Solved Computer is restarting caused by sirefef.r and sirefef.ah :(

Mothy101218

Posts: 7   +0
Hi I am not very good with computers and was wondering if someone could help me remove these problems....

I have read a couple of other threads but each result seems to be tailor made to that person's computer :-|

So lets see if I have got this right to start here is my FRST log. I have tried to do the search for services.exe but the computer restarts before completing :( ....

Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 25-07-2012 01
Ran by User at 26-07-2012 18:18:35
Running from C:\Users\User\Desktop
Service Pack 2 (X86) OS Language: English(US)
Attention: Could not load system hive.ERROR: The process cannot access the file because it is being used by another process.

ATTENTION:=====> THE TOOL IS NOT RUN FROM RECOVERY ENVIRONMENT AND WILL NOT FUNCTION PROPERLY.


============ One Month Created Files and Folders ==============

2012-07-26 17:41 - 2012-07-26 13:00 - 76366752 ____A (Sophos Limited) C:\Users\User\Desktop\Sophos Virus Removal Tool.exe
2012-07-26 17:27 - 2012-07-26 17:42 - 00019773 ____A C:\Windows\Partizan.log
2012-07-26 17:26 - 2012-07-26 18:16 - 00000372 ____A C:\Windows\System32\PARTIZAN.TXT
2012-07-26 17:24 - 2012-07-26 17:45 - 00000000 ____D C:\Users\Public\Documents\regruninfo
2012-07-26 17:24 - 2012-07-26 17:40 - 00000000 ____D C:\Users\User\Documents\RegRun2
2012-07-26 17:24 - 2012-07-26 17:24 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-07-26 17:24 - 2012-07-26 17:24 - 00035816 ____A (Greatis Software) C:\Windows\System32\Drivers\Partizan.sys
2012-07-26 17:24 - 2012-07-26 17:24 - 00000406 ____A C:\Windows\Tasks\UnHackMe Task Scheduler.job
2012-07-26 17:24 - 2012-07-26 17:24 - 00000002 RASHOT C:\Windows\winstart.bat
2012-07-26 17:24 - 2012-07-26 17:24 - 00000000 ____D C:\Program Files\UnHackMe
2012-07-26 17:24 - 2012-01-23 17:01 - 00012800 ____A (Greatis Software, LLC.) C:\Windows\System32\Drivers\UnHackMeDrv.sys
2012-07-26 17:09 - 2012-07-26 17:20 - 00000321 ____A C:\rkill.log
2012-07-26 16:58 - 2012-07-26 18:18 - 00000000 ____D C:\FRST
2012-07-26 16:57 - 2012-07-25 01:07 - 00892822 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2012-07-26 16:04 - 2012-07-26 16:07 - 00000000 ____D C:\TDSSKiller_Quarantine
2012-07-26 15:45 - 2012-07-26 15:55 - 00027424 ____A C:\Windows\System32\Drivers\hitmanpro36.sys
2012-07-26 15:43 - 2012-07-26 18:11 - 00000000 ____D C:\Users\User\Desktop\Virus stuff
2012-07-26 15:43 - 2012-07-26 15:54 - 00000000 ____D C:\Users\All Users\HitmanPro
2012-07-26 15:43 - 2012-07-26 15:43 - 00000000 ____D C:\Program Files\HitmanPro
2012-07-26 14:29 - 2012-07-26 14:29 - 00450352 ____A (Microsoft Corporation) C:\Users\User\Downloads\FixitCenter_Run.exe
2012-07-26 13:54 - 2012-07-26 13:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2012-07-26 13:54 - 2012-07-26 13:54 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-26 13:54 - 2012-07-26 13:54 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-07-26 13:54 - 2012-07-03 13:46 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-26 12:44 - 2012-07-26 12:44 - 00000297 ____A C:\Users\User\Desktop\ACER (C) - Shortcut.lnk
2012-07-26 12:21 - 2012-07-26 12:21 - 00000000 ____D C:\Users\Public\Desktop\CC Support
2012-07-26 12:03 - 2012-07-26 12:05 - 00000000 ____D C:\Windows\pss
2012-07-26 11:22 - 2012-07-26 11:22 - 04024320 ____A C:\Program Files\GUT42BB.tmp
2012-07-26 11:22 - 2012-07-26 11:22 - 04024320 ____A C:\Program Files\GUT3820.tmp
2012-07-26 11:22 - 2012-07-26 11:22 - 00000000 ____D C:\Program Files\GUM42AA.tmp
2012-07-26 11:22 - 2012-07-26 11:22 - 00000000 ____D C:\Program Files\GUM3800.tmp
2012-06-30 11:24 - 2012-06-30 11:24 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-06-30 10:49 - 2012-06-30 10:49 - 10288512 ____A (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2012-06-28 16:23 - 2012-06-28 16:23 - 00000000 ____D C:\Program Files\DailyBibleGuideEI

============ 3 Months Modified Files ========================

2012-07-26 18:16 - 2012-07-26 17:26 - 00000372 ____A C:\Windows\System32\PARTIZAN.TXT
2012-07-26 18:14 - 2011-11-06 17:03 - 00000878 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-26 18:14 - 2006-11-02 13:47 - 00004240 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-26 18:14 - 2006-11-02 13:47 - 00004240 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-26 18:13 - 2006-11-02 14:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-26 18:02 - 2006-11-02 14:01 - 00032608 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-07-26 17:42 - 2012-07-26 17:27 - 00019773 ____A C:\Windows\Partizan.log
2012-07-26 17:24 - 2012-07-26 17:24 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-07-26 17:24 - 2012-07-26 17:24 - 00035816 ____A (Greatis Software) C:\Windows\System32\Drivers\Partizan.sys
2012-07-26 17:24 - 2012-07-26 17:24 - 00000406 ____A C:\Windows\Tasks\UnHackMe Task Scheduler.job
2012-07-26 17:24 - 2012-07-26 17:24 - 00000002 RASHOT C:\Windows\winstart.bat
2012-07-26 17:24 - 2006-11-02 11:23 - 00002577 ____A C:\Windows\System32\config.nt
2012-07-26 17:24 - 2006-11-02 11:23 - 00001688 ____A C:\Windows\System32\autoexec.nt
2012-07-26 17:20 - 2012-07-26 17:09 - 00000321 ____A C:\rkill.log
2012-07-26 16:39 - 2009-04-11 13:37 - 01056236 ____A C:\Windows\WindowsUpdate.log
2012-07-26 16:28 - 2011-11-08 17:31 - 00000904 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000UA.job
2012-07-26 16:27 - 2009-04-11 14:18 - 00279552 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-07-26 16:23 - 2011-11-06 17:03 - 00000882 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-26 15:55 - 2012-07-26 15:45 - 00027424 ____A C:\Windows\System32\Drivers\hitmanpro36.sys
2012-07-26 15:24 - 2011-11-03 17:33 - 00004133 ____A C:\Windows\setupact.log
2012-07-26 14:57 - 2006-11-02 11:33 - 00710764 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-26 14:29 - 2012-07-26 14:29 - 00450352 ____A (Microsoft Corporation) C:\Users\User\Downloads\FixitCenter_Run.exe
2012-07-26 14:26 - 2011-11-04 18:37 - 00009056 ____A C:\Windows\PFRO.log
2012-07-26 13:00 - 2012-07-26 17:41 - 76366752 ____A (Sophos Limited) C:\Users\User\Desktop\Sophos Virus Removal Tool.exe
2012-07-26 12:44 - 2012-07-26 12:44 - 00000297 ____A C:\Users\User\Desktop\ACER (C) - Shortcut.lnk
2012-07-26 12:33 - 2011-11-03 10:08 - 00001356 ____A C:\Users\User\AppData\Local\d3d9caps.dat
2012-07-26 11:28 - 2011-11-08 17:31 - 00000852 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000Core.job
2012-07-26 11:22 - 2012-07-26 11:22 - 04024320 ____A C:\Program Files\GUT42BB.tmp
2012-07-26 11:22 - 2012-07-26 11:22 - 04024320 ____A C:\Program Files\GUT3820.tmp
2012-07-25 01:07 - 2012-07-26 16:57 - 00892822 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2012-07-03 13:46 - 2012-07-26 13:54 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-30 11:25 - 2011-11-03 10:17 - 00001945 ____A C:\Windows\epplauncher.mif
2012-06-30 10:49 - 2012-06-30 10:49 - 10288512 ____A (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2012-06-15 03:26 - 2006-11-02 13:47 - 00396320 ____A C:\Windows\System32\FNTCACHE.DAT
2012-06-15 03:05 - 2006-11-02 11:24 - 56731752 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2012-06-02 23:19 - 2012-06-19 11:46 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 23:19 - 2012-06-19 11:46 - 00577048 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 23:19 - 2012-06-19 11:46 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 23:19 - 2012-06-19 11:46 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 23:19 - 2012-06-19 11:46 - 00035864 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 23:12 - 2012-06-19 11:46 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 23:12 - 2012-06-19 11:46 - 00088576 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 15:19 - 2012-06-19 11:46 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 15:12 - 2012-06-19 11:46 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-05-18 00:11 - 2012-06-15 03:01 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-05-17 23:48 - 2012-06-15 03:01 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-05-17 23:45 - 2012-06-15 03:01 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-05-17 23:36 - 2012-06-15 03:01 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-05-17 23:35 - 2012-06-15 03:01 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-05-17 23:35 - 2012-06-15 03:01 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-05-17 23:33 - 2012-06-15 03:01 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-05-17 23:31 - 2012-06-15 03:01 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-05-17 23:29 - 2012-06-15 03:01 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-05-17 23:29 - 2012-06-15 03:01 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-05-17 23:27 - 2012-06-15 03:01 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-05-17 23:25 - 2012-06-15 03:01 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-05-17 23:24 - 2012-06-15 03:01 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-05-17 23:20 - 2012-06-15 03:01 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-05-17 19:43 - 2012-05-17 19:43 - 00000104 ____A C:\Users\User\Desktop\Recycle Bin - Shortcut - Copy.lnk
2012-05-17 16:50 - 2012-05-17 16:50 - 00001668 ____A C:\Users\Public\Desktop\iTunes.lnk
2012-05-15 20:51 - 2012-06-14 09:11 - 02045440 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-05-07 13:19 - 2012-05-07 13:19 - 01107336 ____A C:\Users\User\Downloads\MusicConverterSetup.exe
2012-05-07 13:19 - 2012-05-07 13:19 - 01107336 ____A C:\Users\User\Downloads\MusicConverterSetup (1).exe
2012-05-01 15:03 - 2012-06-14 09:11 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-28 14:38 - 2012-04-28 14:38 - 00000050 ____A C:\user.js

========================= Bamital & volsnap Check ============

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 8737764F4FD36D6808EE80578409C843 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

========================= Memory info ======================

Percentage of memory in use: 16%
Total physical RAM: 3061.57 MB
Available physical RAM: 2541.46 MB
Total Pagefile: 6323.55 MB
Available Pagefile: 5974.29 MB
Total Virtual: 2047.88 MB
Available Virtual: 1978.66 MB

======================= Partitions =========================

1 Drive c: (ACER) (Fixed) (Total:70.05 GB) (Free:23.23 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (DATA) (Fixed) (Total:69 GB) (Free:68.88 GB) NTFS
4 Drive f: () (Removable) (Total:3.74 GB) (Free:2.85 GB) FAT32

Disk ### Status Size Free Dyn Gpt
-------- ---------- ------- ------- --- ---
Disk 0 Online 149 GB 0 B
Disk 1 Online 3836 MB 0 B
Disk 2 No Media 0 B 0 B
Disk 3 No Media 0 B 0 B
Disk 4 No Media 0 B 0 B
Disk 5 No Media 0 B 0 B

Partitions of Disk 0:
===============

DiskPart encountered an unexpected error.
Check the system event log for more information on the failure.

==================================================================================

Partitions of Disk 1:
===============

DiskPart has encountered an error: The RPC server is unavailable.
See the System Event Log for more information.

==================================================================================

==========================================================

Last Boot: 2012-06-30 11:08

======================= End Of Log ==========================


Many thanks
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================

ATTENTION:=====> THE TOOL IS NOT RUN FROM RECOVERY ENVIRONMENT AND WILL NOT FUNCTION PROPERLY.
This tool is not designed to run from within Windows.

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.

Next...

Re-run FRST again.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes to your reply.

I'll expect two logs:
- FRST.txt
- Search.txt
 
Hi Broni

Thanks for getting back to me so quickly :)

Sorry I told you I was no good with computers but I think I have what you need:

FRST.txt followed by the Search.txt

Scan result of Farbar Recovery Scan Tool (FRST written by Farbar) Version: 25-07-2012 01
Ran by SYSTEM at 26-07-2012 23:26:07
Running from G:\
Windows Vista (TM) Home Premium (X86) OS Language: English(US)
The current controlset is ControlSet002

========================== Registry (Whitelisted) =============

HKLM\...\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide [1008184 2008-01-20] (Microsoft Corporation)
HKLM\...\Run: [MSC] "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [931200 2012-03-26] (Microsoft Corporation)
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

================================ Services (Whitelisted) ==================

2 Eventlog; C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted [21504 2008-01-20] (Microsoft Corporation)
2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [11552 2012-03-26] (Microsoft Corporation)
3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [214952 2012-03-26] (Microsoft Corporation)
4 WajamUpdater; "C:\Program Files\Wajam\Updater\WajamUpdater.exe" [109064 2012-03-09] (Wajam)

========================== Drivers (Whitelisted) =============

3 hitmanpro36; \??\C:\Windows\system32\drivers\hitmanpro36.sys [27424 2012-07-26] ()
0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [171064 2012-03-20] (Microsoft Corporation)
3 Partizan; C:\Windows\System32\drivers\Partizan.sys [35816 2012-07-26] (Greatis Software)
3 IpInIp; C:\Windows\System32\DRIVERS\ipinip.sys [x]
3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\mbamswissarmy.sys [x]
3 NwlnkFlt; C:\Windows\System32\DRIVERS\nwlnkflt.sys [x]
3 NwlnkFwd; C:\Windows\System32\DRIVERS\nwlnkfwd.sys [x]

========================== NetSvcs (Whitelisted) ===========


============ One Month Created Files and Folders ==============

2012-07-26 09:53 - 2012-07-26 09:54 - 00014347 ____A C:\Users\User\Desktop\FRST.txt
2012-07-26 09:32 - 2012-07-26 09:41 - 00000189 ____A C:\Users\User\Desktop\Search.txt
2012-07-26 08:41 - 2012-07-26 04:00 - 76366752 ____A (Sophos Limited) C:\Users\User\Desktop\Sophos Virus Removal Tool.exe
2012-07-26 08:27 - 2012-07-26 08:42 - 00019773 ____A C:\Windows\Partizan.log
2012-07-26 08:26 - 2012-07-26 14:15 - 00000372 ____A C:\Windows\System32\PARTIZAN.TXT
2012-07-26 08:24 - 2012-07-26 08:45 - 00000000 ____D C:\Users\Public\Documents\regruninfo
2012-07-26 08:24 - 2012-07-26 08:40 - 00000000 ____D C:\Users\User\Documents\RegRun2
2012-07-26 08:24 - 2012-07-26 08:24 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-07-26 08:24 - 2012-07-26 08:24 - 00035816 ____A (Greatis Software) C:\Windows\System32\Drivers\Partizan.sys
2012-07-26 08:24 - 2012-07-26 08:24 - 00000406 ____A C:\Windows\Tasks\UnHackMe Task Scheduler.job
2012-07-26 08:24 - 2012-07-26 08:24 - 00000002 RASHOT C:\Windows\winstart.bat
2012-07-26 08:24 - 2012-07-26 08:24 - 00000000 ____D C:\Program Files\UnHackMe
2012-07-26 08:24 - 2012-01-23 08:01 - 00012800 ____A (Greatis Software, LLC.) C:\Windows\System32\Drivers\UnHackMeDrv.sys
2012-07-26 08:09 - 2012-07-26 08:20 - 00000321 ____A C:\rkill.log
2012-07-26 07:58 - 2012-07-26 09:52 - 00000000 ____D C:\FRST
2012-07-26 07:57 - 2012-07-24 16:07 - 00892822 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2012-07-26 07:04 - 2012-07-26 07:07 - 00000000 ____D C:\TDSSKiller_Quarantine
2012-07-26 06:45 - 2012-07-26 06:55 - 00027424 ____A C:\Windows\System32\Drivers\hitmanpro36.sys
2012-07-26 06:43 - 2012-07-26 09:11 - 00000000 ____D C:\Users\User\Desktop\Virus stuff
2012-07-26 06:43 - 2012-07-26 06:54 - 00000000 ____D C:\Users\All Users\HitmanPro
2012-07-26 06:43 - 2012-07-26 06:43 - 00000000 ____D C:\Program Files\HitmanPro
2012-07-26 05:29 - 2012-07-26 05:29 - 00450352 ____A (Microsoft Corporation) C:\Users\User\Downloads\FixitCenter_Run.exe
2012-07-26 04:54 - 2012-07-26 04:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2012-07-26 04:54 - 2012-07-26 04:54 - 00000000 ____D C:\Users\All Users\Malwarebytes
2012-07-26 04:54 - 2012-07-26 04:54 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2012-07-26 04:54 - 2012-07-03 04:46 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-26 03:44 - 2012-07-26 03:44 - 00000297 ____A C:\Users\User\Desktop\ACER (C) - Shortcut.lnk
2012-07-26 03:21 - 2012-07-26 03:21 - 00000000 ____D C:\Users\Public\Desktop\CC Support
2012-07-26 03:03 - 2012-07-26 03:05 - 00000000 ____D C:\Windows\pss
2012-07-26 02:22 - 2012-07-26 02:22 - 04024320 ____A C:\Program Files\GUT42BB.tmp
2012-07-26 02:22 - 2012-07-26 02:22 - 04024320 ____A C:\Program Files\GUT3820.tmp
2012-07-26 02:22 - 2012-07-26 02:22 - 00000000 ____D C:\Program Files\GUM42AA.tmp
2012-07-26 02:22 - 2012-07-26 02:22 - 00000000 ____D C:\Program Files\GUM3800.tmp
2012-06-30 02:24 - 2012-06-30 02:24 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-06-30 01:49 - 2012-06-30 01:49 - 10288512 ____A (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2012-06-28 07:23 - 2012-06-28 07:23 - 00000000 ____D C:\Program Files\DailyBibleGuideEI

============ 3 Months Modified Files ========================

2012-07-26 14:16 - 2011-11-06 08:03 - 00000878 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-07-26 14:16 - 2006-11-02 04:47 - 00004240 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2012-07-26 14:16 - 2006-11-02 04:47 - 00004240 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2012-07-26 14:15 - 2012-07-26 08:26 - 00000372 ____A C:\Windows\System32\PARTIZAN.TXT
2012-07-26 14:15 - 2006-11-02 05:01 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-07-26 09:54 - 2012-07-26 09:53 - 00014347 ____A C:\Users\User\Desktop\FRST.txt
2012-07-26 09:41 - 2012-07-26 09:32 - 00000189 ____A C:\Users\User\Desktop\Search.txt
2012-07-26 09:23 - 2011-11-06 08:03 - 00000882 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-07-26 09:02 - 2006-11-02 05:01 - 00032608 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-07-26 08:42 - 2012-07-26 08:27 - 00019773 ____A C:\Windows\Partizan.log
2012-07-26 08:24 - 2012-07-26 08:24 - 00039184 ____A (Greatis Software) C:\Windows\System32\Partizan.exe
2012-07-26 08:24 - 2012-07-26 08:24 - 00035816 ____A (Greatis Software) C:\Windows\System32\Drivers\Partizan.sys
2012-07-26 08:24 - 2012-07-26 08:24 - 00000406 ____A C:\Windows\Tasks\UnHackMe Task Scheduler.job
2012-07-26 08:24 - 2012-07-26 08:24 - 00000002 RASHOT C:\Windows\winstart.bat
2012-07-26 08:24 - 2006-11-02 02:23 - 00002577 ____A C:\Windows\System32\config.nt
2012-07-26 08:24 - 2006-11-02 02:23 - 00001688 ____A C:\Windows\System32\autoexec.nt
2012-07-26 08:20 - 2012-07-26 08:09 - 00000321 ____A C:\rkill.log
2012-07-26 07:39 - 2009-04-11 04:37 - 01056236 ____A C:\Windows\WindowsUpdate.log
2012-07-26 07:28 - 2011-11-08 08:31 - 00000904 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000UA.job
2012-07-26 07:27 - 2009-04-11 05:18 - 00279552 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-07-26 06:55 - 2012-07-26 06:45 - 00027424 ____A C:\Windows\System32\Drivers\hitmanpro36.sys
2012-07-26 06:24 - 2011-11-03 08:33 - 00004133 ____A C:\Windows\setupact.log
2012-07-26 05:57 - 2006-11-02 02:33 - 00710764 ____A C:\Windows\System32\PerfStringBackup.INI
2012-07-26 05:29 - 2012-07-26 05:29 - 00450352 ____A (Microsoft Corporation) C:\Users\User\Downloads\FixitCenter_Run.exe
2012-07-26 05:26 - 2011-11-04 09:37 - 00009056 ____A C:\Windows\PFRO.log
2012-07-26 04:00 - 2012-07-26 08:41 - 76366752 ____A (Sophos Limited) C:\Users\User\Desktop\Sophos Virus Removal Tool.exe
2012-07-26 03:44 - 2012-07-26 03:44 - 00000297 ____A C:\Users\User\Desktop\ACER (C) - Shortcut.lnk
2012-07-26 03:33 - 2011-11-03 01:08 - 00001356 ____A C:\Users\User\AppData\Local\d3d9caps.dat
2012-07-26 02:28 - 2011-11-08 08:31 - 00000852 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000Core.job
2012-07-26 02:22 - 2012-07-26 02:22 - 04024320 ____A C:\Program Files\GUT42BB.tmp
2012-07-26 02:22 - 2012-07-26 02:22 - 04024320 ____A C:\Program Files\GUT3820.tmp
2012-07-24 16:07 - 2012-07-26 07:57 - 00892822 ____A (Farbar) C:\Users\User\Desktop\FRST.exe
2012-07-03 04:46 - 2012-07-26 04:54 - 00022344 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-06-30 02:25 - 2011-11-03 01:17 - 00001945 ____A C:\Windows\epplauncher.mif
2012-06-30 01:49 - 2012-06-30 01:49 - 10288512 ____A (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2012-06-14 18:26 - 2006-11-02 04:47 - 00396320 ____A C:\Windows\System32\FNTCACHE.DAT
2012-06-14 18:05 - 2006-11-02 02:24 - 56731752 ____A (Microsoft Corporation) C:\Windows\System32\mrt.exe
2012-06-02 14:19 - 2012-06-19 02:46 - 01933848 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-19 02:46 - 00577048 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-19 02:46 - 00053784 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-19 02:46 - 00045080 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-19 02:46 - 00035864 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:12 - 2012-06-19 02:46 - 02422272 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:12 - 2012-06-19 02:46 - 00088576 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 06:19 - 2012-06-19 02:46 - 00171904 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 06:12 - 2012-06-19 02:46 - 00033792 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-05-17 15:11 - 2012-06-14 18:01 - 12314624 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-05-17 14:48 - 2012-06-14 18:01 - 09737728 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-05-17 14:45 - 2012-06-14 18:01 - 01800192 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-05-17 14:36 - 2012-06-14 18:01 - 01103872 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-05-17 14:35 - 2012-06-14 18:01 - 01427968 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-05-17 14:35 - 2012-06-14 18:01 - 01129472 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-05-17 14:33 - 2012-06-14 18:01 - 00231936 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-05-17 14:31 - 2012-06-14 18:01 - 00065024 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-05-17 14:29 - 2012-06-14 18:01 - 00716800 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-05-17 14:29 - 2012-06-14 18:01 - 00142848 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-05-17 14:27 - 2012-06-14 18:01 - 01793024 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-05-17 14:25 - 2012-06-14 18:01 - 00073216 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-05-17 14:24 - 2012-06-14 18:01 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-05-17 14:20 - 2012-06-14 18:01 - 00176640 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-05-17 10:43 - 2012-05-17 10:43 - 00000104 ____A C:\Users\User\Desktop\Recycle Bin - Shortcut - Copy.lnk
2012-05-17 07:50 - 2012-05-17 07:50 - 00001668 ____A C:\Users\Public\Desktop\iTunes.lnk
2012-05-15 11:51 - 2012-06-14 00:11 - 02045440 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-05-07 04:19 - 2012-05-07 04:19 - 01107336 ____A C:\Users\User\Downloads\MusicConverterSetup.exe
2012-05-07 04:19 - 2012-05-07 04:19 - 01107336 ____A C:\Users\User\Downloads\MusicConverterSetup (1).exe
2012-05-01 06:03 - 2012-06-14 00:11 - 00180736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpwd.sys
2012-04-28 05:38 - 2012-04-28 05:38 - 00000050 ____A C:\user.js


========================= Known DLLs (Whitelisted) ============


========================= Bamital & volsnap Check ============

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 8737764F4FD36D6808EE80578409C843 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

========================= Memory info ======================

Percentage of memory in use: 13%
Total physical RAM: 3061.69 MB
Available physical RAM: 2648.57 MB
Total Pagefile: 2845.03 MB
Available Pagefile: 2701.37 MB
Total Virtual: 2047.88 MB
Available Virtual: 1991.58 MB

======================= Partitions =========================

1 Drive c: (ACER) (Fixed) (Total:70.05 GB) (Free:22.49 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (DATA) (Fixed) (Total:69 GB) (Free:68.88 GB) NTFS
3 Drive e: (2007.11.03_2329) (CDROM) (Total:0.12 GB) (Free:0 GB) UDF
4 Drive f: (PQSERVICE) (Fixed) (Total:10 GB) (Free:0.91 GB) NTFS
5 Drive g: () (Removable) (Total:3.73 GB) (Free:3.73 GB) FAT32
10 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

Disk ### Status Size Free Dyn Gpt
-------- ---------- ------- ------- --- ---
Disk 0 Online 149 GB 1021 KB
Disk 1 Online 3836 MB 0 B
Disk 2 No Media 0 B 0 B
Disk 3 No Media 0 B 0 B
Disk 4 No Media 0 B 0 B
Disk 5 No Media 0 B 0 B

Partitions of Disk 0:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 OEM 10 GB 1024 KB
Partition 2 Primary 70 GB 10 GB
Partition 3 Primary 69 GB 80 GB

==================================================================================

Disk: 0
Partition 1
Type : 27
Hidden: Yes
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 8 F PQSERVICE NTFS Partition 10 GB Healthy Hidden

==================================================================================

Disk: 0
Partition 2
Type : 07
Hidden: No
Active: Yes

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 C ACER NTFS Partition 70 GB Healthy

==================================================================================

Disk: 0
Partition 3
Type : 07
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 D DATA NTFS Partition 69 GB Healthy

==================================================================================

Partitions of Disk 1:
===============

Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 3828 MB 19 KB

==================================================================================

Disk: 1
Partition 1
Type : 0B
Hidden: No
Active: No

Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 G FAT32 Removable 3828 MB Healthy

==================================================================================

==========================================================

Last Boot: 2012-06-30 02:08

======================= End Of Log ==========================






Search.txt.........

Farbar Recovery Scan Tool Version: 25-07-2012 01
Ran by SYSTEM at 2012-07-26 23:28:07
Running from G:\

================== Search: "services.exe" ===================

C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe
[2009-04-11 05:18] - [2009-04-11 05:18] - 0279552 ____A (Microsoft Corporation) D4E6D91C1349B7BFB3599A6ADA56851B

C:\Windows\System32\services.exe
[2009-04-11 05:18] - [2012-07-26 07:27] - 0279552 ____A (Microsoft Corporation) 8737764F4FD36D6808EE80578409C843

=== End Of Search ===


I hope this is what you require and thanks again :)
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 

Attachments

  • fixlist.txt
    320 bytes · Views: 13
Hi Broni

Please find attached the fixlog and combofix reports as requested

Once again thank you for all you help, I understand that there maybe more to fix but for now the computer has stopped restarting itself!

Thanks!
 

Attachments

  • Fixlog.txt
    664 bytes · Views: 4
  • combofix text.txt
    11.9 KB · Views: 2
ooops Sorry!


Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 25-07-2012 01
Ran by SYSTEM at 2012-07-27 17:34:54 Run:1
Running from G:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet002\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
C:\Windows\winstart.bat moved successfully.
C:\Windows\System32\services.exe moved successfully.
C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.0.6002.18005_none_d14b3973ca6acc56\services.exe copied successfully to C:\Windows\System32\services.exe

==== End of Fixlog ====







AND











ComboFix 12-07-27.03 - User 27/07/2012 17:44:38.1.1 - x86
MicrosoftÆ Windows Vistaô Home Premium 6.0.6002.2.1252.44.1033.18.3062.1920 [GMT 1:00]
Running from: c:\users\User\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {9765EA51-0D3C-7DFB-6091-10E4E1F341F6}
SP: Microsoft Security Essentials *Disabled/Updated* {2C040BB5-2B06-7275-5A21-2B969A740B4B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\DailyBibleGuideEI
c:\program files\DailyBibleGuideEI\Installr\1.bin\2vEIPlug.dll
c:\program files\DailyBibleGuideEI\Installr\1.bin\2vEZSETP.dll
c:\program files\DailyBibleGuideEI\Installr\1.bin\NP2vEISb.dll
.
.
((((((((((((((((((((((((( Files Created from 2012-06-27 to 2012-07-27 )))))))))))))))))))))))))))))))
.
.
2012-07-27 16:54 . 2012-07-27 16:57--------d-----w-c:\users\User\AppData\Local\temp
2012-07-27 16:54 . 2012-07-27 16:54--------d-----w-c:\users\Default\AppData\Local\temp
2012-07-27 16:42 . 2012-07-27 16:4229904----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C240FDCC-335A-4403-AA00-27B77DCFFE85}\MpKsl88d200da.sys
2012-07-27 16:36 . 2012-07-27 16:5656200----a-w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C240FDCC-335A-4403-AA00-27B77DCFFE85}\offreg.dll
2012-07-26 16:24 . 2012-07-26 16:2439184----a-w-c:\windows\system32\Partizan.exe
2012-07-26 16:24 . 2012-07-26 16:2435816----a-w-c:\windows\system32\drivers\Partizan.sys
2012-07-26 16:24 . 2012-01-23 16:0112800----a-w-c:\windows\system32\drivers\UnHackMeDrv.sys
2012-07-26 16:24 . 2012-07-26 16:24--------d-----w-c:\program files\UnHackMe
2012-07-26 15:58 . 2012-07-26 17:52--------d-----w-C:\FRST
2012-07-26 15:38 . 2012-06-29 08:446891424------w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C240FDCC-335A-4403-AA00-27B77DCFFE85}\mpengine.dll
2012-07-26 15:04 . 2012-07-26 15:07--------d-----w-C:\TDSSKiller_Quarantine
2012-07-26 14:45 . 2012-07-26 14:5527424----a-w-c:\windows\system32\drivers\hitmanpro36.sys
2012-07-26 14:43 . 2012-07-26 14:43--------d-----w-c:\program files\HitmanPro
2012-07-26 14:43 . 2012-07-26 14:54--------d-----w-c:\programdata\HitmanPro
2012-07-26 12:54 . 2012-07-26 12:54--------d-----w-c:\users\User\AppData\Roaming\Malwarebytes
2012-07-26 12:54 . 2012-07-26 12:54--------d-----w-c:\programdata\Malwarebytes
2012-07-26 12:54 . 2012-07-26 12:54--------d-----w-c:\program files\Malwarebytes' Anti-Malware
2012-07-26 12:54 . 2012-07-03 12:4622344----a-w-c:\windows\system32\drivers\mbam.sys
2012-07-26 10:22 . 2012-07-26 10:22--------d-----w-c:\program files\GUM42AA.tmp
2012-07-26 10:22 . 2012-07-26 10:224024320----a-w-c:\program files\GUT42BB.tmp
2012-07-26 10:22 . 2012-07-26 10:22--------d-----w-c:\program files\GUM3800.tmp
2012-07-26 10:22 . 2012-07-26 10:224024320----a-w-c:\program files\GUT3820.tmp
2012-06-30 10:26 . 2012-02-09 13:17713784------w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{EA38F20D-0D46-4835-A4C6-55E7AA38B0A7}\gapaengine.dll
2012-06-30 10:25 . 2012-06-18 02:146762896------w-c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-06-30 10:24 . 2012-06-30 10:24--------d-----w-c:\program files\Microsoft Security Client
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-06-02 22:19 . 2012-06-19 10:4653784----a-w-c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-19 10:4645080----a-w-c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-19 10:4635864----a-w-c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-19 10:46577048----a-w-c:\windows\system32\wuapi.dll
2012-06-02 22:19 . 2012-06-19 10:461933848----a-w-c:\windows\system32\wuaueng.dll
2012-06-02 22:12 . 2012-06-19 10:462422272----a-w-c:\windows\system32\wucltux.dll
2012-06-02 22:12 . 2012-06-19 10:4688576----a-w-c:\windows\system32\wudriver.dll
2012-06-02 14:19 . 2012-06-19 10:46171904----a-w-c:\windows\system32\wuwebv.dll
2012-06-02 14:12 . 2012-06-19 10:4633792----a-w-c:\windows\system32\wuapp.exe
2012-05-17 22:45 . 2012-06-15 02:011800192----a-w-c:\windows\system32\jscript9.dll
2012-05-17 22:35 . 2012-06-15 02:011129472----a-w-c:\windows\system32\wininet.dll
2012-05-17 22:35 . 2012-06-15 02:011427968----a-w-c:\windows\system32\inetcpl.cpl
2012-05-17 22:29 . 2012-06-15 02:01142848----a-w-c:\windows\system32\ieUnatt.exe
2012-05-17 22:24 . 2012-06-15 02:012382848----a-w-c:\windows\system32\mshtml.tlb
2012-05-15 19:51 . 2012-06-14 08:112045440----a-w-c:\windows\system32\win32k.sys
2012-05-01 14:03 . 2012-06-14 08:11180736----a-w-c:\windows\system32\drivers\rdpwd.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{192a6019-26d2-4611-aead-07cd7733b146}"= "c:\program files\Stardoll\prxtbSta0.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{192a6019-26d2-4611-aead-07cd7733b146}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{192a6019-26d2-4611-aead-07cd7733b146}]
2011-05-09 08:49176936----a-w-c:\program files\Stardoll\prxtbSta0.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{192a6019-26d2-4611-aead-07cd7733b146}"= "c:\program files\Stardoll\prxtbSta0.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{192a6019-26d2-4611-aead-07cd7733b146}]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{192A6019-26D2-4611-AEAD-07CD7733B146}"= "c:\program files\Stardoll\prxtbSta0.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{192a6019-26d2-4611-aead-07cd7733b146}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2012-03-26 931200]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecuteREG_MULTI_SZ autocheck autochk *\0Partizan
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro36]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro36.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKLM\~\startupfolder\C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
path=c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-01-03 07:37843712----a-w-c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\APSDaemon]
2012-02-20 20:2859240----a-w-c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2011-11-06 16:08136176----atw-c:\users\User\AppData\Local\Google\Update\GoogleUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2009-02-26 18:3630040----a-w-c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2008-02-11 20:13166424----a-w-c:\windows\System32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2007-05-08 16:2454840----a-w-c:\program files\HP\HP Software Update\hpwuSchd2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2008-02-11 20:13141848----a-w-c:\windows\System32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-03-27 04:09421736----a-w-c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2008-02-11 20:13133656----a-w-c:\windows\System32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2011-06-09 13:06254696----a-w-c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
2008-01-21 02:25202240----a-w-c:\program files\Windows Media Player\wmpnscfg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-110114514-3210166799-939169939-1000]
"EnableNotificationsRef"=dword:00000001
.
R4 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonationREG_MULTI_SZ FontCache
HPServiceREG_MULTI_SZ HPSLPSVC
HPZ12REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmtREG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2012-07-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-11-06 16:03]
.
2012-07-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-11-06 16:03]
.
2012-07-26 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000Core.job
- c:\users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-11-08 16:08]
.
2012-07-26 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000UA.job
- c:\users\User\AppData\Local\Google\Update\GoogleUpdate.exe [2011-11-08 16:08]
.
2012-07-26 c:\windows\Tasks\UnHackMe Task Scheduler.job
- c:\program files\UnHackMe\hackmon.exe [2012-07-26 16:01]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-45730140.sys
MSConfigStartUp-0i763f66bz - c:\users\User\0i763f66bz.exe
MSConfigStartUp-Regedit32 - c:\windows\system32\regedit.exe
.
.
.
**************************************************************************
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files:
.
**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Microsoft Security Client\MsMpEng.exe
c:\windows\System32\Narrator.exe
c:\windows\System32\osk.exe
c:\windows\system32\WUDFHost.exe
c:\windows\servicing\TrustedInstaller.exe
.
**************************************************************************
.
Completion time: 2012-07-27 18:07:52 - machine was rebooted
ComboFix-quarantined-files.txt 2012-07-27 17:07
.
Pre-Run: 24,111,108,096 bytes free
Post-Run: 24,554,221,568 bytes free
.
- - End Of File - - FBC34D6CD7C57CE02B0BA30CB1FF9D1F




Hope this is OK :)
 
Looks good :)

Any current issues?

==================================

Download Malwarebytes' Anti-Malware (MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.
NOTE. If you already have MBAM installed, update it before running the scan.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer IF MBAM asks you to do so.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt

======================================

Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Hi Broni

everything seems up and running and now recieving the windows update again :)

Here are the three logs you have requested.....


Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org
Database version: v2012.07.28.03
Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
User :: USER-PC [administrator]
28/07/2012 09:51:58
mbam-log-2012-07-28 (09-51-58).txt
Scan type: Quick scan
Scan options enabled: File System | Heuristics/Shuriken | PUP | PUM
Scan options disabled: Memory | Startup | Registry | Heuristics/Extra | P2P
Objects scanned: 5575
Time elapsed: 5 minute(s), 6 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 3
C:\Users\User\Downloads\CursorMania.exe (PUP.FunWebProducts) -> Quarantined and deleted successfully.
C:\Users\User\Downloads\MusicConverterSetup (1).exe (PUP.Adware.InstallCore) -> Quarantined and deleted successfully.
C:\Users\User\Downloads\MusicConverterSetup.exe (PUP.Adware.InstallCore) -> Quarantined and deleted successfully.
(end)




OTL.txt...........................................




OTL logfile created on: 28/07/2012 10:07:16 - Run 1
OTL by OldTimer - Version 3.2.55.0 Folder = C:\Users\User\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.99 Gb Total Physical Memory | 2.21 Gb Available Physical Memory | 73.86% Memory free
6.18 Gb Paging File | 5.49 Gb Available in Paging File | 88.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 70.05 Gb Total Space | 22.20 Gb Free Space | 31.69% Space Free | Partition Type: NTFS
Drive D: | 69.00 Gb Total Space | 68.88 Gb Free Space | 99.83% Space Free | Partition Type: NTFS
Drive F: | 3.73 Gb Total Space | 3.73 Gb Free Space | 99.80% Space Free | Partition Type: FAT32

Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/07/28 10:00:17 | 000,597,504 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
PRC - [2012/03/26 17:08:12 | 000,931,200 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2009/04/11 14:18:30 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV - [2012/03/26 17:03:40 | 000,214,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2012/03/26 17:03:40 | 000,011,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2012/03/09 23:50:38 | 000,109,064 | ---- | M] (Wajam) [Disabled | Stopped] -- C:\Program Files\Wajam\Updater\WajamUpdater.exe -- (WajamUpdater)
SRV - [2012/01/03 14:10:42 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2008/01/21 03:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - [2012/07/26 17:24:28 | 000,035,816 | ---- | M] (Greatis Software) [Kernel | On_Demand | Unknown] -- C:\Windows\System32\drivers\Partizan.sys -- (Partizan)
DRV - [2012/07/26 15:55:19 | 000,027,424 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\hitmanpro36.sys -- (hitmanpro36)
DRV - [2012/03/20 20:44:12 | 000,074,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2010/06/23 10:21:32 | 000,259,176 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtlh86.sys -- (RTL8169)
DRV - [2008/01/21 03:23:21 | 000,016,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDPrint.sys -- (WSDPrintDevice)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\URLSearchHook: {192a6019-26d2-4611-aead-07cd7733b146} - C:\Program Files\Stardoll\prxtbSta0.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\URLSearchHook: {192a6019-26d2-4611-aead-07cd7733b146} - C:\Program Files\Stardoll\prxtbSta0.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\SearchScopes,DefaultScope = {19942AE7-A552-422B-ACAF-E02D97DC23D0}
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\SearchScopes\{19942AE7-A552-422B-ACAF-E02D97DC23D0}: "URL" = http://start.funmoods.com/results.php?f=4&a=adknlg&q={searchTerms}
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\SearchScopes\{1DB510F9-51E6-4A3C-9EAD-6A368DC5B88A}: "URL" = http://www.google.co.uk/search?hl=en&q={searchTerms}&meta=&rlz=
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\SearchScopes\{78A81721-1CD1-427B-8C8B-7CDD16F92676}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2836015
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-110114514-3210166799-939169939-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@ei.DailyBibleGuide.com/Plugin: C:\Program Files\DailyBibleGuideEI\Installr\1.bin\NP2vEISB.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/12/18 21:31:55 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/12/18 21:31:55 | 000,000,000 | ---D | M]

[2012/04/28 14:38:36 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

========== Chrome ==========

CHR - homepage: http://start.funmoods.com/?f=1&a=adknlg
CHR - default_search_provider: Search (Enabled)
CHR - default_search_provider: search_url = http://start.funmoods.com/results.php?f=4&a=adknlg&q={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - homepage: http://start.funmoods.com/?f=1&a=adknlg
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\User\AppData\Local\Google\Chrome\Application\20.0.1132.47\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\User\AppData\Local\Google\Chrome\Application\20.0.1132.47\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\User\AppData\Local\Google\Chrome\Application\20.0.1132.47\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\User\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Wajam (Enabled) = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.23_0\plugins/PriamNPAPI.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.290.11 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U29 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: YouTube = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google Search = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Funmoods = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdloijijlkoblmigdofommgnheckmaki\1.6.0_0\
CHR - Extension: Funmoods = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdloijijlkoblmigdofommgnheckmaki\1.6.0_0\funmoods\
CHR - Extension: Wajam = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.23_0\
CHR - Extension: Gmail = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2012/07/27 17:57:03 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O2 - BHO: (Stardoll Toolbar) - {192a6019-26d2-4611-aead-07cd7733b146} - C:\Program Files\Stardoll\prxtbSta0.dll (Conduit Ltd.)
O2 - BHO: (Wajam) - {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - C:\Program Files\Wajam\IE\priam_bho.dll (Wajam)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
O3 - HKLM\..\Toolbar: (Stardoll Toolbar) - {192a6019-26d2-4611-aead-07cd7733b146} - C:\Program Files\Stardoll\prxtbSta0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O3 - HKU\S-1-5-21-110114514-3210166799-939169939-1000\..\Toolbar\WebBrowser: (Stardoll Toolbar) - {192A6019-26D2-4611-AEAD-07CD7733B146} - C:\Program Files\Stardoll\prxtbSta0.dll (Conduit Ltd.)
O4 - HKLM..\Run: [MSC] C:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-110114514-3210166799-939169939-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-110114514-3210166799-939169939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4852802D-4F64-4E70-8C1D-770E8EF2E86D}: DhcpNameServer = 192.168.2.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Public\Pictures\Sample Pictures\Green Sea Turtle.jpg
O24 - Desktop BackupWallPaper: C:\Users\Public\Pictures\Sample Pictures\Green Sea Turtle.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (Partizan)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2012/07/28 09:59:57 | 000,597,504 | ---- | C] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2012/07/27 18:08:04 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\temp
[2012/07/27 17:57:20 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012/07/27 17:42:18 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012/07/27 17:42:18 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012/07/27 17:42:18 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012/07/27 17:42:07 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012/07/27 17:41:48 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012/07/27 17:37:23 | 004,719,842 | R--- | C] (Swearware) -- C:\Users\User\Desktop\ComboFix.exe
[2012/07/26 17:24:28 | 000,039,184 | ---- | C] (Greatis Software) -- C:\Windows\System32\Partizan.exe
[2012/07/26 17:24:28 | 000,035,816 | ---- | C] (Greatis Software) -- C:\Windows\System32\drivers\Partizan.sys
[2012/07/26 17:24:19 | 000,000,000 | ---D | C] -- C:\Users\User\Documents\RegRun2
[2012/07/26 17:24:18 | 000,012,800 | ---- | C] (Greatis Software, LLC.) -- C:\Windows\System32\drivers\UnHackMeDrv.sys
[2012/07/26 17:24:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UnHackMe
[2012/07/26 17:24:18 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\regruninfo
[2012/07/26 17:24:15 | 000,000,000 | ---D | C] -- C:\Program Files\UnHackMe
[2012/07/26 16:58:17 | 000,000,000 | ---D | C] -- C:\FRST
[2012/07/26 16:04:45 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2012/07/26 15:43:30 | 000,000,000 | ---D | C] -- C:\Program Files\HitmanPro
[2012/07/26 15:43:14 | 000,000,000 | ---D | C] -- C:\ProgramData\HitmanPro
[2012/07/26 15:43:02 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\Virus stuff
[2012/07/26 13:54:36 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Malwarebytes
[2012/07/26 13:54:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/07/26 13:54:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\good
[2012/07/26 13:54:27 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/07/26 13:54:27 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/07/26 12:21:14 | 000,000,000 | ---D | C] -- C:\Users\Public\Desktop\CC Support
[2012/07/26 12:03:22 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2012/06/30 11:24:35 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[4 C:\Program Files\*.tmp files -> C:\Program Files\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/07/28 10:13:34 | 000,613,764 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012/07/28 10:13:34 | 000,110,112 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012/07/28 10:06:53 | 000,004,240 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/07/28 10:06:53 | 000,004,240 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/07/28 10:06:30 | 000,000,878 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/07/28 10:05:55 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/07/28 10:05:51 | 3211,059,200 | -HS- | M] () -- C:\hiberfil.sys
[2012/07/28 10:00:17 | 000,597,504 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2012/07/27 18:23:10 | 000,000,882 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/07/27 17:57:03 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012/07/27 17:34:04 | 004,719,842 | R--- | M] (Swearware) -- C:\Users\User\Desktop\ComboFix.exe
[2012/07/26 17:24:29 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2012/07/26 17:24:29 | 000,001,688 | ---- | M] () -- C:\Windows\System32\autoexec.nt
[2012/07/26 17:24:28 | 000,039,184 | ---- | M] (Greatis Software) -- C:\Windows\System32\Partizan.exe
[2012/07/26 17:24:28 | 000,035,816 | ---- | M] (Greatis Software) -- C:\Windows\System32\drivers\Partizan.sys
[2012/07/26 17:24:19 | 000,000,406 | ---- | M] () -- C:\Windows\tasks\UnHackMe Task Scheduler.job
[2012/07/26 16:28:43 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000UA.job
[2012/07/26 15:55:19 | 000,027,424 | ---- | M] () -- C:\Windows\System32\drivers\hitmanpro36.sys
[2012/07/26 13:54:28 | 000,000,910 | ---- | M] () -- C:\Users\User\Desktop\good.lnk
[2012/07/26 12:33:03 | 000,001,356 | ---- | M] () -- C:\Users\User\AppData\Local\d3d9caps.dat
[2012/07/26 11:28:51 | 000,000,852 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-110114514-3210166799-939169939-1000Core.job
[2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/06/30 11:25:06 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/06/30 10:18:14 | 000,002,003 | ---- | M] () -- C:\Users\User\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[4 C:\Program Files\*.tmp files -> C:\Program Files\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/07/27 17:42:18 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012/07/27 17:42:18 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012/07/27 17:42:18 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012/07/27 17:42:18 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012/07/27 17:42:18 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012/07/26 22:40:14 | 3211,059,200 | -HS- | C] () -- C:\hiberfil.sys
[2012/07/26 17:24:19 | 000,000,406 | ---- | C] () -- C:\Windows\tasks\UnHackMe Task Scheduler.job
[2012/07/26 15:45:56 | 000,027,424 | ---- | C] () -- C:\Windows\System32\drivers\hitmanpro36.sys
[2012/07/26 13:54:28 | 000,000,910 | ---- | C] () -- C:\Users\User\Desktop\good.lnk
[2012/06/30 11:24:54 | 000,001,830 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2011/12/18 21:22:45 | 000,201,888 | ---- | C] () -- C:\Windows\hpoins46.dat
[2011/11/03 15:58:45 | 000,005,632 | ---- | C] () -- C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/11/03 10:08:43 | 000,001,356 | ---- | C] () -- C:\Users\User\AppData\Local\d3d9caps.dat

========== LOP Check ==========

[2012/04/26 19:58:36 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\.minecraft
[2011/11/03 14:53:39 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\OpenOffice.org
[2011/11/08 17:31:18 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PDF Software
[2012/07/28 10:04:19 | 000,032,608 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012/07/26 17:24:19 | 000,000,406 | ---- | M] () -- C:\Windows\Tasks\UnHackMe Task Scheduler.job

========== Purity Check ==========


< End of report >



Extras.txt.............



OTL Extras logfile created on: 28/07/2012 10:07:16 - Run 1
OTL by OldTimer - Version 3.2.55.0 Folder = C:\Users\User\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.99 Gb Total Physical Memory | 2.21 Gb Available Physical Memory | 73.86% Memory free
6.18 Gb Paging File | 5.49 Gb Available in Paging File | 88.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 70.05 Gb Total Space | 22.20 Gb Free Space | 31.69% Space Free | Partition Type: NTFS
Drive D: | 69.00 Gb Total Space | 68.88 Gb Free Space | 99.83% Space Free | Partition Type: NTFS
Drive F: | 3.73 Gb Total Space | 3.73 Gb Free Space | 99.80% Space Free | Partition Type: FAT32

Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-110114514-3210166799-939169939-1000\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-110114514-3210166799-939169939-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{07FB17D8-7DB6-4F06-80C4-8BE1719CB6A1}" = hpWLPGInstaller
"{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}" = Scan
"{0F842B77-56EA-4AAF-8295-81A022350B5E}" = Microsoft Security Client
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}" = DeviceDiscovery
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{23B8A91D-680B-462B-87AD-3D70F7341731}" = iTunes
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 29
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
"{497072FE-0A75-4E5C-A5B7-EB1FA67F66F1}" = DJ_AIO_06_F4500_SW_MIN
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{55A7B938-3D1E-4819-A87B-F83E736EF52E}" = F4500
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}" = SmartWebPrinting
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{7059BDA7-E1DB-442C-B7A1-6144596720A4}" = HP Update
"{75247E38-5C9B-45D6-ADF8-E11CB56B4990}" = Network
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{7F08A772-2816-4F46-84F1-49578502AD28}" = HP Deskjet F4500 Printer Driver Software 13.0 Rel .6
"{82AF3E91-57E1-4754-84D0-40A46E2479AB}" = OpenOffice.org 3.3
"{889DF117-14D1-44EE-9F31-C5FB5D47F68B}" = Yontoo 1.10.02
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISER_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISER_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISER_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISER_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISER_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISER_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92127AF5-FDD8-4ADF-BC40-C356C9EE0B7D}" = 32 Bit HP CIO Components Installer
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.2)
"{ACEB2BAF-96DF-48FD-ADD5-43842D4C443D}" = Adobe AIR
"{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}" = Status
"{B10914FD-8812-47A4-85A1-50FCDE7F1F33}" = Windows Live Sync
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C75CDBA2-3C86-481e-BD10-BDDA758F9DFF}" = hpPrintProjects
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}" = TrayApp
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{EE39FFBD-544E-49E4-A999-6819828EAE91}" = Windows Live Photo Gallery
"{EFC04D3F-A152-47E7-8517-EE0F6201AFEF}" = Apple Mobile Device Support
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{FAF26102-09D7-4C58-AB01-0D59A2E517CA}" = Copy
"7-Zip" = 7-Zip 9.20
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"ENTERPRISER" = Microsoft Office Enterprise 2007
"funmoods" = Funmoods on IE and Chrome
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"HitmanPro36" = HitmanPro 3.6
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Print Projects" = HP Print Projects 1.0
"HP Smart Web Printing" = HP Smart Web Printing 4.5
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.62.0.1300
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"Shop for HP Supplies" = Shop for HP Supplies
"Stardoll Toolbar" = Stardoll Toolbar
"UnHackMe_is1" = UnHackMe 5.99 release
"WinLiveSuite_Wave3" = Windows Live Essentials
"Yahoo! Companion" = Yahoo! Toolbar

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-110114514-3210166799-939169939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
"Wajam" = Wajam

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 26/07/2012 12:55:54 | Computer Name = User-PC | Source = VSS | ID = 8193
Description =

Error - 26/07/2012 12:55:54 | Computer Name = User-PC | Source = System Restore | ID = 8193
Description =

Error - 26/07/2012 12:55:58 | Computer Name = User-PC | Source = VSS | ID = 1
Description =

Error - 26/07/2012 13:17:56 | Computer Name = User-PC | Source = EventSystem | ID = 4609
Description =

Error - 26/07/2012 13:19:42 | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 131584
Description =

Error - 26/07/2012 13:36:23 | Computer Name = User-PC | Source = EventSystem | ID = 4609
Description =

Error - 26/07/2012 13:38:21 | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 131584
Description =

Error - 26/07/2012 13:40:58 | Computer Name = User-PC | Source = Application Hang | ID = 1002
Description = The program Explorer.EXE version 6.0.6002.18005 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: 718 Start Time: 01cd6b55b58445c1 Termination Time: 0

Error - 26/07/2012 13:52:29 | Computer Name = User-PC | Source = EventSystem | ID = 4609
Description =

Error - 26/07/2012 13:54:20 | Computer Name = User-PC | Source = Microsoft-Windows-CAPI2 | ID = 131584
Description =

[ OSession Events ]
Error - 23/03/2012 09:25:51 | Computer Name = User-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 6027
seconds with 3480 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 28/07/2012 04:42:31 | Computer Name = User-PC | Source = Dhcp | ID = 1002
Description = The IP address lease 192.168.2.10 for the Network Card with network
address 002511142D8D has been denied by the DHCP server 192.168.2.1 (The DHCP Server
sent a DHCPNACK message).

Error - 28/07/2012 04:44:31 | Computer Name = User-PC | Source = disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 28/07/2012 04:44:35 | Computer Name = User-PC | Source = disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 28/07/2012 04:45:46 | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.694.0 Update Source: %%859 Update Stage:
%%854 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240016 Error description: An unexpected problem occurred while checking
for updates. For information on installing or troubleshooting updates, see Help
and Support.

Error - 28/07/2012 04:45:46 | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.694.0 Update Source: %%859 Update Stage:
%%854 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240016 Error description: An unexpected problem occurred while checking
for updates. For information on installing or troubleshooting updates, see Help
and Support.

Error - 28/07/2012 04:45:46 | Computer Name = User-PC | Source = Microsoft Antimalware | ID = 2001
Description = %%860 has encountered an error trying to update signatures. New Signature
Version: Previous Signature Version: 1.131.694.0 Update Source: %%859 Update Stage:
%%853 Source Path: http://www.microsoft.com Signature Type: %%800 Update Type: %%803
User:
NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.8601.0 Error
code: 0x80240016 Error description: An unexpected problem occurred while checking
for updates. For information on installing or troubleshooting updates, see Help
and Support.

Error - 28/07/2012 04:50:13 | Computer Name = User-PC | Source = disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 28/07/2012 04:50:17 | Computer Name = User-PC | Source = disk | ID = 262151
Description = The device, \Device\Harddisk0\DR0, has a bad block.

Error - 28/07/2012 05:07:20 | Computer Name = User-PC | Source = DCOM | ID = 10016
Description =

Error - 28/07/2012 05:07:42 | Computer Name = User-PC | Source = Service Control Manager | ID = 7026
Description =


< End of report >





Many thanks
 
Good :)

OTL logs are clean.

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Hi Broni :)

Please find the logs you requested below






Checkup...............................





Results of screen317's Security Check version 0.99.43
Windows Vista Service Pack 2 x86 (UAC is disabled!)
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.62.0.1300
Java(TM) 6 Update 29
Java version out of Date!
Adobe Reader X (10.1.2)
Google Chrome 20.0.1132.47
Google Chrome 20.0.1132.57
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 1 %
````````````````````End of Log``````````````````````






FSS………………..




Farbar Service Scanner Version: 26-07-2012
Ran by User (administrator) on 28-07-2012 at 18:16:44
Running from "C:\Users\User\Desktop\Last scans"
MicrosoftÆ Windows Vistaô Home Premium Service Pack 2 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============

sharedaccess Service is not running. Checking service configuration:
The start type of sharedaccess service is set to Auto
The ImagePath of sharedaccess service is OK.
The ServiceDll of sharedaccess service is OK.


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys
[2012-05-11 17:45] - [2012-03-30 13:39] - 0905600 ____A (Microsoft Corporation) 27D470DABC77BC60D0A3B0E4DEB6CB91

C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****










ESETS..................










C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dllWin32/Adware.Yontoo.B applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\DailyBibleGuideEI\Installr\1.bin\2vEIPlug.dll.virWin32/Toolbar.MyWebSearch applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\DailyBibleGuideEI\Installr\1.bin\2vEZSETP.dll.virWin32/Toolbar.MyWebSearch.Q applicationcleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Program Files\DailyBibleGuideEI\Installr\1.bin\NP2vEISb.dll.virWin32/Toolbar.MyWebSearch applicationcleaned by deleting - quarantined
C:\Windows.old\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotbar\About Hotbar.lnkLNK/URL.B trojancleaned by deleting - quarantined
C:\Windows.old\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotbar\Hotbar Customer Support Center.lnkLNK/URL.B trojancleaned by deleting - quarantined
C:\Windows.old\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotbar\Hotbar Games!.lnkLNK/URL.B trojancleaned by deleting - quarantined
C:\Windows.old\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotbar\Hotbar Videos!.lnkLNK/URL.B trojancleaned by deleting - quarantined




Many Thanks :)
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

==========================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Great!

Thanks Broni computer is still running smoothly :)

here is the log you requested from OTL


All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: User
->Temp folder emptied: 64686 bytes
->Temporary Internet Files folder emptied: 4211350 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 456 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 6857 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 4.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: User
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Public

User: User
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.55.0 log created on 07292012_102200
Files\Folders moved on Reboot...
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat moved successfully.
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WN1NBRCE\computer-is-restarting-caused-by-sirefef-r-and-sirefef-ah[1].htm moved successfully.
PendingFileRenameOperations files...
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\ED8654D5-B9F0-4DD9-B3E8-F8F560086FDF.dat not found!
File C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WN1NBRCE\computer-is-restarting-caused-by-sirefef-r-and-sirefef-ah[1].htm not found!
Registry entries deleted on Reboot...


Many thanks
 
Back