Solved Internet Explorer Google redirect

Status
Not open for further replies.

Bigfrog47

Posts: 16   +0
Using search engine, Internet explorer goes to the wrong site.

Results of 8 steps revised.

Avira Full version scan . nothing found

Ran temporary file cleaner

Ran malware bytes
Log

Malwarebytes' Anti-Malware 1.50
www.malwarebytes.org

Database version: 5221

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

11/30/2010 9:40:52 PM
mbam-log-2010-11-30 (21-40-52).txt

Scan type: Quick scan
Objects scanned: 140516
Time elapsed: 5 minute(s), 53 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

Ran GMER

Log

GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2010-11-30 22:00:16
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdePort0 WDC_WD800JB-00JJA0 rev.05.01C05
Running: eew5n92h.exe; Driver: C:\DOCUME~1\John\LOCALS~1\Temp\pwnoiuog.sys


---- System - GMER 1.0.15 ----

SSDT F260E6F6 ZwCreateKey
SSDT F260E6EC ZwCreateThread
SSDT F260E6FB ZwDeleteKey
SSDT F260E705 ZwDeleteValueKey
SSDT F260E723 ZwLoadDriver
SSDT F260E70A ZwLoadKey
SSDT F260E6D8 ZwOpenProcess
SSDT F260E6DD ZwOpenThread
SSDT F260E714 ZwReplaceKey
SSDT F260E70F ZwRestoreKey
SSDT F260E728 ZwSetSystemInformation
SSDT F260E700 ZwSetValueKey
SSDT F260E6E7 ZwTerminateProcess
SSDT F260E6E2 ZwWriteVirtualMemory

---- Kernel code sections - GMER 1.0.15 ----

.text ntoskrnl.exe!_abnormal_termination + 4A0 804E2B0C 1 Byte [E2]

---- User code sections - GMER 1.0.15 ----

.text C:\WINDOWS\System32\svchost.exe[1464] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00CB000A
.text C:\WINDOWS\System32\svchost.exe[1464] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00CC000A
.text C:\WINDOWS\System32\svchost.exe[1464] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00CA000C
.text C:\WINDOWS\System32\svchost.exe[1464] USER32.dll!GetCursorPos 7E42974E 5 Bytes JMP 0088000A
.text C:\WINDOWS\System32\svchost.exe[1464] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 00F8000A
.text C:\WINDOWS\Explorer.EXE[2620] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00EA000A
.text C:\WINDOWS\Explorer.EXE[2620] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00EB000A
.text C:\WINDOWS\Explorer.EXE[2620] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00E9000C

---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Ntfs \Ntfs sisidex.sys (SISIDEX Driver/Windows (R) 2000 DDK provider)
AttachedDevice \Driver\Tcpip \Device\Ip avfwot.sys (TDI filtering kernel driver/Avira GmbH)
AttachedDevice \Driver\Tcpip \Device\Tcp avfwot.sys (TDI filtering kernel driver/Avira GmbH)

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T1L0-17 86B2C292
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 86B2C292
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 86B2C292
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T0L0-f 86B2C292

AttachedDevice \Driver\Tcpip \Device\Udp avfwot.sys (TDI filtering kernel driver/Avira GmbH)
AttachedDevice \Driver\Tcpip \Device\RawIp avfwot.sys (TDI filtering kernel driver/Avira GmbH)
AttachedDevice \FileSystem\Fastfat \Fat sisidex.sys (SISIDEX Driver/Windows (R) 2000 DDK provider)
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

Device \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskWDC_WD800JB-00JJA0______________________05.01C05#5&115774f4&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

---- Registry - GMER 1.0.15 ----

Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@AppInit_DLLs
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@DeviceNotSelectedTimeout 15
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@GDIProcessHandleQuota 10000
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@Spooler yes
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@swapdisk
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@TransmissionRetryTimeout 90
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@USERProcessHandleQuota 10000

---- Disk sectors - GMER 1.0.15 ----

Disk \Device\Harddisk0\DR0 sector 00 (MBR): rootkit-like behavior; TDL4 <-- ROOTKIT !!!
Disk \Device\Harddisk0\DR0 sector 63: rootkit-like behavior;
Disk \Device\Harddisk0\DR0 sectors 156301232 (+255): rootkit-like behavior;

---- EOF - GMER 1.0.15 ----


Ran DDS

DDS Log

DDS (Ver_10-11-10.01) - NTFSx86
Run by John at 22:26:25.98 on Tue 11/30/2010
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_17
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.992.519 [GMT -5:00]

AV: AntiVir Desktop *On-access scanning disabled* (Updated) {11638345-E4FC-4BEE-BB73-EC754659C5F6}
FW: Avira FireWall *enabled* {11638345-E4FC-4BEE-BB73-EC754659C5F6}

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir Desktop\sched.exe
svchost.exe
C:\Program Files\Avira\AntiVir Desktop\avfwsvc.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
C:\WINDOWS\system32\pctspk.exe
C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\Avira\AntiVir Desktop\avmailc.exe
C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\ASUS\Probe\AsusProb.exe
C:\Program Files\ScanSoft\OmniPageSE\opware32.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Epson Software\Event Manager\EEventManager.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\sistray.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\WINDOWS\System32\dllhost.exe
C:\WINDOWS\System32\mshta.exe
C:\WINDOWS\System32\mshta.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\Documents and Settings\John\Desktop\757\dds.pif

============== Pseudo HJT Report ===============

uSearch Page = 1886680168 (0x70747468)
uSearch Bar = 1886680168 (0x70747468)
uInternet Connection Wizard,ShellNext = iexplore
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: eBay Toolbar Helper: {22d8e815-4a5e-4dfb-845e-aab64207f5bd} - c:\program files\ebay\ebay toolbar2\eBayTB.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot - search & destroy\SDHelper.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: eBay Toolbar: {92085ad4-f48a-450d-bd93-b28cc7df67ce} - c:\program files\ebay\ebay toolbar2\eBayTB.dll
TB: {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No File
TB: {5BED3930-2E9E-76D8-BACC-80DF2188D455} - No File
EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [EPSON NX420 Series] c:\windows\system32\spool\drivers\w32x86\3\e_fatigca.exe /fu "c:\windows\temp\E_S1A.tmp" /EF "HKCU"
mRun: [ASUS Probe] c:\program files\asus\probe\AsusProb.exe
mRun: [Omnipage] c:\program files\scansoft\omnipagese\opware32.exe
mRun: [avgnt] "c:\program files\avira\antivir desktop\avgnt.exe" /min
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [SiSPower] Rundll32.exe SiSPower.dll,ModeAgent
mRun: [EEventManager] "c:\program files\epson software\event manager\EEventManager.exe"
mRun: [Windows Defender] "c:\program files\windows defender\MSASCui.exe" -hide
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\micros~1.lnk - c:\program files\microsoft office\office\OSA9.EXE
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\utility tray.lnk - c:\windows\system32\sistray.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\winzip quick pick.lnk - c:\program files\winzip\WZQKPICK.EXE
IE: eBay Search - c:\program files\ebay\ebay toolbar2\eBayTb.dll/RCSearch.html
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot - search & destroy\SDHelper.dll
LSP: c:\program files\avira\antivir desktop\avsda.dll
Trusted Zone: bettertrades.com
Trusted Zone: bobeldridge.com
Trusted Zone: centra.com
Trusted Zone: darlenenelson.com
Trusted Zone: dedicatedtrader.com
Trusted Zone: ebay.com\www
Trusted Zone: intuit.com\ttlc
Trusted Zone: markaylatimer.com
Trusted Zone: ryanlitchfield.com
DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://qtinstall.info.apple.com/qtactivex/QTPlugin.cab
DPF: {036F8A56-0BC8-4607-8F98-D3231E6FF5ED} - hxxp://de205.centra.com/SiteRoots/main/Install/win32/CentraUpdaterAx.cab
DPF: {4C39376E-FA9D-4349-BACC-D305C1750EF3} - hxxp://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-3-48.cab
DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} - hxxp://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1163300585781
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1163300575296
DPF: {78A3FB87-D50E-40DA-B908-0C38A3F96CA9} - hxxp://70.183.9.52:92/VDControl.CAB
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} - hxxp://a19.g.akamai.net/7/19/7125/4058/ftp.coupons.com/r3302/Pepsi/Coupons.cab
DPF: {A4639D2F-774E-11D3-A490-00C04F6843FB} - hxxp://download.microsoft.com/download/PowerPoint2002/Install/10.0.2609/WIN98MeXP/EN-US/msorun.cab
DPF: {B24F0664-7DDA-40B6-B38C-A4FD68DE8685} - hxxp://de205.centra.com/SiteRoots/main/InstallJava/CentraDownloader.cab
DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} - hxxp://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab34246.cab
DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - hxxp://zone.msn.com/bingame/popcaploader_v10.cab
Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - No File
SEH: Microsoft AntiMalware ShellExecuteHook: {091eb208-39dd-417d-a5dd-7e2c2d8fb9cb} - c:\progra~1\windows defender\MpShHook.dll
Hosts: 127.0.0.1 www.spywareinfo.com

============= SERVICES / DRIVERS ===============

R1 avfwot;avfwot;c:\windows\system32\drivers\avfwot.sys [2009-5-17 102856]
R1 avgio;avgio;c:\program files\avira\antivir desktop\avgio.sys [2009-5-17 11608]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2010-2-17 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67656]
R2 AntiVirFirewallService;Avira Firewall;c:\program files\avira\antivir desktop\avfwsvc.exe [2009-5-17 539304]
R2 AntiVirMailService;Avira AntiVir MailGuard;c:\program files\avira\antivir desktop\avmailc.exe [2009-5-17 339624]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\avira\antivir desktop\sched.exe [2009-5-17 135336]
R2 AntiVirService;Avira AntiVir Guard;c:\program files\avira\antivir desktop\avguard.exe [2009-5-17 267944]
R2 AntiVirWebService;Avira AntiVir WebGuard;c:\program files\avira\antivir desktop\avwebgrd.exe [2009-5-17 403624]
R2 avgntflt;avgntflt;c:\windows\system32\drivers\avgntflt.sys [2009-5-17 61960]
R2 WinDefend;Windows Defender;c:\program files\windows defender\MsMpEng.exe [2006-11-3 13592]
R3 avfwim;AvFw Packet Filter Miniport;c:\windows\system32\drivers\avfwim.sys [2009-5-17 79432]

=============== Created Last 30 ================

2010-11-30 04:42:49 2321288 ----a-w- c:\docume~1\alluse~1\applic~1\microsoft\windows defender\definition updates\backup\mpengine.dll
2010-11-30 04:42:46 6273872 ----a-w- c:\docume~1\alluse~1\applic~1\microsoft\windows defender\definition updates\{5cd46528-1ac0-4303-a2e3-6892c5a22858}\mpengine.dll
2010-11-30 04:42:45 222080 ------w- c:\windows\system32\MpSigStub.exe
2010-11-29 01:30:02 -------- d-----w- c:\program files\common files\EPSON
2010-11-29 01:29:51 25856 -c--a-w- c:\windows\system32\dllcache\usbprint.sys
2010-11-29 01:29:51 25856 ----a-w- c:\windows\system32\drivers\usbprint.sys
2010-11-29 01:29:42 32128 -c--a-w- c:\windows\system32\dllcache\usbccgp.sys
2010-11-29 01:29:42 32128 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2010-11-29 01:11:43 80024 ----a-w- c:\windows\system32\PICSDK.dll
2010-11-29 01:11:43 51360 ----a-w- c:\windows\system32\EpPicPrt.dll
2010-11-29 01:11:43 51360 ----a-w- c:\windows\system32\EpPicMgr.dll
2010-11-29 01:11:43 501912 ----a-w- c:\windows\system32\PICSDK2.dll
2010-11-29 01:11:43 108704 ----a-w- c:\windows\system32\PICEntry.dll
2010-11-29 01:11:09 93696 ----a-w- c:\windows\system32\E_FLBGCA.DLL
2010-11-29 01:11:09 63488 ----a-w- c:\windows\system32\E_FD4BGCA.DLL
2010-11-29 01:10:52 -------- d-----w- c:\docume~1\alluse~1\applic~1\EPSON
2010-11-29 01:10:13 -------- d-----w- c:\program files\Epson Software
2010-11-29 01:09:39 342016 ----a-w- c:\windows\system32\eswiaud.dll
2010-11-29 01:09:39 15872 ----a-w- c:\windows\system32\escdev.dll
2010-11-29 01:09:39 128392 ----a-w- c:\windows\system32\esdevapp.exe
2010-11-29 01:09:35 -------- d-----w- c:\program files\epson
2010-11-28 21:28:00 -------- d-s---w- C:\ComboFix
2010-11-27 14:11:07 -------- d-sh--w- c:\documents and settings\john\UserData
2010-11-27 12:45:50 -------- d-----w- c:\windows\Downloaded Program Files
2010-11-26 21:17:41 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-11-26 21:17:41 -------- d-----w- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2010-11-25 03:06:47 -------- d-----w- c:\windows\system32\wbem\repository\FS
2010-11-25 03:06:47 -------- d-----w- c:\windows\system32\wbem\Repository
2010-11-24 07:05:04 -------- d-----w- c:\program files\Microsoft AntiSpyware
2010-11-23 03:11:24 -------- d-----w- c:\docume~1\john\locals~1\applic~1\Corel
2010-11-23 03:04:24 -------- d-----w- c:\program files\common files\Corel
2010-11-23 03:04:18 -------- d-----w- c:\program files\Corel
2010-11-19 01:03:12 -------- d-----w- c:\docume~1\john\applic~1\SUPERAntiSpyware.com
2010-11-18 14:53:18 -------- d-----w- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com
2010-11-18 14:53:10 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-11-18 14:39:07 14592 -c--a-w- c:\windows\system32\dllcache\kbdhid.sys
2010-11-18 14:39:07 14592 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2010-11-18 14:39:06 12160 -c--a-w- c:\windows\system32\dllcache\mouhid.sys
2010-11-18 14:39:06 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2010-11-18 14:39:03 10368 -c--a-w- c:\windows\system32\dllcache\hidusb.sys
2010-11-18 14:39:03 10368 ----a-w- c:\windows\system32\drivers\hidusb.sys
2010-11-11 03:31:19 -------- d-----w- c:\program files\sisagp
2010-11-11 03:31:16 65536 ------w- c:\windows\system32\SiSHook.dll
2010-11-11 03:31:16 110592 ------w- c:\windows\system32\TVMode.dll
2010-11-11 03:31:14 262144 ----a-w- c:\windows\system32\sistray.exe
2010-11-11 03:31:10 7168 ----a-r- c:\windows\InstFunc.dll
2010-11-11 03:31:10 49152 ----a-r- c:\windows\system32\SiSPower.dll
2010-11-11 03:31:10 49152 ----a-r- c:\windows\system32\SiSBase.dll
2010-11-11 03:31:10 36864 ----a-r- c:\windows\InstFunc.exe
2010-11-11 03:31:09 28672 ----a-r- c:\windows\system32\SiSPInst.dll
2010-11-11 03:31:01 -------- d-----w- c:\program files\SiS VGA Utilities V3.71
2010-11-11 03:30:35 692224 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\iKernel.dll
2010-11-11 03:30:35 57344 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\ctor.dll
2010-11-11 03:30:35 5632 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\DotNetInstaller.exe
2010-11-11 03:30:35 237568 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\iscript.dll
2010-11-11 03:30:35 155648 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\iuser.dll
2010-11-11 03:30:34 282756 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\setup.dll
2010-11-11 03:30:34 163972 ----a-w- c:\program files\common files\installshield\professional\runtime\0701\intel32\iGdi.dll
2010-11-11 02:45:29 -------- d-----w- c:\docume~1\john\applic~1\Malwarebytes
2010-11-10 23:47:15 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-11-10 23:47:13 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-11-10 23:47:13 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-11-10 23:47:13 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
2010-11-06 16:37:34 103864 ----a-w- c:\program files\mozilla firefox\plugins\nppdf32.dll
2010-11-06 16:37:34 103864 ----a-w- c:\program files\internet explorer\plugins\nppdf32.dll

==================== Find3M ====================

2010-09-18 16:23:26 974848 ------w- c:\windows\system32\mfc42u.dll
2010-09-18 06:53:25 974848 ----a-w- c:\windows\system32\mfc42.dll
2010-09-18 06:53:25 954368 ------w- c:\windows\system32\mfc40.dll
2010-09-18 06:53:25 953856 ------w- c:\windows\system32\mfc40u.dll
2010-09-10 05:58:08 916480 ----a-w- c:\windows\system32\wininet.dll
2010-09-10 05:58:06 43520 ----a-w- c:\windows\system32\licmgr10.dll
2010-09-10 05:58:06 1469440 ------w- c:\windows\system32\inetcpl.cpl

=================== ROOTKIT ====================

Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: WDC_WD800JB-00JJA0 rev.05.01C05 -> Harddisk0\DR0 -> \Device\Ide\IdePort0 P0T0L0-3

device: opened successfully
user: MBR read successfully

Disk trace:
called modules: ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x86B2C446]<<
_asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x86b32504]; MOV EAX, [0x86b32580]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
1 nt!IofCallDriver[0x804E37D5] -> \Device\Harddisk0\DR0[0x86B41AB8]
3 CLASSPNP[0xF788EFD7] -> nt!IofCallDriver[0x804E37D5] -> \Device\00000062[0x86B7DF18]
5 ACPI[0xF7805620] -> nt!IofCallDriver[0x804E37D5] -> [0x86B43940]
\Driver\atapi[0x86B54AB8] -> IRP_MJ_CREATE -> 0x86B2C446
kernel: MBR read successfully
_asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; MOV ES, AX; MOV DS, AX; MOV SI, 0x7c00; MOV DI, 0x600; MOV CX, 0x200; CLD ; REP MOVSB ; PUSH AX; PUSH 0x61c; RETF ; STI ; PUSHA ; MOV CX, 0x137; MOV BP, 0x62a; ROR BYTE [BP+0x0], CL; INC BP; }
detected disk devices:
\Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskWDC_WD800JB-00JJA0______________________05.01C05#5&115774f4&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found
detected hooks:
\Driver\atapi DriverStartIo -> 0x86B2C292
user != kernel MBR !!!
sectors 156301486 (+255): user != kernel
Warning: possible TDL4 rootkit infection !
TDL4 rootkit infection detected ! Use: "mbr.exe -f" to fix.

============= FINISH: 22:28:50.79 ===============

Attach file is attached in zip format.

There are definite signs of root kit infestation.

Please help
 

Attachments

  • ddszp.zip
    3.1 KB · Views: 0
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=====================================================================

Never zip/attach any logs.
Please, paste straight Attach.txt log into your next reply.

Then....

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
attach log unzipped

Attach Log

UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_10-11-10.01)

Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 11/11/2006 9:51:30 PM
System Uptime: 11/30/2010 7:59:38 PM (3 hours ago)

Motherboard: ASUSTeK Computer INC. | | P4S533MX
Processor: Intel(R) Pentium(R) 4 CPU 2.66GHz | PGA 478 | 2660/133mhz

==== Disk Partitions =========================

A: is Removable
C: is FIXED (NTFS) - 75 GiB total, 57.087 GiB free.
D: is CDROM (CDFS)
E: is CDROM ()
F: is FIXED (FAT32) - 233 GiB total, 231.181 GiB free.
G: is Removable

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP1: 11/22/2010 6:39:50 PM - System Checkpoint
RP2: 11/22/2010 10:04:16 PM - Installed Corel Print House 6
RP3: 11/24/2010 12:06:45 AM - PC Health Advisor Backup
RP4: 11/24/2010 2:05:01 AM - Installed Microsoft AntiSpyware
RP5: 11/24/2010 6:13:36 AM - Cleaned registry with Windows Live OneCare safety scanner
RP6: 11/24/2010 9:28:41 PM - Thanksgiving 2010
RP7: 11/24/2010 9:50:19 PM - PC Health Advisor Backup
RP8: 11/24/2010 10:06:08 PM - Restore Operation
RP9: 11/28/2010 9:10:32 AM - System Checkpoint
RP10: 11/30/2010 8:15:18 PM - System Checkpoint

==== Installed Programs ======================


1001 Ultimate Word Games
303 Game Collection
Acrobat.com
Ad-Aware SE Personal
Adobe Acrobat 5.0
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Reader 9.4.1
Alchemy and Bejeweled Pack
ArcSoft PhotoBase 3
ArcSoft PhotoStudio 5
ASUS Probe V2.19.04
AsusUpdate
Avira Premium Security Suite
Bookworm Deluxe 1.03
Brother HL-2040
Brother HL-2070N
Canon CanoScan Toolbox 4.1
Caterpillar (remove only)
Centra Client
CentraOne
Corel Print House 6
Corel Uninstaller
Coupon Printer for Windows
Critical Update for Windows Media Player 11 (KB959772)
eBay Toolbar Featuring Yahoo!
Epson Event Manager
EPSON NX420 Series Printer Uninstall
EPSON Scan
Extreme Charts and Simutrade Manager
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
InterActual Player
iSEEK AnswerWorks English Runtime
Java(TM) 6 Update 17
Java(TM) 6 Update 5
Java(TM) 6 Update 7
Jewel Logic
Lexicon
Lost Treasures of Alexandria
Malwarebytes' Anti-Malware
Manual CanoScan 3000,3000F
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Premium
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Windows XP Video Decoder Checkup Utility
Moraff's MoreJongg 7.1
Move Media Player
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 4.0 SP2 Parser and SDK
Office Animation Runtime
OLYMPUS Master 2
OmniPage SE
ParetoLogic PC Health Advisor
Puzzle And Word Games
QuickTime
RTM
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB972260)
Security Update for Windows Internet Explorer 8 (KB974455)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 8 (KB917734)
Security Update for Windows Media Player 9 (KB917734)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
ShootForFun (ENG)
SiS 650_651_M650_M652_740
SiS 900 PCI Fast Ethernet Adapter Driver
SiS VGA Utilities
SiSAGP driver
SoundMAX
Spybot - Search & Destroy
SUPERAntiSpyware
Trade Navigator
Turbo Lister 2
TurboTax 2009
TurboTax 2009 WinPerFedFormset
TurboTax 2009 WinPerReleaseEngine
TurboTax 2009 WinPerTaxSupport
TurboTax 2009 wmaiper
TurboTax 2009 wrapper
TurboTax 2009 wriiper
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB971930)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB976749)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
WebFldrs XP
Win Tuner
Windows Defender
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live OneCare safety scanner
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinZip
Word Connect
Word Island
Word Wars
XPTuneup 3.1 Application

==== End Of File ===========================
 
tdss killer log

010/12/01 17:47:27.0515 TDSS rootkit removing tool 2.4.10.0 Nov 28 2010 18:35:56
2010/12/01 17:47:27.0515 ================================================================================
2010/12/01 17:47:27.0515 SystemInfo:
2010/12/01 17:47:27.0515
2010/12/01 17:47:27.0515 OS Version: 5.1.2600 ServicePack: 3.0
2010/12/01 17:47:27.0515 Product type: Workstation
2010/12/01 17:47:27.0515 ComputerName: JOHN-NV65WGG9AL
2010/12/01 17:47:27.0531 UserName: John
2010/12/01 17:47:27.0531 Windows directory: C:\WINDOWS
2010/12/01 17:47:27.0531 System windows directory: C:\WINDOWS
2010/12/01 17:47:27.0531 Processor architecture: Intel x86
2010/12/01 17:47:27.0531 Number of processors: 1
2010/12/01 17:47:27.0531 Page size: 0x1000
2010/12/01 17:47:27.0531 Boot type: Normal boot
2010/12/01 17:47:27.0531 ================================================================================
2010/12/01 17:47:27.0968 Initialize success
2010/12/01 17:47:45.0671 ================================================================================
2010/12/01 17:47:45.0671 Scan started
2010/12/01 17:47:45.0671 Mode: Manual;
2010/12/01 17:47:45.0671 ================================================================================
2010/12/01 17:47:46.0406 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2010/12/01 17:47:46.0515 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
2010/12/01 17:47:46.0625 aeaudio (11c04b17ed2abbb4833694bcd644ac90) C:\WINDOWS\system32\drivers\aeaudio.sys
2010/12/01 17:47:46.0750 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2010/12/01 17:47:46.0859 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2010/12/01 17:47:47.0296 aslm75 (71356a1370739e25375a1d17b6ae318f) C:\WINDOWS\system32\drivers\aslm75.sys
2010/12/01 17:47:47.0421 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2010/12/01 17:47:47.0453 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2010/12/01 17:47:47.0578 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2010/12/01 17:47:47.0734 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2010/12/01 17:47:47.0843 avfwim (1aad99ec3679bd773cb8320a3148987d) C:\WINDOWS\system32\DRIVERS\avfwim.sys
2010/12/01 17:47:47.0984 avfwot (e513bcdd34350c5b436dbe83d72ca651) C:\WINDOWS\system32\DRIVERS\avfwot.sys
2010/12/01 17:47:48.0140 avgio (6a646c46b9415e13095aa9b352040a7a) C:\Program Files\Avira\AntiVir Desktop\avgio.sys
2010/12/01 17:47:48.0234 avgntflt (47b879406246ffdced59e18d331a0e7d) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
2010/12/01 17:47:48.0343 avipbb (f8c56231ed5ecf7d1b46b0330880ccef) C:\WINDOWS\system32\DRIVERS\avipbb.sys
2010/12/01 17:47:48.0453 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2010/12/01 17:47:48.0562 BrPar (2fe6d5be0629f706197b30c0aa05de30) C:\WINDOWS\System32\drivers\BrPar.sys
2010/12/01 17:47:48.0640 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2010/12/01 17:47:48.0765 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2010/12/01 17:47:48.0921 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2010/12/01 17:47:49.0015 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2010/12/01 17:47:49.0437 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2010/12/01 17:47:49.0546 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2010/12/01 17:47:49.0671 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2010/12/01 17:47:49.0750 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2010/12/01 17:47:49.0843 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2010/12/01 17:47:49.0984 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2010/12/01 17:47:50.0109 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2010/12/01 17:47:50.0203 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2010/12/01 17:47:50.0281 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2010/12/01 17:47:50.0343 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2010/12/01 17:47:50.0468 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2010/12/01 17:47:50.0578 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2010/12/01 17:47:50.0656 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2010/12/01 17:47:50.0734 gameenum (065639773d8b03f33577f6cdaea21063) C:\WINDOWS\system32\DRIVERS\gameenum.sys
2010/12/01 17:47:50.0828 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2010/12/01 17:47:50.0937 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2010/12/01 17:47:51.0062 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2010/12/01 17:47:51.0234 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2010/12/01 17:47:51.0312 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2010/12/01 17:47:51.0484 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
2010/12/01 17:47:51.0562 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2010/12/01 17:47:51.0640 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2010/12/01 17:47:51.0703 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2010/12/01 17:47:51.0812 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2010/12/01 17:47:51.0875 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2010/12/01 17:47:51.0953 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2010/12/01 17:47:52.0015 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2010/12/01 17:47:52.0109 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2010/12/01 17:47:52.0171 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
2010/12/01 17:47:52.0265 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2010/12/01 17:47:52.0328 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2010/12/01 17:47:52.0484 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2010/12/01 17:47:52.0562 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2010/12/01 17:47:52.0593 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2010/12/01 17:47:52.0687 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2010/12/01 17:47:52.0765 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2010/12/01 17:47:52.0937 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2010/12/01 17:47:53.0062 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2010/12/01 17:47:53.0203 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2010/12/01 17:47:53.0281 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2010/12/01 17:47:53.0328 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2010/12/01 17:47:53.0390 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2010/12/01 17:47:53.0437 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2010/12/01 17:47:53.0500 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2010/12/01 17:47:53.0609 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2010/12/01 17:47:53.0703 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2010/12/01 17:47:53.0812 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2010/12/01 17:47:53.0921 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2010/12/01 17:47:54.0000 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
2010/12/01 17:47:54.0062 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2010/12/01 17:47:54.0125 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2010/12/01 17:47:54.0265 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2010/12/01 17:47:54.0359 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2010/12/01 17:47:54.0593 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2010/12/01 17:47:54.0656 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2010/12/01 17:47:54.0718 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2010/12/01 17:47:54.0812 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
2010/12/01 17:47:54.0890 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2010/12/01 17:47:55.0031 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2010/12/01 17:47:55.0093 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2010/12/01 17:47:55.0234 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
2010/12/01 17:47:55.0312 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
2010/12/01 17:47:55.0687 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2010/12/01 17:47:55.0765 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
2010/12/01 17:47:55.0828 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2010/12/01 17:47:55.0921 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2010/12/01 17:47:56.0015 Ptserlp (ace8fe0e920cb8fba057c024ead33f84) C:\WINDOWS\system32\DRIVERS\ptserlp.sys
2010/12/01 17:47:56.0296 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2010/12/01 17:47:56.0390 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2010/12/01 17:47:56.0515 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2010/12/01 17:47:56.0562 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2010/12/01 17:47:56.0671 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2010/12/01 17:47:56.0828 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2010/12/01 17:47:56.0906 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2010/12/01 17:47:56.0984 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2010/12/01 17:47:57.0078 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
2010/12/01 17:47:57.0203 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
2010/12/01 17:47:57.0359 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
2010/12/01 17:47:57.0437 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
2010/12/01 17:47:57.0578 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2010/12/01 17:47:57.0687 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2010/12/01 17:47:57.0781 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
2010/12/01 17:47:57.0859 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2010/12/01 17:47:58.0046 SiS315 (eb5f67ad8a5bf6b0e609ed956ad275fe) C:\WINDOWS\system32\DRIVERS\sisgrp.sys
2010/12/01 17:47:58.0203 sisagp (61ca562def09a782d26b3e7edec5369a) C:\WINDOWS\system32\DRIVERS\SISAGPX.sys
2010/12/01 17:47:58.0296 SiSide (065533f24037ccc7eee3ea8647c9ef20) C:\WINDOWS\system32\DRIVERS\siside.sys
2010/12/01 17:47:58.0359 sisidex (6225224b8e846ac230f8d9b343635910) C:\WINDOWS\system32\drivers\sisidex.sys
2010/12/01 17:47:58.0421 SiSkp (1b8f6614dd4f0f1c9ed40db13b7a071d) C:\WINDOWS\system32\drivers\srvkp.sys
2010/12/01 17:47:58.0515 SISNIC (8204c49cde112f7b9c2f15707fe2cc5a) C:\WINDOWS\system32\DRIVERS\sisnic.sys
2010/12/01 17:47:58.0609 sisperf (596d4a7052002d2bd344d8937da6f66d) C:\WINDOWS\system32\drivers\sisperf.sys
2010/12/01 17:47:58.0718 smwdm (3c8c1c6485a4a7e79a24ec688f1c4646) C:\WINDOWS\system32\drivers\smwdm.sys
2010/12/01 17:47:58.0875 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2010/12/01 17:47:58.0968 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2010/12/01 17:47:59.0078 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2010/12/01 17:47:59.0265 ssmdrv (654dfea96bc82b4acda4f37e5e4a3bbf) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
2010/12/01 17:47:59.0328 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2010/12/01 17:47:59.0390 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2010/12/01 17:47:59.0609 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2010/12/01 17:47:59.0718 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2010/12/01 17:47:59.0890 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2010/12/01 17:47:59.0937 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2010/12/01 17:48:00.0031 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2010/12/01 17:48:00.0187 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2010/12/01 17:48:00.0343 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2010/12/01 17:48:00.0562 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2010/12/01 17:48:00.0640 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2010/12/01 17:48:00.0718 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2010/12/01 17:48:00.0796 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
2010/12/01 17:48:00.0859 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2010/12/01 17:48:00.0921 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2010/12/01 17:48:00.0968 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2010/12/01 17:48:01.0046 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2010/12/01 17:48:01.0171 Vmodem (b289d19df6103352d3c4b13c0ed79331) C:\WINDOWS\system32\DRIVERS\vmodem.sys
2010/12/01 17:48:01.0343 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
2010/12/01 17:48:01.0406 Vpctcom (4a4448332075c5a909df123c21616b2a) C:\WINDOWS\system32\DRIVERS\vpctcom.sys
2010/12/01 17:48:01.0531 Vvoice (120e61aac05f00c867a32de493dab9b4) C:\WINDOWS\system32\DRIVERS\vvoice.sys
2010/12/01 17:48:01.0687 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2010/12/01 17:48:01.0812 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2010/12/01 17:48:01.0984 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2010/12/01 17:48:02.0093 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2010/12/01 17:48:02.0171 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2010/12/01 17:48:02.0281 \HardDisk0 - detected Rootkit.Win32.TDSS.tdl4 (0)
2010/12/01 17:48:02.0437 ================================================================================
2010/12/01 17:48:02.0437 Scan finished
2010/12/01 17:48:02.0437 ================================================================================
2010/12/01 17:48:02.0468 Detected object count: 1
2010/12/01 17:48:50.0843 \HardDisk0 - will be cured after reboot
2010/12/01 17:48:50.0843 Rootkit.Win32.TDSS.tdl4(\HardDisk0) - User select action: Cure
2010/12/01 17:49:06.0437 Deinitialize success
 
Good job :)

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

=================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AVG Remover to uninstall it: http://www.avg.com/us-en/download-tools
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.pif
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
mbr and combofix logs

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Professional
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0000003d

Kernel Drivers (total 130):
0x804D7000 \WINDOWS\system32\ntoskrnl.exe
0x806EE000 \WINDOWS\system32\hal.dll
0xF7D4E000 \WINDOWS\system32\KDCOM.DLL
0xF7C5E000 \WINDOWS\system32\BOOTVID.dll
0xF77FF000 ACPI.sys
0xF7D50000 \WINDOWS\System32\DRIVERS\WMILIB.SYS
0xF77EE000 pci.sys
0xF784E000 isapnp.sys
0xF7E16000 pciide.sys
0xF7ACE000 \WINDOWS\System32\DRIVERS\PCIIDEX.SYS
0xF785E000 MountMgr.sys
0xF77CF000 ftdisk.sys
0xF7D52000 dmload.sys
0xF77A9000 dmio.sys
0xF7AD6000 PartMgr.sys
0xF7D54000 siside.sys
0xF786E000 VolSnap.sys
0xF7791000 atapi.sys
0xF787E000 disk.sys
0xF788E000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
0xF7771000 fltmgr.sys
0xF775F000 sr.sys
0xF7748000 KSecDD.sys
0xF76BB000 Ntfs.sys
0xF768E000 NDIS.sys
0xF789E000 vvoice.sys
0xF762C000 vpctcom.sys
0xF7598000 vmodem.sys
0xF7C62000 sisperf.sys
0xF78AE000 sisidex.sys
0xF78BE000 SISAGPX.sys
0xF757E000 Mup.sys
0xF7ABE000 \SystemRoot\System32\DRIVERS\intelppm.sys
0xF70D9000 \SystemRoot\system32\DRIVERS\sisgrp.sys
0xF70C5000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xF7BB6000 \SystemRoot\System32\DRIVERS\fdc.sys
0xF70B1000 \SystemRoot\System32\DRIVERS\parport.sys
0xF78EE000 \SystemRoot\System32\DRIVERS\serial.sys
0xF7D06000 \SystemRoot\System32\DRIVERS\serenum.sys
0xF78FE000 \SystemRoot\System32\DRIVERS\i8042prt.sys
0xF7BBE000 \SystemRoot\System32\DRIVERS\kbdclass.sys
0xF7BC6000 \SystemRoot\System32\DRIVERS\mouclass.sys
0xF7D0A000 \SystemRoot\System32\DRIVERS\gameenum.sys
0xF790E000 \SystemRoot\System32\DRIVERS\imapi.sys
0xF791E000 \SystemRoot\System32\DRIVERS\cdrom.sys
0xF792E000 \SystemRoot\System32\DRIVERS\redbook.sys
0xF708E000 \SystemRoot\System32\DRIVERS\ks.sys
0xF700B000 \SystemRoot\system32\drivers\smwdm.sys
0xF6FE7000 \SystemRoot\system32\drivers\portcls.sys
0xF793E000 \SystemRoot\system32\drivers\drmk.sys
0xF7D6C000 \SystemRoot\system32\drivers\aeaudio.sys
0xF7BCE000 \SystemRoot\System32\DRIVERS\usbohci.sys
0xF6FC3000 \SystemRoot\System32\DRIVERS\USBPORT.SYS
0xF7BD6000 \SystemRoot\System32\DRIVERS\usbehci.sys
0xF7BDE000 \SystemRoot\System32\DRIVERS\sisnic.sys
0xF6FA7000 \SystemRoot\System32\DRIVERS\ptserlp.sys
0xF7BE6000 \SystemRoot\System32\Drivers\Modem.SYS
0xF7BEE000 \SystemRoot\System32\DRIVERS\RTL8139.SYS
0xF6F94000 \SystemRoot\system32\DRIVERS\avfwim.sys
0xF7F9B000 \SystemRoot\System32\DRIVERS\audstub.sys
0xF794E000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
0xF7D22000 \SystemRoot\System32\DRIVERS\ndistapi.sys
0xF6F7D000 \SystemRoot\System32\DRIVERS\ndiswan.sys
0xF795E000 \SystemRoot\System32\DRIVERS\raspppoe.sys
0xF796E000 \SystemRoot\System32\DRIVERS\raspptp.sys
0xF7BF6000 \SystemRoot\System32\DRIVERS\TDI.SYS
0xF6F6C000 \SystemRoot\System32\DRIVERS\psched.sys
0xF797E000 \SystemRoot\System32\DRIVERS\msgpc.sys
0xF7C06000 \SystemRoot\System32\DRIVERS\ptilink.sys
0xF7C0E000 \SystemRoot\System32\DRIVERS\raspti.sys
0xF71A7000 \SystemRoot\System32\DRIVERS\termdd.sys
0xF7D70000 \SystemRoot\System32\DRIVERS\swenum.sys
0xF6EE6000 \SystemRoot\System32\DRIVERS\update.sys
0xF7D3E000 \SystemRoot\System32\DRIVERS\mssmbios.sys
0xF7197000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF7C1E000 \SystemRoot\System32\DRIVERS\flpydisk.sys
0xF7157000 \SystemRoot\System32\DRIVERS\usbhub.sys
0xF7D74000 \SystemRoot\System32\DRIVERS\USBD.SYS
0xF7D92000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xF7F6D000 \SystemRoot\System32\Drivers\Null.SYS
0xF7D94000 \SystemRoot\System32\Drivers\Beep.SYS
0xF7C3E000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0xF7C46000 \SystemRoot\System32\drivers\vga.sys
0xF7D96000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xF7D98000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xF7C4E000 \SystemRoot\System32\Drivers\Msfs.SYS
0xF7C56000 \SystemRoot\System32\Drivers\Npfs.SYS
0xF7CF2000 \SystemRoot\System32\DRIVERS\rasacd.sys
0xF3E8B000 \SystemRoot\System32\DRIVERS\ipsec.sys
0xF3E32000 \SystemRoot\System32\DRIVERS\tcpip.sys
0xF3E0A000 \SystemRoot\System32\DRIVERS\netbt.sys
0xF3DF2000 \SystemRoot\system32\DRIVERS\avfwot.sys
0xF7CF6000 \SystemRoot\System32\drivers\ws2ifsl.sys
0xF3DD0000 \SystemRoot\System32\drivers\afd.sys
0xF798E000 \SystemRoot\System32\DRIVERS\netbios.sys
0xF7CFA000 \SystemRoot\system32\drivers\srvkp.sys
0xF7AEE000 \SystemRoot\system32\DRIVERS\ssmdrv.sys
0xF3DAE000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
0xF7AF6000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
0xF3D83000 \SystemRoot\System32\DRIVERS\rdbss.sys
0xF3CEB000 \SystemRoot\System32\DRIVERS\mrxsmb.sys
0xF79AE000 \SystemRoot\System32\Drivers\Fips.SYS
0xF3CC5000 \SystemRoot\System32\DRIVERS\ipnat.sys
0xF79BE000 \SystemRoot\System32\DRIVERS\wanarp.sys
0xF3CA2000 \SystemRoot\system32\DRIVERS\avipbb.sys
0xF7D9C000 \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys
0xF79DE000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xF7B06000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
0xF3BEA000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xF7DA6000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xF6ED2000 \SystemRoot\System32\drivers\Dxapi.sys
0xF7B16000 \SystemRoot\System32\watchdog.sys
0xBF000000 \SystemRoot\System32\drivers\dxg.sys
0xF7EC6000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF012000 \SystemRoot\System32\SiSGRV.dll
0xF3B7E000 \SystemRoot\System32\Drivers\Fastfat.SYS
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xF3A51000 \SystemRoot\system32\DRIVERS\avgntflt.sys
0xF6ED6000 \SystemRoot\System32\DRIVERS\ndisuio.sys
0xF37A4000 \SystemRoot\System32\DRIVERS\mrxdav.sys
0xF7C16000 \SystemRoot\System32\drivers\BrPar.sys
0xF7DA8000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xF7F07000 \??\C:\WINDOWS\system32\drivers\aslm75.sys
0xF36D4000 \SystemRoot\System32\DRIVERS\srv.sys
0xF325F000 \SystemRoot\system32\drivers\wdmaud.sys
0xF3B06000 \SystemRoot\system32\drivers\sysaudio.sys
0xF2C42000 \SystemRoot\System32\Drivers\HTTP.sys
0xF287C000 \SystemRoot\system32\drivers\kmixer.sys
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 44):
0 System Idle Process
4 System
804 C:\WINDOWS\system32\smss.exe
892 csrss.exe
916 C:\WINDOWS\system32\winlogon.exe
968 C:\WINDOWS\system32\services.exe
980 C:\WINDOWS\system32\lsass.exe
1148 C:\WINDOWS\system32\svchost.exe
1264 svchost.exe
1408 C:\Program Files\Windows Defender\MsMpEng.exe
1452 C:\WINDOWS\system32\svchost.exe
1548 svchost.exe
1680 svchost.exe
1836 C:\WINDOWS\system32\spoolsv.exe
1880 C:\Program Files\Avira\AntiVir Desktop\sched.exe
1948 svchost.exe
140 C:\Program Files\Avira\AntiVir Desktop\avfwsvc.exe
180 C:\Program Files\Avira\AntiVir Desktop\avguard.exe
236 C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
284 C:\Program Files\Java\jre6\bin\jqs.exe
336 C:\WINDOWS\system32\pctspk.exe
432 C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
456 C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
564 C:\WINDOWS\system32\svchost.exe
1544 C:\Program Files\Avira\AntiVir Desktop\avmailc.exe
1608 C:\Program Files\Avira\AntiVir Desktop\avwebgrd.exe
664 alg.exe
2580 C:\WINDOWS\explorer.exe
3728 C:\Program Files\ASUS\Probe\AsusProb.exe
3788 C:\Program Files\ScanSoft\OmniPageSE\opware32.exe
3816 C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
3848 C:\Program Files\QuickTime\qttask.exe
4024 C:\Program Files\Epson Software\Event Manager\EEventManager.exe
4032 C:\Program Files\Windows Defender\MSASCui.exe
348 C:\WINDOWS\system32\ctfmon.exe
1156 C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
2452 C:\WINDOWS\system32\ntvdm.exe
2648 C:\WINDOWS\system32\sistray.exe
2736 C:\Program Files\WinZip\WZQKPICK.EXE
3976 C:\Program Files\Outlook Express\msimn.exe
852 C:\Program Files\Internet Explorer\iexplore.exe
2104 C:\Program Files\Internet Explorer\iexplore.exe
3088 C:\Program Files\Internet Explorer\iexplore.exe
4068 C:\Documents and Settings\John\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)
\\.\F: --> \\.\PhysicalDrive1 at offset 0x00000000`00007e00 (FAT32)

PhysicalDrive0 Model Number: WDCWD800JB-00JJA0, Rev: 05.01C05
PhysicalDrive1 Model Number: ST3250820A, Rev:

Size Device Name MBR Status
--------------------------------------------
74 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A
232 GB \\.\PhysicalDrive1 RE: Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!

Combofix log

ComboFix 10-12-02.02 - John 12/02/2010 19:14:44.1.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.992.597 [GMT -5:00]
Running from: c:\documents and settings\John\Desktop\ComboFix.exe
AV: AntiVir Desktop *On-access scanning disabled* (Updated) {11638345-E4FC-4BEE-BB73-EC754659C5F6}
FW: Avira FireWall *disabled* {11638345-E4FC-4BEE-BB73-EC754659C5F6}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\John\Application Data\Adobe\AdobeUpdate .exe
c:\documents and settings\John\Application Data\Adobe\plugs
c:\documents and settings\John\Application Data\completescan
c:\documents and settings\John\Application Data\install
c:\windows\Tasks\At1.job
c:\windows\Tasks\At10.job
c:\windows\Tasks\At11.job
c:\windows\Tasks\At12.job
c:\windows\Tasks\At13.job
c:\windows\Tasks\At14.job
c:\windows\Tasks\At15.job
c:\windows\Tasks\At16.job
c:\windows\Tasks\At17.job
c:\windows\Tasks\At18.job
c:\windows\Tasks\At19.job
c:\windows\Tasks\At2.job
c:\windows\Tasks\At20.job
c:\windows\Tasks\At21.job
c:\windows\Tasks\At22.job
c:\windows\Tasks\At23.job
c:\windows\Tasks\At24.job
c:\windows\Tasks\At3.job
c:\windows\Tasks\At4.job
c:\windows\Tasks\At5.job
c:\windows\Tasks\At6.job
c:\windows\Tasks\At7.job
c:\windows\Tasks\At8.job
c:\windows\Tasks\At9.job

.
((((((((((((((((((((((((( Files Created from 2010-11-03 to 2010-12-03 )))))))))))))))))))))))))))))))
.

2010-12-03 00:23 . 2010-12-03 00:23 1409 ----a-w- c:\windows\QTFont.for
2010-12-02 03:10 . 2010-11-16 17:01 6273872 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Windows Defender\Definition Updates\{946032CB-CDDB-41C9-8CBF-D589D9E6B70C}\mpengine.dll
2010-11-30 04:42 . 2010-11-16 17:01 6273872 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll
2010-11-30 04:42 . 2010-10-19 15:41 222080 ------w- c:\windows\system32\MpSigStub.exe
2010-11-30 04:26 . 2010-11-30 04:26 -------- d-----w- c:\program files\Windows Defender
2010-11-29 01:30 . 2010-11-29 01:30 -------- d-----w- c:\program files\Common Files\EPSON
2010-11-29 01:29 . 2008-04-13 19:47 25856 -c--a-w- c:\windows\system32\dllcache\usbprint.sys
2010-11-29 01:29 . 2008-04-13 19:47 25856 ----a-w- c:\windows\system32\drivers\usbprint.sys
2010-11-29 01:29 . 2008-04-13 19:45 32128 -c--a-w- c:\windows\system32\dllcache\usbccgp.sys
2010-11-29 01:29 . 2008-04-13 19:45 32128 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2010-11-29 01:24 . 2010-11-29 01:24 -------- d-----w- c:\documents and settings\John\Application Data\Epson
2010-11-29 01:11 . 2006-10-31 05:10 51360 ----a-w- c:\windows\system32\EpPicPrt.dll
2010-11-29 01:11 . 2006-10-31 05:10 51360 ----a-w- c:\windows\system32\EpPicMgr.dll
2010-11-29 01:11 . 2006-10-20 05:10 80024 ----a-w- c:\windows\system32\PICSDK.dll
2010-11-29 01:11 . 2006-10-20 05:10 501912 ----a-w- c:\windows\system32\PICSDK2.dll
2010-11-29 01:11 . 2006-10-20 05:10 108704 ----a-w- c:\windows\system32\PICEntry.dll
2010-11-29 01:11 . 2009-10-01 03:01 63488 ----a-w- c:\windows\system32\E_FD4BGCA.DLL
2010-11-29 01:11 . 2008-11-12 03:00 93696 ----a-w- c:\windows\system32\E_FLBGCA.DLL
2010-11-29 01:10 . 2010-11-29 01:10 -------- dc----w- c:\windows\system32\DRVSTORE
2010-11-29 01:10 . 2010-11-29 01:30 -------- d-----w- c:\documents and settings\All Users\Application Data\EPSON
2010-11-29 01:10 . 2010-11-29 01:10 -------- d-----w- c:\program files\Epson Software
2010-11-29 01:09 . 2009-09-17 05:00 342016 ----a-w- c:\windows\system32\eswiaud.dll
2010-11-29 01:09 . 2009-05-01 05:00 15872 ----a-w- c:\windows\system32\escdev.dll
2010-11-29 01:09 . 2009-05-01 05:00 128392 ----a-w- c:\windows\system32\esdevapp.exe
2010-11-29 01:09 . 2010-11-29 01:09 -------- d-----w- c:\program files\epson
2010-11-28 02:46 . 2010-11-28 02:46 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Identities
2010-11-27 23:06 . 2010-11-27 23:09 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
2010-11-27 14:11 . 2010-11-27 14:11 -------- d-sh--w- c:\documents and settings\John\UserData
2010-11-27 12:45 . 2010-11-27 12:45 -------- d-----w- c:\windows\Downloaded Program Files
2010-11-26 21:17 . 2010-11-29 22:21 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-11-26 21:17 . 2010-11-26 21:20 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2010-11-25 03:06 . 2010-11-25 03:06 -------- d-----w- c:\windows\system32\wbem\Repository
2010-11-25 00:58 . 2010-11-25 10:16 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Adobe
2010-11-24 07:05 . 2010-11-30 04:26 -------- d-----w- c:\program files\Microsoft AntiSpyware
2010-11-23 03:11 . 2010-11-23 03:11 -------- d-----w- c:\documents and settings\John\Local Settings\Application Data\Corel
2010-11-23 03:04 . 2010-11-23 03:04 -------- d-----w- c:\program files\Common Files\Corel
2010-11-23 03:04 . 2010-11-23 03:04 -------- d-----w- c:\program files\Corel
2010-11-20 17:33 . 2010-11-20 17:33 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Identities
2010-11-19 01:03 . 2010-11-19 01:03 -------- d-----w- c:\documents and settings\John\Application Data\SUPERAntiSpyware.com
2010-11-18 14:53 . 2010-11-18 14:53 -------- d-----w- c:\documents and settings\Cheryl\Application Data\SUPERAntiSpyware.com
2010-11-18 14:53 . 2010-11-18 14:53 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2010-11-18 14:53 . 2010-11-18 14:53 -------- d-----w- c:\program files\SUPERAntiSpyware
2010-11-18 14:39 . 2008-04-13 19:39 14592 -c--a-w- c:\windows\system32\dllcache\kbdhid.sys
2010-11-18 14:39 . 2008-04-13 19:39 14592 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2010-11-18 14:39 . 2001-08-17 18:48 12160 -c--a-w- c:\windows\system32\dllcache\mouhid.sys
2010-11-18 14:39 . 2001-08-17 18:48 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2010-11-18 14:39 . 2008-04-13 19:45 10368 -c--a-w- c:\windows\system32\dllcache\hidusb.sys
2010-11-18 14:39 . 2008-04-13 19:45 10368 ----a-w- c:\windows\system32\drivers\hidusb.sys
2010-11-11 03:31 . 2010-11-11 03:31 -------- d-----w- c:\program files\sisagp
2010-11-11 03:31 . 2005-11-10 19:28 65536 ------w- c:\windows\system32\SiSHook.dll
2010-11-11 03:31 . 2005-11-10 19:28 110592 ------w- c:\windows\system32\TVMode.dll
2010-11-11 03:31 . 2005-11-10 19:28 262144 ----a-w- c:\windows\system32\sistray.exe
2010-11-11 03:31 . 2005-11-10 19:28 49152 ----a-r- c:\windows\system32\SiSPower.dll
2010-11-11 03:31 . 2005-11-10 19:27 7168 ----a-r- c:\windows\InstFunc.dll
2010-11-11 03:31 . 2005-11-10 19:27 49152 ----a-r- c:\windows\system32\SiSBase.dll
2010-11-11 03:31 . 2005-10-07 20:13 36864 ----a-r- c:\windows\InstFunc.exe
2010-11-11 03:31 . 2005-11-10 19:28 28672 ----a-r- c:\windows\system32\SiSPInst.dll
2010-11-11 03:31 . 2010-11-11 03:31 -------- d-----w- c:\program files\SiS VGA Utilities V3.71
2010-11-11 03:30 . 2002-12-05 19:12 692224 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iKernel.dll
2010-11-11 03:30 . 2002-12-05 19:10 155648 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iuser.dll
2010-11-11 03:30 . 2002-12-02 20:22 5632 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\DotNetInstaller.exe
2010-11-11 03:30 . 2002-12-02 18:33 57344 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\ctor.dll
2010-11-11 03:30 . 2002-12-02 18:33 237568 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iscript.dll
2010-11-11 03:30 . 2010-11-11 03:30 282756 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\setup.dll
2010-11-11 03:30 . 2010-11-11 03:30 163972 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\0701\Intel32\iGdi.dll
2010-11-11 02:45 . 2010-11-11 02:45 -------- d-----w- c:\documents and settings\John\Application Data\Malwarebytes
2010-11-10 23:47 . 2010-11-10 23:47 -------- d-----w- c:\documents and settings\Cheryl\Application Data\Malwarebytes
2010-11-10 23:47 . 2010-11-29 22:42 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-11-10 23:47 . 2010-11-30 10:03 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-11-10 23:47 . 2010-11-29 22:42 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-11-10 23:47 . 2010-11-10 23:47 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2010-11-10 12:14 . 2010-11-10 12:14 -------- d-sh--w- c:\documents and settings\Cheryl\IECompatCache
2010-11-10 11:18 . 2010-11-10 11:18 -------- d-----w- c:\documents and settings\Cheryl\Application Data\Avira
2010-11-06 16:37 . 2010-11-06 16:37 103864 ----a-w- c:\program files\Mozilla Firefox\plugins\nppdf32.dll
2010-11-06 16:37 . 2010-11-06 16:37 103864 ----a-w- c:\program files\Internet Explorer\PLUGINS\nppdf32.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-22 12:02 . 2009-05-18 01:14 61960 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2010-11-02 10:59 . 2009-05-18 01:14 126856 ----a-w- c:\windows\system32\drivers\avipbb.sys
2010-11-02 10:59 . 2009-05-18 01:14 102856 ----a-w- c:\windows\system32\drivers\avfwot.sys
2010-09-18 16:23 . 2003-03-31 12:00 974848 ------w- c:\windows\system32\mfc42u.dll
2010-09-18 06:53 . 2003-03-31 12:00 974848 ------w- c:\windows\system32\mfc42.dll
2010-09-18 06:53 . 2003-03-31 12:00 954368 ------w- c:\windows\system32\mfc40.dll
2010-09-18 06:53 . 2003-03-31 12:00 953856 ------w- c:\windows\system32\mfc40u.dll
2010-09-10 05:58 . 2006-06-23 16:33 916480 ----a-w- c:\windows\system32\wininet.dll
2010-09-10 05:58 . 2003-03-31 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2010-09-10 05:58 . 2003-03-31 12:00 1469440 ------w- c:\windows\system32\inetcpl.cpl
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ASUS Probe"="c:\program files\ASUS\Probe\AsusProb.exe" [2002-12-06 617984]
"Omnipage"="c:\program files\ScanSoft\OmniPageSE\opware32.exe" [2002-06-03 49152]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2010-11-02 281768]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-11-24 282624]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2010-09-23 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
"SiSPower"="SiSPower.dll" [2005-11-10 49152]
"EEventManager"="c:\program files\Epson Software\Event Manager\EEventManager.exe" [2009-12-03 976320]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-2-17 65588]
Utility Tray.lnk - c:\windows\system32\sistray.exe [2010-11-10 262144]
WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2010-11-21 118784]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\408809432]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2006-11-24 14:15 282624 ----a-w- c:\program files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2009-10-11 08:17 149280 ----a-w- c:\program files\Java\jre6\bin\jusched.exe

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\eBay\\Turbo Lister2\\Tl.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\ScanSoft\\OmniPageSE\\EregEng\\NAVBrowser.exe"=

R1 avfwot;avfwot;c:\windows\system32\drivers\avfwot.sys [5/17/2009 8:14 PM 102856]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 1:25 PM 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 1:41 PM 67656]
R2 AntiVirFirewallService;Avira Firewall;c:\program files\Avira\AntiVir Desktop\avfwsvc.exe [5/17/2009 8:14 PM 539304]
R2 AntiVirMailService;Avira AntiVir MailGuard;c:\program files\Avira\AntiVir Desktop\avmailc.exe [5/17/2009 8:14 PM 339624]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [5/17/2009 8:14 PM 135336]
R2 AntiVirWebService;Avira AntiVir WebGuard;c:\program files\Avira\AntiVir Desktop\avwebgrd.exe [5/17/2009 8:14 PM 403624]
R2 WinDefend;Windows Defender;c:\program files\Windows Defender\MsMpEng.exe [11/3/2006 7:19 PM 13592]
R3 avfwim;AvFw Packet Filter Miniport;c:\windows\system32\drivers\avfwim.sys [5/17/2009 8:14 PM 79432]
.
Contents of the 'Scheduled Tasks' folder

2010-12-02 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Windows Defender\MpCmdRun.exe [2006-11-04 00:20]

2010-12-01 c:\windows\Tasks\ParetoLogic Registration3.job
- c:\program files\Common Files\ParetoLogic\UUS3\UUS3.dll [2009-10-12 05:01]

2010-11-04 c:\windows\Tasks\ParetoLogic Update Version3.job
- c:\program files\Common Files\ParetoLogic\UUS3\Pareto_Update3.exe [2009-10-12 05:01]

2010-10-20 c:\windows\Tasks\PC Health Advisor Defrag.job
- c:\program files\ParetoLogic\PCHA\PCHA.exe [2010-09-30 21:40]

2010-10-20 c:\windows\Tasks\PC Health Advisor.job
- c:\program files\ParetoLogic\PCHA\PCHA.exe [2010-09-30 21:40]
.
.
------- Supplementary Scan -------
.
IE: eBay Search - c:\program files\eBay\eBay Toolbar2\eBayTb.dll/RCSearch.html
LSP: c:\program files\Avira\AntiVir Desktop\avsda.dll
Trusted Zone: bettertrades.com
Trusted Zone: bobeldridge.com
Trusted Zone: centra.com
Trusted Zone: darlenenelson.com
Trusted Zone: dedicatedtrader.com
Trusted Zone: ebay.com\www
Trusted Zone: intuit.com\ttlc
Trusted Zone: markaylatimer.com
Trusted Zone: ryanlitchfield.com
DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
DPF: {036F8A56-0BC8-4607-8F98-D3231E6FF5ED} - hxxp://de205.centra.com/SiteRoots/main/Install/win32/CentraUpdaterAx.cab
DPF: {78A3FB87-D50E-40DA-B908-0C38A3F96CA9} - hxxp://70.183.9.52:92/VDControl.CAB
DPF: {B24F0664-7DDA-40B6-B38C-A4FD68DE8685} - hxxp://de205.centra.com/SiteRoots/main/InstallJava/CentraDownloader.cab
.
- - - - ORPHANS REMOVED - - - -

WebBrowser-{604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - (no file)
ShellExecuteHooks-{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - (no file)



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-12-02 19:23
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(916)
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
c:\windows\system32\WININET.dll

- - - - - - - > 'lsass.exe'(980)
c:\program files\Avira\AntiVir Desktop\avsda.dll
.
Completion time: 2010-12-02 19:32:43
ComboFix-quarantined-files.txt 2010-12-03 00:30

Pre-Run: 61,045,542,912 bytes free
Post-Run: 61,245,722,624 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

- - End Of File - - E5ACA4A472E98FF2A0BD61118A686480
 
All looks good now :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
oil extras log

OTL Extras logfile created on: 12/3/2010 10:20:32 AM - Run 1
OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\John\Desktop\757
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

992.00 Mb Total Physical Memory | 561.00 Mb Available Physical Memory | 57.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 80.00% Paging File free
Paging file location(s): C:\pagefile.sys 1488 2976 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 55.84 Gb Free Space | 74.93% Space Free | Partition Type: NTFS
Drive F: | 232.83 Gb Total Space | 231.18 Gb Free Space | 99.29% Space Free | Partition Type: FAT32

Computer Name: JOHN-NV65WGG9AL | User Name: John | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office\msohtmed.exe" /p %1 (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\eBay\Turbo Lister2\Tl.exe" = C:\Program Files\eBay\Turbo Lister2\Tl.exe:*:Enabled:eBay Turbo Lister 2 -- (eBay Inc.)
"C:\WINDOWS\system32\dpvsetup.exe" = C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
"C:\Program Files\ScanSoft\OmniPageSE\EregEng\NAVBrowser.exe" = C:\Program Files\ScanSoft\OmniPageSE\EregEng\NAVBrowser.exe:*:Disabled:NAVBrowser -- (Naviant, Inc.)
"C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe" = C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe:LocalSubNet:Disabled:Intuit Update Shared Downloads Server -- (Intuit Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00000409-78E1-11D2-B60F-006097C998E7}" = Microsoft Office 2000 Premium
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}" = Epson Event Manager
"{03F1CC67-5BD8-4C36-8394-76311B2AE69A}" = ArcSoft PhotoStudio 5
"{207256CE-A034-41F3-90E1-B94606BFDA41}" = 1001 Ultimate Word Games
"{24261D9F-6057-447A-B55D-F0A1B195C91D}" = Extreme Charts and Simutrade Manager
"{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 17
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{384A95F1-EDDA-4BBE-BC6B-7FAA886380F6}" = Trade Navigator
"{3881DB80-EAA2-012B-ADAE-000000000000}" = TurboTax 2009 WinPerFedFormset
"{38975F50-EAA2-012B-ADB4-000000000000}" = TurboTax 2009 WinPerReleaseEngine
"{38A34630-EAA2-012B-ADB6-000000000000}" = TurboTax 2009 WinPerTaxSupport
"{395AD660-EAA2-012B-ADE3-000000000000}" = TurboTax 2009 wmaiper
"{3C5A81D0-EAA2-012B-AE9F-000000000000}" = TurboTax 2009 wrapper
"{3C7005A0-EAA2-012B-AEA5-000000000000}" = TurboTax 2009 wriiper
"{3CBF3EBB-235D-4c29-A68B-2BB1F428586E}" = ParetoLogic PC Health Advisor
"{3DB5FD00-BB93-4AF3-B925-77DAA0E4E2F4}" = eBay Toolbar Featuring Yahoo!
"{61A57FA5-642C-4AFC-9AD7-8E6CC4053135}" = Jewel Logic
"{6249C22D-E6A8-407B-BA8B-40298848ED94}" = OmniPage SE
"{69640730-B830-4C24-BB5C-222DA1260548}" = Turbo Lister 2
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8DCC4911-EC3D-41E9-85C9-168CA356EFE1}" = Lost Treasures of Alexandria
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9E5A03E3-6246-4920-9630-0527D5DA9B07}" = iSEEK AnswerWorks English Runtime
"{A06275F4-324B-4E85-95E6-87B2CD729401}" = Windows Defender
"{A1629F35-7A0C-47C5-8FAD-96EFB99D9E3E}" = Brother HL-2040
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.1
"{AEEB3643-71DE-414d-9E3F-1159177FE211}" = Office Animation Runtime
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B55D67C9-28E3-4D39-8E9D-F3A804EB648C}" = Brother HL-2070N
"{BCE46757-7674-4416-BEDB-68205A60409E}" = Canon CanoScan Toolbox 4.1
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C1D14C0D-FDAA-4DF2-8441-A902805CCE8C}" = ArcSoft PhotoBase 3
"{C53B0674-AF66-492d-B261-32127C8E9CF7}" = Corel Print House 6
"{C59130F9-50CF-47E2-AA70-D20529CB0026}" = 303 Game Collection
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DC226AC9-0314-496C-BE6A-B6A132628466}" = SiSAGP driver
"{DD02DB45-2DAE-44FB-ACAE-478EE927B68F}" = RTM
"{E088AC54-7379-4C8F-A8B6-D2381E5A1172}" = Manual CanoScan 3000,3000F
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F958F15A-4CE2-44E7-8179-97BBDCAF401A}" = OLYMPUS Master 2
"Ad-Aware SE Personal" = Ad-Aware SE Personal
"Adobe Acrobat 5.0" = Adobe Acrobat 5.0
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Alchemy and Bejeweled Pack" = Alchemy and Bejeweled Pack
"ASUS Probe V2.19.04" = ASUS Probe V2.19.04
"AsusUpdate" = AsusUpdate
"Avira AntiVir Desktop" = Avira Premium Security Suite
"Bookworm Deluxe 1.03" = Bookworm Deluxe 1.03
"Caterpillar" = Caterpillar (remove only)
"CentraClient" = Centra Client
"CentraOneClient" = CentraOne
"Corel Uninstaller" = Corel Uninstaller
"Coupon Printer for Windows5.0.0.0" = Coupon Printer for Windows
"DECCHECK" = Microsoft Windows XP Video Decoder Checkup Utility
"EPSON NX420 Series" = EPSON NX420 Series Printer Uninstall
"EPSON Scanner" = EPSON Scan
"GraphicView 32" = GraphicView 32
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"InstallShield_{69640730-B830-4C24-BB5C-222DA1260548}" = Turbo Lister 2
"InstallShield_{C59130F9-50CF-47E2-AA70-D20529CB0026}" = 303 Game Collection
"InterActual Player" = InterActual Player
"Lexicon" = Lexicon
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Moraff's_MoreJongg_7.1" = Moraff's MoreJongg 7.1
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"Puzzle And Word Games" = Puzzle And Word Games
"QuickTime" = QuickTime
"ShootForFun_is1" = ShootForFun (ENG)
"SiS 650_651_M650_M652_740" = SiS 650_651_M650_M652_740
"SiS VGA Driver" = SiS VGA Utilities
"SiSLan" = SiS 900 PCI Fast Ethernet Adapter Driver
"TurboTax 2009" = TurboTax 2009
"Win Tuner" = Win Tuner
"Windows Live OneCare safety scanner" = Windows Live OneCare safety scanner
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinZip" = WinZip
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Word Connect" = Word Connect
"Word Island" = Word Island
"Word Wars" = Word Wars
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XPTuneup" = XPTuneup 3.1 Application

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Move Media Player" = Move Media Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 8/17/2010 6:06:22 PM | Computer Name = JOHN-NV65WGG9AL | Source = Application Error | ID = 1000
Description = Faulting application excel.exe, version 9.0.0.2719, faulting module
excel.exe, version 9.0.0.2719, fault address 0x00179856.

Error - 8/23/2010 10:48:10 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira Firewall | ID = 0
Description = Failed to create KDrvLogger::_StartThread

Error - 9/11/2010 6:54:47 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira AntiVir | ID = 4122
Description = Unable to load file <AVEvtLog>. Returned error code:

Error - 9/27/2010 5:09:26 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira Firewall | ID = 0
Description = Failed to create KDrvLogger::_StartThread

Error - 9/29/2010 5:08:47 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira Firewall | ID = 0
Description = Failed to create KDrvLogger::_StartThread

Error - 10/2/2010 3:13:35 PM | Computer Name = JOHN-NV65WGG9AL | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 10/2/2010 3:13:35 PM | Computer Name = JOHN-NV65WGG9AL | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 10/18/2010 1:34:17 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira AntiVir | ID = 4122
Description = Unable to load file <AVEvtLog>. Returned error code:

Error - 10/31/2010 9:45:13 AM | Computer Name = JOHN-NV65WGG9AL | Source = Avira Firewall | ID = 0
Description = Failed to create KDrvLogger::_StartThread

Error - 10/31/2010 4:24:44 PM | Computer Name = JOHN-NV65WGG9AL | Source = Avira Firewall | ID = 0
Description = Failed to create KDrvLogger::_StartThread

[ System Events ]
Error - 12/13/2010 6:13:35 AM | Computer Name = JOHN-NV65WGG9AL | Source = Dhcp | ID = 1002
Description = The IP address lease 0.0.0.0 for the Network Card with network address
0030BD1D36F4 has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a
DHCPNACK message).

Error - 12/13/2010 6:14:16 AM | Computer Name = JOHN-NV65WGG9AL | Source = W32Time | ID = 39452706
Description = The time service has detected that the system time needs to be changed
by -21085206 seconds. The time service will not change the system time by more
than -54000 seconds. Verify that your time and time zone are correct, and that the
time source time.windows.com (ntp.m|0x1|192.168.100.6:123->207.46.232.182:123)
is working properly.

Error - 5/14/2010 12:19:24 PM | Computer Name = JOHN-NV65WGG9AL | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
avgio avipbb Fips intelppm ssmdrv

Error - 5/14/2010 12:19:53 PM | Computer Name = JOHN-NV65WGG9AL | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 5/14/2010 12:42:19 PM | Computer Name = JOHN-NV65WGG9AL | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}


< End of report >
 
Had trouble uploading because of file sizes. Here is OTL text.
Computer appears to be stable with pre infection performance. Please review this log for any problems.
File is too large to upload. I will have to split it into 2 pieces.

OTL logfile created on: 12/3/2010 10:20:32 AM - Run 1
OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\John\Desktop\757
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

992.00 Mb Total Physical Memory | 561.00 Mb Available Physical Memory | 57.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 80.00% Paging File free
Paging file location(s): C:\pagefile.sys 1488 2976 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 74.52 Gb Total Space | 55.84 Gb Free Space | 74.93% Space Free | Partition Type: NTFS
Drive F: | 232.83 Gb Total Space | 231.18 Gb Free Space | 99.29% Space Free | Partition Type: FAT32

Computer Name: JOHN-NV65WGG9AL | User Name: John | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/12/03 10:04:49 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\John\Desktop\757\OTL.exe
PRC - [2010/11/02 05:59:11 | 000,403,624 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avwebgrd.exe
PRC - [2010/11/02 05:59:11 | 000,339,624 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avmailc.exe
PRC - [2010/11/02 05:59:11 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2010/11/02 05:59:10 | 000,539,304 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avfwsvc.exe
PRC - [2010/11/02 05:59:10 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/11/02 05:59:10 | 000,267,944 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2010/03/24 17:58:34 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009/12/03 10:12:12 | 000,976,320 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\Epson Software\Event Manager\EEventManager.exe
PRC - [2009/09/29 08:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
PRC - [2009/03/05 16:07:20 | 002,260,480 | RHS- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
PRC - [2008/04/13 19:12:30 | 000,420,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\ntvdm.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/11/03 19:19:58 | 000,013,592 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MsMpEng.exe
PRC - [2005/11/10 14:28:00 | 000,262,144 | ---- | M] (Silicon Integrated Systems Corporation) -- C:\WINDOWS\system32\sistray.exe
PRC - [2004/12/17 09:00:00 | 000,118,784 | ---- | M] (WinZip Computing, Inc.) -- C:\Program Files\WinZip\WZQKPICK.EXE
PRC - [2002/12/06 16:07:48 | 000,617,984 | ---- | M] () -- C:\Program Files\ASUS\Probe\AsusProb.exe
PRC - [2002/09/20 15:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
PRC - [2002/06/03 11:38:12 | 000,049,152 | ---- | M] (ScanSoft, Inc) -- C:\Program Files\ScanSoft\OmniPageSE\opware32.exe
PRC - [2001/08/17 17:36:54 | 000,086,016 | ---- | M] (PCtel, Inc.) -- C:\WINDOWS\system32\pctspk.exe


========== Modules (SafeList) ==========

MOD - [2010/12/03 10:04:49 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\John\Desktop\757\OTL.exe
MOD - [2010/08/23 11:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
MOD - [2002/06/03 11:37:50 | 000,167,936 | ---- | M] (ScanSoft, Inc) -- C:\Program Files\ScanSoft\OmniPageSE\ophook32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - [2010/11/02 05:59:11 | 000,403,624 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE -- (AntiVirWebService)
SRV - [2010/11/02 05:59:11 | 000,339,624 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avmailc.exe -- (AntiVirMailService)
SRV - [2010/11/02 05:59:11 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010/11/02 05:59:10 | 000,539,304 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avfwsvc.exe -- (AntiVirFirewallService)
SRV - [2010/11/02 05:59:10 | 000,267,944 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2009/09/29 08:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2006/11/03 19:19:58 | 000,013,592 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV - [2002/09/20 15:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) [Auto | Running] -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe -- (SoundMAX Agent Service (default))
SRV - [2001/08/17 17:36:54 | 000,086,016 | ---- | M] (PCtel, Inc.) [Auto | Running] -- C:\WINDOWS\system32\pctspk.exe -- (Pctspk)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\John\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2010/11/22 07:02:26 | 000,061,960 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010/11/02 05:59:11 | 000,126,856 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2010/11/02 05:59:11 | 000,102,856 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avfwot.sys -- (avfwot)
DRV - [2010/05/10 13:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010/03/24 17:58:35 | 000,079,432 | ---- | M] (Avira GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\avfwim.sys -- (avfwim)
DRV - [2010/02/17 13:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2009/06/09 06:27:45 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009/02/13 11:35:05 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Program Files\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2008/04/13 13:45:29 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2005/11/10 13:49:48 | 000,239,104 | R--- | M] (Silicon Integrated Systems Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sisgrp.sys -- (SiS315)
DRV - [2005/11/10 04:04:48 | 000,012,032 | R--- | M] (Silicon Integrated Systems Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\srvkp.sys -- (SiSkp)
DRV - [2004/08/04 00:31:32 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rtl8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
DRV - [2003/07/18 09:58:20 | 000,036,992 | R--- | M] (Silicon Integrated Systems Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\SISAGPX.sys -- (sisagp)
DRV - [2002/10/20 23:40:04 | 000,006,016 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\siside.sys -- (SiSide)
DRV - [2002/10/17 02:14:46 | 000,049,024 | ---- | M] (Windows (R) 2000 DDK provider) [File_System | Boot | Running] -- C:\WINDOWS\system32\drivers\sisidex.sys -- (sisidex)
DRV - [2002/08/20 04:19:08 | 000,009,472 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\sisperf.sys -- (sisperf)
DRV - [2002/07/10 10:39:34 | 000,032,256 | ---- | M] (SiS Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sisnic.sys -- (SISNIC)
DRV - [2001/08/17 08:28:16 | 000,397,502 | ---- | M] (PCtel, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\vpctcom.sys -- (Vpctcom)
DRV - [2001/08/17 08:28:16 | 000,064,605 | ---- | M] (PCtel, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\vvoice.sys -- (Vvoice)
DRV - [2001/08/17 08:28:14 | 000,604,253 | ---- | M] (PCTEL, INC.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\vmodem.sys -- (Vmodem)
DRV - [2001/08/17 08:28:14 | 000,112,574 | ---- | M] (PCTEL, INC.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ptserlp.sys -- (Ptserlp)
DRV - [2000/07/24 01:01:00 | 000,019,537 | ---- | M] (Brother Industries Ltd.) [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\BrPar.sys -- (BrPar)
DRV - [1997/04/22 10:16:00 | 000,006,272 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\ASLM75.SYS -- (aslm75)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========




[2010/11/22 19:01:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Mozilla\Firefox\Profiles\bmd9kq93.default\extensions
[2010/11/22 19:01:31 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\John\Application Data\Mozilla\Firefox\Profiles\bmd9kq93.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/01/05 21:21:33 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Documents and Settings\John\Application Data\Mozilla\Firefox\Profiles\bmd9kq93.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2009/06/13 05:13:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Mozilla\Firefox\Profiles\bmd9kq93.default\extensions\DefaultManager@Microsoft
[2010/11/26 16:07:58 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2009/05/07 22:39:53 | 000,163,840 | ---- | M] (Centra Software, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\NPCentraUpdater.dll
[2009/11/19 17:16:28 | 000,091,552 | ---- | M] (Coupons, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npCouponPrinter.dll
[2009/11/19 17:16:29 | 000,091,552 | ---- | M] (Coupons, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npMozCouponPrinter.dll

O1 HOSTS File: ([2010/12/02 19:23:32 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (eBay Toolbar Helper) - {22D8E815-4A5E-4DFB-845E-AAB64207F5BD} - C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll (eBay Inc.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O3 - HKLM\..\Toolbar: (eBay Toolbar) - {92085AD4-F48A-450D-BD93-B28CC7DF67CE} - C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll (eBay Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No CLSID value found.
O4 - HKLM..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe ()
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [EEventManager] C:\Program Files\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [Omnipage] C:\Program Files\ScanSoft\OmniPageSE\opware32.exe (ScanSoft, Inc)
O4 - HKLM..\Run: [SiSPower] C:\WINDOWS\System32\SiSPower.dll (Silicon Integrated Systems Corporation)
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Utility Tray.lnk = C:\WINDOWS\system32\sistray.exe (Silicon Integrated Systems Corporation)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE (WinZip Computing, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoChangeStartMenu = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: eBay Search - C:\Program Files\eBay\eBay Toolbar2\eBayTb.dll (eBay Inc.)
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira GmbH)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira GmbH)
O10 - Protocol_Catalog9\Catalog_Entries\000000000016 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira GmbH)
O12 - Plugin for: .spop - C:\Program Files\Internet Explorer\PLUGINS\NPDocBox.dll (InterTrust Technologies Corporation, Inc.)
O15 - HKCU\..Trusted Domains: bettertrades.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: bobeldridge.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: centra.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: darlenenelson.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: dedicatedtrader.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: ebay.com ([www] http in Trusted sites)
O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O15 - HKCU\..Trusted Domains: markaylatimer.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: ryanlitchfield.com ([]* in Trusted sites)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://qtinstall.info.apple.com/qtactivex/QTPlugin.cab (QuickTime Object)
O16 - DPF: {036F8A56-0BC8-4607-8F98-D3231E6FF5ED} http://de205.centra.com/SiteRoots/main/Install/win32/CentraUpdaterAx.cab (CentraUpdaterAxCtl Class)
O16 - DPF: {4C39376E-FA9D-4349-BACC-D305C1750EF3} http://tools.ebayimg.com/eps/wl/activex/eBay_Enhanced_Picture_Control_v1-0-3-48.cab (EPUImageControl Class)
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab (Windows Live Safety Center Base Module)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1163300585781 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1163300575296 (MUWebControl Class)
O16 - DPF: {78A3FB87-D50E-40DA-B908-0C38A3F96CA9} http://70.183.9.52:92/VDControl.CAB (i-NET STREAM Video Control Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {A4639D2F-774E-11D3-A490-00C04F6843FB} http://download.microsoft.com/download/PowerPoint2002/Install/10.0.2609/WIN98MeXP/EN-US/msorun.cab (IEAnimBehaviorFactory Class)
O16 - DPF: {B24F0664-7DDA-40B6-B38C-A4FD68DE8685} http://de205.centra.com/SiteRoots/main/InstallJava/CentraDownloader.cab (CentraDownloaderCtl Class)
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} http://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab34246.cab (ZoneIntro Class)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} http://zone.msn.com/bingame/popcaploader_v10.cab (PopCapLoader Object)
O16 - DPF: Microsoft XML Parser for Java file:///C:/WINDOWS/Java/classes/xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.100.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O28 - HKLM ShellExecuteHooks: {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Program Files\Windows Defender\MpShHook.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/11/11 21:49:35 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: HidServ - C:\WINDOWS\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: MIDI1 - C:\WINDOWS\System32\Syncor11.dll (SoundMAX)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902053519425536)

========== Files/Folders - Created Within 30 Days ==========

[2010/12/02 19:12:51 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2010/12/02 19:09:33 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/12/02 19:09:33 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/12/02 19:09:33 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/12/02 19:09:33 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/12/02 19:09:25 | 000,000,000 | ---D | C] -- C:\ComboFix
[2010/12/01 22:45:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\My Documents\Image Collections
[2010/12/01 22:44:48 | 000,000,000 | ---D | C] -- C:\Program Files\GraphicView32
[2010/12/01 22:20:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\My Documents\New Folder
[2010/12/01 22:20:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\My Documents\cats
[2010/11/30 21:44:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Desktop\757
[2010/11/30 21:41:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Desktop\anti virus
[2010/11/29 23:26:10 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Defender
[2010/11/28 20:30:02 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\EPSON
[2010/11/28 20:24:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Application Data\Epson
[2010/11/28 20:10:54 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\DRVSTORE
[2010/11/28 20:10:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\EPSON
[2010/11/28 20:10:13 | 000,000,000 | ---D | C] -- C:\Program Files\Epson Software
[2010/11/28 20:09:35 | 000,000,000 | ---D | C] -- C:\Program Files\epson
[2010/11/28 16:16:25 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/11/28 16:10:18 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/11/27 21:46:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Identities
[2010/11/27 18:06:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Adobe
[2010/11/27 09:11:07 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\John\UserData
[2010/11/27 07:45:50 | 000,000,000 | ---D | C] -- C:\WINDOWS\Downloaded Program Files
[2010/11/26 22:59:45 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\John\Cookies
[2010/11/26 16:17:41 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2010/11/26 16:17:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
[2010/11/24 19:58:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Adobe
[2010/11/24 02:05:04 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft AntiSpyware
[2010/11/24 00:10:36 | 008,204,807 | ---- | C] (McAfee Inc.) -- C:\Documents and Settings\John\Desktop\stinger10101147.exe
[2010/11/22 22:11:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Local Settings\Application Data\Corel
[2010/11/22 22:04:24 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Corel
[2010/11/22 22:04:18 | 000,000,000 | ---D | C] -- C:\Program Files\Corel
[2010/11/22 18:50:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Desktop\TAX STUFF
[2010/11/22 18:42:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Desktop\stamps
[2010/11/22 17:30:04 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Documents\Server
[2010/11/22 17:29:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Sun
[2010/11/21 23:48:21 | 000,000,000 | ---D | C] -- C:\Program Files\WinZip
[2010/11/20 12:33:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Identities
[2010/11/20 12:33:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Identities
[2010/11/18 20:03:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Application Data\SUPERAntiSpyware.com
[2010/11/18 09:53:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2010/11/18 09:53:10 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2010/11/16 22:17:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Sun
[2010/11/16 19:24:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Macromedia
[2010/11/16 18:38:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2010/11/16 18:37:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2010/11/10 22:31:19 | 000,000,000 | ---D | C] -- C:\Program Files\sisagp
[2010/11/10 22:31:01 | 000,000,000 | ---D | C] -- C:\Program Files\SiS VGA Utilities V3.71
[2010/11/10 21:45:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\John\Application Data\Malwarebytes
[2010/11/10 18:47:15 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/11/10 18:47:13 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/11/10 18:47:13 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/11/10 18:47:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/12/03 09:54:39 | 000,000,003 | ---- | M] () -- C:\WINDOWS\Twain001.Mtx
[2010/12/03 09:54:28 | 000,000,156 | ---- | M] () -- C:\WINDOWS\Twunk001.MTX
[2010/12/03 09:53:48 | 000,001,316 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/12/03 09:51:40 | 000,000,330 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2010/12/03 09:48:30 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/12/02 19:23:32 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/12/02 19:12:56 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2010/12/02 19:08:32 | 003,983,880 | R--- | M] () -- C:\Documents and Settings\John\Desktop\ComboFix.exe
[2010/12/02 18:59:05 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\John\Desktop\MBRCheck.exe
[2010/12/01 21:20:53 | 000,000,089 | ---- | M] () -- C:\WINDOWS\NavWin.INI
[2010/12/01 18:00:00 | 000,000,442 | ---- | M] () -- C:\WINDOWS\tasks\ParetoLogic Registration3.job
[2010/12/01 17:27:21 | 000,001,316 | ---- | M] () -- C:\WINDOWS\System32\wpa.bak
[2010/11/30 22:34:25 | 000,001,518 | ---- | M] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WinZip Quick Pick.lnk
[2010/11/30 22:34:25 | 000,000,736 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\WinZip.lnk
[2010/11/29 23:19:17 | 112,127,158 | ---- | M] () -- C:\Documents and Settings\John\Desktop\112910reg.reg
[2010/11/29 17:42:18 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/11/29 17:42:06 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/11/29 15:41:56 | 005,154,304 | ---- | M] () -- C:\Documents and Settings\John\Desktop\WindowsDefender.msi
[2010/11/28 20:28:27 | 000,000,000 | ---- | M] () -- C:\WINDOWS\EEventManager.INI
[2010/11/28 20:28:08 | 000,000,665 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\EPSON Scan.lnk
[2010/11/28 20:25:19 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Twunk002.MTX
[2010/11/28 20:08:49 | 000,000,045 | ---- | M] () -- C:\WINDOWS\ENX420.ini
[2010/11/28 19:57:06 | 000,000,042 | ---- | M] () -- C:\WINDOWS\popcinfo.dat
[2010/11/28 12:22:27 | 000,133,632 | ---- | M] () -- C:\Documents and Settings\John\Desktop\Check2.xls
[2010/11/26 16:18:16 | 000,000,967 | ---- | M] () -- C:\Documents and Settings\John\Application Data\Microsoft\Internet Explorer\Quick Launch\Spybot - Search & Destroy.lnk
[2010/11/26 16:18:16 | 000,000,949 | ---- | M] () -- C:\Documents and Settings\John\Desktop\Spybot - Search & Destroy.lnk
[2010/11/24 23:27:04 | 000,007,500 | ---- | M] () -- C:\WINDOWS\System32\123.js
[2010/11/24 21:50:19 | 000,000,080 | ---- | M] () -- C:\0.bak
[2010/11/24 18:32:28 | 000,000,540 | ---- | M] () -- C:\0
[2010/11/24 01:52:08 | 000,000,017 | ---- | M] () -- C:\Documents and Settings\John\Desktop\stinger10101147.opt
[2010/11/23 13:11:50 | 008,204,807 | ---- | M] (McAfee Inc.) -- C:\Documents and Settings\John\Desktop\stinger10101147.exe
[2010/11/22 22:06:58 | 000,137,256 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/11/22 20:09:28 | 000,000,753 | ---- | M] () -- C:\Documents and Settings\John\Desktop\Internet Explorer.lnk
[2010/11/22 20:07:06 | 000,000,753 | ---- | M] () -- C:\Documents and Settings\John\Desktop\Internet Explorer (2).lnk
[2010/11/22 07:02:26 | 000,061,960 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2010/11/18 09:53:13 | 000,001,694 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
[2010/11/18 09:50:16 | 000,001,729 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader 9.lnk
[2010/11/16 18:27:02 | 000,015,308 | ---- | M] () -- C:\WINDOWS\System32\535.js
[2010/11/10 22:31:42 | 000,079,006 | ---- | M] () -- C:\WINDOWS\System32\VGAunistlog.ini
[2010/11/10 22:31:28 | 000,001,513 | ---- | M] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Utility Tray.lnk
[2010/11/10 22:31:13 | 000,000,001 | ---- | M] () -- C:\WINDOWS\~sisRslt
[2010/11/10 18:47:18 | 000,000,714 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/11/08 01:20:24 | 000,089,088 | ---- | M] () -- C:\WINDOWS\MBR.exe
[2010/11/07 06:42:13 | 000,432,686 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/11/07 06:42:13 | 000,067,516 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/11/03 23:22:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\tasks\ParetoLogic Update Version3.job
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/12/02 19:12:56 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2010/12/02 19:12:53 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2010/12/02 19:09:33 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/12/02 19:09:33 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/12/02 19:09:33 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/12/02 19:09:33 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/12/02 19:09:33 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/12/02 19:03:51 | 003,983,880 | R--- | C] () -- C:\Documents and Settings\John\Desktop\ComboFix.exe
[2010/12/02 18:58:28 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\John\Desktop\MBRCheck.exe
[2010/12/01 22:44:49 | 000,308,224 | ---- | C] () -- C:\WINDOWS\System32\Lffpx7.dll
[2010/12/01 22:44:49 | 000,091,136 | ---- | C] () -- C:\WINDOWS\System32\Lfkodak.dll
[2010/11/29 23:29:16 | 000,000,330 | -H-- | C] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2010/11/29 23:21:39 | 005,154,304 | ---- | C] () -- C:\Documents and Settings\John\Desktop\WindowsDefender.msi
[2010/11/29 23:19:03 | 112,127,158 | ---- | C] () -- C:\Documents and Settings\John\Desktop\112910reg.reg
[2010/11/28 20:28:27 | 000,000,000 | ---- | C] () -- C:\WINDOWS\EEventManager.INI
[2010/11/28 20:25:19 | 000,000,156 | ---- | C] () -- C:\WINDOWS\Twunk001.MTX
[2010/11/28 20:25:19 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Twunk002.MTX
[2010/11/28 20:25:18 | 000,000,003 | ---- | C] () -- C:\WINDOWS\Twain001.Mtx
[2010/11/28 20:11:44 | 000,000,119 | ---- | C] () -- C:\WINDOWS\System32\epson.sep
[2010/11/28 20:11:43 | 000,073,220 | ---- | C] () -- C:\WINDOWS\System32\EPPICPrinterDB.dat
[2010/11/28 20:11:43 | 000,031,053 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern131.dat
[2010/11/28 20:11:43 | 000,029,114 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern1.dat
[2010/11/28 20:11:43 | 000,027,417 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern121.dat
[2010/11/28 20:11:43 | 000,021,021 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern3.dat
[2010/11/28 20:11:43 | 000,015,670 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern5.dat
[2010/11/28 20:11:43 | 000,013,280 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern2.dat
[2010/11/28 20:11:43 | 000,010,673 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern4.dat
[2010/11/28 20:11:43 | 000,004,943 | ---- | C] () -- C:\WINDOWS\System32\EPPICPattern6.dat
[2010/11/28 20:11:43 | 000,001,140 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_PT.dat
[2010/11/28 20:11:43 | 000,001,140 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_BP.dat
[2010/11/28 20:11:43 | 000,001,137 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_ES.dat
[2010/11/28 20:11:43 | 000,001,130 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_FR.dat
[2010/11/28 20:11:43 | 000,001,130 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_CF.dat
[2010/11/28 20:11:43 | 000,001,104 | ---- | C] () -- C:\WINDOWS\System32\EPPICPresetData_EN.dat
[2010/11/28 20:11:43 | 000,000,097 | ---- | C] () -- C:\WINDOWS\System32\PICSDK.ini
[2010/11/28 20:11:42 | 000,012,669 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_EN.cfg
[2010/11/28 20:11:42 | 000,006,478 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_PT.cfg
[2010/11/28 20:11:42 | 000,006,478 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_BP.cfg
[2010/11/28 20:11:42 | 000,006,366 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_FR.cfg
[2010/11/28 20:11:42 | 000,006,366 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_CF.cfg
[2010/11/28 20:11:42 | 000,006,226 | ---- | C] () -- C:\WINDOWS\System32\EPPICLocal_ES.cfg
[2010/11/28 20:09:40 | 000,000,665 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\EPSON Scan.lnk
[2010/11/28 20:08:49 | 000,000,045 | ---- | C] () -- C:\WINDOWS\ENX420.ini
[2010/11/26 16:18:16 | 000,000,967 | ---- | C] () -- C:\Documents and Settings\John\Application Data\Microsoft\Internet Explorer\Quick Launch\Spybot - Search & Destroy.lnk
[2010/11/26 16:18:16 | 000,000,949 | ---- | C] () -- C:\Documents and Settings\John\Desktop\Spybot - Search & Destroy.lnk
[2010/11/24 01:52:08 | 000,000,017 | ---- | C] () -- C:\Documents and Settings\John\Desktop\stinger10101147.opt
[2010/11/23 18:27:03 | 000,007,500 | ---- | C] () -- C:\WINDOWS\System32\123.js
[2010/11/21 23:53:20 | 000,001,518 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\WinZip Quick Pick.lnk
[2010/11/21 23:53:20 | 000,000,736 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\WinZip.lnk
[2010/11/18 09:53:13 | 000,001,694 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
[2010/11/16 18:27:02 | 000,015,308 | ---- | C] () -- C:\WINDOWS\System32\535.js
[2010/11/10 22:31:28 | 000,001,513 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Utility Tray.lnk
[2010/11/10 22:31:12 | 000,076,269 | ---- | C] () -- C:\WINDOWS\VGAsetup.ini
[2010/11/10 22:31:10 | 000,036,864 | R--- | C] () -- C:\WINDOWS\InstFunc.exe
[2010/11/10 22:30:37 | 000,079,006 | ---- | C] () -- C:\WINDOWS\System32\VGAunistlog.ini
[2010/11/10 22:30:37 | 000,000,001 | ---- | C] () -- C:\WINDOWS\~sisRslt
[2010/11/10 18:47:18 | 000,000,714 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/02/05 19:48:30 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iPlayer.INI
[2009/05/14 16:14:45 | 000,000,089 | ---- | C] () -- C:\WINDOWS\NavWin.INI
[2009/05/14 16:13:54 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\G32_TICK.DLL
[2009/05/14 16:13:54 | 000,081,920 | ---- | C] () -- C:\WINDOWS\System32\G32_rkey.dll
[2008/03/23 00:00:42 | 000,000,305 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\addr_file.html
[2008/02/29 06:34:46 | 000,008,975 | ---- | C] () -- C:\WINDOWS\HL-2070N.INI
[2006/11/19 20:00:37 | 000,000,525 | ---- | C] () -- C:\WINDOWS\MAXLINK.INI
[2006/11/19 13:37:01 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2006/11/12 02:32:45 | 000,000,291 | ---- | C] () -- C:\WINDOWS\BRVIDEO.INI
[2006/11/12 02:32:45 | 000,000,062 | ---- | C] () -- C:\WINDOWS\Brownie.ini
[2006/11/12 02:32:45 | 000,000,040 | ---- | C] () -- C:\WINDOWS\BRDIAG.INI
[2006/11/12 02:32:39 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\BROSNMP.DLL
[2006/11/12 02:32:39 | 000,026,624 | ---- | C] () -- C:\WINDOWS\System32\BRGSRC32.DLL
[2006/11/12 02:32:39 | 000,004,608 | ---- | C] () -- C:\WINDOWS\System32\BRGSRC16.DLL
[2006/11/12 02:32:38 | 000,009,013 | ---- | C] () -- C:\WINDOWS\HL-2040.INI
[2006/11/12 02:32:20 | 000,000,426 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2006/11/12 00:27:05 | 000,006,272 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASLM75.SYS
[2006/11/12 00:25:39 | 000,000,044 | ---- | C] () -- C:\WINDOWS\System32\msssc.dll
[2006/11/12 00:23:49 | 000,032,887 | ---- | C] () -- C:\WINDOWS\System32\1_ssetup.ini
[2006/11/12 00:23:49 | 000,015,147 | ---- | C] () -- C:\WINDOWS\System32\sunistlog.ini
[2006/11/12 00:23:33 | 000,003,072 | R--- | C] () -- C:\WINDOWS\winio.sys
[2006/11/12 00:22:36 | 000,184,320 | ---- | C] () -- C:\WINDOWS\System32\setuplib.dll
[2006/11/12 00:21:05 | 000,139,264 | ---- | C] () -- C:\WINDOWS\System32\IDEproperty.dll
[2006/11/12 00:19:06 | 000,003,507 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2006/11/12 00:19:04 | 000,005,824 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2006/11/11 16:38:30 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004/02/26 11:02:02 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\bCastRingSvr.dll
[2003/03/13 11:15:26 | 000,029,184 | ---- | C] () -- C:\WINDOWS\System32\tdsExSvr.dll
[2002/03/18 17:23:40 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\TunnelThruDll.dll
[1999/01/22 13:46:58 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL

========== LOP Check ==========

[2007/01/09 20:37:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Avg7
[2008/09/27 02:10:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\eBay
[2010/11/28 20:30:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EPSON
[2010/10/20 17:25:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ParetoLogic
[2006/11/26 01:36:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PopCap
[2007/09/10 21:24:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ScanSoft
[2007/09/10 21:25:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SSScanAppDataDir
[2006/11/19 20:00:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SSScanWizard
[2008/03/23 02:32:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2009/01/14 07:58:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WholeSecurity
[2010/10/30 18:43:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Canon
[2009/05/19 19:52:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Centra
[2010/10/20 17:26:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\DriverCure
[2008/09/27 02:10:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\eBay
[2009/09/30 21:15:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\EBookSys
[2010/11/28 20:24:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Epson
[2006/11/12 00:28:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\InterTrust
[2008/08/10 08:26:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\LearnSomething
[2009/10/19 19:17:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\LTOA
[2010/10/20 17:26:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\ParetoLogic
[2009/05/19 19:53:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\Saba
[2006/11/19 20:00:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\John\Application Data\ScanSoft
[2010/12/03 09:51:40 | 000,000,330 | -H-- | M] () -- C:\WINDOWS\Tasks\MP Scheduled Scan.job
[2010/12/01 18:00:00 | 000,000,442 | ---- | M] () -- C:\WINDOWS\Tasks\ParetoLogic Registration3.job
[2010/11/03 23:22:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\ParetoLogic Update Version3.job
[2010/10/20 17:25:59 | 000,000,374 | ---- | M] () -- C:\WINDOWS\Tasks\PC Health Advisor Defrag.job
[2010/10/20 17:25:59 | 000,000,356 | ---- | M] () -- C:\WINDOWS\Tasks\PC Health Advisor.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2010/11/24 18:32:28 | 000,000,540 | ---- | M] () -- C:\0
[2010/11/24 21:50:19 | 000,000,080 | ---- | M] () -- C:\0.bak
[2006/11/11 21:49:35 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/06/21 11:17:26 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2010/12/02 19:12:56 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2010/12/02 19:34:23 | 000,016,906 | ---- | M] () -- C:\ComboFix.txt
[2006/11/11 21:49:35 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2006/12/29 20:44:42 | 000,000,032 | ---- | M] () -- C:\GSX.INI
[2006/11/11 21:49:35 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/11/10 18:48:48 | 000,000,109 | ---- | M] () -- C:\mbam-error.txt
[2006/11/11 21:49:35 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2006/11/11 23:20:02 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/08/24 22:24:59 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2010/12/03 09:48:27 | 1560,281,088 | -HS- | M] () -- C:\pagefile.sys
[2010/12/01 17:49:06 | 000,036,644 | ---- | M] () -- C:\TDSSKiller.2.4.10.0_01.12.2010_17.47.27_log.txt

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/11/11 21:49:16 | 000,000,067 | ---- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/07/06 05:50:04 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2006/11/11 16:36:58 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2006/11/11 16:36:58 | 000,626,688 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2006/11/11 16:36:58 | 000,417,792 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2008/08/24 22:29:48 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2006/11/11 23:45:06 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\John\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2006/11/11 21:59:12 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\John\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2010/12/02 19:08:32 | 003,983,880 | R--- | M] () -- C:\Documents and Settings\John\Desktop\ComboFix.exe
[2010/12/02 18:59:05 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\John\Desktop\MBRCheck.exe
[2008/11/28 19:51:42 | 021,570,528 | ---- | M] (eBay ) -- C:\Documents and Settings\John\Desktop\setupUS.exe
[2010/11/23 13:11:50 | 008,204,807 | ---- | M] (McAfee Inc.) -- C:\Documents and Settings\John\Desktop\stinger10101147.exe
[2006/11/12 02:17:12 | 006,340,344 | ---- | M] (Mozilla) -- C:\Documents and Settings\John\Desktop\Thunderbird Setup 1.5.0.8.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2006/11/11 23:45:06 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\John\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/12/03 10:10:31 | 000,065,536 | -HS- | M] () -- C:\Documents and Settings\John\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >
 
second half of olitext

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 21:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2002/12/17 10:23:28 | 000,015,692 | ---- | M] () -- C:\Program Files\Messenger\license.txt
[2002/12/17 10:23:22 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2002/12/17 10:23:22 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2002/12/17 10:23:28 | 000,000,807 | ---- | M] () -- C:\Program Files\Messenger\mailtmpl.txt
[2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2002/08/20 15:08:38 | 000,069,663 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgsin.exe
[2002/12/17 10:23:18 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2002/12/17 10:23:18 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2002/12/17 10:23:18 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2002/12/17 10:23:24 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/07/17 13:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2

< End of report >
 
Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

=====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No CLSID value found.
    O15 - HKCU\..Trusted Domains: bettertrades.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: bobeldridge.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: centra.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: darlenenelson.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: dedicatedtrader.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: ebay.com ([www] http in Trusted sites)
    O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
    O15 - HKCU\..Trusted Domains: markaylatimer.com ([]* in Trusted sites)
    O15 - HKCU\..Trusted Domains: ryanlitchfield.com ([]* in Trusted sites)
    O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    O16 - DPF: Microsoft XML Parser for Java file:///C:/WINDOWS/Java/classes/xmldso.cab (Reg Error: Key error.)
    O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - Reg Error: Key error. File not found
    [5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [2010/11/24 23:27:04 | 000,007,500 | ---- | M] () -- C:\WINDOWS\System32\123.js
    [2010/11/16 18:27:02 | 000,015,308 | ---- | C] () -- C:\WINDOWS\System32\535.js
    [2007/01/09 20:37:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Avg7
    [2009/01/14 07:58:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WholeSecurity
    [2010/12/01 18:00:00 | 000,000,442 | ---- | M] () -- C:\WINDOWS\Tasks\ParetoLogic Registration3.job
    [2010/11/03 23:22:03 | 000,000,416 | ---- | M] () -- C:\WINDOWS\Tasks\ParetoLogic Update Version3.job
    @Alternate Data Stream - 98 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
    
    :Services
    
    :Reg
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" =dword:00000001
    
    :Files
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

======================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
otl log for fix

All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{604BC32A-9680-40D1-9AC6-E06B23A1BA4C} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{604BC32A-9680-40D1-9AC6-E06B23A1BA4C}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bettertrades.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bobeldridge.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\centra.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\darlenenelson.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dedicatedtrader.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ebay.com\www\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\intuit.com\ttlc\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\markaylatimer.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ryanlitchfield.com\ deleted successfully.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
File oft XML Parser for Java file:///C:/WINDOWS/Java/classes/xmldso.cab not found.
Starting removal of ActiveX control Microsoft XML Parser for Java
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}\ not found.
C:\WINDOWS\002347_.tmp deleted successfully.
C:\WINDOWS\005822_.tmp deleted successfully.
C:\WINDOWS\LMI4C3.tmp\rescue.log deleted successfully.
C:\WINDOWS\LMI4C3.tmp folder deleted successfully.
C:\WINDOWS\SET3.tmp deleted successfully.
C:\WINDOWS\SET7.tmp deleted successfully.
C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
C:\WINDOWS\system32\123.js moved successfully.
C:\WINDOWS\system32\535.js moved successfully.
C:\Documents and Settings\All Users\Application Data\Avg7 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\WholeSecurity folder moved successfully.
C:\WINDOWS\Tasks\ParetoLogic Registration3.job moved successfully.
C:\WINDOWS\Tasks\ParetoLogic Update Version3.job moved successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2 deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\\"EnableFirewall" |dword:00000001 /E : value set successfully!
========== FILES ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Cheryl
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 434 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: John
->Temp folder emptied: 9259451 bytes
->Temporary Internet Files folder emptied: 95342970 bytes
->Java cache emptied: 117711016 bytes
->FireFox cache emptied: 2946445 bytes
->Flash cache emptied: 4750 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes
->Flash cache emptied: 18098 bytes

User: NetworkService
->Temp folder emptied: 4480 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 15 bytes
->Flash cache emptied: 24352 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 8793 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 215.00 mb


[EMPTYFLASH]

User: All Users

User: Cheryl
->Flash cache emptied: 0 bytes

User: Default User

User: John
->Flash cache emptied: 0 bytes

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.17.3 log created on 12032010_225904

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
security check log

Results of screen317's Security Check version 0.99.5
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
Avira Premium Security Suite
Antivirus up to date!
```````````````````````````````
Anti-malware/Other Utilities Check:

Ad-Aware
Malwarebytes' Anti-Malware
XPTuneup 3.1 Application
Java(TM) 6 Update 22
Out of date Java installed!
Adobe Flash Player
Adobe Reader 9.4.1
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Ad-Aware AAWService.exe is disabled!
Ad-Aware AAWTray.exe is disabled!
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Windows Defender MsMpEng.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````
 
virus protection was turned off eset scanner could not install a cab file even when clicking install the addin
 
Try this instead....

Please run a BitDefender Online Scan

  • Disable your antivirus program.
  • Click Start Scanner button.
  • Click Start scan button
  • Allow browser plug-in to be installed when prompted.
  • Click I Agree to agree to the EULA.
  • Please refrain from using the computer until the scan is finished.
  • When the scan is finished, click on View log.
  • Notepad will open with scan results.
  • Save the report to your desktop and post its content in your next reply.
 
Bitdefender virus signatures update will not load

Had virus protection and firewall turned off.

Could not update virus signatures.

Tried 3 times

Any suggestions ?
 
Please click HERE to download Kaspersky Virus Removal Tool.

  • Double click on the file you just downloaded and let it install.
  • It will install to your desktop.
  • After that leave what is selected and put a check next to My Computer.
  • Click on the option that says Threat Detection and change it to Disinfect,delete if disinfection fails.
  • Then click on Start Scan.
  • Before it is done it may prompt for action regardless of the setting so choose delete if prompted.
  • When the scan is done no log will be produced.
  • Click on the bottom where it says Report to open the report.
  • Then highlight of of the items found by using ctrl + a on your keyboard to select all or use your mouse to select all then right click and choose copy.
  • This will copy the items that it found to the clipboard you can then open notepad (go to start then run then type in notepad) and choose paste to paste the contents into Notepad.
  • You can save this on the desktop.
  • Post the contents of the document in your next reply.
 
kaspersky report

Autoscan: completed 8 minutes ago (events: 19, objects: 234665, time: 01:46:11)
12/5/2010 5:12:23 PM Task started
12/5/2010 6:38:50 PM Detected: HEUR:Exploit.Script.Generic C:\_OTL\MovedFiles\12032010_225904\C_WINDOWS\system32\535.js
12/5/2010 6:38:50 PM Detected: HEUR:Exploit.Script.Generic C:\_OTL\MovedFiles\12032010_225904\C_WINDOWS\system32\123.js
12/5/2010 6:57:48 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: PayPal Account Security Measures][Time:2004/09/16 18:53:54]/text/html
12/5/2010 6:57:49 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: Activate Your PayPal Account!][Time:2004/10/17 11:37:53]/text/html
12/5/2010 6:57:57 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: Safeharbour Critical Notice eBay Account SUSPENDED][Time:2005/02/06 14:56:44]/text/html
12/5/2010 6:57:57 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] ***Urgent Safeharbor Department Notice*** ][Time:2005/02/08 17:29:46]/text/html
12/5/2010 6:57:58 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] Update And Verify Your PayPal Account][Time:2005/02/14 17:43:42]/text/html
12/5/2010 6:58:00 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Re: Update Your PayPal Account ][Time:2005/02/25 18:01:12]/text/html
12/5/2010 6:58:00 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] Warning! Your account has been violated!][Time:2005/02/25 22:34:54]/text/html
12/5/2010 6:58:01 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: Update Your PayPal Account ][Time:2005/02/26 21:42:18]/text/html
12/5/2010 6:58:01 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] TKO Notice: ***Urgent Safeharbor Department Notice*** ][Time:2005/03/28 18:15:42]/text/html
12/5/2010 6:58:02 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] Your Final Warning From eBay][Time:2005/05/05 23:48:29]/text/html
12/5/2010 6:58:02 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: Account Verification][Time:2005/06/21 19:54:34]/text/html
12/5/2010 6:58:03 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] PayPal Accounts Management][Time:2005/06/27 18:13:53]/text/html
12/5/2010 6:58:03 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] Verify your PayPal Account][Time:2005/06/27 20:32:19]/text/html
12/5/2010 6:58:03 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: Notification of Paypal Internet Account][Time:2005/07/05 00:23:23]/text/html
12/5/2010 6:58:05 PM Detected: Trojan-Spy.HTML.Fraud.gen Main Identity\Local Folders\Sent Items\[From:"John & Cheryl Struzenski" <kittydel@gis.net>][Subject:Fw: [SPAM?] TKO NOTICE: eBay Account Suspended][Time:2005/08/07 16:23:16]/text/html
12/5/2010 6:58:34 PM Task completed
 
Status
Not open for further replies.
Back