Solved Recycler virus (unremovable)

rajevcharudutta

Posts: 53   +0
I cannot find any tool to, detect and remove RECYCLER virus, which has infected all the drives of my computer, laptop, and (backup) removable drives.

My OS is Windows XP Pro Version 2002, Service Pack 3, and Intel[R] Celeron[R] CPU 2.8 GHz, 0.99GB of RAM.

Drive name (C:,D:..etc):\RECYCLER\S-1-5-21-842925246-1659004503-1801674531-1003

So far, the following softwares have been unable to detect / remove it

1.Combofix,
2 AutorunEater v2.5,
3. Avira Free Edition (updated with latest definitions
4. Spyware Doctor,
5. Symantec W32.Downadup Removal Tool 1.1.0.7
6. Net Protector Anti Virus 2012 (Basic Licensed copy)
7. Unlocker (to kill process and delete)

I have tried removing registry keys. Doesn't work.
Not well conversent with DOS, but did try out suggested procedures from
command prompt. Nothing worked.

I am at my wits end, after reading and trying out hundreds of suggested solutions, to the extent that I am wary of trying out any new suggestions.
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Thanks for proferring to help Broni.

I would like to add that I had installed "Kaspersky 2012" trial version, updated it and it could not detect this RECYCLER virus. I have unstalled it completely and am reinstalling "Avira Free Edition" as per you recommendation.

Not very computer savvy, so will be treading carefully. Will surely keep you informed, of what happens, following your mentioned steps. Hope I can win this battle against "RECYCLER' which they say cannot be removed even by formatting.

Thanks once more.
 
Step 2: over as specified. Here is the log.

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8391

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

18/12/2011 11:45:57 AM
mbam-log-2011-12-18 (11-45-56).txt

Scan type: Quick scan
Objects scanned: 171205
Time elapsed: 6 minute(s), 1 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 2
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)
 
Step 3: Over: GMER log:-

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-12-18 12:06:10
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 HDS728080PLAT20 rev.PF2OA2AA
Running: nnvtitif.exe; Driver: C:\DOCUME~1\MADHAVI\LOCALS~1\Temp\fgacyaoc.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----
 
Step 4 : completed DDS log asunder:-

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 7.0.5730.13 BrowserJavaVersion: 1.6.0_21
Run by MADHAVI at 12:15:14 on 2011-12-18
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.591 [GMT 5.5:30]
.
AV: Avira Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir Desktop\sched.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\WINDOWS\SYSTEM32\astsrv.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\PROGRA~1\MI6841~1\MSSQL\binn\sqlservr.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe
C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe
C:\Program Files\Autorun Eater\oldmcdonald.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Autorun Eater\billy.exe
C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\wscntfy.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
uURLSearchHooks: H - No File
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~2\office12\GRA8E1~1.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No File
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [MobileBroadband] c:\program files\vodafone\vodafone mobile broadband\bin\MobileBroadband.exe /silent
mRun: [Autorun Eater] c:\program files\autorun eater\oldmcdonald.exe
mRun: [avgnt] "c:\program files\avira\antivir desktop\avgnt.exe" /min
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC} - c:\program files\java\jre6\bin\jp2iexp.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~2\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
LSP: c:\program files\common files\pc tools\lsp\PCTLsp.dll
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://windowsupdate.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1323884584031
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_12-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\progra~1\micros~2\office12\GR99D3~1.DLL
Notify: igfxcui - igfxsrvc.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~2\office12\GRA8E1~1.DLL
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\madhavi\application data\mozilla\firefox\profiles\vde0i0d5.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.in/
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\ff4\kavlinkfilter4.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\ff5\kavlinkfilter5.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\ff6\kavlinkfilter6.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\ff7\kavlinkfilter7.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\ff8\kavlinkfilter8.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\linkfilter@kaspersky.ru\components\kavlinkfilter.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ff4\ffvkplugin4.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ff5\ffvkplugin5.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ff6\ffvkplugin6.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ff7\ffvkplugin7.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ff8\ffvkplugin8.dll
FF - component: c:\program files\kaspersky lab\kaspersky anti-virus 2012\ffext\virtualkeyboard@kaspersky.ru\components\ffvkplugin.dll
FF - plugin: c:\program files\google\picasa3\npPicasa3.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
.
============= SERVICES / DRIVERS ===============
.
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [2011-12-18 36000]
R2 AntiVirSchedulerService;Avira Scheduler;c:\program files\avira\antivir desktop\sched.exe [2011-12-18 86224]
R2 AntiVirService;Avira Realtime Protection;c:\program files\avira\antivir desktop\avguard.exe [2011-12-18 110032]
R2 avgntflt;avgntflt;c:\windows\system32\drivers\avgntflt.sys [2011-12-18 74640]
R2 VmbService;Vodafone Mobile Broadband Service;c:\program files\vodafone\vodafone mobile broadband\bin\VmbService.exe [2010-9-8 8704]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [2011-7-6 114432]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [2011-7-6 100736]
S3 MBAMSwissArmy;MBAMSwissArmy;\??\c:\windows\system32\drivers\mbamswissarmy.sys --> c:\windows\system32\drivers\mbamswissarmy.sys [?]
.
=============== Created Last 30 ================
.
2011-12-18 06:02:01 -------- d-----w- c:\documents and settings\madhavi\application data\Malwarebytes
2011-12-18 06:01:51 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2011-12-18 06:01:47 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-18 06:01:46 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-17 19:10:56 -------- d-----w- c:\documents and settings\madhavi\application data\Avira
2011-12-17 18:48:27 74640 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-12-17 18:48:27 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2011-12-17 18:48:26 -------- d-----w- c:\program files\Avira
2011-12-17 18:48:26 -------- d-----w- c:\documents and settings\all users\application data\Avira
2011-12-16 02:05:40 16856 ----a-w- c:\program files\mozilla firefox\plugin-container.exe
2011-12-16 02:05:37 719832 ----a-w- c:\program files\mozilla firefox\mozcpp19.dll
2011-12-15 04:54:59 48640 ------w- c:\windows\system32\dhcpqec.dll
2011-12-15 04:50:19 -------- d-----w- c:\windows\ServicePackFiles
2011-12-15 04:49:51 294912 ------w- c:\program files\windows media player\dlimport.exe
2011-12-15 04:49:45 294912 -c----w- c:\windows\system32\dllcache\dlimport.exe
2011-12-15 04:44:17 19569 ----a-w- c:\windows\002916_.tmp
2011-12-14 17:45:20 21728 ----a-w- c:\windows\system32\wucltui.dll.mui
2011-12-14 17:45:20 17632 ----a-w- c:\windows\system32\wuaueng.dll.mui
2011-12-14 17:45:20 15072 ----a-w- c:\windows\system32\wuaucpl.cpl.mui
2011-12-14 17:45:19 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-12-14 17:45:19 -------- d-----w- c:\windows\system32\SoftwareDistribution
2011-12-14 03:10:03 -------- d-----w- c:\program files\common files\PC Tools
2011-12-07 19:09:51 -------- d-----w- c:\program files\Autorun Eater
2011-12-06 05:59:21 -------- d-----w- c:\documents and settings\all users\application data\Swar Systems
2011-12-05 04:38:09 -------- d-----w- c:\documents and settings\all users\application data\Autorun Eater
2011-12-04 19:35:05 -------- d-sha-r- C:\cmdcons
2011-12-04 18:56:59 98816 ------w- c:\windows\sed.exe
2011-12-04 18:56:59 518144 ------w- c:\windows\SWREG.exe
2011-12-04 18:56:59 256000 ------w- c:\windows\PEV.exe
2011-12-04 18:56:59 208896 ------w- c:\windows\MBR.exe
2011-12-04 14:43:37 -------- d-----w- c:\program files\Unlocker
2011-12-04 12:04:57 -------- d-----w- c:\windows\system32\wbem\repository\FS
2011-12-04 12:04:57 -------- d-----w- c:\windows\system32\wbem\Repository
2011-12-02 19:21:57 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-02 06:56:26 38400 ----a-w- c:\windows\system32\npzvft32.sys
2011-12-02 06:45:46 -------- d-----w- c:\windows\pss
2011-12-02 06:35:06 -------- d-----w- c:\documents and settings\all users\application data\Vodafone
2011-12-02 06:34:43 -------- d-----w- c:\program files\Vodafone
2011-12-02 06:09:42 -------- d-----w- c:\documents and settings\madhavi\local settings\application data\Mozilla
2011-11-18 14:28:52 -------- d-----w- c:\documents and settings\madhavi\application data\CoSoSys
.
==================== Find3M ====================
.
2011-11-23 11:35:16 514560 ----a-w- c:\windows\system32\Logonui.yyy
2011-10-13 04:48:12 1025 ------w- c:\windows\system32\clauth2.dll
2011-10-13 04:48:12 1025 ------w- c:\windows\system32\clauth1.dll
2011-10-13 04:48:11 1025 ------w- c:\windows\system32\sysprs7.dll
.
============= FINISH: 12:15:49.64 ===============
 
Step 4: complete. ATTACH log asunder:-

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 06/07/2011 10:45:23 AM
System Uptime: 18/12/2011 11:50:52 AM (1 hours ago)
.
Motherboard: | | 775i65GV
Processor: Intel(R) Celeron(R) CPU 2.80GHz | P4 Socket | 2796/133mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 39 GiB total, 25.124 GiB free.
D: is FIXED (NTFS) - 38 GiB total, 16.798 GiB free.
E: is CDROM (CDFS)
F: is CDROM (CDFS)
G: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP1: 15/12/2011 2:01:49 PM - System Checkpoint
RP2: 16/12/2011 10:07:56 AM - Revo Uninstaller's restore point - Avira Free Antivirus
RP3: 16/12/2011 10:16:24 AM - Installed Kaspersky Anti-Virus 2012.
RP4: 17/12/2011 11:26:07 PM - System Checkpoint
RP5: 17/12/2011 11:37:37 PM - Revo Uninstaller's restore point - HP Photosmart, Officejet and Deskjet 7.0.A
RP6: 17/12/2011 11:40:05 PM - Revo Uninstaller's restore point - Kaspersky Anti-Virus 2012
RP7: 17/12/2011 11:42:11 PM - Removed Kaspersky Anti-Virus 2012.
.
==== Installed Programs ======================
.
Adobe Flash Player 10 Plugin
Adobe Flash Player 11 ActiveX
Adobe Photoshop 7.0
Adobe Reader 9.3
AiO_Scan_CDA
AiOSoftwareNPI
Autorun Eater v2.5
Avira Free Antivirus
C-Media WDM Audio Driver
C:\Documents and Settings\All Users\Application Data\Swar Systems
CCleaner
Fax_CDA
Google Chrome
HP Photosmart, Officejet and Deskjet 7.0.A
Intel(R) Extreme Graphics 2 Driver
Java Auto Updater
Java(TM) 6 Update 12
Java(TM) 6 Update 14
Java(TM) 6 Update 21
K-Lite Mega Codec Pack 6.6.6
Malwarebytes' Anti-Malware version 1.51.2.1300
Microsoft .NET Framework 2.0
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Software Update for Web Folders (English) 12
Microsoft SQL Server 2000
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Mozilla Firefox (3.6.24)
Nero OEM
NewCopy_CDA
Picasa 3
PowerDVD
QFolder
Readme
Revo Uninstaller 1.80
Scan
TeamViewer 5
TeraCopy 2.12
Unlocker 1.9.1
VLC media player 1.1.4
Vodafone Mobile Broadband Lite
WebFldrs XP
WebReg
Winamp (remove only)
Windows Internet Explorer 7
Windows XP Service Pack 3
WinRAR archiver
WordWeb
.
==== Event Viewer Messages From Past Week ========
.
18/12/2011 2:27:08 AM, error: Dhcp [1002] - The IP address lease 10.169.48.191 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.161.210 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:23:38 AM, error: Dhcp [1002] - The IP address lease 10.169.141.139 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.48.129 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:21:03 AM, error: Dhcp [1002] - The IP address lease 10.169.216.168 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.141.137 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:14:43 AM, error: Dhcp [1002] - The IP address lease 10.169.208.63 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.216.161 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:07:13 AM, error: Dhcp [1002] - The IP address lease 10.169.37.229 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.208.1 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:06:53 AM, error: Dhcp [1002] - The IP address lease 10.167.126.23 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.169.37.230 (The DHCP Server sent a DHCPNACK message).
18/12/2011 2:05:03 AM, error: Dhcp [1002] - The IP address lease 10.169.39.140 for the Network Card with network address 001E101F5396 has been denied by the DHCP server 10.167.126.17 (The DHCP Server sent a DHCPNACK message).
18/12/2011 12:16:27 AM, error: Dhcp [1002] - The IP address lease 10.167.197.109 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.167.240.97 (The DHCP Server sent a DHCPNACK message).
18/12/2011 12:07:19 PM, error: Dhcp [1002] - The IP address lease 10.167.202.12 for the Network Card with network address 001E101F8C05 has been denied by the DHCP server 10.169.36.65 (The DHCP Server sent a DHCPNACK message).
18/12/2011 11:52:44 AM, error: Dhcp [1002] - The IP address lease 10.167.190.218 for the Network Card with network address 001E101F8C05 has been denied by the DHCP server 10.167.202.9 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:57:33 AM, error: Dhcp [1002] - The IP address lease 10.167.206.135 for the Network Card with network address 001E101FEB89 has been denied by the DHCP server 10.169.39.137 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:53:23 AM, error: Dhcp [1002] - The IP address lease 10.169.84.41 for the Network Card with network address 001E101FEB89 has been denied by the DHCP server 10.167.206.129 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:52:14 AM, error: Dhcp [1002] - The IP address lease 10.169.112.215 for the Network Card with network address 001E101FEB89 has been denied by the DHCP server 10.169.84.42 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:51:58 AM, error: Dhcp [1002] - The IP address lease 10.169.41.26 for the Network Card with network address 001E101FEB89 has been denied by the DHCP server 10.169.112.209 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:32:47 AM, error: Dhcp [1002] - The IP address lease 10.169.215.164 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.169.41.25 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:32:17 AM, error: Dhcp [1002] - The IP address lease 10.167.134.215 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.169.215.161 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:26:32 AM, error: Dhcp [1002] - The IP address lease 10.167.24.202 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.167.134.209 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:25:17 AM, error: Dhcp [1002] - The IP address lease 10.169.63.125 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.167.24.201 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:25:02 AM, error: Dhcp [1002] - The IP address lease 10.167.207.17 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.169.63.126 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:24:42 AM, error: Dhcp [1002] - The IP address lease 10.169.76.58 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.167.207.18 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:21:57 AM, error: Dhcp [1002] - The IP address lease 10.169.211.199 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.169.76.57 (The DHCP Server sent a DHCPNACK message).
18/12/2011 1:03:37 AM, error: Dhcp [1002] - The IP address lease 10.167.240.111 for the Network Card with network address 001E101F7F7D has been denied by the DHCP server 10.169.211.193 (The DHCP Server sent a DHCPNACK message).
17/12/2011 9:02:55 AM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for Type with the following error: Access is denied.
14/12/2011 8:35:41 AM, error: Service Control Manager [7034] - The NPAV Application Control service terminated unexpectedly. It has done this 1 time(s).
11/12/2011 12:38:12 PM, error: SideBySide [59] - Resolve Partial Assembly failed for Microsoft.VC90.CRT. Reference error message: The referenced assembly is not installed on your system. .
11/12/2011 12:38:12 PM, error: SideBySide [59] - Generate Activation Context failed for c:\program files\net protector 2011\Zvfort32.dll. Reference error message: The operation completed successfully. .
11/12/2011 12:38:12 PM, error: SideBySide [32] - Dependent Assembly Microsoft.VC90.CRT could not be found and Last Error was The referenced assembly is not installed on your system.
11/12/2011 12:37:12 PM, error: Service Control Manager [7000] - The SFilter service failed to start due to the following error: The system cannot find the file specified.
.
==== End Of File ===========================
 
MBAM log is incomplete.
Please repost it.

Then...

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

=============================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Sorry BOSS, here is the MBAM log (my mistake, not maximizing the window).
BTW I installed a puny application, VideoCacheView 2.2. Hope it's OK. Now till the comp is clean nothing more.

Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 8391

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

18/12/2011 11:45:57 AM
mbam-log-2011-12-18 (11-45-56).txt

Scan type: Quick scan
Objects scanned: 171205
Time elapsed: 6 minute(s), 1 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 2
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
 
Scanned VideoCacheView 2.2 with Avira (for reassurance) and found clean.
Last time I ran Combofix in normal mode, it always used to "hang" before creating log file (tried 3 times). So I'll run it in the safe mode. More later....

The aswMBR logfile:


aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-12-19 07:40:02
-----------------------------
07:40:02.421 OS Version: Windows 5.1.2600 Service Pack 3
07:40:02.421 Number of processors: 1 586 0x409
07:40:02.421 ComputerName: OFFCIE-E2E96FAA UserName: MADHAVI
07:40:03.218 Initialize success
08:19:26.000 AVAST engine defs: 11121801
09:54:21.953 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
09:54:21.953 Disk 0 Vendor: HDS728080PLAT20 PF2OA2AA Size: 78533MB BusType: 3
09:54:23.968 Disk 0 MBR read successfully
09:54:23.968 Disk 0 MBR scan
09:54:24.078 Disk 0 Windows XP default MBR code
09:54:24.078 Disk 0 scanning sectors +160810650
09:54:24.328 Disk 0 scanning C:\WINDOWS\system32\drivers
09:54:45.625 Service scanning
09:54:46.859 Modules scanning
09:54:58.125 Disk 0 trace - called modules:
09:54:58.140 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys intelide.sys PCIIDEX.SYS
09:54:58.140 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x86f80ab8]
09:54:58.140 3 CLASSPNP.SYS[f76cafd7] -> nt!IofCallDriver -> \Device\0000005b[0x86fab338]
09:54:58.515 5 ACPI.sys[f7641620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x86f66940]
09:54:59.156 AVAST engine scan C:\WINDOWS
09:55:40.453 AVAST engine scan C:\WINDOWS\system32
10:00:32.625 AVAST engine scan C:\WINDOWS\system32\drivers
10:00:52.390 AVAST engine scan C:\Documents and Settings\MADHAVI
10:03:55.140 AVAST engine scan C:\Documents and Settings\All Users
10:04:12.015 Scan finished successfully
10:04:34.468 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\MADHAVI\Desktop\MBR.dat"
10:04:34.500 The log file has been saved successfully to "C:\Documents and Settings\MADHAVI\Desktop\aswMBR.txt"
 
I had some problem. When I went to the safe mode I could not disable Avira, as no icon in tray appeared. I could not find the setting to disable it from the Application Window. When I opened avira (Safe mode) it said "real time protection not working", but combofix said it was.

I ran "msconfig" and from the "services" tab unselected 2 Avira options, proceeded with combofix. It gave some error message about the date being 2011/21/20 and it will run in some restriced mode or something. I proceeded and ran Combofix which once more said that Avira desktop was running (while Avira said it was not).

I went to normal mode. Avira (umbrella was closed, "realtime protection enable" greyed out), exit AutorunEater, and proceeded to run Combofix. An update was available, which I did, and went ahead. Everything went on smoothly and I got the log. But now my Avira is not running. I logged in as Administrator (F8) and "disabled" and re "enabled" all the "Services". Still Avira protection is not starting. Umbrella is closed. "ealtime Protection enable" (greyed out) unaccessable.

I think I will proceed to run Rkill, get the log, then uninstall and reinstall Avira.



Combofix.txt contents:-

ComboFix 11-12-19.01 - MADHAVI 20/12/2011 0:37.9.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.673 [GMT 5.5:30]
Running from: c:\documents and settings\MADHAVI\Desktop\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
.
((((((((((((((((((((((((( Files Created from 2011-11-19 to 2011-12-19 )))))))))))))))))))))))))))))))
.
.
2011-12-18 06:02 . 2011-12-18 06:02 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-08-31 11:30 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-17 19:10 . 2011-12-17 19:10 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Avira
2011-12-17 18:48 . 2011-12-09 07:10 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2011-12-17 18:48 . 2011-12-09 07:10 74640 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-12-17 18:48 . 2011-12-09 07:10 134856 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\program files\Avira
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2011-12-16 02:05 . 2011-12-16 02:05 16856 ----a-w- c:\program files\Mozilla Firefox\plugin-container.exe
2011-12-16 02:05 . 2011-12-16 02:05 719832 ----a-w- c:\program files\Mozilla Firefox\mozcpp19.dll
2011-12-15 04:54 . 2008-04-14 00:11 48640 ------w- c:\windows\system32\dhcpqec.dll
2011-12-15 04:50 . 2011-12-15 04:55 -------- d-----w- c:\windows\ServicePackFiles
2011-12-15 04:49 . 2008-04-14 00:12 294912 ------w- c:\program files\Windows Media Player\dlimport.exe
2011-12-15 04:49 . 2008-04-14 00:12 294912 -c----w- c:\windows\system32\dllcache\dlimport.exe
2011-12-15 04:44 . 2006-12-28 19:01 19569 ----a-w- c:\windows\002916_.tmp
2011-12-14 17:45 . 2009-08-06 13:54 44768 ----a-w- c:\windows\system32\wups2.dll
2011-12-14 17:45 . 2009-08-06 13:54 21728 ----a-w- c:\windows\system32\wucltui.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15072 ----a-w- c:\windows\system32\wuaucpl.cpl.mui
2011-12-14 17:45 . 2009-08-06 13:54 17632 ----a-w- c:\windows\system32\wuaueng.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-12-14 03:10 . 2011-12-15 05:29 -------- d-----w- c:\program files\Common Files\PC Tools
2011-12-07 19:09 . 2011-12-07 19:09 -------- d-----w- c:\program files\Autorun Eater
2011-12-06 05:59 . 2011-12-06 06:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Swar Systems
2011-12-05 08:29 . 2011-12-05 08:29 -------- d-----w- c:\documents and settings\LocalService\Application Data\McAfee
2011-12-05 08:18 . 2011-12-05 08:18 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2011-12-05 04:38 . 2011-12-07 19:20 -------- d-----w- c:\documents and settings\All Users\Application Data\Autorun Eater
2011-12-04 18:46 . 2011-12-04 18:46 -------- d-----w- c:\documents and settings\Administrator
2011-12-04 14:43 . 2011-12-15 11:04 -------- d-----w- c:\program files\Unlocker
2011-12-04 12:04 . 2011-12-04 12:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-12-02 19:21 . 2011-12-05 08:22 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-02 19:09 . 2011-12-02 19:09 -------- d-----w- c:\windows\Sun
2011-12-02 06:56 . 2011-11-23 12:06 38400 ----a-w- c:\windows\system32\npzvft32.sys
2011-12-02 06:35 . 2011-12-02 06:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Vodafone
2011-12-02 06:34 . 2011-12-02 06:34 -------- d-----w- c:\program files\Vodafone
2011-12-02 06:09 . 2011-12-02 06:09 -------- d-----w- c:\documents and settings\MADHAVI\Local Settings\Application Data\Mozilla
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 11:35 . 2004-08-03 19:26 514560 ----a-w- c:\windows\system32\Logonui.yyy
.
.
((((((((((((((((((((((((((((( SnapShot@2011-12-19_18.32.32 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-12-19 18:55 . 2011-12-19 18:55 16384 c:\windows\temp\Perflib_Perfdata_6b8.dat
+ 2011-12-19 18:55 . 2011-12-19 18:55 16384 c:\windows\temp\Perflib_Perfdata_694.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MobileBroadband"="c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe" [2010-09-08 272384]
"Autorun Eater"="c:\program files\Autorun Eater\oldmcdonald.exe" [2010-05-06 516216]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-12-09 258512]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2004-02-10 155648]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2004-02-10 118784]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-12-21 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\TeamViewer\\Version5\\TeamViewer.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [18/12/2011 12:18 AM 36000]
R2 VmbService;Vodafone Mobile Broadband Service;c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [08/09/2010 4:44 PM 8704]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [06/07/2011 11:12 AM 114432]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [06/07/2011 11:32 AM 100736]
S3 MBAMSwissArmy;MBAMSwissArmy;\??\c:\windows\system32\drivers\mbamswissarmy.sys --> c:\windows\system32\drivers\mbamswissarmy.sys [?]
S4 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [18/12/2011 12:18 AM 86224]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
TCP: DhcpNameServer = 10.169.30.244 10.169.30.245
FF - ProfilePath - c:\documents and settings\MADHAVI\Application Data\Mozilla\Firefox\Profiles\vde0i0d5.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.in/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-20 00:41
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-842925246-1659004503-1801674531-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(796)
c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
.
- - - - - - - > 'explorer.exe'(560)
c:\windows\system32\ieframe.dll
c:\windows\system32\OneX.DLL
c:\windows\system32\eappprxy.dll
.
Completion time: 2011-12-20 00:43:47
ComboFix-quarantined-files.txt 2011-12-19 19:13
ComboFix2.txt 2011-12-19 18:46
ComboFix3.txt 2011-12-19 18:36
.
Pre-Run: 26,979,430,400 bytes free
Post-Run: 26,959,179,776 bytes free
.
- - End Of File - - A554BC4FAA5B2874A2381B4B77935AE1
 
Here's the "rkill" log

This log file is located at C:\rkill.log.
Please post this only if requested to by the person helping you.
Otherwise you can close this log when you wish.

Rkill was run on 20/12/2011 at 1:58:14.
Operating System: Microsoft Windows XP


Processes terminated by Rkill or while it was running:



Rkill completed on 20/12/2011 at 1:58:19.
 
Current status after running Combofix and Rkill,
RECYCLER does not appear in C: drive, but it is still present on the D: drive
 
RECYCLER is actually a legit Windows folder.
Any indications there is something wrong with it?

Now...you ran Combofix three times.
Navigate to C:\Qoobox and post ComboFix3.txt and ComboFix2.txt logs.

Then reinstall Avira.
 
ComboFix2 log

ComboFix 11-12-13.02 - MADHAVI 20/12/2011 0:13.8.1 - x86 MINIMAL
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.773 [GMT 5.5:30]
Running from: c:\documents and settings\MADHAVI\Desktop\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
- REDUCED FUNCTIONALITY MODE -
.
.
((((((((((((((((((((((((( Files Created from 2011-11-19 to 2011-12-19 )))))))))))))))))))))))))))))))
.
.
2011-12-18 06:02 . 2011-12-18 06:02 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-08-31 11:30 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-17 19:10 . 2011-12-17 19:10 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Avira
2011-12-17 18:48 . 2011-12-09 07:10 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2011-12-17 18:48 . 2011-12-09 07:10 74640 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-12-17 18:48 . 2011-12-09 07:10 134856 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\program files\Avira
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2011-12-16 02:05 . 2011-12-16 02:05 16856 ----a-w- c:\program files\Mozilla Firefox\plugin-container.exe
2011-12-16 02:05 . 2011-12-16 02:05 719832 ----a-w- c:\program files\Mozilla Firefox\mozcpp19.dll
2011-12-15 04:54 . 2008-04-14 00:11 48640 ------w- c:\windows\system32\dhcpqec.dll
2011-12-15 04:50 . 2011-12-15 04:55 -------- d-----w- c:\windows\ServicePackFiles
2011-12-15 04:49 . 2008-04-14 00:12 294912 ------w- c:\program files\Windows Media Player\dlimport.exe
2011-12-15 04:49 . 2008-04-14 00:12 294912 -c----w- c:\windows\system32\dllcache\dlimport.exe
2011-12-15 04:44 . 2006-12-28 19:01 19569 ----a-w- c:\windows\002916_.tmp
2011-12-14 17:45 . 2009-08-06 13:54 44768 ----a-w- c:\windows\system32\wups2.dll
2011-12-14 17:45 . 2009-08-06 13:54 21728 ----a-w- c:\windows\system32\wucltui.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15072 ----a-w- c:\windows\system32\wuaucpl.cpl.mui
2011-12-14 17:45 . 2009-08-06 13:54 17632 ----a-w- c:\windows\system32\wuaueng.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-12-14 03:10 . 2011-12-15 05:29 -------- d-----w- c:\program files\Common Files\PC Tools
2011-12-07 19:09 . 2011-12-07 19:09 -------- d-----w- c:\program files\Autorun Eater
2011-12-06 05:59 . 2011-12-06 06:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Swar Systems
2011-12-05 08:29 . 2011-12-05 08:29 -------- d-----w- c:\documents and settings\LocalService\Application Data\McAfee
2011-12-05 08:18 . 2011-12-05 08:18 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2011-12-05 04:38 . 2011-12-07 19:20 -------- d-----w- c:\documents and settings\All Users\Application Data\Autorun Eater
2011-12-04 18:46 . 2011-12-04 18:46 -------- d-----w- c:\documents and settings\Administrator
2011-12-04 14:43 . 2011-12-15 11:04 -------- d-----w- c:\program files\Unlocker
2011-12-04 12:04 . 2011-12-04 12:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-12-02 19:21 . 2011-12-05 08:22 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-02 19:09 . 2011-12-02 19:09 -------- d-----w- c:\windows\Sun
2011-12-02 06:56 . 2011-11-23 12:06 38400 ----a-w- c:\windows\system32\npzvft32.sys
2011-12-02 06:35 . 2011-12-02 06:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Vodafone
2011-12-02 06:34 . 2011-12-02 06:34 -------- d-----w- c:\program files\Vodafone
2011-12-02 06:09 . 2011-12-02 06:09 -------- d-----w- c:\documents and settings\MADHAVI\Local Settings\Application Data\Mozilla
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 11:35 . 2004-08-03 19:26 514560 ----a-w- c:\windows\system32\Logonui.yyy
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MobileBroadband"="c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe" [2010-09-08 272384]
"Autorun Eater"="c:\program files\Autorun Eater\oldmcdonald.exe" [2010-05-06 516216]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-12-09 258512]
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Service Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Service Manager.lnk
backup=c:\windows\pss\Service Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^WordWeb.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\WordWeb.lnk
backup=c:\windows\pss\WordWeb.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-12-21 20:27 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2006-10-26 19:17 31016 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2004-02-10 02:51 118784 ----a-w- c:\windows\system32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2004-02-10 02:55 155648 ----a-w- c:\windows\system32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ------w- c:\progra~1\MESSEN~1\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2001-07-09 06:20 155648 ----a-w- c:\windows\system32\NeroCheck.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RemoteControl]
2003-12-08 12:05 32768 ----a-w- c:\program files\CyberLink\PowerDVD\PDVDServ.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"AntiVirService"=2 (0x2)
"AntiVirSchedulerService"=2 (0x2)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\TeamViewer\\Version5\\TeamViewer.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
S1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [18/12/2011 12:18 AM 36000]
S2 VmbService;Vodafone Mobile Broadband Service;c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [08/09/2010 4:44 PM 8704]
S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [06/07/2011 11:12 AM 114432]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [06/07/2011 11:32 AM 100736]
S3 MBAMSwissArmy;MBAMSwissArmy;\??\c:\windows\system32\drivers\mbamswissarmy.sys --> c:\windows\system32\drivers\mbamswissarmy.sys [?]
S4 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [18/12/2011 12:18 AM 86224]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
FF - ProfilePath - c:\documents and settings\MADHAVI\Application Data\Mozilla\Firefox\Profiles\vde0i0d5.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.in/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-20 00:14
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-842925246-1659004503-1801674531-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(1884)
c:\windows\system32\ieframe.dll
.
Completion time: 2011-12-20 00:16:43
ComboFix-quarantined-files.txt 2011-12-19 18:46
ComboFix2.txt 2011-12-19 18:36
.
Pre-Run: 26,957,688,832 bytes free
Post-Run: 26,942,074,880 bytes free
.
- - End Of File - - 86AB997B54AFA8F2531AAE0FCFD19BCF


ComboFix3 log:-

ComboFix 11-12-13.02 - MADHAVI 20/12/2011 0:01.7.1 - x86 MINIMAL
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1015.696 [GMT 5.5:30]
Running from: c:\documents and settings\MADHAVI\Desktop\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
- REDUCED FUNCTIONALITY MODE -
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
.
.
((((((((((((((((((((((((( Files Created from 2011-11-19 to 2011-12-19 )))))))))))))))))))))))))))))))
.
.
2011-12-18 06:02 . 2011-12-18 06:02 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-12-18 06:01 . 2011-08-31 11:30 22216 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-12-18 06:01 . 2011-12-18 06:01 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-12-17 19:10 . 2011-12-17 19:10 -------- d-----w- c:\documents and settings\MADHAVI\Application Data\Avira
2011-12-17 18:48 . 2011-12-09 07:10 36000 ----a-w- c:\windows\system32\drivers\avkmgr.sys
2011-12-17 18:48 . 2011-12-09 07:10 74640 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-12-17 18:48 . 2011-12-09 07:10 134856 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\program files\Avira
2011-12-17 18:48 . 2011-12-17 18:48 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2011-12-16 02:05 . 2011-12-16 02:05 16856 ----a-w- c:\program files\Mozilla Firefox\plugin-container.exe
2011-12-16 02:05 . 2011-12-16 02:05 719832 ----a-w- c:\program files\Mozilla Firefox\mozcpp19.dll
2011-12-15 04:54 . 2008-04-14 00:11 48640 ------w- c:\windows\system32\dhcpqec.dll
2011-12-15 04:50 . 2011-12-15 04:55 -------- d-----w- c:\windows\ServicePackFiles
2011-12-15 04:49 . 2008-04-14 00:12 294912 ------w- c:\program files\Windows Media Player\dlimport.exe
2011-12-15 04:49 . 2008-04-14 00:12 294912 -c----w- c:\windows\system32\dllcache\dlimport.exe
2011-12-15 04:44 . 2006-12-28 19:01 19569 ----a-w- c:\windows\002916_.tmp
2011-12-14 17:45 . 2009-08-06 13:54 44768 ----a-w- c:\windows\system32\wups2.dll
2011-12-14 17:45 . 2009-08-06 13:54 21728 ----a-w- c:\windows\system32\wucltui.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15072 ----a-w- c:\windows\system32\wuaucpl.cpl.mui
2011-12-14 17:45 . 2009-08-06 13:54 17632 ----a-w- c:\windows\system32\wuaueng.dll.mui
2011-12-14 17:45 . 2009-08-06 13:54 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-12-14 03:10 . 2011-12-15 05:29 -------- d-----w- c:\program files\Common Files\PC Tools
2011-12-07 19:09 . 2011-12-07 19:09 -------- d-----w- c:\program files\Autorun Eater
2011-12-06 05:59 . 2011-12-06 06:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Swar Systems
2011-12-05 08:29 . 2011-12-05 08:29 -------- d-----w- c:\documents and settings\LocalService\Application Data\McAfee
2011-12-05 08:18 . 2011-12-05 08:18 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2011-12-05 04:38 . 2011-12-07 19:20 -------- d-----w- c:\documents and settings\All Users\Application Data\Autorun Eater
2011-12-04 18:46 . 2011-12-04 18:46 -------- d-----w- c:\documents and settings\Administrator
2011-12-04 14:43 . 2011-12-15 11:04 -------- d-----w- c:\program files\Unlocker
2011-12-04 12:04 . 2011-12-04 12:04 -------- d-----w- c:\windows\system32\wbem\Repository
2011-12-02 19:21 . 2011-12-05 08:22 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-12-02 19:09 . 2011-12-02 19:09 -------- d-----w- c:\windows\Sun
2011-12-02 06:56 . 2011-11-23 12:06 38400 ----a-w- c:\windows\system32\npzvft32.sys
2011-12-02 06:35 . 2011-12-02 06:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Vodafone
2011-12-02 06:34 . 2011-12-02 06:34 -------- d-----w- c:\program files\Vodafone
2011-12-02 06:09 . 2011-12-02 06:09 -------- d-----w- c:\documents and settings\MADHAVI\Local Settings\Application Data\Mozilla
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-23 11:35 . 2004-08-03 19:26 514560 ----a-w- c:\windows\system32\Logonui.yyy
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MobileBroadband"="c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe" [2010-09-08 272384]
"Autorun Eater"="c:\program files\Autorun Eater\oldmcdonald.exe" [2010-05-06 516216]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-12-09 258512]
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Service Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Service Manager.lnk
backup=c:\windows\pss\Service Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^WordWeb.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\WordWeb.lnk
backup=c:\windows\pss\WordWeb.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-12-21 20:27 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 00:12 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2006-10-26 19:17 31016 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2004-02-10 02:51 118784 ----a-w- c:\windows\system32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2004-02-10 02:55 155648 ----a-w- c:\windows\system32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ------w- c:\progra~1\MESSEN~1\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2001-07-09 06:20 155648 ----a-w- c:\windows\system32\NeroCheck.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RemoteControl]
2003-12-08 12:05 32768 ----a-w- c:\program files\CyberLink\PowerDVD\PDVDServ.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"AntiVirService"=2 (0x2)
"AntiVirSchedulerService"=2 (0x2)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\TeamViewer\\Version5\\TeamViewer.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
S1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [18/12/2011 12:18 AM 36000]
S2 VmbService;Vodafone Mobile Broadband Service;c:\program files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [08/09/2010 4:44 PM 8704]
S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [06/07/2011 11:12 AM 114432]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [06/07/2011 11:32 AM 100736]
S3 MBAMSwissArmy;MBAMSwissArmy;\??\c:\windows\system32\drivers\mbamswissarmy.sys --> c:\windows\system32\drivers\mbamswissarmy.sys [?]
S4 AntiVirSchedulerService;Avira Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [18/12/2011 12:18 AM 86224]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
FF - ProfilePath - c:\documents and settings\MADHAVI\Application Data\Mozilla\Firefox\Profiles\vde0i0d5.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.in/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
.
- - - - ORPHANS REMOVED - - - -
.
MSConfigStartUp-Zero-V Virus Shield - c:\program files\NET PROTECTOR 2011\EMAIL SCAN\EMAILSCN.EXE
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-12-20 00:02
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-842925246-1659004503-1801674531-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(1040)
c:\windows\system32\ieframe.dll
.
Completion time: 2011-12-20 00:06:00
ComboFix-quarantined-files.txt 2011-12-19 18:35
.
Pre-Run: 26,988,056,576 bytes free
Post-Run: 26,947,469,312 bytes free
.
- - End Of File - - 4D33E495E3CB117004CCF7A5B184EEBE

REINSTALLED AVIRA, UPDATED AND SCANNED, SHOWS EVERYTHING CLEAN.
 
I din't know RECYCLER is a legit windows folder.

It all started with my memory stick (1 GB ext mem), which was showing a lot of copies of hidden files S-long alphanumeric names in theRECYCLER folder, which I had never seen before. Then it would make the folder inaccessable. Then it started destroying the data on the memory stick, making certain folders inaccessable. Then it took hold of the volume label of the memory stick, making the drive inaccessable. It would not even let me access the memory stick through DOS.

That was when I panicked and looked up the internet, to find that there was a RECYCLER virus, which cannot be removed even if we format the drive.

There were copies of Recycler.exe in the computer, which I removed from the registry. Also when I tried to remove the RECYCLER folder (instructions from YouTube video) using "Unlocker", I used to get a message that it was infected.


After installing Autorun Eater it did help me to detect and destroy some malicious autorun files on the memory stick. Maybe they were the ones causing all the harm.

As such this RECYCLER folder is not causing any harm currently, nor is it multiplying. If it is a legit windows folder, then I think I'll jump with joy. I don't know how many endless hours, slepless nights I spent trying to get rid of it; needless to say with no avail.

A few questions:-

1. Does RECYCLER folder (and System Volume Information folder) appear on every drive, i.e. external memory sticks, external hard drives? I have all my backup on it, and it appears on each partition of the external hard drive (I have 4 partitions).

2. You asked me to specifically download Combofix, and other malware tools on the Desktop. Why the Desktop? What happens if we download it in some separate folder, then paste a copy on the Desktop and run it?

3. How do you disable an antivirus program when in Safe Mode? If we want to run someting like Combofix, what to do? No icon appears in the taskbar which you can right click and choose to disable. I could not find any option through the Main Application Window (Avira Free Antivirus)

4. Right now Avira (updated and scanned) is showing the entire computer clean.
Can I heave a sigh of relief?:confused:
 
1. No on flash drive, yes on external drive.

2. That's for various reasons. Sometimes some tool must be run from command prompt and I need to know where the tool is located. Then when we'll run cleanup, cleanup has to have all tools in one location.

3. AV program doesn't run in safe mode so you don't have to worry about disabling it.

Now....any current issues?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL.Txt LOG ( Part 1 )


OTL logfile created on: 20/12/2011 11:02:18 AM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\MADHAVI\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: dd/MM/yyyy

1014.80 Mb Total Physical Memory | 553.82 Mb Available Physical Memory | 54.57% Memory free
2.85 Gb Paging File | 2.37 Gb Available in Paging File | 83.14% Paging File free
Paging file location(s): C:\PAGEFILE.SYS 2000 4000 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 38.82 Gb Total Space | 25.00 Gb Free Space | 64.40% Space Free | Partition Type: NTFS
Drive D: | 37.87 Gb Total Space | 16.80 Gb Free Space | 44.36% Space Free | Partition Type: NTFS
Drive E: | 49.88 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive F: | 40.37 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: OFFCIE-E2E96FAA | User Name: MADHAVI | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/12/20 10:46:45 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\MADHAVI\Desktop\OTL.exe
PRC - [2011/12/09 12:40:53 | 000,080,336 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2011/12/09 12:40:39 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2011/12/09 12:40:29 | 000,258,512 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2011/12/09 12:40:29 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2010/09/08 16:44:16 | 000,008,704 | ---- | M] (Vodafone) -- C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe
PRC - [2010/09/08 16:44:12 | 000,272,384 | ---- | M] (Vodafone) -- C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe
PRC - [2010/05/06 19:09:06 | 000,415,638 | ---- | M] (Old McDonald's Farm) -- C:\Program Files\Autorun Eater\billy.exe
PRC - [2010/05/06 18:59:36 | 000,516,216 | ---- | M] (Old McDonald's Farm) -- C:\Program Files\Autorun Eater\oldmcdonald.exe
PRC - [2008/04/14 05:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/03/03 21:03:10 | 000,069,632 | ---- | M] (HP) -- C:\WINDOWS\system32\HPZipm12.exe
PRC - [2006/02/27 05:29:52 | 000,053,248 | ---- | M] ( Advanced Software Technologies) -- C:\WINDOWS\system32\AstSrv.exe


========== Modules (No Company Name) ==========

MOD - [2011/12/09 12:40:40 | 000,398,288 | ---- | M] () -- C:\Program Files\Avira\AntiVir Desktop\sqlite3.dll
MOD - [2011/07/06 11:58:45 | 001,945,600 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Web.Services\b9bef6d800f30c449bc2202839ea30a2\System.Web.Services.ni.dll
MOD - [2011/07/06 11:58:11 | 000,684,032 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Transactions\9aa4ce4ce0ae1b4492672cba081cec0b\System.Transactions.ni.dll
MOD - [2011/07/06 11:58:09 | 000,729,088 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Security\7c35422b74a0c747be88b6d00d8114e1\System.Security.ni.dll
MOD - [2011/07/06 11:57:59 | 000,962,560 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\8868f9a44a3b5644af357930471d28dc\System.Configuration.ni.dll
MOD - [2011/07/06 11:57:45 | 000,026,624 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\Accessibility\cb82a1a17636fa4eb7956b8bbfa127c8\Accessibility.ni.dll
MOD - [2011/07/06 11:10:26 | 010,723,328 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Design\62b77aa60fbb674caecba40a0ecb569e\System.Design.ni.dll
MOD - [2011/07/06 11:10:02 | 006,688,768 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Data\5808500802e5244183e73c38098d9533\System.Data.ni.dll
MOD - [2011/07/06 11:09:40 | 005,640,192 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\9e4d38f828788849862bae84449a88c0\System.Xml.ni.dll
MOD - [2011/07/06 11:09:26 | 013,107,200 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\16dce3c27c67a547a3d23c363a91c23d\System.Windows.Forms.ni.dll
MOD - [2011/07/06 11:09:02 | 001,626,112 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\f3122f987d019746970718f02f820209\System.Drawing.ni.dll
MOD - [2011/07/06 11:08:57 | 008,093,696 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\7b6b0b111928cf4b9a23316836417fca\System.ni.dll
MOD - [2011/07/06 11:08:35 | 011,411,456 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\9920d7a0d1e30a448a231eda1674385e\mscorlib.ni.dll
MOD - [2011/07/06 11:08:02 | 000,260,096 | ---- | M] () -- C:\WINDOWS\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
MOD - [2011/07/06 11:08:00 | 000,368,640 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
MOD - [2011/07/06 11:08:00 | 000,299,008 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
MOD - [2011/07/06 11:07:56 | 002,878,976 | ---- | M] () -- C:\WINDOWS\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2011/07/06 11:07:54 | 000,114,688 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
MOD - [2010/08/23 19:16:22 | 001,097,728 | ---- | M] () -- C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\NDISAPI.dll
MOD - [2010/07/05 03:02:38 | 000,010,752 | ---- | M] () -- C:\Program Files\Unlocker\UnlockerCOM.dll
MOD - [2009/08/16 17:06:02 | 000,141,312 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
MOD - [2009/06/21 23:26:00 | 000,305,664 | ---- | M] () -- C:\Program Files\TeraCopy\TeraCopyExt.dll
MOD - [2007/04/02 18:19:22 | 000,355,112 | ---- | M] () -- C:\WINDOWS\system32\msjetoledb40.dll


========== Win32 Services (SafeList) ==========

SRV - [2011/12/09 12:40:39 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011/12/09 12:40:29 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010/09/08 16:44:16 | 000,008,704 | ---- | M] (Vodafone) [Auto | Running] -- C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe -- (VmbService)
SRV - [2006/03/03 21:03:10 | 000,069,632 | ---- | M] (HP) [Unknown | Running] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)
SRV - [2006/02/27 05:29:52 | 000,053,248 | ---- | M] ( Advanced Software Technologies) [Auto | Running] -- C:\WINDOWS\system32\AstSrv.exe -- (astcc)


========== Driver Services (SafeList) ==========

DRV - [2011/12/09 12:40:53 | 000,036,000 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2011/12/09 12:40:52 | 000,134,856 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2011/12/09 12:40:52 | 000,074,640 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010/09/08 10:23:14 | 000,114,432 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ewusbnet.sys -- (ewusbnet)
DRV - [2010/09/08 10:23:14 | 000,102,912 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ewusbmdm.sys -- (hwdatacard)
DRV - [2010/09/08 10:23:14 | 000,100,736 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ewusbfake.sys -- (hwusbfake)
DRV - [2010/06/17 14:14:27 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2004/08/04 04:01:34 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RTL8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - No CLSID value found
IE - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co.in/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Oracle)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.24\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/12/16 07:35:49 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.24\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/12/16 07:35:49 | 000,000,000 | ---D | M]

[2011/12/02 11:39:49 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\MADHAVI\Application Data\Mozilla\Extensions
[2011/12/02 11:39:49 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\MADHAVI\Application Data\Mozilla\Firefox\Profiles\vde0i0d5.default\extensions
[2011/12/19 01:17:04 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/07/08 01:04:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}
[2011/07/06 10:51:37 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
[2011/07/06 10:51:29 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011/07/06 10:51:29 | 000,423,656 | ---- | M] (Oracle) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Google\Chrome\Application\17.0.938.0\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Google\Chrome\Application\17.0.938.0\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Google\Chrome\Application\17.0.938.0\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.210.6 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U21 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: 2007 Microsoft Office system (Enabled) = C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: Picasa (Enabled) = C:\Program Files\Google\Picasa3\npPicasa3.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin

O1 HOSTS File: ([2011/12/05 09:55:34 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O3 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O4 - HKLM..\Run: [Autorun Eater] C:\Program Files\Autorun Eater\oldmcdonald.exe (Old McDonald's Farm)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [MobileBroadband] C:\Program Files\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe (Vodafone)
O4 - HKLM..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe (Ahead Software Gmbh)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\system32\nwprovau.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://windowsupdate.microsoft.com/...ls/en/x86/client/wuweb_site.cab?1323884584031 (WUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0-windows-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_12-windows-i586.cab (Java Plug-in 1.6.0_12)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.169.30.244 10.169.30.245
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7BC337A3-7FF0-4E66-93E3-854C58D56605}: DhcpNameServer = 10.169.30.244 10.169.30.245
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - (igfxsrvc.dll) - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011/07/06 10:43:02 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2010/09/13 23:39:13 | 000,000,122 | R--- | M] () - F:\autorun.inf -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2011/12/20 10:46:44 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\MADHAVI\Desktop\OTL.exe
[2011/12/20 02:54:37 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\MADHAVI\Recent
[2011/12/20 02:54:16 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2011/12/20 02:29:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Application Data\Avira
[2011/12/20 02:26:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Avira
[2011/12/20 02:25:51 | 000,028,520 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\ssmdrv.sys
[2011/12/20 02:25:48 | 000,134,856 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011/12/20 02:25:48 | 000,074,640 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2011/12/20 02:25:48 | 000,036,000 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avkmgr.sys
[2011/12/20 02:25:47 | 000,000,000 | ---D | C] -- C:\Program Files\Avira
[2011/12/20 02:25:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Avira
[2011/12/20 00:16:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2011/12/19 23:47:21 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/12/19 09:05:04 | 004,344,514 | R--- | C] (Swearware) -- C:\Documents and Settings\MADHAVI\Desktop\ComboFix.exe
[2011/12/19 01:44:12 | 001,916,416 | ---- | C] (AVAST Software) -- C:\Documents and Settings\MADHAVI\Desktop\aswMBR.exe
[2011/12/18 13:56:46 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Start Menu\Programs\NirSoft VideoCacheView
[2011/12/18 12:28:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Desktop\TechSpot Malware Removal Instructions
[2011/12/18 11:32:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Application Data\Malwarebytes
[2011/12/18 11:31:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/12/18 11:31:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2011/12/18 11:31:47 | 000,022,216 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/12/18 11:31:46 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/12/15 12:13:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
[2011/12/15 10:34:36 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch
[2011/12/15 10:24:41 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\scripting
[2011/12/15 10:24:41 | 000,000,000 | ---D | C] -- C:\WINDOWS\l2schemas
[2011/12/15 10:24:38 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\en
[2011/12/15 10:24:38 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\bits
[2011/12/15 10:20:19 | 000,000,000 | ---D | C] -- C:\WINDOWS\ServicePackFiles
[2011/12/15 10:16:49 | 000,000,000 | ---D | C] -- C:\WINDOWS\network diagnostic
[2011/12/15 10:10:31 | 000,000,000 | -H-D | C] -- C:\WINDOWS\$NtServicePackUninstall$
[2011/12/14 23:15:19 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\SoftwareDistribution
[2011/12/14 08:40:03 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\PC Tools
[2011/12/08 02:08:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\CCleaner
[2011/12/08 00:39:51 | 000,000,000 | ---D | C] -- C:\Program Files\Autorun Eater
[2011/12/08 00:39:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Autorun Eater
[2011/12/06 11:29:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Swar Systems
[2011/12/05 13:59:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\McAfee
[2011/12/05 13:48:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\McAfee
[2011/12/05 10:08:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Autorun Eater
[2011/12/05 01:05:05 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/12/05 00:26:59 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/12/05 00:26:59 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/12/05 00:26:59 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/12/05 00:26:59 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/12/05 00:26:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/12/04 20:13:37 | 000,000,000 | ---D | C] -- C:\Program Files\Unlocker
[2011/12/04 20:13:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Start Menu\Programs\Unlocker
[2011/12/04 12:24:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\My Documents\Downloads
[2011/12/03 00:39:05 | 000,000,000 | ---D | C] -- C:\WINDOWS\Sun
[2011/12/02 12:15:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\pss
[2011/12/02 12:05:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Vodafone
[2011/12/02 12:05:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Vodafone
[2011/12/02 12:04:43 | 000,000,000 | ---D | C] -- C:\Program Files\Vodafone
[2011/12/02 11:45:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Application Data\Macromedia
[2011/12/02 11:39:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Local Settings\Application Data\Mozilla
[2011/12/02 11:39:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Application Data\Mozilla
[2011/12/02 11:37:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\MADHAVI\Start Menu\Programs\Google Chrome
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/12/20 10:46:45 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\MADHAVI\Desktop\OTL.exe
[2011/12/20 07:35:31 | 000,002,048 | ---- | M] () -- C:\WINDOWS\bootstat.dat
[2011/12/20 02:26:07 | 000,001,707 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Avira Control Center.lnk
[2011/12/20 01:28:22 | 000,000,327 | ---- | M] () -- C:\boot.ini
[2011/12/20 00:53:47 | 000,000,116 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2011/12/20 00:34:47 | 004,344,514 | R--- | M] (Swearware) -- C:\Documents and Settings\MADHAVI\Desktop\ComboFix.exe
[2011/12/19 10:04:34 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\MBR.dat
[2011/12/19 09:51:21 | 001,008,141 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\rkill.exe
[2011/12/19 09:49:42 | 001,008,141 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\rkill.com
[2011/12/19 02:24:08 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/12/19 01:44:13 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\MADHAVI\Desktop\aswMBR.exe
[2011/12/18 02:02:13 | 000,000,804 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/12/16 10:19:42 | 000,017,408 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Local Settings\Application Data\WebpageIcons.db
[2011/12/15 17:21:42 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\Internet Explorer.lnk
[2011/12/15 10:43:06 | 001,082,332 | ---- | M] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2011/12/15 10:38:50 | 000,316,640 | ---- | M] () -- C:\WINDOWS\WMSysPr9.prx
[2011/12/15 10:38:41 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/12/15 10:36:33 | 000,413,360 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/12/15 10:36:33 | 000,066,988 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/12/15 10:34:14 | 000,264,616 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/12/15 10:16:01 | 000,250,048 | ---- | M] () -- C:\ntldr
[2011/12/14 08:36:12 | 000,003,289 | ---- | M] () -- C:\clnuninst.ini
[2011/12/12 17:49:32 | 000,000,026 | ---- | M] () -- C:\NPAVSCN.DAT
[2011/12/09 12:40:53 | 000,036,000 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avkmgr.sys
[2011/12/09 12:40:52 | 000,134,856 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011/12/09 12:40:52 | 000,074,640 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2011/12/05 09:55:34 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/12/02 12:16:38 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/12/02 12:05:25 | 000,001,911 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Vodafone Mobile Broadband.lnk
[2011/12/02 12:05:23 | 000,001,982 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\SMS.lnk
[2011/12/02 11:39:47 | 000,000,000 | ---- | M] () -- C:\WINDOWS\nsreg.dat
[2011/12/02 11:37:36 | 000,002,300 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\Google Chrome.lnk
[2011/12/02 11:37:36 | 000,002,278 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/11/23 17:36:59 | 000,038,400 | ---- | M] () -- C:\WINDOWS\System32\npzvft32.sys
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/12/20 02:26:07 | 000,001,707 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Avira Control Center.lnk
[2011/12/19 10:04:34 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Desktop\MBR.dat
[2011/12/19 09:51:21 | 001,008,141 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Desktop\rkill.exe
[2011/12/19 09:49:42 | 001,008,141 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Desktop\rkill.com
[2011/12/16 10:19:38 | 000,017,408 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Local Settings\Application Data\WebpageIcons.db
[2011/12/15 17:21:42 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Desktop\Internet Explorer.lnk
[2011/12/15 10:38:53 | 000,000,804 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/12/15 10:25:40 | 000,010,457 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmptour.hta
[2011/12/15 10:25:40 | 000,001,771 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmptour.css
[2011/12/15 10:25:40 | 000,000,855 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpocm.inf
[2011/12/15 10:25:39 | 000,613,334 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmplayer.chm
[2011/12/15 10:25:39 | 000,354,468 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud1.wav
[2011/12/15 10:25:39 | 000,343,204 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud7.wav
[2011/12/15 10:25:39 | 000,343,204 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud6.wav
[2011/12/15 10:25:39 | 000,172,196 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud9.wav
[2011/12/15 10:25:39 | 000,172,196 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud8.wav
[2011/12/15 10:25:39 | 000,172,196 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud3.wav
[2011/12/15 10:25:39 | 000,086,196 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud5.wav
[2011/12/15 10:25:39 | 000,086,180 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud4.wav
[2011/12/15 10:25:39 | 000,086,180 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmpaud2.wav
[2011/12/15 10:25:39 | 000,067,374 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmplayer.adm
[2011/12/15 10:25:39 | 000,023,195 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmplay.chm
[2011/12/15 10:25:39 | 000,000,420 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmploc.js
[2011/12/15 10:25:38 | 000,029,070 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmp.inf
[2011/12/15 10:25:37 | 000,300,969 | ---- | C] () -- C:\WINDOWS\System32\dllcache\viz.wmv
[2011/12/15 10:25:37 | 000,023,829 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tourbg.gif
[2011/12/15 10:25:37 | 000,017,489 | ---- | C] () -- C:\WINDOWS\System32\dllcache\videobg.gif
[2011/12/15 10:25:37 | 000,017,272 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmdm.inf
[2011/12/15 10:25:37 | 000,008,677 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm7.gif
[2011/12/15 10:25:37 | 000,007,892 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm9.gif
[2011/12/15 10:25:37 | 000,007,636 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm2.gif
[2011/12/15 10:25:37 | 000,007,369 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm4.gif
[2011/12/15 10:25:37 | 000,006,769 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmfsdk.inf
[2011/12/15 10:25:37 | 000,006,241 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm3.gif
[2011/12/15 10:25:37 | 000,006,060 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm6.gif
[2011/12/15 10:25:37 | 000,005,789 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm1.gif
[2011/12/15 10:25:37 | 000,005,290 | ---- | C] () -- C:\WINDOWS\System32\dllcache\vidsamp.gif
[2011/12/15 10:25:37 | 000,004,193 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm8.gif
[2011/12/15 10:25:37 | 000,002,477 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wm5.gif
[2011/12/15 10:25:37 | 000,002,469 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tplay.gif
[2011/12/15 10:25:37 | 000,002,450 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tpause.gif
[2011/12/15 10:25:37 | 000,002,375 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tplayh.gif
[2011/12/15 10:25:37 | 000,002,371 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tpauseh.gif
[2011/12/15 10:25:36 | 000,003,187 | ---- | C] () -- C:\WINDOWS\System32\dllcache\tour.js
[2011/12/15 10:25:36 | 000,001,398 | ---- | C] () -- C:\WINDOWS\System32\dllcache\taon.gif
[2011/12/15 10:25:36 | 000,001,380 | ---- | C] () -- C:\WINDOWS\System32\dllcache\taonh.gif
[2011/12/15 10:25:36 | 000,001,380 | ---- | C] () -- C:\WINDOWS\System32\dllcache\taoff.gif
[2011/12/15 10:25:36 | 000,001,367 | ---- | C] () -- C:\WINDOWS\System32\dllcache\taoffh.gif
[2011/12/15 10:25:36 | 000,001,148 | ---- | C] () -- C:\WINDOWS\System32\dllcache\snd.htm
[2011/12/15 10:25:36 | 000,000,908 | ---- | C] () -- C:\WINDOWS\System32\dllcache\skins.inf
[2011/12/15 10:25:35 | 000,572,557 | ---- | C] () -- C:\WINDOWS\System32\dllcache\rtuner.wmv
[2011/12/15 10:25:35 | 000,375,519 | ---- | C] () -- C:\WINDOWS\System32\dllcache\nuskin.wmv
[2011/12/15 10:25:35 | 000,077,307 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plyr_err.chm
[2011/12/15 10:25:35 | 000,066,725 | ---- | C] () -- C:\WINDOWS\System32\dllcache\revert.wmz
[2011/12/15 10:25:35 | 000,022,060 | ---- | C] () -- C:\WINDOWS\System32\dllcache\npds.zip
[2011/12/15 10:25:35 | 000,001,477 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst6.wpl
[2011/12/15 10:25:35 | 000,001,477 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst5.wpl
[2011/12/15 10:25:35 | 000,001,474 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst3.wpl
[2011/12/15 10:25:35 | 000,001,451 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst12.wpl
[2011/12/15 10:25:35 | 000,001,448 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst4.wpl
[2011/12/15 10:25:35 | 000,001,250 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst1.wpl
[2011/12/15 10:25:35 | 000,001,049 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst2.wpl
[2011/12/15 10:25:35 | 000,001,046 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst7.wpl
[2011/12/15 10:25:35 | 000,001,036 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst8.wpl
[2011/12/15 10:25:35 | 000,000,789 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst11.wpl
[2011/12/15 10:25:35 | 000,000,787 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst10.wpl
[2011/12/15 10:25:35 | 000,000,784 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst9.wpl
[2011/12/15 10:25:35 | 000,000,783 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst13.wpl
[2011/12/15 10:25:35 | 000,000,775 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst14.wpl
[2011/12/15 10:25:35 | 000,000,733 | ---- | C] () -- C:\WINDOWS\System32\dllcache\plylst15.wpl
[2011/12/15 10:25:35 | 000,000,403 | ---- | C] () -- C:\WINDOWS\System32\dllcache\npdrmv2.zip
[2011/12/15 10:25:34 | 000,018,286 | ---- | C] () -- C:\WINDOWS\System32\dllcache\mplayer2.inf
[2011/12/15 10:25:34 | 000,002,778 | ---- | C] () -- C:\WINDOWS\System32\dllcache\mplogoh.gif
[2011/12/15 10:25:34 | 000,002,545 | ---- | C] () -- C:\WINDOWS\System32\dllcache\mplogo.gif
[2011/12/15 10:25:33 | 000,457,607 | ---- | C] () -- C:\WINDOWS\System32\dllcache\mdlib.wmv
[2011/12/15 10:25:33 | 000,005,971 | ---- | C] () -- C:\WINDOWS\System32\dllcache\events.js
[2011/12/15 10:25:32 | 000,381,425 | ---- | C] () -- C:\WINDOWS\System32\dllcache\copycd.wmv
[2011/12/15 10:25:32 | 000,184,959 | ---- | C] () -- C:\WINDOWS\System32\dllcache\compact.wmz
[2011/12/15 10:25:32 | 000,009,585 | ---- | C] () -- C:\WINDOWS\System32\dllcache\controls.css
[2011/12/15 10:25:32 | 000,008,298 | ---- | C] () -- C:\WINDOWS\System32\dllcache\contents.htm
[2011/12/15 10:25:32 | 000,006,878 | ---- | C] () -- C:\WINDOWS\System32\dllcache\controls.js
[2011/12/15 10:25:32 | 000,000,773 | ---- | C] () -- C:\WINDOWS\System32\dllcache\cnth.gif
[2011/12/15 10:25:32 | 000,000,773 | ---- | C] () -- C:\WINDOWS\System32\dllcache\cnt.gif
[2011/12/15 10:25:32 | 000,000,772 | ---- | C] () -- C:\WINDOWS\System32\dllcache\cntd.gif
[2011/12/15 10:25:32 | 000,000,760 | ---- | C] () -- C:\WINDOWS\System32\dllcache\cloapph.gif
[2011/12/15 10:25:31 | 000,000,999 | ---- | C] () -- C:\WINDOWS\System32\dllcache\bktrh.gif
[2011/12/15 10:25:31 | 000,000,717 | ---- | C] () -- C:\WINDOWS\System32\dllcache\cloapp.gif
[2011/12/15 10:16:47 | 000,064,352 | ---- | C] () -- C:\WINDOWS\System32\drivers\ativmc20.cod
[2011/12/15 10:16:45 | 000,129,045 | ---- | C] () -- C:\WINDOWS\System32\drivers\cxthsfs2.cty
[2011/12/15 10:16:43 | 000,067,866 | ---- | C] () -- C:\WINDOWS\System32\drivers\netwlan5.img
[2011/12/14 08:40:50 | 001,082,332 | ---- | C] () -- C:\WINDOWS\System32\drivers\Cat.DB
[2011/12/14 08:36:12 | 000,003,289 | ---- | C] () -- C:\clnuninst.ini
[2011/12/05 01:05:10 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2011/12/05 01:05:08 | 000,260,272 | ---- | C] () -- C:\cmldr
[2011/12/05 00:26:59 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/12/05 00:26:59 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/12/05 00:26:59 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/12/05 00:26:59 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/12/05 00:26:59 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/12/02 12:26:26 | 000,038,400 | ---- | C] () -- C:\WINDOWS\System32\npzvft32.sys
[2011/12/02 12:05:25 | 000,001,911 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Vodafone Mobile Broadband.lnk
[2011/12/02 12:05:23 | 000,001,982 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\SMS.lnk
[2011/12/02 11:39:47 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2011/12/02 11:37:36 | 000,002,300 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Desktop\Google Chrome.lnk
[2011/12/02 11:37:36 | 000,002,278 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2011/10/16 14:56:30 | 000,000,268 | ---- | C] () -- C:\WINDOWS\_delis32.ini
[2011/10/13 10:18:12 | 000,001,025 | ---- | C] () -- C:\WINDOWS\System32\clauth2.dll
[2011/10/13 10:18:12 | 000,001,025 | ---- | C] () -- C:\WINDOWS\System32\clauth1.dll
[2011/10/13 10:18:11 | 000,001,025 | ---- | C] () -- C:\WINDOWS\System32\sysprs7.dll
[2011/07/21 03:58:15 | 000,000,710 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2011/07/16 13:24:11 | 000,165,376 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2011/07/16 13:24:08 | 000,000,038 | ---- | C] () -- C:\WINDOWS\avisplitter.ini
[2011/07/16 13:23:59 | 000,810,496 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2011/07/16 13:23:59 | 000,183,808 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
[2011/07/16 13:23:56 | 000,108,032 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2011/07/13 13:41:12 | 000,000,103 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2011/07/13 13:41:12 | 000,000,075 | ---- | C] () -- C:\WINDOWS\System32\Ucfg.ini
[2011/07/13 13:35:29 | 000,036,939 | ---- | C] () -- C:\WINDOWS\System32\insrepim.exe
[2011/07/08 03:14:00 | 000,000,116 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2011/07/08 00:52:22 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\MADHAVI\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/07/08 00:23:21 | 000,056,136 | ---- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2011/07/06 16:04:31 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2011/07/06 16:03:27 | 000,264,616 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/07/06 11:33:31 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\HPZIDS01.dll
[2011/07/06 11:29:19 | 000,117,517 | ---- | C] () -- C:\WINDOWS\hpoins11.dat
[2011/07/06 10:53:44 | 000,000,132 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2011/07/06 10:51:41 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011/07/06 10:45:29 | 000,002,048 | ---- | C] () -- C:\WINDOWS\bootstat.dat
[2011/07/06 10:40:00 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2010/09/08 11:07:40 | 000,159,464 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\DeviceManager.xml.rc4
[2009/01/09 11:17:38 | 000,249,859 | ---- | C] () -- C:\WINDOWS\System32\cmirmdrv.exe
[2009/01/09 11:17:38 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\cmirmdrv.dll
[2006/05/05 15:40:17 | 000,011,634 | ---- | C] () -- C:\WINDOWS\hpomdl11.dat
[2004/08/04 01:07:22 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/08/02 14:20:40 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2001/08/23 09:30:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2001/08/23 09:30:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2001/08/23 09:30:00 | 000,413,360 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2001/08/23 09:30:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2001/08/23 09:30:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2001/08/23 09:30:00 | 000,066,988 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2001/08/23 09:30:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2001/08/23 09:30:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2001/08/23 09:30:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2001/08/23 09:30:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2001/07/07 03:00:00 | 000,003,399 | ---- | C] () -- C:\WINDOWS\System32\hptcpmon.ini

========== LOP Check ==========

[2011/12/08 00:50:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Autorun Eater
[2011/07/21 03:56:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FreeRIP
[2011/12/06 11:30:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Swar Systems
[2011/12/02 12:05:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Vodafone
[2011/09/24 12:06:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WebSecure
[2011/11/18 19:58:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\MADHAVI\Application Data\CoSoSys
[2011/07/06 11:19:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\MADHAVI\Application Data\TeamViewer
[2011/12/20 10:50:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\MADHAVI\Application Data\TeraCopy
[2011/07/06 11:11:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\MADHAVI\Application Data\Vodafone

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/12/02 12:16:38 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/12/20 01:28:22 | 000,000,327 | ---- | M] () -- C:\boot.ini
[2011/12/14 08:36:12 | 000,003,289 | ---- | M] () -- C:\clnuninst.ini
[2004/08/03 23:00:00 | 000,260,272 | ---- | M] () -- C:\cmldr
[2011/12/20 00:43:48 | 000,009,867 | ---- | M] () -- C:\ComboFix.txt
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\IO.SYS
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\MSDOS.SYS
[2011/12/12 17:49:32 | 000,000,026 | ---- | M] () -- C:\NPAVSCN.DAT
[2011/12/14 08:37:11 | 000,002,847 | ---- | M] () -- C:\NpAvUnInstall.log
[2011/12/02 12:11:59 | 000,000,074 | ---- | M] () -- C:\npkey.txt
[2011/12/14 08:37:11 | 000,000,221 | ---- | M] () -- C:\npsetup10.log
[2011/12/14 08:37:11 | 000,000,064 | ---- | M] () -- C:\npsetup11.log
[2004/08/03 22:38:34 | 000,047,564 | ---- | M] () -- C:\NTDETECT.COM
[2011/12/15 10:16:01 | 000,250,048 | ---- | M] () -- C:\ntldr
[2011/12/20 07:35:29 | 2097,152,000 | -HS- | M] () -- C:\pagefile.sys
[2011/12/14 08:36:12 | 000,000,005 | ---- | M] () -- C:\PROIN.txt
[2011/12/05 01:58:18 | 000,000,321 | ---- | M] () -- C:\QR.log
[2011/12/20 01:58:19 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2011/12/16 08:05:36 | 000,046,088 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_16.12.2011_08.04.29_log.txt
 
OTL.Txt LOG ( Part 2 )


========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/12/02 12:16:38 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/12/20 01:28:22 | 000,000,327 | ---- | M] () -- C:\boot.ini
[2011/12/14 08:36:12 | 000,003,289 | ---- | M] () -- C:\clnuninst.ini
[2004/08/03 23:00:00 | 000,260,272 | ---- | M] () -- C:\cmldr
[2011/12/20 00:43:48 | 000,009,867 | ---- | M] () -- C:\ComboFix.txt
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\IO.SYS
[2011/07/06 10:43:02 | 000,000,000 | ---- | M] () -- C:\MSDOS.SYS
[2011/12/12 17:49:32 | 000,000,026 | ---- | M] () -- C:\NPAVSCN.DAT
[2011/12/14 08:37:11 | 000,002,847 | ---- | M] () -- C:\NpAvUnInstall.log
[2011/12/02 12:11:59 | 000,000,074 | ---- | M] () -- C:\npkey.txt
[2011/12/14 08:37:11 | 000,000,221 | ---- | M] () -- C:\npsetup10.log
[2011/12/14 08:37:11 | 000,000,064 | ---- | M] () -- C:\npsetup11.log
[2004/08/03 22:38:34 | 000,047,564 | ---- | M] () -- C:\NTDETECT.COM
[2011/12/15 10:16:01 | 000,250,048 | ---- | M] () -- C:\ntldr
[2011/12/20 07:35:29 | 2097,152,000 | -HS- | M] () -- C:\pagefile.sys
[2011/12/14 08:36:12 | 000,000,005 | ---- | M] () -- C:\PROIN.txt
[2011/12/05 01:58:18 | 000,000,321 | ---- | M] () -- C:\QR.log
[2011/12/20 01:58:19 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2011/12/16 08:05:36 | 000,046,088 | ---- | M] () -- C:\TDSSKiller.2.6.23.0_16.12.2011_08.04.29_log.txt

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2011/07/06 10:42:30 | 000,000,067 | ---- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2006/04/10 14:02:32 | 000,074,240 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp054.dll
[2006/10/26 19:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\msonpppr.dll

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2011/07/06 16:02:36 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2011/07/06 16:02:35 | 000,659,456 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2011/07/06 16:02:35 | 000,884,736 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2011/12/15 10:26:54 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/07/06 10:47:22 | 000,000,119 | -H-- | M] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2011/07/06 10:47:21 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2011/12/19 01:44:13 | 001,916,416 | ---- | M] (AVAST Software) -- C:\Documents and Settings\MADHAVI\Desktop\aswMBR.exe
[2011/12/20 00:34:47 | 004,344,514 | R--- | M] (Swearware) -- C:\Documents and Settings\MADHAVI\Desktop\ComboFix.exe
[2011/12/20 10:46:45 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\MADHAVI\Desktop\OTL.exe
[2011/12/19 09:51:21 | 001,008,141 | ---- | M] () -- C:\Documents and Settings\MADHAVI\Desktop\rkill.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2008/08/28 14:14:24 | 000,222,208 | ---- | M] (J.C. Kessels) -- C:\Documents and Settings\MADHAVI\My Documents\JkDefrag.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2011/07/06 10:47:21 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\MADHAVI\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/12/19 01:15:15 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\MADHAVI\Cookies\desktop.ini
[2011/12/20 10:03:50 | 000,049,152 | -HS- | M] () -- C:\Documents and Settings\MADHAVI\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2008/04/14 05:42:40 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 05:41:52 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2002/08/20 17:59:46 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004/08/04 01:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/04/14 05:42:00 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 23:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 05:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2002/08/20 17:59:48 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2002/08/20 18:00:06 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2002/08/20 18:00:06 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2011/12/15 16:41:38 | 000,005,120 | -HS- | M] () -- C:\Program Files\Messenger\Thumbs.db
[2004/08/04 01:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/08/04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Extras.Txt LOG

OTL Extras logfile created on: 20/12/2011 11:02:18 AM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Documents and Settings\MADHAVI\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: dd/MM/yyyy

1014.80 Mb Total Physical Memory | 553.82 Mb Available Physical Memory | 54.57% Memory free
2.85 Gb Paging File | 2.37 Gb Available in Paging File | 83.14% Paging File free
Paging file location(s): C:\PAGEFILE.SYS 2000 4000 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 38.82 Gb Total Space | 25.00 Gb Free Space | 64.40% Space Free | Partition Type: NTFS
Drive D: | 37.87 Gb Total Space | 16.80 Gb Free Space | 44.36% Space Free | Partition Type: NTFS
Drive E: | 49.88 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
Drive F: | 40.37 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: OFFCIE-E2E96FAA | User Name: MADHAVI | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\Winamp.exe" /BOOKMARK "%1" (Nullsoft)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\Winamp.exe" /ADD "%1" (Nullsoft)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\Winamp.exe" "%1" (Nullsoft)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 1
"UpdatesDisableNotify" = 1
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\TeamViewer\Version5\TeamViewer.exe" = C:\Program Files\TeamViewer\Version5\TeamViewer.exe:*:Enabled:Teamviewer Remote Control Application -- (TeamViewer GmbH)
"C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe" = C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Development Company, L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe" = C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Development Company, L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hposid01.exe" = C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Development Company, L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe" = C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe:*:Enabled:hpqcopy.exe -- (Hewlett-Packard Development Company, L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Development Company, L.P.)
"C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe" = C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe -- (Hewlett-Packard Development Company, L.P.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{26A24AE4-039D-4CA4-87B4-2F83216012F0}" = Java(TM) 6 Update 12
"{26A24AE4-039D-4CA4-87B4-2F83216014F0}" = Java(TM) 6 Update 14
"{26A24AE4-039D-4CA4-87B4-2F83216021FF}" = Java(TM) 6 Update 21
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{66910000-8B30-4973-A159-6371345AFFA5}" = WebReg
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
"{68763C27-235D-4165-A961-FDEA228CE504}" = AiOSoftwareNPI
"{6C29152D-3FF9-43B2-84E4-9B35FC0BF5C2}" = Vodafone Mobile Broadband Lite
"{7131646D-CD3C-40F4-97B9-CD9E4E6262EF}" = Microsoft .NET Framework 2.0
"{736C803C-DD3B-4015-BC51-AFB9E67B9076}" = Readme
"{8777AC6D-89F9-4793-8266-DE406F343E89}" = QFolder
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Extreme Graphics 2 Driver
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3
"{BDBE2F3E-42DB-4d4a-8CB1-19BA765DBC6C}" = HP Photosmart, Officejet and Deskjet 7.0.A
"{C8753E28-2680-49BF-BD48-DD38FD086EFE}" = AiO_Scan_CDA
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F3760724-B29D-465B-BC53-E5D72095BCC4}" = Scan
"{F6076EF9-08E1-442F-B6A2-BFB61B295A14}" = Fax_CDA
"{FBB980B0-63F8-4B48-8D65-90F1D9F81D9F}" = NewCopy_CDA
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Photoshop 7.0" = Adobe Photoshop 7.0
"Autorun Eater_is1" = Autorun Eater v2.5
"Avira AntiVir Desktop" = Avira Free Antivirus
"CCleaner" = CCleaner
"C-Media Audio Driver" = C-Media WDM Audio Driver
"ENTERPRISE" = Microsoft Office Enterprise 2007
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"KLiteCodecPack_is1" = K-Lite Mega Codec Pack 6.6.6
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.2.1300
"Microsoft .NET Framework 2.0" = Microsoft .NET Framework 2.0
"Microsoft SQL Server 2000" = Microsoft SQL Server 2000
"Mozilla Firefox (3.6.24)" = Mozilla Firefox (3.6.24)
"Nero - Burning Rom!UninstallKey" = Nero OEM
"NirSoft VideoCacheView" = NirSoft VideoCacheView
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"Picasa 3" = Picasa 3
"Revo Uninstaller" = Revo Uninstaller 1.80
"Swar Systems" = C:\Documents and Settings\All Users\Application Data\Swar Systems
"TeamViewer 5" = TeamViewer 5
"TeraCopy_is1" = TeraCopy 2.12
"Unlocker" = Unlocker 1.9.1
"VLC media player" = VLC media player 1.1.4
"Winamp" = Winamp (remove only)
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinRAR archiver" = WinRAR archiver
"WordWeb" = WordWeb

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-842925246-1659004503-1801674531-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 18/12/2011 5:07:16 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 18/12/2011 10:08:26 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 1:53:42 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 2:20:14 PM | Computer Name = OFFCIE-E2E96FAA | Source = Application Error | ID = 1000
Description = Faulting application avconfig.exe, version 12.1.0.18, faulting module
itircl.dll, version 5.2.3790.2453, fault address 0x000091ae.

Error - 19/12/2011 2:48:48 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 2:52:25 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 2:55:26 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 3:35:25 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 4:53:21 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

Error - 19/12/2011 10:05:44 PM | Computer Name = OFFCIE-E2E96FAA | Source = VmbService | ID = 0
Description = conflictManagerTypeValue

[ System Events ]
Error - 19/12/2011 3:28:31 PM | Computer Name = OFFCIE-E2E96FAA | Source = Service Control Manager | ID = 7001
Description = The DHCP Client service depends on the NetBios over Tcpip service
which failed to start because of the following error: %%31

Error - 19/12/2011 3:28:31 PM | Computer Name = OFFCIE-E2E96FAA | Source = Service Control Manager | ID = 7001
Description = The DNS Client service depends on the TCP/IP Protocol Driver service
which failed to start because of the following error: %%31

Error - 19/12/2011 3:28:31 PM | Computer Name = OFFCIE-E2E96FAA | Source = Service Control Manager | ID = 7001
Description = The TCP/IP NetBIOS Helper service depends on the AFD service which
failed to start because of the following error: %%31

Error - 19/12/2011 3:28:31 PM | Computer Name = OFFCIE-E2E96FAA | Source = Service Control Manager | ID = 7001
Description = The IPSEC Services service depends on the IPSEC driver service which
failed to start because of the following error: %%31

Error - 19/12/2011 3:28:31 PM | Computer Name = OFFCIE-E2E96FAA | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
AFD avipbb avkmgr Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss ssmdrv Tcpip WS2IFSL

Error - 19/12/2011 3:31:55 PM | Computer Name = OFFCIE-E2E96FAA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 19/12/2011 3:32:25 PM | Computer Name = OFFCIE-E2E96FAA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 19/12/2011 3:34:08 PM | Computer Name = OFFCIE-E2E96FAA | Source = DCOM | ID = 10005
Description = DCOM got error "%1084" attempting to start the service EventSystem
with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}

Error - 19/12/2011 3:36:23 PM | Computer Name = OFFCIE-E2E96FAA | Source = Dhcp | ID = 1002
Description = The IP address lease 10.167.238.190 for the Network Card with network
address 001E101FB9B7 has been denied by the DHCP server 10.167.151.253 (The DHCP
Server sent a DHCPNACK message).

Error - 19/12/2011 4:56:56 PM | Computer Name = OFFCIE-E2E96FAA | Source = Dhcp | ID = 1002
Description = The IP address lease 10.167.151.254 for the Network Card with network
address 001E101FC3E9 has been denied by the DHCP server 10.169.245.181 (The DHCP
Server sent a DHCPNACK message).


< End of report >
 
No current issues. I hope everything is OK now. Awaiting your input.

I have an External Hard Drive (Seagate 300 GB; 4 Partitions, 1-General 75GB, 2-Music 75GB, 3-Pictures, 75 GB, 4-Software-65 GB)

The virus had destroyed the data (showing 0 bytes) on the 1st Partition, i.e. General, and also destroyed the volume label and made it inaccessable. I could fortunately format it and rename the volume label. How do I check whether my external hard drive (backup) is clean?

Avira picks up a lot of false positives. I am apprehensive about using it to scan my external hard drive, lest it delete some important data. Is disabling Heuristic detection advisable? Any other suggestion.

Can you recommend any good CD/DVD writer (Freeware) so I can back up my important data on CD-ROM / DVD-ROMs (which cannot be infected). I currently have Nero 6.6.0.8, but it is not working.
 
XP supports writing to a CD without any extra program.

As for your external drive...
When we're totally done install this on your computer...
Download, and run Flash Disinfector, and save it to your desktop (Windows Vista and Windows 7 users, scroll down)

*Please disable any AV / ScriptBlockers as they might detect Flash Disinfector to be malicious and block it. Hence, the failure in executing. You can enable them back after the cleaning process*

  • Double-click Flash_Disinfector.exe to run it and follow any prompts that may appear.
  • The utility may ask you to insert your flash drive and/or other removable drives. Please do so and allow the utility to clean up those drives as well.
  • Hold down the Shift key when inserting the drive until Windows detects it to keep autorun.inf from executing if it is present.
  • Wait until it has finished scanning and then exit the program.
  • Reboot your computer when done.
Note: As part of its routine, Flash_Disinfector will create a hidden folder named autorun.inf in each partition and every USB drive that was plugged in when you ran it. Do not delete this folder...it will help protect your drives from future infection by keeping the autorun file from being installed on the root drive and running other malicious files.

Windows Vista and Windows 7 users
Flash Disinfector is not compatible with the above Windows version.
Please, use Panda USB Vaccine, or BitDefender’s USB Immunizer

Then you're safe to connect any external drive and scan it with your AV program.

===============================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    IE - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - No CLSID value found
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O3 - HKU\S-1-5-21-842925246-1659004503-1801674531-1003\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
    O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll File not found
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

==============================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

===========================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
Back