21:06:24 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Tim Williams\My Documents\uxhz07el.exe
[2010/11/18 20:55:05 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Tim Williams\My Documents\0141nq0k.exe
[2010/11/18 19:54:39 | 000,000,722 | ---- | C] () -- C:\Documents and Settings\Tim Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/11/18 19:54:39 | 000,000,704 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/11/03 21:01:54 | 000,001,737 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Adobe Reader 8.lnk
[2010/07/14 05:16:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ozocipisozoqocef.dll
[2010/07/14 03:14:43 | 000,000,000 | ---- | C] () -- C:\WINDOWS\apuzehobiq.dll
[2010/07/14 01:12:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ehijacoyusiku.dll
[2010/07/13 23:10:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativoneg.dll
[2010/07/13 21:08:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\azoqajetecoqa.dll
[2010/07/13 19:06:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\avijucoh.dll
[2010/07/13 17:04:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eyewuqecuz.dll
[2010/07/12 20:46:06 | 000,000,000 | ---- | C] () -- C:\WINDOWS\uwovaruk.dll
[2010/07/12 18:44:08 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anoseqovaruyuqi.dll
[2010/07/12 16:42:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awobazovece.dll
[2010/07/12 14:40:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\opifazemi.dll
[2010/07/12 12:38:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iroveleriwe.dll
[2010/07/12 10:36:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eqeyafisequpal.dll
[2010/07/12 08:34:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ohogedeyo.dll
[2010/07/12 06:32:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asibawutilesol.dll
[2010/07/12 04:30:28 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ayusefubemobelis.dll
[2010/07/12 02:28:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\amuyamuzage.dll
[2010/07/12 00:26:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asoqiyuk.dll
[2010/07/11 22:24:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asajogan.dll
[2010/07/11 20:22:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eqaheyek.dll
[2010/07/11 18:20:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\abupizulufuj.dll
[2010/07/11 16:18:20 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ulositad.dll
[2010/07/11 16:17:26 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anehulatole.dll
[2010/07/11 14:48:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\okilowadilak.dll
[2010/07/11 12:46:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\avoxifiv.dll
[2010/07/11 10:44:19 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ecixagijobake.dll
[2010/07/11 10:26:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ovejupec.dll
[2010/07/11 08:54:37 | 000,000,000 | ---- | C] () -- C:\WINDOWS\oyagevopebasu.dll
[2010/07/11 06:52:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ovohayer.dll
[2010/07/11 04:50:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anizizufero.dll
[2010/07/11 02:48:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\urovigul.dll
[2010/07/11 00:46:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\efiwizewu.dll
[2010/07/10 22:46:57 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ifoyifeg.dll
[2010/07/10 20:12:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\epabepaguheyek.dll
[2010/07/10 18:10:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\enocojic.dll
[2010/07/10 16:08:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\oxoqekojotohuni.dll
[2010/07/10 14:06:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\azunonuci.dll
[2010/07/10 12:04:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\epiyijev.dll
[2010/07/10 10:02:53 | 000,000,000 | ---- | C] () -- C:\WINDOWS\uvuxopaken.dll
[2010/07/10 08:00:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awupiqif.dll
[2010/07/10 05:58:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awiquqisef.dll
[2010/07/10 03:56:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ebonohazozahuyur.dll
[2010/07/10 01:54:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ozificaw.dll
[2010/07/09 23:52:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ukikacegalaju.dll
[2010/07/09 21:50:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awelijos.dll
[2010/07/09 19:31:24 | 000,000,000 | ---- | C] () -- C:\WINDOWS\usokibeh.dll
[2010/07/09 17:29:50 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ocafapit.dll
[2010/01/18 18:45:45 | 000,000,775 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Application Data\hpzinstall.log
[2009/06/01 17:08:03 | 008,892,928 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Application Data\atscie.msi
[2009/01/27 20:21:28 | 000,074,703 | ---- | C] () -- C:\WINDOWS\System32\mfc45.dll
[2008/12/26 12:02:23 | 000,306,688 | ---- | C] () -- C:\WINDOWS\System32\Lffpx7.dll
[2008/12/26 12:02:23 | 000,095,232 | ---- | C] () -- C:\WINDOWS\System32\Lfkodak.dll
[2008/11/12 18:06:27 | 000,000,091 | ---- | C] () -- C:\WINDOWS\QBChanUtil_Trigger.ini
[2008/10/15 20:59:08 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2008/08/23 16:58:45 | 000,015,360 | ---- | C] () -- C:\Documents and Settings\Tim Williams\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/06/23 21:28:38 | 000,002,508 | ---- | C] () -- C:\Documents and Settings\Tim Williams\Application Data\$_hpcst$.hpc
[2008/02/06 17:34:54 | 000,004,361 | ---- | C] () -- C:\WINDOWS\hpdj3500.ini
[2008/02/05 17:08:54 | 000,000,028 | ---- | C] () -- C:\WINDOWS\pdf995.ini
[2008/02/04 23:48:15 | 000,051,716 | ---- | C] () -- C:\WINDOWS\System32\pdf995mon.dll
[2008/02/04 23:48:15 | 000,000,142 | ---- | C] () -- C:\WINDOWS\wpd99.drv
[2008/02/04 17:23:10 | 000,693,792 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.DLL
[2008/02/04 13:30:25 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2003/01/07 14:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI

========== LOP Check ==========

[2009/04/13 20:44:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\BVRP Software
[2008/02/05 14:37:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Citrix
[2008/11/12 18:06:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\COMMON FILES
[2009/06/01 15:55:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\DriverCure
[2008/07/04 08:24:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\GARMIN
[2010/10/20 20:14:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\iolo
[2009/05/31 20:40:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\ParetoLogic
[2009/05/31 20:23:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\PC Drivers HeadQuarters
[2008/03/27 06:18:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\pdf995
[2010/08/05 18:45:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos
[2008/11/12 18:27:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\SQL Anywhere 10
[2010/01/23 10:40:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\TaxCut
[2009/03/15 05:19:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}
[2010/07/06 19:18:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2009/09/14 15:36:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2009/04/26 13:49:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
[2010/07/29 16:04:02 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{BD986C1B-72EC-4B82-B47B-6CAC4E6F494E}
[2010/08/13 18:12:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Business Logic
[2008/11/21 17:11:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\CopyTransControlCenter
[2008/11/21 17:18:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\CopyTransDoctor
[2009/05/31 20:41:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\DriverCure
[2010/09/08 18:12:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\iolo
[2010/09/06 11:26:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\LimeWire
[2008/02/05 17:08:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\pdf995
[2009/05/17 15:20:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Research In Motion
[2009/02/12 19:51:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Simple Star
[2010/01/23 10:49:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\TaxCut
[2008/02/07 16:36:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Template
[2009/10/04 16:48:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Walgreens
[2010/10/31 16:32:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Xeceah
[2010/10/31 19:44:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Ymuwa
[2010/11/20 20:52:07 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2010/11/20 20:48:34 | 000,061,646 | ---- | M] () -- C:\aaw7boot.log
[2008/06/23 21:42:54 | 000,022,936 | ---- | M] () -- C:\ASLog.txt
[2003/04/25 23:34:41 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/07/21 20:18:15 | 000,000,282 | -HS- | M] () -- C:\boot.ini
[2010/09/28 15:00:49 | 000,003,278 | ---- | M] () -- C:\CD3rdPartyWrapper.log
[2002/08/29 06:00:00 | 000,245,920 | RHS- | M] () -- C:\cmldr
[2010/11/20 21:14:02 | 000,009,750 | ---- | M] () -- C:\ComboFix.txt
[2003/04/25 23:34:41 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2008/05/06 19:25:10 | 000,000,000 | ---- | M] () -- C:\DBS.TXT
[2007/01/09 20:22:46 | 000,012,410 | ---- | M] () -- C:\drwtsn32.log
[2008/02/04 19:04:46 | 661,700,608 | -HS- | M] () -- C:\hiberfil.sys
[2006/11/04 09:19:39 | 000,392,787 | ---- | M] () -- C:\hpfr3420.log
[2010/01/13 16:24:28 | 000,245,414 | ---- | M] () -- C:\hpfr3500.log
[2008/02/20 18:46:15 | 000,000,438 | ---- | M] () -- C:\InstallHelper.log
[2003/04/25 23:34:41 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/07/25 18:50:00 | 000,000,000 | ---- | M] () -- C:\Log.txt
[2003/04/25 23:34:41 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/12 08:02:33 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/09/21 12:02:30 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2010/11/20 20:48:36 | 994,050,048 | -HS- | M] () -- C:\pagefile.sys
[2008/07/26 12:05:44 | 000,013,030 | ---- | M] () -- C:\PDOXUSRS.NET
[2004/11/02 19:27:13 | 000,000,666 | ---- | M] () -- C:\remind.log
[2003/07/09 18:37:46 | 000,000,200 | ---- | M] () -- C:\setup.log
[2008/01/26 16:17:00 | 000,000,232 | -H-- | M] () -- C:\sqmdata00.sqm
[2008/01/26 16:17:15 | 000,000,232 | -H-- | M] () -- C:\sqmdata01.sqm
[2008/01/26 16:17:58 | 000,000,232 | -H-- | M] () -- C:\sqmdata02.sqm
[2008/01/26 16:18:48 | 000,000,232 | -H-- | M] () -- C:\sqmdata03.sqm
[2008/01/26 16:21:12 | 000,000,232 | -H-- | M] () -- C:\sqmdata04.sqm
[2008/01/27 17:46:11 | 000,000,268 | -H-- | M] () -- C:\sqmdata05.sqm
[2008/01/27 21:42:10 | 000,000,232 | -H-- | M] () -- C:\sqmdata06.sqm
[2008/01/27 21:42:53 | 000,000,232 | -H-- | M] () -- C:\sqmdata07.sqm
[2008/02/02 21:09:55 | 000,000,232 | -H-- | M] () -- C:\sqmdata08.sqm
[2008/02/02 21:12:34 | 000,000,232 | -H-- | M] () -- C:\sqmdata09.sqm
[2008/01/18 19:35:14 | 000,000,268 | -H-- | M] () -- C:\sqmdata10.sqm
[2008/01/23 17:02:24 | 000,000,268 | -H-- | M] () -- C:\sqmdata11.sqm
[2008/01/23 17:30:07 | 000,000,268 | -H-- | M] () -- C:\sqmdata12.sqm
[2008/01/23 17:48:55 | 000,000,268 | -H-- | M] () -- C:\sqmdata13.sqm
[2008/01/23 18:34:04 | 000,000,268 | -H-- | M] () -- C:\sqmdata14.sqm
[2008/01/23 22:30:02 | 000,000,268 | -H-- | M] () -- C:\sqmdata15.sqm
[2008/01/24 16:18:37 | 000,000,268 | -H-- | M] () -- C:\sqmdata16.sqm
[2008/01/25 16:07:15 | 000,000,268 | -H-- | M] () -- C:\sqmdata17.sqm
[2008/01/25 22:22:17 | 000,000,268 | -H-- | M] () -- C:\sqmdata18.sqm
[2008/01/25 22:37:17 | 000,000,268 | -H-- | M] () -- C:\sqmdata19.sqm
[2008/01/26 16:16:59 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt00.sqm
[2008/01/26 16:17:15 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt01.sqm
[2008/01/26 16:17:58 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt02.sqm
[2008/01/26 16:18:48 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt03.sqm
[2008/01/26 16:21:12 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt04.sqm
[2008/01/27 17:46:11 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt05.sqm
[2008/01/27 21:42:10 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt06.sqm
[2008/01/27 21:42:53 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt07.sqm
[2008/02/02 21:09:54 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt08.sqm
[2008/02/02 21:12:34 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt09.sqm
[2008/01/18 19:35:14 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt10.sqm
[2008/01/23 17:02:24 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt11.sqm
[2008/01/23 17:30:06 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt12.sqm
[2008/01/23 17:48:55 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt13.sqm
[2008/01/23 18:34:04 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt14.sqm
[2008/01/23 22:30:02 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt15.sqm
[2008/01/24 16:18:36 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt16.sqm
[2008/01/25 16:07:15 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt17.sqm
[2008/01/25 22:22:16 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt18.sqm
[2008/01/25 22:37:16 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt19.sqm
[2005/10/31 09:56:00 | 000,700,416 | ---- | M] (LimeWire) -- C:\StubInstaller.exe
[2010/11/20 12:13:54 | 000,038,516 | ---- | M] () -- C:\TDSSKiller.2.4.8.0_20.11.2010_12.11.42_log.txt
[2003/07/09 18:37:33 | 000,000,851 | ---- | M] () -- C:\tempbmm.iss
 
< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2008/02/04 19:47:49 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 06:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2009/04/16 14:08:20 | 000,312,832 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpfpp70v.dll
[2007/04/09 12:23:54 | 000,028,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
[2008/07/06 04:50:04 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >
[2010/09/08 15:57:15 | 000,001,666 | -H-- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Microsoft\LastFlashConfig.WFC

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008/02/04 13:27:57 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2008/02/04 13:27:56 | 000,634,880 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2008/02/04 13:27:56 | 000,876,544 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/09/07 19:29:17 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2008/09/21 12:31:37 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2008/02/04 20:13:33 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2009/04/02 16:19:55 | 000,147,456 | ---- | M] (TeraByte Unlimited) -- C:\Documents and Settings\Tim Williams\Desktop\Burn_CD.exe
[2010/11/20 16:51:09 | 003,912,769 | R--- | M] () -- C:\Documents and Settings\Tim Williams\Desktop\ComboFix.exe
[2009/04/11 23:13:44 | 012,808,339 | ---- | M] (Dennis Meuwissen ) -- C:\Documents and Settings\Tim Williams\Desktop\dvdflick_setup_1.3.0.6.exe
[2009/01/31 22:17:40 | 001,851,544 | ---- | M] (Adobe Systems Incorporated) -- C:\Documents and Settings\Tim Williams\Desktop\install_flash_player(2).exe
[2010/11/18 19:50:34 | 006,153,352 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Tim Williams\Desktop\mbam-setup-1.46.exe
[2010/11/20 16:44:01 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Tim Williams\Desktop\MBRCheck.exe
[2010/11/20 21:40:45 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\OTL.exe
[2010/11/18 19:32:29 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Tim Williams\Desktop\TFC.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2010/11/18 20:55:06 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\0141nq0k.exe
[2010/07/29 14:09:54 | 128,750,008 | ---- | M] (Lavasoft ) -- C:\Documents and Settings\Tim Williams\My Documents\Ad-AwareInstall.exe
[2010/09/08 19:38:24 | 002,133,536 | ---- | M] (AVG Technologies) -- C:\Documents and Settings\Tim Williams\My Documents\avg_free_stb_all_9_115_cnet.exe
[2010/09/07 16:29:04 | 000,285,344 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\ByeTunes.exe
[2010/01/18 18:43:26 | 039,052,608 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\DJ_SF_06_D1600_NonNet_Basic_Win_WW_130_163.exe
[2010/09/08 16:41:54 | 003,059,184 | ---- | M] (McAfee, Inc.) -- C:\Documents and Settings\Tim Williams\My Documents\DMSetup.exe
[2010/03/18 21:33:50 | 023,510,720 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\dotnetfx.exe
[2010/03/19 16:13:10 | 002,959,376 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\dotnetfx35setup.exe
[2010/04/08 21:27:47 | 038,808,920 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\FileFormatConverters.exe
[2009/09/13 13:03:34 | 001,925,024 | ---- | M] (Adobe Systems Incorporated) -- C:\Documents and Settings\Tim Williams\My Documents\install_flash_player.exe
[2010/09/06 11:13:47 | 074,840,872 | ---- | M] (Apple Inc.) -- C:\Documents and Settings\Tim Williams\My Documents\iTunesSetup.exe
[2010/03/20 08:28:31 | 024,186,176 | ---- | M] (Lime Wire LLC) -- C:\Documents and Settings\Tim Williams\My Documents\LimeWireWin.exe
[2010/03/22 16:16:41 | 000,359,656 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\msicuu2.exe
[2010/09/20 15:33:28 | 002,975,184 | ---- | M] (CyberDefender) -- C:\Documents and Settings\Tim Williams\My Documents\MyCleanPC.exe
[2010/09/07 21:08:21 | 003,544,504 | ---- | M] (www.PerfectUninstaller.com ) -- C:\Documents and Settings\Tim Williams\My Documents\PerfectUninstaller_Setup.exe
[2010/09/07 21:35:40 | 034,456,880 | ---- | M] (Apple Inc.) -- C:\Documents and Settings\Tim Williams\My Documents\QuickTimeInstaller.exe
[2010/03/19 16:04:57 | 000,244,032 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\ResetDRM.exe
[2009/10/25 07:16:20 | 004,938,616 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\Silverlight.exe
[2010/10/10 20:38:16 | 000,459,696 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\sm_dm.exe
[2010/09/08 15:33:36 | 000,459,696 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\sr_dm.exe
[2010/01/07 13:38:18 | 000,148,720 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\startzune.exe
[2010/08/06 16:00:41 | 007,516,167 | ---- | M] (McAfee Inc.) -- C:\Documents and Settings\Tim Williams\My Documents\stinger1010995.exe
[2010/11/18 21:06:25 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\uxhz07el.exe
[2010/10/01 12:19:10 | 001,266,056 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\WindowsXP-KB927891-v3-x86-ENU.exe
[2010/09/06 20:56:50 | 000,050,216 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\ZuneMediaCollectionResetTool.exe
[2010/09/06 22:07:24 | 494,015,240 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\zunepackage.exe
[2010/09/06 21:21:00 | 057,451,272 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Tim Williams\My Documents\zunesetuppkg-x86.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2008/09/21 12:31:37 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Tim Williams\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/11/20 21:25:08 | 000,049,152 | -HS- | M] () -- C:\Documents and Settings\Tim Williams\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 18:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2002/12/17 11:23:22 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2002/12/17 11:23:22 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2002/12/17 11:23:28 | 000,000,807 | ---- | M] () -- C:\Program Files\Messenger\mailtmpl.txt
[2008/05/02 08:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 11:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 18:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2002/08/20 23:08:38 | 000,069,663 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgsin.exe
[2002/12/17 11:23:18 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2002/12/17 11:23:18 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2002/12/17 11:23:18 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2002/12/17 11:23:24 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >
 
OTL Extras logfile created on: 11/20/2010 9:41:38 PM - Run 1
OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\Tim Williams\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1,015.00 Mb Total Physical Memory | 665.00 Mb Available Physical Memory | 66.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 86.00% Paging File free
Paging file location(s): C:\pagefile.sys 948 1896 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 33.97 Gb Total Space | 2.21 Gb Free Space | 6.49% Space Free | Partition Type: NTFS
Drive D: | 3.28 Gb Total Space | 3.26 Gb Free Space | 99.27% Space Free | Partition Type: FAT32

Computer Name: TIM-5B396F0875A | User Name: Tim Williams | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"26675:TCP" = 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"26675:TCP" = 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe" = C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager -- File not found
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe" = C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager -- File not found
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe" = C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application -- File not found

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\LimeWire\LimeWire.exe" = C:\Program Files\LimeWire\LimeWire.exe:*:Enabled:LimeWire -- (Lime Wire, LLC)
"C:\Program Files\Lavasoft\Ad-Aware\Ad-Aware.exe" = C:\Program Files\Lavasoft\Ad-Aware\Ad-Aware.exe:*:Enabled:Ad-Aware -- (Lavasoft)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0076E1AC-9E7B-4B9F-A62A-4CC9511AD8E3}" = Zune Language Pack (FR)
"{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour
"{0C34B801-6AEC-4667-B053-03A67E2D0415}" = Apple Application Support
"{104A059B-CD20-4632-A8F6-D8C80E14782D}" = Magellan POI File Editor
"{16BE87BC-69F5-4D36-8CF0-E1CB3ACD5ED3}" = HP Driver Diagnostics
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2CD0168D-FBBC-4667-8810-105CB6EC6348}" = HP Deskjet D1600 Printer Driver 13.0 Rel .6
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{3324A5DC-C7F6-430A-ACC8-F251CD8F4FC7}" = Motorola Driver Installation
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{366FFC89-C800-4366-B903-B9C4314109A5}" = Garmin WebUpdater
"{3AC54383-31D1-4907-961B-B12CBB1D0AE8}" = MobileMe Control Panel
"{47D3E846-4A7B-49D7-9304-FE8526B61EC7}" = TaxCut Arkansas 2007
"{4CE5EBBF-DCCF-4467-B445-01507B23B620}" = TaxCut Arkansas 2008
"{51D7494B-6C54-468F-98E1-1A9997C89329}" = BlackBerry Desktop Software 4.7
"{53A19323-917A-4822-B27E-A57D1EF6E9FC}" = H&R Block Deluxe + Efile + State 2009
"{55FD1D5A-7AEF-4DA3-8FAF-A71B2A52FFC7}_is1" = iolo technologies' System Mechanic
"{56BED62F-278A-407B-8BCD-E645EC96D2ED}" = Roxio Media Manager
"{5727583F-3530-45FD-B09E-7E1CB6C135AD}" = DJ_SF_06_D1600_SW_Min
"{663E217E-FC26-4249-9E8E-F190CD63E737}" = TaxCut Premium + State 2007
"{69640730-B830-4C24-BB5C-222DA1260548}" = Turbo Lister 2
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6C73B2C9-593A-418E-B1FA-8754BBB3B55B}" = H&R Block Arkansas 2009
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{748F4870-8350-11D3-B0BF-080009FB4A19}" = HP Share-to-Web
"{764D06D8-D8DE-411E-A1C8-D9E9380F8A84}" = Microsoft Works 7.0
"{766273C1-A39B-47EB-ACE8-DEBDD8094BCC}" = overland
"{7FCC4EDC-6EE2-4309-ABD7-85F2667A7B90}" = WebEx Support Manager for Internet Explorer
"{888FFC82-688D-46AB-A776-B417885432B6}" = Zune
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Extreme Graphics Driver
"{91120409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Standard Edition 2003
"{92127AF5-FDD8-4ADF-BC40-C356C9EE0B7D}" = 32 Bit HP CIO Components Installer
"{9422C8EA-B0C6-4197-B8FC-DC797658CA00}" = Windows Live Sign-in Assistant
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97AC144F-6975-4D2D-AC8D-5B3910BAF3F5}" = Zune Device Firmware
"{A429C2AE-EBF1-4F81-A221-1C115CAADDAD}" = QuickTime
"{AADEA55D-C834-4BCB-98A3-4B8D1C18F4EE}" = Apple Mobile Device Support
"{AC76BA86-7AD7-1033-7B44-A82000000003}" = Adobe Reader 8.2.5
"{B208806F-A231-4FA0-AB3F-5C1B8979223E}" = Microsoft ActiveSync 4.0
"{B2D328BE-45AD-4D92-96F9-2151490A203E}" = Apple Application Support
"{BBB33AD6-BCF7-4002-B6A0-6DC679AE5C18}" = TaxCut Premium + State + Efile 2008
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CCA1EEA3-555E-4D05-AC46-4B49C6C5D887}" = Apple Mobile Device Support
"{D56C7EAB-BEE6-4D51-86CF-419FFC07FF11}_is1" = iolo technologies' Search and Recover
"{D642E38E-0D24-486C-9A2D-E316DD696F4B}" = Microsoft XML Parser
"{DAEAFD68-BB4A-4507-A241-C8804D2EA66D}" = Apple Application Support
"{DE659AC8-EEF0-4115-AA0C-6500D194FB10}" = Garmin Training Center v5
"{E56D39F8-2A9F-44B4-B068-A72E45A073E6}" = Safari
"{EC2A8F27-4FBF-4E41-B27B-FE822511B761}" = iTunes
"{EE4ACABF-531E-419A-9225-B8E0FA4955AF}" = Zune Language Pack (ES)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{FA54AFB1-5745-4389-B8C1-9F7509672ED1}" = iPhone Configuration Utility
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player
"BlackBerry_{51D7494B-6C54-468F-98E1-1A9997C89329}" = BlackBerry Desktop Software 4.7
"HP PrecisionScan LTX" = HP PrecisionScan LTX
"ie8" = Windows Internet Explorer 8
"InstallShield_{69640730-B830-4C24-BB5C-222DA1260548}" = Turbo Lister 2
"LimeWire" = LimeWire 5.4.6
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.12)" = Mozilla Firefox (3.6.12)
"MSC" = McAfee SecurityCenter
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Pdf995" = Pdf995 (installed by TaxCut)
"PdfEdit995" = PdfEdit995 (installed by TaxCut)
"TaxCut Premium 2006" = TaxCut Premium 2006
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"Wdf01007" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
"Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
"WIC" = Windows Imaging Component
"Windows Live OneCare safety scanner" = Windows Live OneCare safety scanner
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"winusb0100" = Microsoft WinUsb 1.0
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01009" = Microsoft User-Mode Driver Framework Feature Pack 1.9
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
"Zune" = Zune

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 11/20/2010 2:42:39 PM | Computer Name = TIM-5B396F0875A | Source = MsiInstaller | ID = 11311
Description = Product: Microsoft Office Standard Edition 2003 -- Error 1311. Source
file not found(cabinet): C:\MSOCache\All Users\90000409-6000-11D3-8CFE-0150048383C9\YT561401.CAB.
Verify that the file exists and that you can access it.

Error - 11/20/2010 2:42:39 PM | Computer Name = TIM-5B396F0875A | Source = MsiInstaller | ID = 1024
Description = Product: Microsoft Office Standard Edition 2003 - Update 'Update for
Outlook 2003: Junk E-mail Filter (KB979771): OUTLFLTR' could not be installed.
Error code 1603. Windows Installer can create logs to help troubleshoot issues with
installing software packages. Use the following link for instructions on turning
on logging support: http://go.microsoft.com/fwlink/?LinkId=23127

Error - 11/20/2010 2:45:42 PM | Computer Name = TIM-5B396F0875A | Source = MsiInstaller | ID = 11311
Description = Product: Microsoft Office Standard Edition 2003 -- Error 1311. Source
file not found(cabinet): C:\MSOCache\All Users\90000409-6000-11D3-8CFE-0150048383C9\YT561401.CAB.
Verify that the file exists and that you can access it.

Error - 11/20/2010 2:45:43 PM | Computer Name = TIM-5B396F0875A | Source = MsiInstaller | ID = 1024
Description = Product: Microsoft Office Standard Edition 2003 - Update 'Security
Update for Office 2003 (KB976382): VBE6' could not be installed. Error code 1603.
Windows Installer can create logs to help troubleshoot issues with installing software
packages. Use the following link for instructions on turning on logging support:
http://go.microsoft.com/fwlink/?LinkId=23127

Error - 11/20/2010 2:49:45 PM | Computer Name = TIM-5B396F0875A | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 11/20/2010 2:50:04 PM | Computer Name = TIM-5B396F0875A | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 11/20/2010 6:46:45 PM | Computer Name = TIM-5B396F0875A | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 11/20/2010 6:47:32 PM | Computer Name = TIM-5B396F0875A | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 11/20/2010 6:48:23 PM | Computer Name = TIM-5B396F0875A | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 11/20/2010 10:05:19 PM | Computer Name = TIM-5B396F0875A | Source = Application Error | ID = 1000
Description = Faulting application pev.exe, version 0.0.0.0, faulting module pev.exe,
version 0.0.0.0, fault address 0x0008d560.

[ iolo Applications Events ]
Error - 9/29/2010 5:26:12 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 9/29/2010 5:26:12 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/1/2010 2:15:50 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/1/2010 2:15:53 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/1/2010 6:12:02 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/1/2010 6:12:02 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/4/2010 5:59:39 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/4/2010 5:59:39 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/7/2010 5:04:15 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

Error - 10/7/2010 5:04:15 PM | Computer Name = TIM-5B396F0875A | Source = System Shield | ID = 12
Description = Failed to initialize AV engine. Error message: Class not registered

[ System Events ]
Error - 11/20/2010 10:23:33 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service StiSvc with
arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error - 11/20/2010 10:24:05 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 11/20/2010 10:25:57 PM | Computer Name = TIM-5B396F0875A | Source = Service Control Manager | ID = 7000
Description = The hpdj service failed to start due to the following error: %%2

Error - 11/20/2010 10:25:57 PM | Computer Name = TIM-5B396F0875A | Source = Service Control Manager | ID = 7000
Description = The iolo FileInfoList Service service failed to start due to the following
error: %%2

Error - 11/20/2010 10:26:00 PM | Computer Name = TIM-5B396F0875A | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
MPFP

Error - 11/20/2010 10:50:19 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 11/20/2010 10:50:25 PM | Computer Name = TIM-5B396F0875A | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
FileDisk Fips intelppm MPFP

Error - 11/20/2010 10:51:22 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service StiSvc with
arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error - 11/20/2010 10:52:08 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service StiSvc with
arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}

Error - 11/20/2010 11:40:41 PM | Computer Name = TIM-5B396F0875A | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service StiSvc with
arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}


< End of report >
 
seems to be working better. Thanks I think it will go to windows update now should I try and run those updates?
 
Not yet.

Drive C: | 33.97 Gb Total Space | 2.21 Gb Free Space | 6.49% Space Free
You're running low on C drive free space.

====================================================================

Update your Java version: http://java.com/en/download/index.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

Now, we need to remove old Java installations...

Please download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

======================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - No CLSID value found.
    O9 - Extra Button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - Reg Error: Key error. File not found
    O9 - Extra 'Tools' menuitem : Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - Reg Error: Key error. File not found
    O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/...oUploader5.cab (Reg Error: Key error.)
    O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} http://lads.myspace.com/upload/MySpaceUploader1006.cab (Reg Error: Key error.)
    O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} https://h20436.www2.hp.com/ediags/de...e/HPDEXAXO.cab (Reg Error: Key error.)
    O16 - DPF: {BDD2F926-8158-4F62-9E0D-B3B75FD1F07F} http://download.mcafee.com/molbin/sh...,2/mcmysec.cab (Reg Error: Key error.)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553550000} http://fpdownload.macromedia.com/pub...sh/swflash.cab (Reg Error: Key error.)
    O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} (Reg Error: Value error.)
    O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} http://dlm.tools.akamai.com/dlmanage...vex-latest.cab (Reg Error: Key error.)
    [2010/11/18 21:06:25 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\uxhz07el.exe
    [2010/11/18 20:55:06 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Tim Williams\My Documents\0141nq0k.exe
    [2010/07/14 05:16:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ozocipisozoqocef.dll
    [2010/07/14 03:14:43 | 000,000,000 | ---- | C] () -- C:\WINDOWS\apuzehobiq.dll
    [2010/07/14 01:12:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ehijacoyusiku.dll
    [2010/07/13 23:10:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativoneg.dll
    [2010/07/13 21:08:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\azoqajetecoqa.dll
    [2010/07/13 19:06:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\avijucoh.dll
    [2010/07/13 17:04:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eyewuqecuz.dll
    [2010/07/12 20:46:06 | 000,000,000 | ---- | C] () -- C:\WINDOWS\uwovaruk.dll
    [2010/07/12 18:44:08 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anoseqovaruyuqi.dll
    [2010/07/12 16:42:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awobazovece.dll
    [2010/07/12 14:40:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\opifazemi.dll
    [2010/07/12 12:38:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iroveleriwe.dll
    [2010/07/12 10:36:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eqeyafisequpal.dll
    [2010/07/12 08:34:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ohogedeyo.dll
    [2010/07/12 06:32:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asibawutilesol.dll
    [2010/07/12 04:30:28 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ayusefubemobelis.dll
    [2010/07/12 02:28:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\amuyamuzage.dll
    [2010/07/12 00:26:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asoqiyuk.dll
    [2010/07/11 22:24:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\asajogan.dll
    [2010/07/11 20:22:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\eqaheyek.dll
    [2010/07/11 18:20:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\abupizulufuj.dll
    [2010/07/11 16:18:20 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ulositad.dll
    [2010/07/11 16:17:26 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anehulatole.dll
    [2010/07/11 14:48:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\okilowadilak.dll
    [2010/07/11 12:46:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\avoxifiv.dll
    [2010/07/11 10:44:19 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ecixagijobake.dll
    [2010/07/11 10:26:10 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ovejupec.dll
    [2010/07/11 08:54:37 | 000,000,000 | ---- | C] () -- C:\WINDOWS\oyagevopebasu.dll
    [2010/07/11 06:52:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ovohayer.dll
    [2010/07/11 04:50:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\anizizufero.dll
    [2010/07/11 02:48:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\urovigul.dll
    [2010/07/11 00:46:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\efiwizewu.dll
    [2010/07/10 22:46:57 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ifoyifeg.dll
    [2010/07/10 20:12:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\epabepaguheyek.dll
    [2010/07/10 18:10:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\enocojic.dll
    [2010/07/10 16:08:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\oxoqekojotohuni.dll
    [2010/07/10 14:06:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\azunonuci.dll
    [2010/07/10 12:04:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\epiyijev.dll
    [2010/07/10 10:02:53 | 000,000,000 | ---- | C] () -- C:\WINDOWS\uvuxopaken.dll
    [2010/07/10 08:00:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awupiqif.dll
    [2010/07/10 05:58:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awiquqisef.dll
    [2010/07/10 03:56:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ebonohazozahuyur.dll
    [2010/07/10 01:54:32 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ozificaw.dll
    [2010/07/09 23:52:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ukikacegalaju.dll
    [2010/07/09 21:50:34 | 000,000,000 | ---- | C] () -- C:\WINDOWS\awelijos.dll
    [2010/07/09 19:31:24 | 000,000,000 | ---- | C] () -- C:\WINDOWS\usokibeh.dll
    [2010/07/09 17:29:50 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ocafapit.dll
    [2010/08/05 18:45:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos
    [2010/10/31 19:44:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Ymuwa
    [2010/10/31 16:32:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Tim Williams\Application Data\Xeceah
    [2003/07/09 18:37:33 | 000,000,851 | ---- | M] () -- C:\tempbmm.iss 
    
    
    :Services
    
    :Reg
    
    :Files
    C:\*.sqm
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===================================================================

Last scans...

Download Security Check from HERE, and save it to your Desktop.

* Double-click SecurityCheck.exe
* Follow the onscreen instructions inside of the black box.
* A Notepad document should open automatically called checkup.txt; please post the contents of that document.

=======================================================

Download Temp File Cleaner (TFC)
Double click on TFC.exe to run the program.
Click on Start button to begin cleaning process.
TFC will close all running programs, and it may ask you to restart computer.

========================================================

Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • IMPORTANT! UN-check Remove found threats
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
 
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{4B3803EA-5230-4DC3-A7FC-33638F3D3542} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4B3803EA-5230-4DC3-A7FC-33638F3D3542}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D7E97865-918F-41E4-9CD0-25AB1C574CE8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{2EAF5BB1-070F-11D3-9307-00C04FAE2D4F}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2EAF5BB1-070F-11D3-9307-00C04FAE2D4F}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{2EAF5BB2-070F-11D3-9307-00C04FAE2D4F}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2EAF5BB2-070F-11D3-9307-00C04FAE2D4F}\ not found.
Starting removal of ActiveX control {0CCA191D-13A6-4E29-B746-314DEE697D83}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{0CCA191D-13A6-4E29-B746-314DEE697D83}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{0CCA191D-13A6-4E29-B746-314DEE697D83}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0CCA191D-13A6-4E29-B746-314DEE697D83}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{0CCA191D-13A6-4E29-B746-314DEE697D83}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0CCA191D-13A6-4E29-B746-314DEE697D83}\ not found.
Starting removal of ActiveX control {48DD0448-9209-4F81-9F6D-D83562940134}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{48DD0448-9209-4F81-9F6D-D83562940134}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{48DD0448-9209-4F81-9F6D-D83562940134}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{48DD0448-9209-4F81-9F6D-D83562940134}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48DD0448-9209-4F81-9F6D-D83562940134}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{48DD0448-9209-4F81-9F6D-D83562940134}\ not found.
Starting removal of ActiveX control {6F15128C-E66A-490C-B848-5000B5ABEEAC}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{6F15128C-E66A-490C-B848-5000B5ABEEAC}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{6F15128C-E66A-490C-B848-5000B5ABEEAC}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6F15128C-E66A-490C-B848-5000B5ABEEAC}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{6F15128C-E66A-490C-B848-5000B5ABEEAC}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6F15128C-E66A-490C-B848-5000B5ABEEAC}\ not found.
Starting removal of ActiveX control {BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BDD2F926-8158-4F62-9E0D-B3B75FD1F07F}\ not found.
Starting removal of ActiveX control {D27CDB6E-AE6D-11CF-96B8-444553550000}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553550000}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553550000}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553550000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{D27CDB6E-AE6D-11CF-96B8-444553550000}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553550000}\ not found.
Starting removal of ActiveX control {E06E2E99-0AA1-11D4-ABA6-0060082AA75C}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}\ not found.
Starting removal of ActiveX control {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1}\ not found.
C:\Documents and Settings\Tim Williams\My Documents\uxhz07el.exe moved successfully.
C:\Documents and Settings\Tim Williams\My Documents\0141nq0k.exe moved successfully.
C:\WINDOWS\ozocipisozoqocef.dll moved successfully.
C:\WINDOWS\apuzehobiq.dll moved successfully.
C:\WINDOWS\ehijacoyusiku.dll moved successfully.
C:\WINDOWS\ativoneg.dll moved successfully.
C:\WINDOWS\azoqajetecoqa.dll moved successfully.
C:\WINDOWS\avijucoh.dll moved successfully.
C:\WINDOWS\eyewuqecuz.dll moved successfully.
C:\WINDOWS\uwovaruk.dll moved successfully.
C:\WINDOWS\anoseqovaruyuqi.dll moved successfully.
C:\WINDOWS\awobazovece.dll moved successfully.
C:\WINDOWS\opifazemi.dll moved successfully.
C:\WINDOWS\iroveleriwe.dll moved successfully.
C:\WINDOWS\eqeyafisequpal.dll moved successfully.
C:\WINDOWS\ohogedeyo.dll moved successfully.
C:\WINDOWS\asibawutilesol.dll moved successfully.
C:\WINDOWS\ayusefubemobelis.dll moved successfully.
C:\WINDOWS\amuyamuzage.dll moved successfully.
C:\WINDOWS\asoqiyuk.dll moved successfully.
C:\WINDOWS\asajogan.dll moved successfully.
C:\WINDOWS\eqaheyek.dll moved successfully.
C:\WINDOWS\abupizulufuj.dll moved successfully.
C:\WINDOWS\ulositad.dll moved successfully.
C:\WINDOWS\anehulatole.dll moved successfully.
C:\WINDOWS\okilowadilak.dll moved successfully.
C:\WINDOWS\avoxifiv.dll moved successfully.
C:\WINDOWS\ecixagijobake.dll moved successfully.
C:\WINDOWS\ovejupec.dll moved successfully.
C:\WINDOWS\oyagevopebasu.dll moved successfully.
C:\WINDOWS\ovohayer.dll moved successfully.
C:\WINDOWS\anizizufero.dll moved successfully.
C:\WINDOWS\urovigul.dll moved successfully.
C:\WINDOWS\efiwizewu.dll moved successfully.
C:\WINDOWS\ifoyifeg.dll moved successfully.
C:\WINDOWS\epabepaguheyek.dll moved successfully.
C:\WINDOWS\enocojic.dll moved successfully.
C:\WINDOWS\oxoqekojotohuni.dll moved successfully.
C:\WINDOWS\azunonuci.dll moved successfully.
C:\WINDOWS\epiyijev.dll moved successfully.
C:\WINDOWS\uvuxopaken.dll moved successfully.
C:\WINDOWS\awupiqif.dll moved successfully.
C:\WINDOWS\awiquqisef.dll moved successfully.
C:\WINDOWS\ebonohazozahuyur.dll moved successfully.
C:\WINDOWS\ozificaw.dll moved successfully.
C:\WINDOWS\ukikacegalaju.dll moved successfully.
C:\WINDOWS\awelijos.dll moved successfully.
C:\WINDOWS\usokibeh.dll moved successfully.
C:\WINDOWS\ocafapit.dll moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus\Temp folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus\samples folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus\logs folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus\INFECTED folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus\Config folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos\Sophos Anti-Virus folder moved successfully.
C:\Documents and Settings\All Users.WINDOWS\Application Data\Sophos folder moved successfully.
C:\Documents and Settings\Tim Williams\Application Data\Ymuwa folder moved successfully.
C:\Documents and Settings\Tim Williams\Application Data\Xeceah folder moved successfully.
C:\tempbmm.iss moved successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
C:\sqmdata00.sqm moved successfully.
C:\sqmdata01.sqm moved successfully.
C:\sqmdata02.sqm moved successfully.
C:\sqmdata03.sqm moved successfully.
C:\sqmdata04.sqm moved successfully.
C:\sqmdata05.sqm moved successfully.
C:\sqmdata06.sqm moved successfully.
C:\sqmdata07.sqm moved successfully.
C:\sqmdata08.sqm moved successfully.
C:\sqmdata09.sqm moved successfully.
C:\sqmdata10.sqm moved successfully.
C:\sqmdata11.sqm moved successfully.
C:\sqmdata12.sqm moved successfully.
C:\sqmdata13.sqm moved successfully.
C:\sqmdata14.sqm moved successfully.
C:\sqmdata15.sqm moved successfully.
C:\sqmdata16.sqm moved successfully.
C:\sqmdata17.sqm moved successfully.
C:\sqmdata18.sqm moved successfully.
C:\sqmdata19.sqm moved successfully.
C:\sqmnoopt00.sqm moved successfully.
C:\sqmnoopt01.sqm moved successfully.
C:\sqmnoopt02.sqm moved successfully.
C:\sqmnoopt03.sqm moved successfully.
C:\sqmnoopt04.sqm moved successfully.
C:\sqmnoopt05.sqm moved successfully.
C:\sqmnoopt06.sqm moved successfully.
C:\sqmnoopt07.sqm moved successfully.
C:\sqmnoopt08.sqm moved successfully.
C:\sqmnoopt09.sqm moved successfully.
C:\sqmnoopt10.sqm moved successfully.
C:\sqmnoopt11.sqm moved successfully.
C:\sqmnoopt12.sqm moved successfully.
C:\sqmnoopt13.sqm moved successfully.
C:\sqmnoopt14.sqm moved successfully.
C:\sqmnoopt15.sqm moved successfully.
C:\sqmnoopt16.sqm moved successfully.
C:\sqmnoopt17.sqm moved successfully.
C:\sqmnoopt18.sqm moved successfully.
C:\sqmnoopt19.sqm moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator

User: Administrator.COMPX2
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Administrator.TIM-5B396F0875A
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 0 bytes

User: Administrator.TIM-5B396F0875A.000
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: All Users.WINDOWS

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User.WINDOWS
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: LocalService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: NetworkService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Owner
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Tim Williams
->Temp folder emptied: 18541542 bytes
->Temporary Internet Files folder emptied: 899704 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 48535986 bytes
->Flash cache emptied: 1365 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 33829376 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 3140085 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 66230594 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 163.00 mb


[EMPTYFLASH]

User: Administrator

User: Administrator.COMPX2
->Flash cache emptied: 0 bytes

User: Administrator.TIM-5B396F0875A

User: Administrator.TIM-5B396F0875A.000
->Flash cache emptied: 0 bytes

User: All Users

User: All Users.WINDOWS

User: Default User

User: Default User.WINDOWS

User: LocalService
->Flash cache emptied: 0 bytes

User: LocalService.NT AUTHORITY
->Flash cache emptied: 0 bytes

User: NetworkService

User: NetworkService.NT AUTHORITY
->Flash cache emptied: 0 bytes

User: Owner
->Flash cache emptied: 0 bytes

User: Tim Williams
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.17.3 log created on 11212010_110641

Files\Folders moved on Reboot...
File\Folder C:\WINDOWS\temp\Perflib_Perfdata_f04.dat not found!

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.5
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
McAfee SecurityCenter
iolo technologies' System Mechanic
iolo technologies' Search and Recover
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 22
Out of date Java installed!
Adobe Flash Player 10.1.85.3
Adobe Reader 8.2.5
Out of date Adobe Reader installed!
Mozilla Firefox (3.6.12) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````
 
Please run a BitDefender Online Scan

  • Disable your antivirus program.
  • Click Start Scanner button.
  • Click Start scan button
  • Allow browser plug-in to be installed when prompted.
  • Click I Agree to agree to the EULA.
  • Please refrain from using the computer until the scan is finished.
  • When the scan is finished, click on View log.
  • Notepad will open with scan results.
  • Save the report to your desktop and post its content in your next reply.

===================================================================

Also...

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or other garbage.
On this page:

FoxitReaderInstallation.png


make sure, you have both boxes UN-checked AND (important!) click on Decline button
 
Status
Not open for further replies.
Back