Solved Google redirects and iexplore running in background

vamp1337

Posts: 15   +0
so about 2 weeks ago i got some random error i cant remember what it said but i reset my computer when it loaded back up all my desktop icons were gone and when i tried to bring up the taskmanager it would say "task manager had been disabled by admin" i opened window in safe mode downloaded and ran Rkill.exe it game me most my icons back but some were still missing i ran sb s&d malware bytes and avg scans all found stuff and it was removed now all my scans come back clean but im still missing icons my google links are being redirected and iexplore opens in background and uses massive memory ive ran hjt but i have no idea how to read the logs i need help here is the hjt log file

[HJT log removed by Broni]
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8046

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

10/29/2011 10:38:44 PM
mbam-log-2011-10-29 (22-38-44).txt

Scan type: Quick scan
Objects scanned: 168925
Time elapsed: 5 minute(s), 39 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
----------------------------------------------------------------------------------------
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2011-10-29 22:21:27
Windows 5.1.2600 Service Pack 3
Running: rt60ln90.exe; Driver: C:\DOCUME~1\~Vamp~\LOCALS~1\Temp\pxtdypoc.sys


---- Registry - GMER 1.0.15 ----

Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DBC80044-A445-435B-BC74-9C25C1C588A9}\iexplore@Count 1363
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DBC80044-A445-435B-BC74-9C25C1C588A9}\iexplore@LoadTime 493
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\iexplore@Count 1363
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}\iexplore@LoadTime 9

---- EOF - GMER 1.0.15 ----
.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_29
Run by ~Vamp~ at 22:22:31 on 2011-10-29
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.333 [GMT -4:00]
.
AV: AVG Anti-Virus Free Edition 2012 *Disabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
.
============== Running Processes ===============
.
C:\PROGRA~1\AVG\AVG2012\avgrsx.exe
C:\Program Files\AVG\AVG2012\avgcsrvx.exe
C:\WINDOWS.0\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS.0\System32\svchost.exe -k netsvcs
C:\WINDOWS.0\system32\svchost.exe -k WudfServiceGroup
svchost.exe
svchost.exe
C:\WINDOWS.0\Explorer.EXE
C:\WINDOWS.0\system32\spoolsv.exe
C:\WINDOWS.0\system32\hkcmd.exe
C:\WINDOWS.0\system32\igfxpers.exe
C:\WINDOWS.0\SOUNDMAN.EXE
C:\WINDOWS.0\ALCWZRD.EXE
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\program files\real\realplayer\update\realsched.exe
C:\Program Files\AVG\AVG2012\avgtray.exe
C:\WINDOWS.0\system32\ctfmon.exe
svchost.exe
C:\Program Files\AVG\AVG2012\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS.0\system32\svchost.exe -k imgsvc
C:\Program Files\AVG\AVG2012\avgnsx.exe
C:\Program Files\AVG\AVG2012\avgemcx.exe
C:\WINDOWS.0\system32\wscntfy.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\WINDOWS.0\system32\WgaTray.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.ask.com?o=14196&l=dis
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg2012\avgssie.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [ctfmon.exe] c:\windows.0\system32\ctfmon.exe
mRun: [igfxtray] c:\windows.0\system32\igfxtray.exe
mRun: [igfxhkcmd] c:\windows.0\system32\hkcmd.exe
mRun: [igfxpers] c:\windows.0\system32\igfxpers.exe
mRun: [SoundMan] SOUNDMAN.EXE
mRun: [AlcWzrd] ALCWZRD.EXE
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [TkBellExe] "c:\program files\real\realplayer\update\realsched.exe" -osboot
mRun: [AVG_TRAY] "c:\program files\avg\avg2012\avgtray.exe"
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
TCP: DhcpNameServer = 72.51.219.21 72.51.219.22
TCP: Interfaces\{F028BDBB-D2A2-4479-AE87-14B96E83FE20} : DhcpNameServer = 72.51.219.21 72.51.219.22
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg2012\avgpp.dll
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows.0\system32\WPDShServiceObj.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\~vamp~\application data\mozilla\firefox\profiles\2u18d2m4.default\
FF - prefs.js: browser.search.selectedEngine - Ask.com
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - component: c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\firefox\ext\components\nprpffbrowserrecordext.dll
FF - component: c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\firefox\ext\components\nprpffbrowserrecordlegacyext.dll
FF - component: c:\program files\avg\avg2012\firefox4\components\avgssff4.dll
FF - component: c:\program files\avg\avg2012\firefox4\components\avgssff5.dll
FF - component: c:\program files\avg\avg2012\firefox4\components\avgssff6.dll
FF - component: c:\program files\avg\avg2012\firefox4\components\avgssff7.dll
FF - plugin: c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\mozillaplugins\nprpchromebrowserrecordext.dll
FF - plugin: c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\mozillaplugins\nprphtml5videoshim.dll
FF - plugin: c:\program files\adobe\reader 9.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\divx\divx ovs helper\npovshelper.dll
FF - plugin: c:\program files\divx\divx plus web player\npdivx32.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\livingplay games\nplplaypop.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npclntax_ClickPotatoLiteSA.dll
FF - plugin: c:\program files\smileycentral_1v\bar\1.bin\NP1vStub.dll
FF - plugin: c:\program files\vizzed\vizzed retro game room\NpVizzedRgr.dll
FF - plugin: c:\program files\worldwinner.com, inc\worldwinner games\npwwload.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Yahoo! Toolbar: {635abd67-4fe9-1b23-4f01-e679fa7484c1} - %profile%\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows.0\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: RealPlayer Browser Record Plugin: {ABDE892B-13A8-4d1b-88E6-365A6E755758} - c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\firefox\Ext
FF - Ext: AVG Safe Search: {1E73965B-8B48-48be-9C8D-68B920ABC1C4} - c:\program files\avg\avg2012\Firefox4
.
---- FIREFOX POLICIES ----
FF - user.js: extentions.y2layers.installId - 38a88cde-52d4-4a30-81ea-c23a9ee39ca7
FF - user.js: extentions.y2layers.defaultEnableAppsList - PageRage,PageRageGlobal,PageRage,PageRageGlobal,
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSEH;AVGIDSEH;c:\windows.0\system32\drivers\AVGIDSEH.sys [2011-7-11 23120]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows.0\system32\drivers\avgrkx86.sys [2011-9-13 32592]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows.0\system32\drivers\avgldx86.sys [2011-7-11 229840]
R1 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows.0\system32\drivers\avgmfx86.sys [2011-8-8 40016]
R1 Avgtdix;AVG TDI Driver;c:\windows.0\system32\drivers\avgtdix.sys [2011-7-11 295248]
R2 avgwd;AVG WatchDog;c:\program files\avg\avg2012\avgwdsvc.exe [2011-8-2 192776]
R3 AVGIDSDriver;AVGIDSDriver;c:\windows.0\system32\drivers\AVGIDSDriver.sys [2011-7-11 134608]
R3 AVGIDSFilter;AVGIDSFilter;c:\windows.0\system32\drivers\AVGIDSFilter.sys [2011-7-11 24272]
R3 AVGIDSShim;AVGIDSShim;c:\windows.0\system32\drivers\AVGIDSShim.sys [2011-7-11 16720]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows.0\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2012\AVGIDSAgent.exe [2011-9-12 5265248]
S3 cpuz132;cpuz132;\??\c:\docume~1\~vamp~\locals~1\temp\cpuz132\cpuz132_x32.sys --> c:\docume~1\~vamp~\locals~1\temp\cpuz132\cpuz132_x32.sys [?]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows.0\system32\svchost.exe -k WINRM [2008-4-14 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows.0\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2011-10-30 01:30:49 -------- d-----w- c:\program files\MALWAREBYTES ANTI-MALWARE
2011-10-28 05:14:02 -------- d-----w- C:\ComboFix
2011-10-28 05:02:19 -------- d-sha-r- C:\cmdcons
2011-10-28 03:14:04 208896 ----a-w- c:\windows.0\MBR.exe
2011-10-28 03:14:03 98816 ----a-w- c:\windows.0\sed.exe
2011-10-28 03:14:03 518144 ----a-w- c:\windows.0\SWREG.exe
2011-10-28 03:14:03 256000 ----a-w- c:\windows.0\PEV.exe
2011-10-24 21:53:54 -------- d-----w- c:\windows.0\system32\winrm
2011-10-24 21:53:54 -------- d-----w- c:\windows.0\system32\GroupPolicy
2011-10-24 21:53:48 -------- dc-h--w- c:\windows.0\$968930Uinstall_KB968930$
2011-10-24 20:43:06 -------- d-----w- c:\documents and settings\~vamp~\application data\.minecraft
2011-10-24 04:56:14 388096 ----a-r- c:\documents and settings\~vamp~\application data\microsoft\installer\{45a66726-69bc-466b-a7a4-12fcba4883d7}\HiJackThis.exe
2011-10-24 04:56:13 -------- d-----w- c:\program files\Trend Micro
2011-10-21 15:40:03 -------- d-----w- C:\data
2011-10-21 15:40:03 -------- d-----w- C:\c3
2011-10-21 15:38:32 -------- d-----w- c:\documents and settings\~vamp~\application data\Kalydo
2011-10-20 22:49:43 -------- d-----w- c:\documents and settings\~vamp~\application data\AVG2012
2011-10-20 22:47:02 -------- d-----w- c:\program files\ASK.COM
2011-10-20 21:53:30 -------- d-----w- c:\program files\Free Window Registry Repair
2011-10-18 17:13:12 -------- d-----w- c:\windows.0\system32\wbem\repository\FS
2011-10-18 17:13:12 -------- d-----w- c:\windows.0\system32\wbem\Repository
2011-10-18 17:11:33 -------- d-----w- c:\documents and settings\all users\application data\media center programs
2011-10-18 17:11:28 -------- d-----w- c:\program files\Funcom
2011-10-18 17:11:07 -------- d--h--w- c:\documents and settings\~vamp~\application data\InstallShield
2011-10-18 17:11:07 -------- d-----w- c:\program files\Philips
2011-10-18 17:10:50 -------- d--h--w- c:\documents and settings\~vamp~\application data\WSOP-USA.com
2011-10-18 17:10:49 -------- d-----w- c:\program files\Yontoo Layers Runtime
2011-10-18 05:23:24 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-10-18 05:23:24 -------- d-----w- c:\documents and settings\all users\application data\Spybot - Search & Destroy
2011-10-18 02:47:53 -------- d-----w- c:\documents and settings\~vamp~\application data\AVG
2011-10-17 21:21:35 -------- d-----w- C:\$AVG
2011-10-17 20:56:22 -------- d-----w- c:\documents and settings\all users\application data\Common Files
2011-10-17 20:55:37 -------- d-----w- c:\windows.0\system32\drivers\AVG
2011-10-17 20:55:37 -------- d-----w- c:\documents and settings\all users\application data\AVG2012
2011-10-17 20:54:45 -------- d-----w- c:\program files\AVG
2011-10-17 20:50:39 -------- d-----w- c:\documents and settings\all users\application data\MFAData
2011-10-17 20:42:14 -------- d-----w- c:\windows.0\pss
2011-10-15 11:27:30 -------- d--h--r- c:\documents and settings\~vamp~\Recent
2011-10-13 04:51:27 -------- d-----w- c:\documents and settings\~vamp~\local settings\application data\Funcom
2011-10-11 17:30:11 -------- dc-h--w- c:\windows.0\ie8
2011-10-11 07:51:08 -------- d-----w- c:\program files\common files\xing shared
2011-10-11 06:03:32 -------- d-----w- C:\GameHouse Games
2011-10-11 06:02:56 -------- d-----w- c:\program files\RealArcade
2011-10-11 05:57:42 -------- d-----w- c:\documents and settings\~vamp~\local settings\application data\OpenCandy
2011-10-11 05:57:41 -------- d--h--w- c:\documents and settings\~vamp~\application data\OpenCandy
2011-10-09 06:01:42 32128 -c--a-w- c:\windows.0\system32\dllcache\usbccgp.sys
2011-10-09 06:01:42 32128 ----a-w- c:\windows.0\system32\drivers\usbccgp.sys
.
==================== Find3M ====================
.
2011-10-11 07:50:34 499712 ----a-w- c:\windows.0\system32\msvcp71.dll
2011-10-11 07:50:34 348160 ----a-w- c:\windows.0\system32\msvcr71.dll
2011-10-03 09:06:03 472808 ----a-w- c:\windows.0\system32\deployJava1.dll
2011-10-03 06:37:52 73728 ----a-w- c:\windows.0\system32\javacpl.cpl
2011-10-03 00:15:49 404640 ----a-w- c:\windows.0\system32\FlashPlayerCPLApp.cpl
2011-09-26 15:41:20 611328 ----a-w- c:\windows.0\system32\uiautomationcore.dll
2011-09-26 15:41:20 220160 ----a-w- c:\windows.0\system32\oleacc.dll
2011-09-26 15:41:14 20480 ----a-w- c:\windows.0\system32\oleaccrc.dll
2011-09-13 10:30:10 32592 ----a-w- c:\windows.0\system32\drivers\avgrkx86.sys
2011-09-11 00:47:43 81920 ----a-w- c:\windows.0\ALCFDRTM.VER
2011-09-09 09:12:13 599040 ----a-w- c:\windows.0\system32\crypt32.dll
2011-09-06 13:20:51 1858944 ----a-w- c:\windows.0\system32\win32k.sys
2011-08-22 23:48:55 916480 ----a-w- c:\windows.0\system32\wininet.dll
2011-08-22 23:48:54 43520 ------w- c:\windows.0\system32\licmgr10.dll
2011-08-22 23:48:54 1469440 ------w- c:\windows.0\system32\inetcpl.cpl
2011-08-22 11:56:39 385024 ------w- c:\windows.0\system32\html.iec
2011-08-17 13:49:54 138496 ----a-w- c:\windows.0\system32\drivers\afd.sys
.
============= FINISH: 22:28:48.29 ===============
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 3/23/2010 11:12:24 PM
System Uptime: 10/29/2011 9:53:01 PM (1 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | Onyx2
Processor: Intel(R) Celeron(R) M processor 1.70GHz | CPU 1 | 1697/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 233 GiB total, 180.839 GiB free.
D: is Removable
E: is Removable
F: is Removable
G: is Removable
H: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: 1394 Net Adapter
Device ID: V1394\NIC1394\9CBC0711D800
Manufacturer: Microsoft
Name: 1394 Net Adapter
PNP Device ID: V1394\NIC1394\9CBC0711D800
Service: NIC1394
.
Class GUID: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Description:
Device ID: ACPI\AWY0001\2&DABA3FF&0
Manufacturer:
Name:
PNP Device ID: ACPI\AWY0001\2&DABA3FF&0
Service:
.
==== System Restore Points ===================
.
RP507: 8/1/2011 2:43:57 PM - System Checkpoint
RP508: 8/2/2011 3:39:36 PM - System Checkpoint
RP509: 8/3/2011 4:35:13 PM - System Checkpoint
RP510: 8/4/2011 6:05:29 PM - System Checkpoint
RP511: 8/5/2011 6:35:13 PM - System Checkpoint
RP512: 8/6/2011 6:42:56 PM - System Checkpoint
RP513: 8/7/2011 7:11:24 PM - System Checkpoint
RP514: 8/8/2011 7:35:14 PM - System Checkpoint
RP515: 8/9/2011 8:36:21 PM - System Checkpoint
RP516: 8/10/2011 3:00:14 AM - Software Distribution Service 3.0
RP517: 8/11/2011 3:34:01 AM - System Checkpoint
RP518: 8/12/2011 3:38:32 AM - System Checkpoint
RP519: 8/13/2011 4:38:32 AM - System Checkpoint
RP520: 8/14/2011 5:38:32 AM - System Checkpoint
RP521: 8/15/2011 5:43:59 AM - System Checkpoint
RP522: 8/16/2011 6:38:34 AM - System Checkpoint
RP523: 8/16/2011 6:26:31 PM - Installed DirectX
RP524: 8/16/2011 6:50:06 PM - Installed Morrowind
RP525: 8/16/2011 6:58:00 PM - Installed TES Construction Set
RP526: 8/17/2011 7:13:52 PM - System Checkpoint
RP527: 8/18/2011 8:15:49 PM - System Checkpoint
RP528: 8/19/2011 8:38:31 PM - System Checkpoint
RP529: 8/20/2011 9:39:36 PM - System Checkpoint
RP530: 8/22/2011 12:40:24 AM - System Checkpoint
RP531: 8/23/2011 1:03:08 AM - System Checkpoint
RP532: 8/24/2011 1:17:06 AM - System Checkpoint
RP533: 8/24/2011 11:10:28 PM - Software Distribution Service 3.0
RP534: 8/24/2011 11:55:09 PM - Removed Apple Mobile Device Support
RP535: 8/24/2011 11:56:07 PM - Removed Ask Toolbar.
RP536: 8/24/2011 11:56:27 PM - Removed Apple Software Update
RP537: 8/24/2011 11:56:50 PM - Removed Apple Application Support
RP538: 8/24/2011 11:57:53 PM - Removed Bonjour
RP539: 8/24/2011 11:58:28 PM - Removed Driver Detective.
RP540: 8/25/2011 12:02:51 AM - Removed True Classic
RP541: 8/26/2011 12:24:49 AM - System Checkpoint
RP542: 8/27/2011 1:25:23 AM - System Checkpoint
RP543: 8/28/2011 2:24:50 AM - System Checkpoint
RP544: 8/28/2011 2:59:28 PM - Installed QuickTime
RP545: 8/29/2011 3:25:54 PM - System Checkpoint
RP546: 8/30/2011 4:49:43 PM - System Checkpoint
RP547: 8/31/2011 6:23:18 PM - System Checkpoint
RP548: 9/1/2011 6:54:07 PM - System Checkpoint
RP549: 9/2/2011 7:53:01 PM - System Checkpoint
RP550: 9/3/2011 8:13:57 PM - System Checkpoint
RP551: 9/4/2011 8:53:03 PM - System Checkpoint
RP552: 9/5/2011 9:53:01 PM - System Checkpoint
RP553: 9/6/2011 10:53:01 PM - System Checkpoint
RP554: 9/6/2011 11:31:23 PM - Software Distribution Service 3.0
RP555: 9/7/2011 11:54:31 PM - System Checkpoint
RP556: 9/9/2011 12:51:23 AM - System Checkpoint
RP557: 9/10/2011 2:22:20 AM - System Checkpoint
RP558: 9/11/2011 2:30:24 AM - System Checkpoint
RP559: 9/12/2011 2:51:23 AM - System Checkpoint
RP560: 9/13/2011 3:38:08 AM - System Checkpoint
RP561: 9/14/2011 12:08:49 AM - Software Distribution Service 3.0
RP562: 9/15/2011 2:10:50 AM - System Checkpoint
RP563: 9/16/2011 2:35:04 AM - System Checkpoint
RP564: 9/17/2011 1:32:59 AM - Removed iTunes
RP565: 9/17/2011 1:46:40 AM - Removed Apple Application Support
RP566: 9/17/2011 1:48:06 AM - Removed Apple Software Update
RP567: 9/18/2011 1:55:58 AM - System Checkpoint
RP568: 9/19/2011 2:12:26 AM - System Checkpoint
RP569: 9/20/2011 2:43:53 AM - System Checkpoint
RP570: 9/21/2011 2:44:58 AM - System Checkpoint
RP571: 9/22/2011 2:59:12 AM - System Checkpoint
RP572: 9/23/2011 3:50:46 AM - System Checkpoint
RP573: 9/24/2011 4:43:53 AM - System Checkpoint
RP574: 9/25/2011 5:43:53 AM - System Checkpoint
RP575: 9/26/2011 6:43:53 AM - System Checkpoint
RP576: 9/27/2011 7:43:50 AM - System Checkpoint
RP577: 9/28/2011 3:00:14 AM - Software Distribution Service 3.0
RP578: 9/29/2011 3:05:51 AM - System Checkpoint
RP579: 9/30/2011 4:28:55 AM - System Checkpoint
RP580: 10/1/2011 4:43:51 AM - System Checkpoint
RP581: 10/2/2011 5:43:51 AM - System Checkpoint
RP582: 10/3/2011 6:18:30 AM - System Checkpoint
RP583: 10/4/2011 7:18:26 AM - System Checkpoint
RP584: 10/5/2011 8:18:26 AM - System Checkpoint
RP585: 10/6/2011 9:32:20 AM - System Checkpoint
RP586: 10/7/2011 11:52:11 AM - System Checkpoint
RP587: 10/8/2011 12:49:24 PM - System Checkpoint
RP588: 10/9/2011 2:06:43 PM - System Checkpoint
RP589: 10/10/2011 3:52:12 PM - System Checkpoint
RP590: 10/11/2011 1:26:53 PM - Software Distribution Service 3.0
RP591: 10/11/2011 1:30:42 PM - Installed Windows Internet Explorer 8.
RP592: 10/11/2011 1:31:21 PM - Software Distribution Service 3.0
RP593: 10/12/2011 1:38:16 PM - System Checkpoint
RP594: 10/13/2011 3:00:14 AM - Software Distribution Service 3.0
RP595: 10/14/2011 11:04:33 AM - System Checkpoint
RP596: 10/15/2011 11:19:44 AM - System Checkpoint
RP597: 10/16/2011 12:02:01 PM - System Checkpoint
RP598: 10/17/2011 12:03:48 PM - System Checkpoint
RP599: 10/17/2011 4:54:42 PM - Installed AVG 2012
RP600: 10/17/2011 4:55:20 PM - Installed AVG 2012
RP601: 10/18/2011 12:31:56 PM - Removed GoGear VIBE Device Manager
RP602: 10/18/2011 12:35:07 PM - Removed TES Construction Set
RP603: 10/18/2011 12:35:44 PM - Removed Morrowind
RP604: 10/18/2011 12:37:04 PM - Removed Vizzed Retro Game Room
RP605: 10/18/2011 12:37:39 PM - Removed WorldWinner Games
RP606: 10/18/2011 12:53:32 PM - Restore Operation
RP607: 10/18/2011 1:00:14 PM - Restore Operation
RP608: 10/18/2011 1:09:36 PM - Restore Operation
RP609: 10/18/2011 1:10:24 PM - Restore Operation
RP610: 10/20/2011 4:59:21 PM - System Checkpoint
RP611: 10/20/2011 5:28:47 PM - Removed Media Converter for Philips
RP612: 10/20/2011 5:32:50 PM - Removed Vizzed Retro Game Room
RP613: 10/20/2011 5:33:30 PM - Removed WorldWinner Games
RP614: 10/20/2011 6:45:01 PM - Installed AVG 2012
RP615: 10/20/2011 6:45:35 PM - Installed AVG 2012
RP616: 10/22/2011 8:30:55 AM - System Checkpoint
RP617: 10/23/2011 9:00:11 AM - System Checkpoint
RP618: 10/24/2011 12:56:12 AM - Installed HiJackThis
RP619: 10/24/2011 4:51:55 PM - Installed Java(TM) 6 Update 29
RP620: 10/24/2011 5:52:45 PM - Software Distribution Service 3.0
RP621: 10/25/2011 10:21:28 PM - System Checkpoint
RP622: 10/27/2011 1:35:12 AM - System Checkpoint
RP623: 10/28/2011 3:02:44 AM - System Checkpoint
RP624: 10/29/2011 3:38:17 AM - System Checkpoint
.
==== Installed Programs ======================
.
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 9.4.6
Age of Conan: Unchained
Audacity 1.2.6
AVG 2012
AVG PC Tuneup 2011
Conquer Online 2.0
Data Fax SoftModem with SmartCP
Eudemons Online
FLV Player 2.0 (build 25)
Free Window Registry Repair
FrostWire 4.21.3
GoGear VIBE Device Manager
Grand Fantasia
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Intel(R) Graphics Media Accelerator Driver
Intel(R) Network Connections Drivers
Java Auto Updater
Java(TM) 6 Update 29
K-Lite Codec Pack 6.0.0 (Basic)
Kalydo Player 4.01.01
Magic ISO Maker v5.5 (build 0281)
MagicDisc 2.7.106
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2572067)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Morrowind
Mozilla Firefox (3.6.23)
QuickTime
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
Realtek High Definition Audio Driver
RealUpgrade 1.1
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB2544521)
Security Update for Windows Internet Explorer 8 (KB2586448)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows XP (KB923789)
TES Construction Set
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Windows Internet Explorer 8 (KB2447568)
Update for Windows XP (KB2492386)
VLC media player 1.1.4
WebFldrs XP
Wild Tangent - Fate
WildGames
Windows Internet Explorer 8
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 11
WinRAR archiver
WSOP-USA.com
Xvid 1.2.1 final uninstall
Yahoo! Messenger
.
==== Event Viewer Messages From Past Week ========
.
10/29/2011 9:28:08 PM, error: Service Control Manager [7034] - The DNS Client service terminated unexpectedly. It has done this 1 time(s).
10/29/2011 8:29:54 PM, error: Service Control Manager [7023] - The Automatic Updates service terminated with the following error: The specified module could not be found.
10/27/2011 1:20:23 AM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
10/24/2011 11:24:59 PM, error: Service Control Manager [7000] - The MCSTRM service failed to start due to the following error: The system cannot find the file specified.
10/23/2011 1:13:40 PM, error: Service Control Manager [7034] - The Java Quick Starter service terminated unexpectedly. It has done this 1 time(s).
10/23/2011 1:13:23 PM, error: Service Control Manager [7034] - The Application Layer Gateway Service service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================
 
Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

=================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
i cant get aswMBR to run ive tried but i dont get an error message and it just doesnt open what do i do now?
 
Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.

===============================================================

Download Bootkit Remover to your Desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on remover.exe to run the program (Vista/7 users,right click on remover.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.
 
14:15:20.0812 0444 TDSS rootkit removing tool 2.6.14.0 Oct 28 2011 11:11:01
14:15:22.0828 0444 ============================================================
14:15:22.0828 0444 Current date / time: 2011/10/30 14:15:22.0828
14:15:22.0828 0444 SystemInfo:
14:15:22.0828 0444
14:15:22.0828 0444 OS Version: 5.1.2600 ServicePack: 3.0
14:15:22.0828 0444 Product type: Workstation
14:15:22.0828 0444 ComputerName: VAMP
14:15:22.0828 0444 UserName: ~Vamp~
14:15:22.0828 0444 Windows directory: C:\WINDOWS.0
14:15:22.0828 0444 System windows directory: C:\WINDOWS.0
14:15:22.0828 0444 Processor architecture: Intel x86
14:15:22.0828 0444 Number of processors: 1
14:15:22.0828 0444 Page size: 0x1000
14:15:22.0828 0444 Boot type: Normal boot
14:15:22.0828 0444 ============================================================
14:15:23.0515 0444 Initialize success
14:15:34.0593 3924 ============================================================
14:15:34.0593 3924 Scan started
14:15:34.0593 3924 Mode: Manual;
14:15:34.0593 3924 ============================================================
14:15:35.0781 3924 Abiosdsk - ok
14:15:35.0812 3924 abp480n5 - ok
14:15:35.0859 3924 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS.0\system32\DRIVERS\ACPI.sys
14:15:35.0875 3924 ACPI - ok
14:15:35.0906 3924 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS.0\system32\drivers\ACPIEC.sys
14:15:35.0906 3924 ACPIEC - ok
14:15:35.0937 3924 adpu160m - ok
14:15:35.0984 3924 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS.0\system32\drivers\aec.sys
14:15:35.0984 3924 aec - ok
14:15:36.0031 3924 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS.0\System32\drivers\afd.sys
14:15:36.0031 3924 AFD - ok
14:15:36.0062 3924 Aha154x - ok
14:15:36.0078 3924 aic78u2 - ok
14:15:36.0093 3924 aic78xx - ok
14:15:36.0125 3924 AliIde - ok
14:15:36.0140 3924 amsint - ok
14:15:36.0203 3924 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS.0\system32\DRIVERS\arp1394.sys
14:15:36.0203 3924 Arp1394 - ok
14:15:36.0218 3924 asc - ok
14:15:36.0250 3924 asc3350p - ok
14:15:36.0265 3924 asc3550 - ok
14:15:36.0328 3924 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS.0\system32\DRIVERS\asyncmac.sys
14:15:36.0328 3924 AsyncMac - ok
14:15:36.0359 3924 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS.0\system32\DRIVERS\atapi.sys
14:15:36.0359 3924 atapi - ok
14:15:36.0390 3924 Atdisk - ok
14:15:36.0406 3924 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS.0\system32\DRIVERS\atmarpc.sys
14:15:36.0406 3924 Atmarpc - ok
14:15:36.0453 3924 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS.0\system32\DRIVERS\audstub.sys
14:15:36.0468 3924 audstub - ok
14:15:36.0515 3924 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS.0\system32\drivers\Beep.sys
14:15:36.0515 3924 Beep - ok
14:15:36.0625 3924 catchme - ok
14:15:36.0671 3924 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS.0\system32\drivers\cbidf2k.sys
14:15:36.0671 3924 cbidf2k - ok
14:15:36.0687 3924 cd20xrnt - ok
14:15:36.0734 3924 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS.0\system32\drivers\Cdaudio.sys
14:15:36.0734 3924 Cdaudio - ok
14:15:36.0781 3924 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS.0\system32\drivers\Cdfs.sys
14:15:36.0781 3924 Cdfs - ok
14:15:36.0812 3924 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS.0\system32\DRIVERS\cdrom.sys
14:15:36.0812 3924 Cdrom - ok
14:15:36.0828 3924 Changer - ok
14:15:36.0875 3924 CmdIde - ok
14:15:36.0921 3924 Cpqarray - ok
14:15:37.0015 3924 cpuz132 - ok
14:15:37.0046 3924 dac2w2k - ok
14:15:37.0062 3924 dac960nt - ok
14:15:37.0125 3924 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS.0\system32\DRIVERS\disk.sys
14:15:37.0125 3924 Disk - ok
14:15:37.0171 3924 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS.0\system32\drivers\dmboot.sys
14:15:37.0203 3924 dmboot - ok
14:15:37.0234 3924 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS.0\system32\drivers\dmio.sys
14:15:37.0234 3924 dmio - ok
14:15:37.0265 3924 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS.0\system32\drivers\dmload.sys
14:15:37.0265 3924 dmload - ok
14:15:37.0328 3924 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS.0\system32\drivers\DMusic.sys
14:15:37.0328 3924 DMusic - ok
14:15:37.0359 3924 dpti2o - ok
14:15:37.0390 3924 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS.0\system32\drivers\drmkaud.sys
14:15:37.0390 3924 drmkaud - ok
14:15:37.0437 3924 E100B (ac9cf17ee2ae003c98eb4f5336c38058) C:\WINDOWS.0\system32\DRIVERS\e100b325.sys
14:15:37.0437 3924 E100B - ok
14:15:37.0500 3924 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS.0\system32\drivers\Fastfat.sys
14:15:37.0500 3924 Fastfat - ok
14:15:37.0531 3924 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS.0\system32\drivers\Fdc.sys
14:15:37.0531 3924 Fdc - ok
14:15:37.0562 3924 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS.0\system32\drivers\Fips.sys
14:15:37.0562 3924 Fips - ok
14:15:37.0593 3924 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS.0\system32\drivers\Flpydisk.sys
14:15:37.0593 3924 Flpydisk - ok
14:15:37.0640 3924 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS.0\system32\DRIVERS\fltMgr.sys
14:15:37.0640 3924 FltMgr - ok
14:15:37.0687 3924 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS.0\system32\drivers\Fs_Rec.sys
14:15:37.0703 3924 Fs_Rec - ok
14:15:37.0718 3924 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS.0\system32\DRIVERS\ftdisk.sys
14:15:37.0718 3924 Ftdisk - ok
14:15:37.0781 3924 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS.0\system32\DRIVERS\msgpc.sys
14:15:37.0781 3924 Gpc - ok
14:15:37.0828 3924 HDAudBus (3fcc124b6e08ee0e9351f717dd136939) C:\WINDOWS.0\system32\DRIVERS\HDAudBus.sys
14:15:37.0828 3924 HDAudBus - ok
14:15:37.0875 3924 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS.0\system32\DRIVERS\hidusb.sys
14:15:37.0875 3924 HidUsb - ok
14:15:37.0906 3924 hpn - ok
14:15:37.0953 3924 HSFHWBS2 (5df616addb75c1ad36c1f9e4de0f7654) C:\WINDOWS.0\system32\DRIVERS\HSFHWBS2.sys
14:15:37.0953 3924 HSFHWBS2 - ok
14:15:38.0015 3924 HSF_DP (dfa8f86c0dbca7db948043aa3be6793b) C:\WINDOWS.0\system32\DRIVERS\HSF_DP.sys
14:15:38.0046 3924 HSF_DP - ok
14:15:38.0125 3924 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS.0\system32\Drivers\HTTP.sys
14:15:38.0125 3924 HTTP - ok
14:15:38.0156 3924 i2omgmt - ok
14:15:38.0171 3924 i2omp - ok
14:15:38.0203 3924 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS.0\system32\DRIVERS\i8042prt.sys
14:15:38.0203 3924 i8042prt - ok
14:15:38.0296 3924 ialm (81efe1c5542afb2570758f39ae3b1151) C:\WINDOWS.0\system32\DRIVERS\ialmnt5.sys
14:15:38.0343 3924 ialm - ok
14:15:38.0390 3924 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS.0\system32\DRIVERS\imapi.sys
14:15:38.0390 3924 Imapi - ok
14:15:38.0421 3924 ini910u - ok
14:15:38.0593 3924 IntcAzAudAddService (27b220620a480e54bf57e4750ca9b65f) C:\WINDOWS.0\system32\drivers\RtkHDAud.sys
14:15:38.0734 3924 IntcAzAudAddService - ok
14:15:38.0765 3924 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS.0\system32\DRIVERS\intelide.sys
14:15:38.0765 3924 IntelIde - ok
14:15:38.0812 3924 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS.0\system32\DRIVERS\intelppm.sys
14:15:38.0828 3924 intelppm - ok
14:15:38.0859 3924 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS.0\system32\DRIVERS\Ip6Fw.sys
14:15:38.0859 3924 Ip6Fw - ok
14:15:38.0890 3924 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS.0\system32\DRIVERS\ipfltdrv.sys
14:15:38.0890 3924 IpFilterDriver - ok
14:15:38.0906 3924 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS.0\system32\DRIVERS\ipinip.sys
14:15:38.0921 3924 IpInIp - ok
14:15:38.0953 3924 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS.0\system32\DRIVERS\ipnat.sys
14:15:38.0968 3924 IpNat - ok
14:15:38.0984 3924 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS.0\system32\DRIVERS\ipsec.sys
14:15:38.0984 3924 IPSec - ok
14:15:39.0031 3924 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS.0\system32\DRIVERS\irenum.sys
14:15:39.0031 3924 IRENUM - ok
14:15:39.0093 3924 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS.0\system32\DRIVERS\isapnp.sys
14:15:39.0093 3924 isapnp - ok
14:15:39.0109 3924 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS.0\system32\DRIVERS\kbdclass.sys
14:15:39.0109 3924 Kbdclass - ok
14:15:39.0171 3924 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS.0\system32\drivers\kmixer.sys
14:15:39.0171 3924 kmixer - ok
14:15:39.0218 3924 KMWDFILTER (566c5fd480fdbce3ba5cf9fbcffaea9a) C:\WINDOWS.0\system32\DRIVERS\KMWDFILTER.sys
14:15:39.0218 3924 KMWDFILTER - ok
14:15:39.0250 3924 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS.0\system32\drivers\KSecDD.sys
14:15:39.0250 3924 KSecDD - ok
14:15:39.0281 3924 lbrtfdc - ok
14:15:39.0343 3924 mcdbus (8fd868e32459ece2a1bb0169f513d31e) C:\WINDOWS.0\system32\DRIVERS\mcdbus.sys
14:15:39.0343 3924 mcdbus - ok
14:15:39.0375 3924 MCSTRM - ok
14:15:39.0421 3924 mdmxsdk (3c318b9cd391371bed62126581ee9961) C:\WINDOWS.0\system32\DRIVERS\mdmxsdk.sys
14:15:39.0421 3924 mdmxsdk - ok
14:15:39.0468 3924 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS.0\system32\drivers\mnmdd.sys
14:15:39.0468 3924 mnmdd - ok
14:15:39.0515 3924 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS.0\system32\drivers\Modem.sys
14:15:39.0515 3924 Modem - ok
14:15:39.0562 3924 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS.0\system32\DRIVERS\mouclass.sys
14:15:39.0578 3924 Mouclass - ok
14:15:39.0625 3924 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS.0\system32\DRIVERS\mouhid.sys
14:15:39.0625 3924 mouhid - ok
14:15:39.0656 3924 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS.0\system32\drivers\MountMgr.sys
14:15:39.0656 3924 MountMgr - ok
14:15:39.0671 3924 mraid35x - ok
14:15:39.0703 3924 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS.0\system32\DRIVERS\mrxdav.sys
14:15:39.0703 3924 MRxDAV - ok
14:15:39.0750 3924 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS.0\system32\DRIVERS\mrxsmb.sys
14:15:39.0765 3924 MRxSmb - ok
14:15:39.0812 3924 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS.0\system32\drivers\Msfs.sys
14:15:39.0828 3924 Msfs - ok
14:15:39.0875 3924 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS.0\system32\drivers\MSKSSRV.sys
14:15:39.0875 3924 MSKSSRV - ok
14:15:39.0906 3924 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS.0\system32\drivers\MSPCLOCK.sys
14:15:39.0906 3924 MSPCLOCK - ok
14:15:39.0921 3924 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS.0\system32\drivers\MSPQM.sys
14:15:39.0921 3924 MSPQM - ok
14:15:39.0984 3924 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS.0\system32\DRIVERS\mssmbios.sys
14:15:39.0984 3924 mssmbios - ok
14:15:40.0031 3924 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS.0\system32\drivers\Mup.sys
14:15:40.0031 3924 Mup - ok
14:15:40.0062 3924 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS.0\system32\drivers\NDIS.sys
14:15:40.0062 3924 NDIS - ok
14:15:40.0125 3924 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS.0\system32\DRIVERS\ndistapi.sys
14:15:40.0125 3924 NdisTapi - ok
14:15:40.0171 3924 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS.0\system32\DRIVERS\ndisuio.sys
14:15:40.0171 3924 Ndisuio - ok
14:15:40.0187 3924 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS.0\system32\DRIVERS\ndiswan.sys
14:15:40.0187 3924 NdisWan - ok
14:15:40.0250 3924 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS.0\system32\drivers\NDProxy.sys
14:15:40.0250 3924 NDProxy - ok
14:15:40.0296 3924 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS.0\system32\DRIVERS\netbios.sys
14:15:40.0296 3924 NetBIOS - ok
14:15:40.0343 3924 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS.0\system32\DRIVERS\netbt.sys
14:15:40.0343 3924 NetBT - ok
14:15:40.0406 3924 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS.0\system32\DRIVERS\nic1394.sys
14:15:40.0406 3924 NIC1394 - ok
14:15:40.0437 3924 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS.0\system32\drivers\Npfs.sys
14:15:40.0437 3924 Npfs - ok
14:15:40.0468 3924 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS.0\system32\drivers\Ntfs.sys
14:15:40.0484 3924 Ntfs - ok
14:15:40.0578 3924 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS.0\system32\drivers\Null.sys
14:15:40.0578 3924 Null - ok
14:15:40.0609 3924 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS.0\system32\DRIVERS\nwlnkflt.sys
14:15:40.0609 3924 NwlnkFlt - ok
14:15:40.0625 3924 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS.0\system32\DRIVERS\nwlnkfwd.sys
14:15:40.0640 3924 NwlnkFwd - ok
14:15:40.0671 3924 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS.0\system32\DRIVERS\ohci1394.sys
14:15:40.0671 3924 ohci1394 - ok
14:15:40.0718 3924 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS.0\system32\drivers\Parport.sys
14:15:40.0734 3924 Parport - ok
14:15:40.0750 3924 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS.0\system32\drivers\PartMgr.sys
14:15:40.0750 3924 PartMgr - ok
14:15:40.0796 3924 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS.0\system32\drivers\ParVdm.sys
14:15:40.0796 3924 ParVdm - ok
14:15:40.0828 3924 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS.0\system32\DRIVERS\pci.sys
14:15:40.0843 3924 PCI - ok
14:15:40.0859 3924 PCIDump - ok
14:15:40.0875 3924 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS.0\system32\drivers\PCIIde.sys
14:15:40.0875 3924 PCIIde - ok
14:15:40.0921 3924 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS.0\system32\drivers\Pcmcia.sys
14:15:40.0921 3924 Pcmcia - ok
14:15:40.0937 3924 PDCOMP - ok
14:15:40.0968 3924 PDFRAME - ok
14:15:40.0984 3924 PDRELI - ok
14:15:41.0000 3924 PDRFRAME - ok
14:15:41.0031 3924 perc2 - ok
14:15:41.0046 3924 perc2hib - ok
14:15:41.0109 3924 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS.0\system32\DRIVERS\raspptp.sys
14:15:41.0109 3924 PptpMiniport - ok
14:15:41.0140 3924 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS.0\system32\DRIVERS\psched.sys
14:15:41.0140 3924 PSched - ok
14:15:41.0187 3924 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS.0\system32\DRIVERS\ptilink.sys
14:15:41.0187 3924 Ptilink - ok
14:15:41.0234 3924 PxHelp20 (e42e3433dbb4cffe8fdd91eab29aea8e) C:\WINDOWS.0\system32\Drivers\PxHelp20.sys
14:15:41.0234 3924 PxHelp20 - ok
14:15:41.0250 3924 ql1080 - ok
14:15:41.0281 3924 Ql10wnt - ok
14:15:41.0296 3924 ql12160 - ok
14:15:41.0312 3924 ql1240 - ok
14:15:41.0343 3924 ql1280 - ok
14:15:41.0375 3924 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS.0\system32\DRIVERS\rasacd.sys
14:15:41.0375 3924 RasAcd - ok
14:15:41.0406 3924 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS.0\system32\DRIVERS\rasl2tp.sys
14:15:41.0406 3924 Rasl2tp - ok
14:15:41.0437 3924 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS.0\system32\DRIVERS\raspppoe.sys
14:15:41.0437 3924 RasPppoe - ok
14:15:41.0453 3924 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS.0\system32\DRIVERS\raspti.sys
14:15:41.0453 3924 Raspti - ok
14:15:41.0484 3924 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS.0\system32\DRIVERS\rdbss.sys
14:15:41.0484 3924 Rdbss - ok
14:15:41.0515 3924 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS.0\system32\DRIVERS\RDPCDD.sys
14:15:41.0515 3924 RDPCDD - ok
14:15:41.0562 3924 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS.0\system32\DRIVERS\rdpdr.sys
14:15:41.0562 3924 rdpdr - ok
14:15:41.0625 3924 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS.0\system32\drivers\RDPWD.sys
14:15:41.0625 3924 RDPWD - ok
14:15:41.0671 3924 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS.0\system32\DRIVERS\redbook.sys
14:15:41.0671 3924 redbook - ok
14:15:41.0734 3924 RimUsb (f17713d108aca124a139fde877eef68a) C:\WINDOWS.0\system32\Drivers\RimUsb.sys
14:15:41.0734 3924 RimUsb - ok
14:15:41.0812 3924 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS.0\system32\DRIVERS\secdrv.sys
14:15:41.0812 3924 Secdrv - ok
14:15:41.0859 3924 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS.0\system32\drivers\Serial.sys
14:15:41.0859 3924 Serial - ok
14:15:41.0921 3924 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS.0\system32\drivers\Sfloppy.sys
14:15:41.0921 3924 Sfloppy - ok
14:15:41.0953 3924 Simbad - ok
14:15:41.0984 3924 Sparrow - ok
14:15:42.0031 3924 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS.0\system32\drivers\splitter.sys
14:15:42.0031 3924 splitter - ok
14:15:42.0093 3924 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS.0\system32\DRIVERS\sr.sys
14:15:42.0093 3924 sr - ok
14:15:42.0140 3924 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS.0\system32\DRIVERS\srv.sys
14:15:42.0140 3924 Srv - ok
14:15:42.0234 3924 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS.0\system32\DRIVERS\swenum.sys
14:15:42.0234 3924 swenum - ok
14:15:42.0312 3924 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS.0\system32\drivers\swmidi.sys
14:15:42.0312 3924 swmidi - ok
14:15:42.0343 3924 symc810 - ok
14:15:42.0359 3924 symc8xx - ok
14:15:42.0375 3924 sym_hi - ok
14:15:42.0406 3924 sym_u3 - ok
14:15:42.0453 3924 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS.0\system32\drivers\sysaudio.sys
14:15:42.0453 3924 sysaudio - ok
14:15:42.0515 3924 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS.0\system32\DRIVERS\tcpip.sys
14:15:42.0531 3924 Tcpip - ok
14:15:42.0578 3924 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS.0\system32\drivers\TDPIPE.sys
14:15:42.0578 3924 TDPIPE - ok
14:15:42.0609 3924 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS.0\system32\drivers\TDTCP.sys
14:15:42.0609 3924 TDTCP - ok
14:15:42.0640 3924 TermDD (88155247177638048422893737429d9e) C:\WINDOWS.0\system32\DRIVERS\termdd.sys
14:15:42.0640 3924 TermDD - ok
14:15:42.0671 3924 TosIde - ok
14:15:42.0750 3924 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS.0\system32\drivers\Udfs.sys
14:15:42.0750 3924 Udfs - ok
14:15:42.0765 3924 ultra - ok
14:15:42.0828 3924 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS.0\system32\DRIVERS\update.sys
14:15:42.0828 3924 Update - ok
14:15:42.0890 3924 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS.0\system32\DRIVERS\usbccgp.sys
14:15:42.0890 3924 usbccgp - ok
14:15:42.0937 3924 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS.0\system32\DRIVERS\usbehci.sys
14:15:42.0937 3924 usbehci - ok
14:15:42.0968 3924 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS.0\system32\DRIVERS\usbhub.sys
14:15:42.0968 3924 usbhub - ok
14:15:43.0015 3924 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS.0\system32\DRIVERS\usbscan.sys
14:15:43.0015 3924 usbscan - ok
14:15:43.0062 3924 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS.0\system32\DRIVERS\USBSTOR.SYS
14:15:43.0062 3924 usbstor - ok
14:15:43.0093 3924 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS.0\system32\DRIVERS\usbuhci.sys
14:15:43.0093 3924 usbuhci - ok
14:15:43.0140 3924 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS.0\System32\drivers\vga.sys
14:15:43.0140 3924 VgaSave - ok
14:15:43.0171 3924 ViaIde - ok
14:15:43.0203 3924 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS.0\system32\drivers\VolSnap.sys
14:15:43.0203 3924 VolSnap - ok
14:15:43.0250 3924 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS.0\system32\DRIVERS\wanarp.sys
14:15:43.0250 3924 Wanarp - ok
14:15:43.0265 3924 WDICA - ok
14:15:43.0328 3924 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS.0\system32\drivers\wdmaud.sys
14:15:43.0328 3924 wdmaud - ok
14:15:43.0406 3924 winachsf (473ee64c368ce2eed110376c11960259) C:\WINDOWS.0\system32\DRIVERS\HSF_CNXT.sys
14:15:43.0421 3924 winachsf - ok
14:15:43.0578 3924 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS.0\system32\DRIVERS\wpdusb.sys
14:15:43.0593 3924 WpdUsb - ok
14:15:43.0703 3924 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS.0\system32\DRIVERS\WudfPf.sys
14:15:43.0718 3924 WudfPf - ok
14:15:43.0765 3924 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS.0\system32\DRIVERS\wudfrd.sys
14:15:43.0765 3924 WudfRd - ok
14:15:43.0921 3924 MBR (0x1B8) (6f9a1d528242bc09104b85e0becf5554) \Device\Harddisk0\DR0
14:15:43.0953 3924 \Device\Harddisk0\DR0 ( Rootkit.Boot.SST.a ) - infected
14:15:43.0953 3924 \Device\Harddisk0\DR0 - detected Rootkit.Boot.SST.a (0)
14:15:43.0968 3924 Boot (0x1200) (a0e32212ecd9f3a805b7f2271e31c8f8) \Device\Harddisk0\DR0\Partition0
14:15:43.0968 3924 \Device\Harddisk0\DR0\Partition0 - ok
14:15:43.0984 3924 ============================================================
14:15:43.0984 3924 Scan finished
14:15:43.0984 3924 ============================================================
14:15:44.0000 3664 Detected object count: 1
14:15:44.0000 3664 Actual detected object count: 1
14:15:54.0906 3664 \Device\Harddisk0\DR0 ( Rootkit.Boot.SST.a ) - will be cured on reboot
14:15:54.0906 3664 \Device\Harddisk0\DR0 - ok
14:15:54.0906 3664 \Device\Harddisk0\DR0 ( Rootkit.Boot.SST.a ) - User select action: Cure
14:16:16.0406 2392 Deinitialize success


Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com

Program version: 1.2.0.1
OS Version: Microsoft Windows XP Professional Service Pack 3 (build 2600)

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00
Boot sector MD5 is: 6def5ffcbcdbdb4082f1015625e597bd

Size Device Name MBR Status
--------------------------------------------
232 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)


Done;
Press any key to quit...
 
aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-10-30 14:59:59
-----------------------------
14:59:59.765 OS Version: Windows 5.1.2600 Service Pack 3
14:59:59.765 Number of processors: 1 586 0xD08
14:59:59.765 ComputerName: VAMP UserName:
15:00:00.406 Initialize success
15:01:24.203 AVAST engine defs: 11103000
15:01:56.687 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-e
15:01:56.687 Disk 0 Vendor: ST3250823AS 3.03 Size: 238475MB BusType: 3
15:01:58.703 Disk 0 MBR read successfully
15:01:58.703 Disk 0 MBR scan
15:01:58.734 Disk 0 Windows XP default MBR code
15:01:58.734 Disk 0 scanning sectors +488376000
15:01:58.812 Disk 0 scanning C:\WINDOWS.0\system32\drivers
15:02:06.046 Service scanning
15:02:07.093 Modules scanning
15:02:12.906 Disk 0 trace - called modules:
15:02:12.921 ntkrnlpa.exe CLASSPNP.SYS disk.sys atapi.sys hal.dll intelide.sys PCIIDEX.SYS
15:02:12.921 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x86f90ab8]
15:02:12.937 3 CLASSPNP.SYS[f76a8fd7] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP1T0L0-e[0x86f53d98]
15:02:13.796 AVAST engine scan C:\WINDOWS.0
15:02:20.000 AVAST engine scan C:\WINDOWS.0\system32
15:04:09.046 AVAST engine scan C:\WINDOWS.0\system32\drivers
15:04:23.484 AVAST engine scan C:\Documents and Settings\~Vamp~
17:12:01.203 AVAST engine scan C:\Documents and Settings\All Users
17:15:30.843 Scan finished successfully
18:57:02.015 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\~Vamp~\My Documents\MBR.dat"
18:57:02.031 The log file has been saved successfully to "C:\Documents and Settings\~Vamp~\My Documents\aswMBR.txt"
 
ComboFix 11-10-30.02 - ~Vamp~ 10/30/2011 12:10:40.2.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.687 [GMT -4:00]
Running from: c:\documents and settings\~Vamp~\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows.0\system32\d3d9caps.dat
.
.
((((((((((((((((((((((((( Files Created from 2011-09-28 to 2011-10-30 )))))))))))))))))))))))))))))))
.
.
2011-10-30 02:31 . 2011-10-30 02:31 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-10-30 01:30 . 2011-10-30 01:31 -------- d-----w- c:\program files\MALWAREBYTES ANTI-MALWARE
2011-10-24 21:53 . 2011-10-24 21:53 -------- d-----w- c:\windows.0\system32\winrm
2011-10-24 21:53 . 2011-10-24 21:53 -------- d-----w- c:\windows.0\system32\GroupPolicy
2011-10-24 21:53 . 2011-10-24 21:54 -------- dc-h--w- c:\windows.0\$968930Uinstall_KB968930$
2011-10-24 20:43 . 2011-10-24 22:50 -------- d-----w- c:\documents and settings\~Vamp~\Application Data\.minecraft
2011-10-24 04:56 . 2011-10-24 04:56 388096 ----a-r- c:\documents and settings\~Vamp~\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2011-10-24 04:56 . 2011-10-24 04:56 -------- d-----w- c:\program files\Trend Micro
2011-10-21 15:40 . 2011-10-21 15:46 -------- d-----w- C:\data
2011-10-21 15:40 . 2011-10-21 15:40 -------- d-----w- C:\c3
2011-10-21 15:38 . 2011-10-21 15:38 -------- d-----w- c:\documents and settings\~Vamp~\Application Data\Kalydo
2011-10-21 00:17 . 2011-10-21 13:47 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
2011-10-20 22:47 . 2011-10-20 22:47 -------- d-----w- c:\program files\ASK.COM
2011-10-20 21:53 . 2011-10-20 21:53 -------- d-----w- c:\program files\Free Window Registry Repair
2011-10-18 17:13 . 2011-10-18 17:13 -------- d-----w- c:\windows.0\system32\wbem\Repository
2011-10-18 17:11 . 2011-10-18 17:11 -------- d-----w- c:\documents and settings\All Users\Application Data\media center programs
2011-10-18 17:11 . 2011-10-18 17:11 -------- d-----w- c:\program files\Funcom
2011-10-18 17:11 . 2011-10-18 17:11 -------- d--h--w- c:\documents and settings\~Vamp~\Application Data\InstallShield
2011-10-18 17:11 . 2011-10-18 17:11 -------- d-----w- c:\program files\Philips
2011-10-18 17:10 . 2011-10-18 17:10 -------- d--h--w- c:\documents and settings\~Vamp~\Application Data\WSOP-USA.com
2011-10-18 17:10 . 2011-10-24 05:01 -------- d-----w- c:\program files\Yontoo Layers Runtime
2011-10-18 05:23 . 2011-10-18 17:11 -------- d-----w- c:\program files\Spybot - Search & Destroy
2011-10-18 05:23 . 2011-10-18 17:11 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2011-10-18 02:47 . 2011-10-21 00:21 -------- d-----w- c:\documents and settings\~Vamp~\Application Data\AVG
2011-10-17 21:21 . 2011-10-17 21:21 -------- d-----w- C:\$AVG
2011-10-17 20:56 . 2011-10-17 20:56 -------- d-----w- c:\documents and settings\All Users\Application Data\Common Files
2011-10-17 20:55 . 2011-10-30 15:52 -------- d-----w- c:\documents and settings\All Users\Application Data\AVG2012
2011-10-17 20:54 . 2011-10-18 02:46 -------- d-----w- c:\program files\AVG
2011-10-17 20:50 . 2011-10-30 15:48 -------- d-----w- c:\documents and settings\All Users\Application Data\MFAData
2011-10-15 11:46 . 2011-10-18 17:13 -------- d-----w- c:\documents and settings\Administrator
2011-10-13 04:51 . 2011-10-13 04:51 -------- d-----w- c:\documents and settings\~Vamp~\Local Settings\Application Data\Funcom
2011-10-11 17:30 . 2011-10-11 17:30 -------- dc-h--w- c:\windows.0\ie8
2011-10-11 07:51 . 2011-10-11 07:51 -------- d-----w- c:\program files\Common Files\xing shared
2011-10-11 06:03 . 2011-10-18 17:08 -------- d-----w- C:\GameHouse Games
2011-10-11 06:02 . 2011-10-20 21:26 -------- d-----w- c:\program files\RealArcade
2011-10-11 05:57 . 2011-10-11 17:22 -------- d-----w- c:\documents and settings\~Vamp~\Local Settings\Application Data\OpenCandy
2011-10-11 05:57 . 2011-10-11 05:57 -------- d--h--w- c:\documents and settings\~Vamp~\Application Data\OpenCandy
2011-10-09 06:01 . 2008-04-14 04:15 32128 -c--a-w- c:\windows.0\system32\dllcache\usbccgp.sys
2011-10-09 06:01 . 2008-04-14 04:15 32128 ----a-w- c:\windows.0\system32\drivers\usbccgp.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-10-11 07:50 . 2010-03-27 04:51 499712 ----a-w- c:\windows.0\system32\msvcp71.dll
2011-10-11 07:50 . 2010-03-27 04:51 348160 ----a-w- c:\windows.0\system32\msvcr71.dll
2011-10-03 09:06 . 2010-07-13 03:05 472808 ----a-w- c:\windows.0\system32\deployJava1.dll
2011-10-03 06:37 . 2010-03-25 03:25 73728 ----a-w- c:\windows.0\system32\javacpl.cpl
2011-10-03 00:15 . 2011-06-21 02:00 404640 ----a-w- c:\windows.0\system32\FlashPlayerCPLApp.cpl
2011-09-26 15:41 . 2008-07-30 00:59 611328 ----a-w- c:\windows.0\system32\uiautomationcore.dll
2011-09-26 15:41 . 2001-08-23 11:00 220160 ----a-w- c:\windows.0\system32\oleacc.dll
2011-09-26 15:41 . 2001-08-23 11:00 20480 ----a-w- c:\windows.0\system32\oleaccrc.dll
2011-09-11 00:47 . 2010-04-04 16:24 81920 ----a-w- c:\windows.0\ALCFDRTM.VER
2011-09-09 09:12 . 2008-04-14 04:41 599040 ----a-w- c:\windows.0\system32\crypt32.dll
2011-09-06 13:20 . 2008-04-14 00:00 1858944 ----a-w- c:\windows.0\system32\win32k.sys
2011-08-22 23:48 . 2008-04-14 04:42 916480 ----a-w- c:\windows.0\system32\wininet.dll
2011-08-22 23:48 . 2008-04-14 04:42 1469440 ------w- c:\windows.0\system32\inetcpl.cpl
2011-08-22 23:48 . 2008-04-14 04:41 43520 ------w- c:\windows.0\system32\licmgr10.dll
2011-08-22 11:56 . 2008-04-13 23:07 385024 ------w- c:\windows.0\system32\html.iec
2011-08-17 13:49 . 2008-04-13 23:49 138496 ----a-w- c:\windows.0\system32\drivers\afd.sys
.
.
((((((((((((((((((((((((((((( SnapShot@2011-10-28_06.00.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-10-30 15:53 . 2011-10-30 15:53 16384 c:\windows.0\Temp\Perflib_Perfdata_6ec.dat
+ 2009-03-11 03:18 . 2009-06-25 17:20 1485176 c:\windows.0\system32\LegitCheckControl.DLL
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"igfxtray"="c:\windows.0\system32\igfxtray.exe" [2005-11-03 98304]
"igfxhkcmd"="c:\windows.0\system32\hkcmd.exe" [2005-11-03 77824]
"igfxpers"="c:\windows.0\system32\igfxpers.exe" [2005-11-03 118784]
"SoundMan"="SOUNDMAN.EXE" [2005-09-21 86016]
"AlcWzrd"="ALCWZRD.EXE" [2005-10-11 2807808]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2011-07-05 421888]
"TkBellExe"="c:\program files\real\realplayer\update\realsched.exe" [2011-10-11 273528]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"AvgUninstallURL"="start http://www.avg.com/ww.special-uninstallation-feedback-appf?lic=NFVXV1UtV0JEWEMtVllGTjMtUURKTUgtNDJBT0EtSzZIVTk&inst=NzctODYzNTQ5NTE5LVNUMTJGT0krMS1ERFQrMC1FVUxBKzEtU1QxMkZBUFArMQ&prod=90&ver=2012.0.1834&mid=acb64e402f0147d1a6ddd15e77e1c08e-efeb2dba9cc6d0b4081f34b3265ef22a1d56d74d" [?]
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\FrostWire\\FrostWire.exe"=
"c:\\Documents and Settings\\~Vamp~\\My Documents\\Downloads\\Eudemons_V1352_P2P.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
.
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows.0\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows.0\system32\svchost.exe -k WINRM [4/14/2008 12:42 AM 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows.0\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
WINRM REG_MULTI_SZ WINRM
.
Contents of the 'Scheduled Tasks' folder
.
2011-10-30 c:\windows.0\Tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2011-09-27 17:40]
.
2011-10-30 c:\windows.0\Tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-500.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2011-09-27 17:40]
.
2011-10-30 c:\windows.0\Tasks\RealUpgradeScheduledTaskS-1-5-21-725345543-2025429265-1177238915-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2011-09-27 17:40]
.
2011-10-29 c:\windows.0\Tasks\RealUpgradeScheduledTaskS-1-5-21-725345543-2025429265-1177238915-500.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2011-09-27 17:40]
.
2011-10-30 c:\windows.0\Tasks\User_Feed_Synchronization-{83055DD6-53B0-4A37-AD36-8700BF7A2095}.job
- c:\windows.0\system32\msfeedssync.exe [2009-03-08 08:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.ask.com?o=14196&l=dis
TCP: DhcpNameServer = 72.51.219.21 72.51.219.22
FF - ProfilePath - c:\documents and settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\
FF - prefs.js: browser.search.selectedEngine - Ask.com
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Yahoo! Toolbar: {635abd67-4fe9-1b23-4f01-e679fa7484c1} - %profile%\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows.0\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: RealPlayer Browser Record Plugin: {ABDE892B-13A8-4d1b-88E6-365A6E755758} - c:\documents and settings\All Users\Application Data\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF - user.js: extentions.y2layers.installId - 38a88cde-52d4-4a30-81ea-c23a9ee39ca7
FF - user.js: extentions.y2layers.defaultEnableAppsList - PageRage,PageRageGlobal,PageRage,PageRageGlobal,
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-10-30 12:44
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Completion time: 2011-10-30 12:59:36
ComboFix-quarantined-files.txt 2011-10-30 16:59
ComboFix2.txt 2011-10-28 06:16
.
Pre-Run: 193,836,437,504 bytes free
Post-Run: 194,285,842,432 bytes free
.
- - End Of File - - 7974830E2333A359D1835AFE56843AA0
 
All looks good.

How is computer doing?

Uninstall Free Window Registry Repair.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


================================================================

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
im not being redirected in google any more and iexplore seems to not be opening, do you still wish me to run this next step or not?
 
OTL logfile created on: 10/30/2011 9:11:23 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\~Vamp~\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1015.30 Mb Total Physical Memory | 661.64 Mb Available Physical Memory | 65.17% Memory free
2.38 Gb Paging File | 2.18 Gb Available in Paging File | 91.44% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS.0 | %ProgramFiles% = C:\Program Files
Drive C: | 232.88 Gb Total Space | 180.89 Gb Free Space | 77.68% Space Free | Partition Type: NTFS

Computer Name: VAMP | User Name: ~Vamp~ | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/10/30 21:09:23 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\~Vamp~\Desktop\OTL.exe
PRC - [2011/10/11 03:50:36 | 000,273,528 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\real\realplayer\Update\realsched.exe
PRC - [2009/03/10 23:18:14 | 000,934,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS.0\system32\WgaTray.exe
PRC - [2008/04/14 00:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS.0\explorer.exe
PRC - [2005/10/11 14:33:20 | 002,807,808 | ---- | M] (RealTek Semicoductor Corp.) -- C:\WINDOWS.0\alcwzrd.exe
PRC - [2005/09/21 11:24:02 | 000,086,016 | ---- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS.0\SoundMan.exe


========== Modules (No Company Name) ==========


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- -- (wuauserv)
SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [On_Demand | Stopped] -- -- (ACDaemon)
SRV - [2008/05/05 18:25:46 | 000,165,416 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe -- (GameConsoleService)


========== Driver Services (SafeList) ==========

DRV - [2009/02/24 18:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\mcdbus.sys -- (mcdbus)
DRV - [2008/10/09 15:42:42 | 000,017,408 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\KMWDFILTER.sys -- (KMWDFILTER)
DRV - [2005/10/18 14:15:42 | 004,034,048 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\RtkHDAud.Sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2004/12/15 16:18:32 | 000,220,928 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\HSFHWBS2.sys -- (HSFHWBS2)
DRV - [2004/12/15 16:18:28 | 000,703,232 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\HSF_CNXT.sys -- (winachsf)
DRV - [2004/12/15 16:18:26 | 001,038,208 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS.0\system32\drivers\HSF_DP.sys -- (HSF_DP)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.ask.com?o=14196&l=dis
IE - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Ask.com"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.google.com/"
FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:2.1.3.20100310105313
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.5
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {ABDE892B-13A8-4d1b-88E6-365A6E755758}:14.0.7
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}:6.0.29


FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS.0\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.0.60831.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS.0\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=12.0.1.669: c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=12.0.1.669: c:\program files\real\realplayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=12.0.1.669: C:\Documents and Settings\All Users\Application Data\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=12.0.1.669: C:\Documents and Settings\All Users\Application Data\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=12.0.1.669: c:\program files\real\realplayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@eximion.com/KalydoPlayer: C:\Documents and Settings\~Vamp~\Application Data\Kalydo\KalydoPlayer\bin\npkalydo.dll (Eximion B.V.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\Documents and Settings\All Users\Application Data\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2011/10/11 03:51:04 | 000,000,000 | -H-D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.23\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/10/11 03:50:54 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.23\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/10/11 03:51:31 | 000,000,000 | ---D | M]

[2010/03/24 23:26:44 | 000,000,000 | -H-D | M] (No name found) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Extensions
[2010/03/24 23:26:44 | 000,000,000 | -H-D | M] (No name found) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Extensions\mozswing@mozswing.org
[2011/10/27 23:04:33 | 000,000,000 | -H-D | M] (No name found) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\extensions
[2010/06/06 23:40:56 | 000,000,000 | -H-D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011/04/01 22:16:56 | 000,000,000 | -H-D | M] (Yahoo! Toolbar) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2011/08/18 22:25:34 | 000,000,000 | -H-D | M] (DownloadHelper) -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2010/11/28 18:56:04 | 000,002,568 | -H-- | M] () -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\searchplugins\askcom.xml
[2010/10/02 17:40:36 | 000,001,919 | -H-- | M] () -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\searchplugins\bing-zugo.xml
[2011/10/30 11:43:04 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/10/24 16:52:32 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
[2011/10/11 03:51:04 | 000,000,000 | -H-D | M] (RealPlayer Browser Record Plugin) -- C:\DOCUMENTS AND SETTINGS\ALL USERS\APPLICATION DATA\REAL\REALPLAYER\BROWSERRECORDPLUGIN\FIREFOX\EXT
[2010/03/24 23:25:35 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011/10/03 05:06:04 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll

O1 HOSTS File: ([2011/10/30 12:43:39 | 000,000,027 | ---- | M]) - C:\WINDOWS.0\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O4 - HKLM..\Run: [AlcWzrd] C:\WINDOWS.0\alcwzrd.exe (RealTek Semicoductor Corp.)
O4 - HKLM..\Run: [SoundMan] C:\WINDOWS.0\SoundMan.exe (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [TkBellExe] C:\program files\real\realplayer\update\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\RunOnce: [AvgUninstallURL] C:\WINDOWS.0\System32\cmd.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downl...-4117-8430-A67417AA88CD/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 72.51.219.21 72.51.219.22
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F028BDBB-D2A2-4479-AE87-14B96E83FE20}: DhcpNameServer = 72.51.219.21 72.51.219.22
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS.0\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS.0\system32\userinit.exe) -C:\WINDOWS.0\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\~Vamp~\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\~Vamp~\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/03/23 23:10:02 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: wuauserv - File not found

Drivers32: msacm.iac2 - C:\WINDOWS.0\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS.0\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS.0\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS.0\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS.0\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS.0\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS.0\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS.0\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS.0\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.XVID - C:\WINDOWS.0\System32\xvidvfw.dll ()

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/10/30 21:09:36 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\~Vamp~\Desktop\OTL.exe
[2011/10/30 14:19:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Desktop\bootkit_remover
[2011/10/30 14:15:00 | 001,564,464 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\~Vamp~\Desktop\tdsskiller.exe
[2011/10/30 13:01:14 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2011/10/30 12:03:55 | 000,000,000 | ---D | C] -- C:\ComboFix
[2011/10/30 12:02:12 | 004,278,480 | R--- | C] (Swearware) -- C:\Documents and Settings\~Vamp~\Desktop\ComboFix.exe
[2011/10/30 11:50:20 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Documents and Settings\~Vamp~\Desktop\aswMBR.exe
[2011/10/30 11:47:19 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/10/29 22:31:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/10/29 22:31:40 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/10/29 21:30:49 | 000,000,000 | ---D | C] -- C:\Program Files\MALWAREBYTES ANTI-MALWARE
[2011/10/28 01:02:19 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/10/27 23:14:04 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS.0\NIRCMD.exe
[2011/10/27 23:14:03 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS.0\SWREG.exe
[2011/10/27 23:14:03 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS.0\SWSC.exe
[2011/10/27 23:14:03 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS.0\SWXCACLS.exe
[2011/10/27 23:12:45 | 000,000,000 | ---D | C] -- C:\WINDOWS.0\ERDNT
[2011/10/27 23:04:31 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/10/24 17:53:56 | 000,000,000 | ---D | C] -- C:\WINDOWS.0\System32\WindowsPowerShell
[2011/10/24 17:53:54 | 000,000,000 | ---D | C] -- C:\WINDOWS.0\System32\winrm
[2011/10/24 17:53:54 | 000,000,000 | ---D | C] -- C:\WINDOWS.0\System32\GroupPolicy
[2011/10/24 17:53:48 | 000,000,000 | -H-D | C] -- C:\WINDOWS.0\$968930Uinstall_KB968930$
[2011/10/24 16:43:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Application Data\.minecraft
[2011/10/24 00:56:13 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011/10/24 00:56:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Start Menu\Programs\HiJackThis
[2011/10/21 11:40:03 | 000,000,000 | ---D | C] -- C:\data
[2011/10/21 11:40:03 | 000,000,000 | ---D | C] -- C:\c3
[2011/10/21 11:38:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Application Data\Kalydo
[2011/10/20 20:17:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2011/10/20 20:17:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\AVG PC Tuneup 2011
[2011/10/20 18:47:02 | 000,000,000 | ---D | C] -- C:\Program Files\ASK.COM
[2011/10/20 17:53:30 | 000,000,000 | ---D | C] -- C:\Program Files\Free Window Registry Repair
[2011/10/18 13:11:33 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Funcom
[2011/10/18 13:11:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\media center programs
[2011/10/18 13:11:28 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Conquer Online 2.0
[2011/10/18 13:11:28 | 000,000,000 | ---D | C] -- C:\Program Files\Funcom
[2011/10/18 13:11:08 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\GameHouse
[2011/10/18 13:11:07 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Philips Digital Audio Player
[2011/10/18 13:11:07 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\~Vamp~\Application Data\InstallShield
[2011/10/18 13:11:07 | 000,000,000 | ---D | C] -- C:\Program Files\Philips
[2011/10/18 13:10:57 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Bethesda Softworks
[2011/10/18 13:10:50 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\~Vamp~\Application Data\WSOP-USA.com
[2011/10/18 13:10:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Start Menu\Programs\WSOP-USA.com
[2011/10/18 13:10:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Start Menu\Programs\Games
[2011/10/18 13:10:49 | 000,000,000 | ---D | C] -- C:\Program Files\Yontoo Layers Runtime
[2011/10/18 13:10:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Start Menu\Programs\MagicISO
[2011/10/18 01:23:24 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2011/10/18 01:23:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
[2011/10/17 22:47:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Application Data\AVG
[2011/10/17 17:21:35 | 000,000,000 | ---D | C] -- C:\$AVG
[2011/10/17 16:56:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Common Files
[2011/10/17 16:55:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVG2012
[2011/10/17 16:54:45 | 000,000,000 | ---D | C] -- C:\Program Files\AVG
[2011/10/17 16:50:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\MFAData
[2011/10/17 16:42:14 | 000,000,000 | ---D | C] -- C:\WINDOWS.0\pss
[2011/10/15 07:31:46 | 000,000,000 | -HSD | C] -- C:\WINDOWS.0\CSC
[2011/10/15 07:27:30 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\~Vamp~\Recent
[2011/10/14 00:06:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Start Menu\Programs\GetFunGames
[2011/10/13 00:51:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Local Settings\Application Data\Funcom
[2011/10/11 13:30:11 | 000,000,000 | -H-D | C] -- C:\WINDOWS.0\ie8
[2011/10/11 03:51:08 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\xing shared
[2011/10/11 02:03:32 | 000,000,000 | ---D | C] -- C:\GameHouse Games
[2011/10/11 02:02:56 | 000,000,000 | ---D | C] -- C:\Program Files\RealArcade
[2011/10/11 01:57:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\~Vamp~\Local Settings\Application Data\OpenCandy
[2011/10/11 01:57:41 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\~Vamp~\Application Data\OpenCandy
[5 C:\WINDOWS.0\*.tmp files -> C:\WINDOWS.0\*.tmp -> ]
[1 C:\WINDOWS.0\System32\*.tmp files -> C:\WINDOWS.0\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/10/30 21:11:10 | 000,000,288 | ---- | M] () -- C:\WINDOWS.0\tasks\RealUpgradeScheduledTaskS-1-5-21-725345543-2025429265-1177238915-1003.job
[2011/10/30 21:11:10 | 000,000,280 | ---- | M] () -- C:\WINDOWS.0\tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-1003.job
[2011/10/30 21:09:23 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\~Vamp~\Desktop\OTL.exe
[2011/10/30 21:02:20 | 000,000,664 | ---- | M] () -- C:\WINDOWS.0\System32\d3d9caps.dat
[2011/10/30 18:57:02 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\~Vamp~\My Documents\MBR.dat
[2011/10/30 18:09:20 | 000,000,428 | -H-- | M] () -- C:\WINDOWS.0\tasks\User_Feed_Synchronization-{83055DD6-53B0-4A37-AD36-8700BF7A2095}.job
[2011/10/30 14:17:37 | 000,002,206 | ---- | M] () -- C:\WINDOWS.0\System32\wpa.dbl
[2011/10/30 14:17:27 | 000,000,294 | ---- | M] () -- C:\WINDOWS.0\tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-500.job
[2011/10/30 14:17:19 | 000,002,048 | --S- | M] () -- C:\WINDOWS.0\bootstat.dat
[2011/10/30 14:15:04 | 000,044,607 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\bootkit_remover.zip
[2011/10/30 14:15:00 | 001,564,464 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\~Vamp~\Desktop\tdsskiller.exe
[2011/10/30 12:43:39 | 000,000,027 | ---- | M] () -- C:\WINDOWS.0\System32\drivers\etc\hosts
[2011/10/30 12:02:11 | 004,278,480 | R--- | M] (Swearware) -- C:\Documents and Settings\~Vamp~\Desktop\ComboFix.exe
[2011/10/30 11:58:18 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\~Vamp~\Desktop\aswMBR.exe
[2011/10/29 22:31:46 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/10/29 20:21:43 | 000,000,552 | ---- | M] () -- C:\WINDOWS.0\System32\d3d8caps.dat
[2011/10/29 07:47:00 | 000,000,302 | ---- | M] () -- C:\WINDOWS.0\tasks\RealUpgradeScheduledTaskS-1-5-21-725345543-2025429265-1177238915-500.job
[2011/10/28 02:41:20 | 000,022,016 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/10/28 01:02:39 | 000,000,441 | RHS- | M] () -- C:\boot.ini
[2011/10/27 22:50:58 | 000,002,449 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\HiJackThis.lnk
[2011/10/24 18:20:32 | 000,503,056 | ---- | M] () -- C:\WINDOWS.0\System32\perfh009.dat
[2011/10/24 18:20:32 | 000,088,454 | ---- | M] () -- C:\WINDOWS.0\System32\perfc009.dat
[2011/10/24 17:55:45 | 000,001,393 | ---- | M] () -- C:\WINDOWS.0\imsins.BAK
[2011/10/24 16:54:57 | 000,000,875 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\Shortcut to Minecraft.lnk
[2011/10/20 20:17:03 | 000,000,848 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Application Data\Microsoft\Internet Explorer\Quick Launch\AVG PC Tuneup 2011.lnk
[2011/10/20 20:17:03 | 000,000,830 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\AVG PC Tuneup 2011.lnk
[2011/10/20 18:30:39 | 000,000,324 | ---- | M] () -- C:\Boot.bak
[2011/10/20 17:10:10 | 000,000,949 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\Shortcut to firefox.lnk
[2011/10/20 16:24:22 | 001,008,092 | ---- | M] () -- C:\Documents and Settings\~Vamp~\My Documents\rkill.exe
[2011/10/15 07:29:17 | 000,000,328 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\6DSS92c31Apgjk
[2011/10/13 03:27:18 | 000,093,480 | ---- | M] () -- C:\WINDOWS.0\System32\FNTCACHE.DAT
[2011/10/11 03:50:38 | 000,272,896 | ---- | M] (Progressive Networks) -- C:\WINDOWS.0\System32\pncrt.dll
[2011/10/03 00:28:30 | 000,001,472 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\DivX Movies.lnk
[5 C:\WINDOWS.0\*.tmp files -> C:\WINDOWS.0\*.tmp -> ]
[1 C:\WINDOWS.0\System32\*.tmp files -> C:\WINDOWS.0\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/10/30 18:57:02 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\~Vamp~\My Documents\MBR.dat
[2011/10/30 14:15:05 | 000,044,607 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\bootkit_remover.zip
[2011/10/30 13:01:55 | 000,000,664 | ---- | C] () -- C:\WINDOWS.0\System32\d3d9caps.dat
[2011/10/29 22:31:46 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/10/29 20:21:43 | 000,000,552 | ---- | C] () -- C:\WINDOWS.0\System32\d3d8caps.dat
[2011/10/28 01:02:37 | 000,000,324 | ---- | C] () -- C:\Boot.bak
[2011/10/28 01:02:22 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/10/27 23:14:04 | 000,208,896 | ---- | C] () -- C:\WINDOWS.0\MBR.exe
[2011/10/27 23:14:03 | 000,256,000 | ---- | C] () -- C:\WINDOWS.0\PEV.exe
[2011/10/27 23:14:03 | 000,098,816 | ---- | C] () -- C:\WINDOWS.0\sed.exe
[2011/10/27 23:14:03 | 000,080,412 | ---- | C] () -- C:\WINDOWS.0\grep.exe
[2011/10/27 23:14:03 | 000,068,096 | ---- | C] () -- C:\WINDOWS.0\zip.exe
[2011/10/26 23:16:06 | 000,000,280 | ---- | C] () -- C:\WINDOWS.0\tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-1003.job
[2011/10/24 16:54:57 | 000,000,875 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\Shortcut to Minecraft.lnk
[2011/10/24 00:56:13 | 000,002,449 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\HiJackThis.lnk
[2011/10/20 20:17:03 | 000,000,848 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Application Data\Microsoft\Internet Explorer\Quick Launch\AVG PC Tuneup 2011.lnk
[2011/10/20 20:17:03 | 000,000,830 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\AVG PC Tuneup 2011.lnk
[2011/10/20 17:10:10 | 000,000,949 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\Shortcut to firefox.lnk
[2011/10/20 16:24:19 | 001,008,092 | ---- | C] () -- C:\Documents and Settings\~Vamp~\My Documents\rkill.exe
[2011/10/15 07:47:52 | 000,000,302 | ---- | C] () -- C:\WINDOWS.0\tasks\RealUpgradeScheduledTaskS-1-5-21-725345543-2025429265-1177238915-500.job
[2011/10/15 07:47:52 | 000,000,294 | ---- | C] () -- C:\WINDOWS.0\tasks\RealUpgradeLogonTaskS-1-5-21-725345543-2025429265-1177238915-500.job
[2011/10/15 07:29:17 | 000,000,328 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\6DSS92c31Apgjk
[2011/10/11 13:36:37 | 000,000,428 | -H-- | C] () -- C:\WINDOWS.0\tasks\User_Feed_Synchronization-{83055DD6-53B0-4A37-AD36-8700BF7A2095}.job
[2011/10/03 00:28:30 | 000,001,472 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Desktop\DivX Movies.lnk
[2010/11/26 21:03:31 | 000,815,104 | ---- | C] () -- C:\WINDOWS.0\System32\xvidcore.dll
[2010/11/26 21:03:30 | 000,180,224 | ---- | C] () -- C:\WINDOWS.0\System32\xvidvfw.dll
[2010/06/05 01:53:23 | 000,022,016 | ---- | C] () -- C:\Documents and Settings\~Vamp~\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/06/05 01:38:51 | 000,165,376 | ---- | C] () -- C:\WINDOWS.0\System32\unrar.dll
[2010/03/27 01:02:27 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\~Vamp~\Application Data\725F07
[2010/03/27 01:02:26 | 000,870,128 | -H-- | C] () -- C:\Documents and Settings\~Vamp~\Application Data\mcs.rma
[2010/03/24 22:27:09 | 000,157,184 | ---- | C] () -- C:\WINDOWS.0\System32\RtlCPAPI.dll
[2010/03/24 22:27:09 | 000,040,960 | ---- | C] () -- C:\WINDOWS.0\System32\ChCfg.exe
[2010/03/23 23:12:30 | 000,002,048 | --S- | C] () -- C:\WINDOWS.0\bootstat.dat
[2010/03/23 23:07:12 | 000,021,640 | ---- | C] () -- C:\WINDOWS.0\System32\emptyregdb.dat
[2010/03/23 22:30:29 | 000,000,000 | ---- | C] () -- C:\WINDOWS.0\nsreg.dat
[2010/03/23 16:58:43 | 000,004,249 | ---- | C] () -- C:\WINDOWS.0\ODBCINST.INI
[2010/03/23 16:57:13 | 000,093,480 | ---- | C] () -- C:\WINDOWS.0\System32\FNTCACHE.DAT
[2008/04/14 00:55:28 | 000,001,804 | ---- | C] () -- C:\WINDOWS.0\System32\Dcache.bin
[2006/12/31 02:57:08 | 000,004,569 | ---- | C] () -- C:\WINDOWS.0\System32\secupd.dat
[2001/08/23 07:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS.0\System32\oembios.bin
[2001/08/23 07:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS.0\System32\mlang.dat
[2001/08/23 07:00:00 | 000,503,056 | ---- | C] () -- C:\WINDOWS.0\System32\perfh009.dat
[2001/08/23 07:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS.0\System32\perfi009.dat
[2001/08/23 07:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS.0\System32\dssec.dat
[2001/08/23 07:00:00 | 000,088,454 | ---- | C] () -- C:\WINDOWS.0\System32\perfc009.dat
[2001/08/23 07:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS.0\System32\mib.bin
[2001/08/23 07:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS.0\System32\perfd009.dat
[2001/08/23 07:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS.0\System32\oembios.dat
[2001/08/23 07:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS.0\System32\noise.dat

========== LOP Check ==========

[2011/10/30 11:52:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVG2012
[2011/10/17 16:56:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Common Files
[2011/10/30 11:48:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MFAData
[2010/09/07 23:40:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PC Drivers HeadQuarters Inc
[2011/08/22 20:14:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RoboForm
[2011/03/05 14:04:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Soulseek
[2011/10/21 09:47:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2011/04/02 12:35:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WildTangent
[2011/02/26 02:03:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2011/10/24 18:50:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\~Vamp~\Application Data\.minecraft
[2010/08/18 16:26:18 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\AnvSoft
[2011/10/20 20:21:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\~Vamp~\Application Data\AVG
[2011/06/21 21:59:54 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\Azureus
[2010/09/19 16:52:52 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\enchant
[2011/10/09 19:35:58 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\FrostWire
[2010/09/07 23:37:38 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\GetRightToGo
[2011/10/21 11:38:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\~Vamp~\Application Data\Kalydo
[2011/10/11 01:57:41 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\OpenCandy
[2011/08/16 22:19:29 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\Spore
[2011/04/02 12:35:58 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\WildTangent
[2011/10/18 13:10:50 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\~Vamp~\Application Data\WSOP-USA.com
[2011/10/30 18:09:20 | 000,000,428 | -H-- | M] () -- C:\WINDOWS.0\Tasks\User_Feed_Synchronization-{83055DD6-53B0-4A37-AD36-8700BF7A2095}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2010/03/23 23:10:02 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/10/20 18:30:39 | 000,000,324 | ---- | M] () -- C:\Boot.bak
[2011/10/28 01:02:39 | 000,000,441 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/10/30 12:59:52 | 000,012,215 | ---- | M] () -- C:\ComboFix.txt
[2010/03/23 23:10:02 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.1028.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.1031.txt
[2007/11/07 08:00:40 | 000,010,134 | ---- | M] () -- C:\eula.1033.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.1036.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.1040.txt
[2007/11/07 08:00:40 | 000,000,118 | ---- | M] () -- C:\eula.1041.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.1042.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.2052.txt
[2007/11/07 08:00:40 | 000,017,734 | ---- | M] () -- C:\eula.3082.txt
[2007/11/07 08:00:40 | 000,001,110 | ---- | M] () -- C:\globdata.ini
[2007/11/07 08:00:40 | 000,000,843 | ---- | M] () -- C:\install.ini
[2007/11/07 08:03:18 | 000,076,304 | ---- | M] (Microsoft Corporation) -- C:\install.res.1028.dll
[2007/11/07 08:03:18 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.1031.dll
[2007/11/07 08:03:18 | 000,091,152 | ---- | M] (Microsoft Corporation) -- C:\install.res.1033.dll
[2007/11/07 08:03:18 | 000,097,296 | ---- | M] (Microsoft Corporation) -- C:\install.res.1036.dll
[2007/11/07 08:03:18 | 000,095,248 | ---- | M] (Microsoft Corporation) -- C:\install.res.1040.dll
[2007/11/07 08:03:18 | 000,081,424 | ---- | M] (Microsoft Corporation) -- C:\install.res.1041.dll
[2007/11/07 08:03:18 | 000,079,888 | ---- | M] (Microsoft Corporation) -- C:\install.res.1042.dll
[2007/11/07 08:03:18 | 000,075,792 | ---- | M] (Microsoft Corporation) -- C:\install.res.2052.dll
[2007/11/07 08:03:18 | 000,096,272 | ---- | M] (Microsoft Corporation) -- C:\install.res.3082.dll
[2010/03/23 23:10:02 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/03/23 23:10:02 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/04/13 17:13:04 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/04/13 19:01:44 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/10/30 14:17:16 | 1598,029,824 | -HS- | M] () -- C:\pagefile.sys
[2011/10/20 17:43:07 | 000,000,522 | ---- | M] () -- C:\rkill.log
[2011/10/30 14:16:16 | 000,044,644 | ---- | M] () -- C:\TDSSKiller.2.6.14.0_30.10.2011_14.15.20_log.txt
[2007/11/07 08:00:40 | 000,005,686 | ---- | M] () -- C:\vcredist.bmp
[2007/11/07 08:09:22 | 001,442,522 | ---- | M] () -- C:\VC_RED.cab
[2007/11/07 08:12:28 | 000,232,960 | ---- | M] () -- C:\VC_RED.MSI

< %systemroot%\Fonts\*.com >
[2006/04/18 16:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS.0\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 15:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS.0\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 16:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS.0\Fonts\GlobalSerif.CompositeFont
[2006/06/29 15:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS.0\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2010/03/23 23:09:34 | 000,000,067 | -HS- | M] () -- C:\WINDOWS.0\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 08:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS.0\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/07/06 06:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS.0\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2010/03/23 16:56:37 | 000,094,208 | ---- | M] () -- C:\WINDOWS.0\System32\config\default.sav
[2010/03/23 16:56:37 | 001,089,536 | ---- | M] () -- C:\WINDOWS.0\System32\config\software.sav
[2010/03/23 16:56:37 | 000,913,408 | ---- | M] () -- C:\WINDOWS.0\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >

< %USERPROFILE%\Desktop\*.exe >
[2011/10/30 11:58:18 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\~Vamp~\Desktop\aswMBR.exe
[2011/10/30 12:02:11 | 004,278,480 | R--- | M] (Swearware) -- C:\Documents and Settings\~Vamp~\Desktop\ComboFix.exe
[2011/07/26 20:32:55 | 795,911,552 | ---- | M] () -- C:\Documents and Settings\~Vamp~\Desktop\grandfantasia_install_20101210.exe
[2011/10/30 21:09:23 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\~Vamp~\Desktop\OTL.exe
[2011/10/30 14:15:00 | 001,564,464 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\~Vamp~\Desktop\tdsskiller.exe
[2010/06/01 11:17:48 | 005,252,408 | ---- | M] (Yahoo! Inc.) -- C:\Documents and Settings\~Vamp~\Desktop\YahooMessenger.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2011/10/20 16:24:22 | 001,008,092 | ---- | M] () -- C:\Documents and Settings\~Vamp~\My Documents\rkill.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/03/23 23:15:03 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\~Vamp~\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/10/30 21:11:09 | 000,196,608 | -H-- | M] () -- C:\Documents and Settings\~Vamp~\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 23:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS.0\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 00:41:52 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2007/04/02 18:37:24 | 000,004,821 | R--- | M] () -- C:\Program Files\Messenger\logowin.gif
[2007/04/03 00:37:24 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 10:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/14 00:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 06:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2001/08/23 07:00:00 | 000,009,306 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2001/08/23 07:00:00 | 000,018,052 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2001/08/23 07:00:00 | 000,009,306 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2007/04/03 00:37:28 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2007/04/03 00:34:02 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >
"AutoInstallMinorUpdates" = 1

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 146 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4

< End of report >
 
OTL Extras logfile created on: 10/30/2011 9:11:23 PM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\~Vamp~\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1015.30 Mb Total Physical Memory | 661.64 Mb Available Physical Memory | 65.17% Memory free
2.38 Gb Paging File | 2.18 Gb Available in Paging File | 91.44% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS.0 | %ProgramFiles% = C:\Program Files
Drive C: | 232.88 Gb Total Space | 180.89 Gb Free Space | 77.68% Space Free | Partition Type: NTFS

Computer Name: VAMP | User Name: ~Vamp~ | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe shdocvw.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe shdocvw.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"5985:TCP" = 5985:TCP:*:Disabled:Windows Remote Management

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Documents and Settings\~Vamp~\My Documents\Downloads\Eudemons_V1352_P2P.exe" = C:\Documents and Settings\~Vamp~\My Documents\Downloads\Eudemons_V1352_P2P.exe:*:Enabled:Eudemons_V1352_P2P.exe -- (TQ Digital Entertainment)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\FrostWire\FrostWire.exe" = C:\Program Files\FrostWire\FrostWire.exe:*:Enabled:FrostWire -- (FrostWire Group)
"C:\Documents and Settings\~Vamp~\My Documents\Downloads\Eudemons_V1352_P2P.exe" = C:\Documents and Settings\~Vamp~\My Documents\Downloads\Eudemons_V1352_P2P.exe:*:Enabled:Eudemons_V1352_P2P.exe -- (TQ Digital Entertainment)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83216018FF}" = Java(TM) 6 Update 29
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{50316C0A-CC2A-460A-9EA5-F486E54AC17D}_is1" = AVG PC Tuneup 2011
"{6DC77B24-075D-4D58-A434-C83312C32BB7}_is1" = Eudemons Online
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{78B51FD5-DA3F-4B48-8F3F-4E4068F25D89}_is1" = Conquer Online 2.0
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Graphics Media Accelerator Driver
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.6
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C325F588-D6B1-4A7F-B6A2-914C75DDA348}" = Morrowind
"{C9E14402-3631-4182-B377-6B0DFB1C0339}" = QuickTime
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CC8E0363-B20C-4792-8A1C-8DF5E01B68A6}" = GoGear VIBE Device Manager
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DB3C800B-081B-4146-B4E3-EFB5B77AA913}" = TES Construction Set
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Age of Conan_is1" = Age of Conan: Unchained
"Audacity_is1" = Audacity 1.2.6
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200C14F1" = Data Fax SoftModem with SmartCP
"FLV Player" = FLV Player 2.0 (build 25)
"FrostWire" = FrostWire 4.21.3
"Grand Fantasia" = Grand Fantasia
"ie8" = Windows Internet Explorer 8
"KLiteCodecPack_is1" = K-Lite Codec Pack 6.0.0 (Basic)
"Magic ISO Maker v5.5 (build 0281)" = Magic ISO Maker v5.5 (build 0281)
"MagicDisc 2.7.106" = MagicDisc 2.7.106
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.2.1300
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Mozilla Firefox (3.6.23)" = Mozilla Firefox (3.6.23)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"PROSet" = Intel(R) Network Connections Drivers
"RealPlayer 12.0" = RealPlayer
"VLC media player" = VLC media player 1.1.4
"Wild Tangent - Fate" = Wild Tangent - Fate
"WildTangent wildgames Master Uninstall" = WildGames
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"WinRAR archiver" = WinRAR archiver
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"WSOP-USA.com" = WSOP-USA.com
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"Xvid_is1" = Xvid 1.2.1 final uninstall
"Yahoo! Messenger" = Yahoo! Messenger

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"KalydoPlayer" = Kalydo Player 4.01.01

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 10/11/2011 11:09:50 AM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {7B849a69-220F-451E-B3FE-2CB811AF94AE}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 11:09:50 AM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 12:30:52 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {7B849a69-220F-451E-B3FE-2CB811AF94AE}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 12:30:52 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:07:50 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {7B849a69-220F-451E-B3FE-2CB811AF94AE}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:07:50 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:23:05 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {7B849a69-220F-451E-B3FE-2CB811AF94AE}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:23:05 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:23:05 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {7B849a69-220F-451E-B3FE-2CB811AF94AE}
and it will not be loaded. This is most likely caused by a faulty registration.

Error - 10/11/2011 1:23:05 PM | Computer Name = VAMP | Source = Userenv | ID = 1041
Description = Windows cannot query DllName registry entry for {CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}
and it will not be loaded. This is most likely caused by a faulty registration.

[ System Events ]
Error - 10/29/2011 9:29:25 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7023
Description = The Automatic Updates service terminated with the following error:
%%126

Error - 10/29/2011 9:29:55 PM | Computer Name = VAMP | Source = DCOM | ID = 10010
Description = The server {E60687F7-01A1-40AA-86AC-DB1CBF673334} did not register
with DCOM within the required timeout.

Error - 10/29/2011 9:54:12 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7000
Description = The MCSTRM service failed to start due to the following error: %%2

Error - 10/29/2011 9:54:12 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7023
Description = The Automatic Updates service terminated with the following error:
%%126

Error - 10/30/2011 11:53:05 AM | Computer Name = VAMP | Source = Service Control Manager | ID = 7000
Description = The MCSTRM service failed to start due to the following error: %%2

Error - 10/30/2011 11:53:05 AM | Computer Name = VAMP | Source = Service Control Manager | ID = 7023
Description = The Automatic Updates service terminated with the following error:
%%126

Error - 10/30/2011 2:17:33 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7000
Description = The MCSTRM service failed to start due to the following error: %%2

Error - 10/30/2011 2:17:33 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7023
Description = The Automatic Updates service terminated with the following error:
%%126

Error - 10/30/2011 9:03:36 PM | Computer Name = VAMP | Source = Service Control Manager | ID = 7023
Description = The Automatic Updates service terminated with the following error:
%%126

Error - 10/30/2011 9:04:06 PM | Computer Name = VAMP | Source = DCOM | ID = 10010
Description = The server {E60687F7-01A1-40AA-86AC-DB1CBF673334} did not register
with DCOM within the required timeout.


< End of report >
 
You can reinstall AVG at any time now.

Did you uninstall Free Window Registry Repair?

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    IE - HKU\S-1-5-21-725345543-2025429265-1177238915-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.ask.com?o=14196&l=dis
    FF - prefs.js..browser.search.defaultengine: "Ask.com"
    FF - prefs.js..browser.search.defaultenginename: "Ask.com"
    FF - prefs.js..browser.search.order.1: "Ask.com"
    FF - prefs.js..browser.search.selectedEngine: "Ask.com"
    [2010/11/28 18:56:04 | 000,002,568 | -H-- | M] () -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\searchplugins\askcom.xml
    [2010/10/02 17:40:36 | 000,001,919 | -H-- | M] () -- C:\Documents and Settings\~Vamp~\Application Data\Mozilla\Firefox\Profiles\2u18d2m4.default\searchplugins\bing-zugo.xml
    [2011/10/20 18:47:02 | 000,000,000 | ---D | C] -- C:\Program Files\ASK.COM
    [5 C:\WINDOWS.0\*.tmp files -> C:\WINDOWS.0\*.tmp -> ]
    [1 C:\WINDOWS.0\System32\*.tmp files -> C:\WINDOWS.0\System32\*.tmp -> ]
    [2010/03/27 01:02:27 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\~Vamp~\Application Data\725F07
    [2010/03/27 01:02:26 | 000,870,128 | -H-- | C] () -- C:\Documents and Settings\~Vamp~\Application Data\mcs.rma
    @Alternate Data Stream - 146 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
im having really bad internet problems and am waiting for the tech tomorrow or soemtime is there any program i can download rather then the online scan? and yes i did uninstall that as you asked
 
Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
AVG PC Tuneup 2011
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
AVG PC Tuneup 2011
Java(TM) 6 Update 29
Adobe Flash Player ( 10.3.183.10) Flash Player Out of Date!
Mozilla Firefox (3.6.23) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

``````````End of Log````````````
 
By now your computer should be fairly clean so you can run Eset scan when they fix your connection.
 
C:\Documents and Settings\~Vamp~\Application Data\AVG\Rescue\PC Tuneup 2011\111017225023609.rsc multiple threats deleted - quarantined
C:\Documents and Settings\~Vamp~\Application Data\AVG\Rescue\PC Tuneup 2011\111020202248921.rsc a variant of Win32/InstallCore.D application deleted - quarantined
C:\Documents and Settings\~Vamp~\Desktop\love2hate co\Love2Hate\Conquer.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\Documents and Settings\~Vamp~\Desktop\New Folder (2)\BladesTears\Conquer.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\Documents and Settings\~Vamp~\My Documents\Downloads\BladesTears.rar a variant of Win32/Packed.Enigma.AAA trojan deleted - quarantined
C:\Documents and Settings\~Vamp~\My Documents\Downloads\cnet_rt60ln90_exe.exe a variant of Win32/InstallCore.D application cleaned by deleting - quarantined
C:\Documents and Settings\~Vamp~\My Documents\Downloads\Love2Hate.exe a variant of Win32/Packed.Enigma.AAF trojan deleted - quarantined
C:\Program Files\Mozilla Firefox\Love2Hate\Conquer.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\Program Files\Trend Micro\HiJackThis\backups\backup-20111024-010117-876.dll a variant of Win32/Adware.Yontoo.A application cleaned by deleting - quarantined
C:\Program Files\TrueClassic\True Classic\ConquerFps.exe a variant of Win32/Packed.Enigma.AAB trojan cleaned by deleting - quarantined
C:\Program Files\TrueClassic\True Classic\TrueClassic.exe a variant of Win32/Packed.Enigma.AAB trojan cleaned by deleting - quarantined
C:\Program Files\TrueClassic\True Classic\TruePatch\update\patch\1020.exe probably a variant of Win32/IRCBot.JSGFZIK trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir a variant of Win32/Adware.Yontoo.B application cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Tarma Installer\{DE3B7BF9-0770-4104-BC0B-B1CCCCE2F053}\_Setupx.dll.vir a variant of Win32/Adware.Yontoo.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP540\A0030833.rbf probably a variant of Win32/IRCBot.JSGFZIK trojan deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP540\A0030855.rbf probably a variant of Win32/IRCBot.BYAVNZB trojan deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP594\A0035962.dll probably a variant of Win32/Adware.Gamevance.BD application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP594\A0035965.exe a variant of Win32/Adware.Gamevance.BE application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP600\A0042418.exe multiple threats deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP600\A0042419.exe multiple threats deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP601\A0043677.dll a variant of Win32/Toolbar.MyWebSearch.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP601\A0043681.dll probably a variant of Win32/Toolbar.MyWebSearch.F application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP601\A0043682.dll probably a variant of Win32/Toolbar.MyWebSearch.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP601\A0043689.dll a variant of Win32/Toolbar.MyWebSearch application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP601\A0043693.dll a variant of Win32/Toolbar.MyWebSearch.P application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP605\A0043817.dll a variant of Win32/Adware.Yontoo.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP605\A0043819.dll a variant of Win32/Adware.Yontoo.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP606\A0044231.exe a variant of Win32/Adware.Gamevance.BE application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047036.dll Win32/Toolbar.Zugo application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047039.dll a variant of Win32/Toolbar.MyWebSearch.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047043.dll probably a variant of Win32/Toolbar.MyWebSearch.F application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047044.dll probably a variant of Win32/Toolbar.MyWebSearch.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047051.dll a variant of Win32/Toolbar.MyWebSearch application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP611\A0047055.dll a variant of Win32/Toolbar.MyWebSearch.P application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP613\A0047138.exe a variant of Win32/Adware.Gamevance.BE application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP615\A0047172.exe multiple threats deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP615\A0047173.exe multiple threats deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP618\A0052207.dll a variant of Win32/Adware.Yontoo.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054338.msi multiple threats deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054358.exe a variant of Win32/Adware.iBryte.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054361.exe probably a variant of Win32/Adware.LRYETGT application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054362.exe probably a variant of Win32/Adware.LRYETGT application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054388.exe a variant of Win32/InstallCore.D application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054400.exe Win32/Toolbar.Zugo application deleted - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054623.dll a variant of Win32/Adware.Yontoo.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP622\A0054627.dll a variant of Win32/Adware.Yontoo.B application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056198.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056199.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056200.exe a variant of Win32/Packed.Enigma.AAF trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056201.dll a variant of Win32/Adware.Yontoo.A application cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056202.exe a variant of Win32/Packed.Enigma.AAB trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056203.exe a variant of Win32/Packed.Enigma.AAB trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{08980EFD-00F7-4907-9F9B-BF4C31EA832A}\RP628\A0056204.exe probably a variant of Win32/IRCBot.JSGFZIK trojan deleted - quarantined
 
Update Adobe Flash Player
Download the Latest Adobe Flash for Firefox and IE Without Any Extras: http://www.404techsupport.com/2010/...-flash-for-firefox-and-ie-without-any-extras/

===============================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: ~Vamp~
->Temp folder emptied: 663320 bytes
->Temporary Internet Files folder emptied: 5660615 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 91688186 bytes
->Flash cache emptied: 1394 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16895 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 94.00 mb
 
ive have done all that you have asked sir my computer is running like a dream close to how it ran when it was new thank you very much i could not have done this without you my very very many thanks
 
Back