Solved Can't stop two rogue iexplore.exe processes from running

Status
Not open for further replies.

slimjim028

Posts: 19   +0
Hi. About 3 weeks ago I noticed that, without Internet Explorer running, I have two iexplore.exe processes that run on whichever user account is logged in, even in safe mode. Sometimes, I get weird audio that plays automatically as well. When this happens, I notice that one of the iexplore.exe processes begins consuming more and more memory. I've been all over the web searching for answers and have run everything from MalwareBytes to Avast to SuperAntiSpyware. But, nothing seems to fix the problem.

In process explorer, it's telling me that the iexplore.exe processes are running under the explorer.exe process. I should point out that the command lins associated with theese two iexpore.exe processes are (1) "C:\Program Files\Internet Explorer\iexplore.exe" site removed due to possible phishing alert
and (2) "C:\Program Files\internet explorer\iexplore.exe" removed due to phishing alert]

Additionally, I haven't found any iexpore.exe files anywhere other than C:\Program Files\Internet Explorer. I need some help please.

Please do not leave a URL that appears to be malware related.
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
First off...thanks for your help. Per your instructions, I ran Avast first and it found nothing wrong. Here's the MalwareBytes, Gmer and the first of the DDS logs. The second will be in the next post.

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 5385

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

12/23/2010 3:19:13 PM
mbam-log-2010-12-23 (15-19-13).txt

Scan type: Quick scan
Objects scanned: 157209
Time elapsed: 5 minute(s), 36 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2010-12-23 17:14:52
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-4 WDC_WD1600JB-00GVA0 rev.08.02D08
Running: v959njrt.exe; Driver: C:\DOCUME~1\Jim\LOCALS~1\Temp\kfwoifow.sys


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwClose [0xF02BCCF0]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateKey [0xF02BCBAC]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDeleteKey [0xF02BD160]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDeleteValueKey [0xF02BD08A]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDuplicateObject [0xF02BC782]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenKey [0xF02BCC86]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenProcess [0xF02BC6C2]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenThread [0xF02BC726]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwQueryValueKey [0xF02BCDA6]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xF02BD22E]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRestoreKey [0xF02BCD66]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwSetValueKey [0xF02BCEE6]

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0xF02C9BAE]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0xF02C99D2]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0xF02C9B0C]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Kernel code sections - GMER 1.0.15 ----

PAGE ntoskrnl.exe!ObInsertObject 8056503A 5 Bytes JMP F02C6FFA \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!NtCreateSection 805652B3 7 Bytes JMP F02C99D6 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ZwCreateProcessEx 80581030 7 Bytes JMP F02C9BB2 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ObMakeTemporaryObject 8059F85E 5 Bytes JMP F02C55D4 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ZwLoadDriver 805A3B01 7 Bytes JMP F02C9B10 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1296] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] kernel32.dll!LoadLibraryA 7C801D7B 5 Bytes JMP 00D9000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] kernel32.dll!LoadLibraryW 7C80AEEB 5 Bytes JMP 00D8000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E2154F5 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB24 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E5027 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E4F59 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E4FC4 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E4E2A C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E4E8C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E508A C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E4EEE C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!HttpAddRequestHeadersA 3D94CF46 5 Bytes JMP 004C000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!HttpOpenRequestA 3D94D508 5 Bytes JMP 00B4000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!InternetConnectA 3D94DEAE 5 Bytes JMP 00D7000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!InternetConnectW 3D94F862 5 Bytes JMP 00D6000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!HttpOpenRequestW 3D94FBFB 5 Bytes JMP 00B3000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3328] WININET.dll!HttpAddRequestHeadersW 3D94FE49 5 Bytes JMP 0059000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E2154F5 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 3E2E9ACD C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!CallNextHookEx 7E42B3C6 5 Bytes JMP 3E2DD12D C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB24 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 3E254656 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E5027 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E4F59 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E4FC4 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E4E2A C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E4E8C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E508A C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E4EEE C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 3E2EDB80 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] ole32.dll!OleLoadFromStream 7752981B 5 Bytes JMP 3E3E538F C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!getaddrinfo 71AB2A6F 5 Bytes JMP 00DD000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!closesocket 71AB3E2B 5 Bytes JMP 00DA000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00D9000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!send 71AB4C27 5 Bytes JMP 00DB000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!gethostbyname 71AB5355 5 Bytes JMP 00DC000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WS2_32.dll!recv 71AB676F 5 Bytes JMP 00D8000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!HttpAddRequestHeadersA 3D94CF46 5 Bytes JMP 004C000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!HttpOpenRequestA 3D94D508 5 Bytes JMP 00B4000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!InternetConnectA 3D94DEAE 5 Bytes JMP 00D7000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!InternetConnectW 3D94F862 5 Bytes JMP 00D6000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!HttpOpenRequestW 3D94FBFB 5 Bytes JMP 00B3000A
.text C:\Program Files\Internet Explorer\iexplore.exe[3396] WININET.dll!HttpAddRequestHeadersW 3D94FE49 5 Bytes JMP 0059000A

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\WINDOWS\system32\services.exe[628] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00380002
IAT C:\WINDOWS\system32\services.exe[628] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 00380000
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [63602B3E] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [63602A5B] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetProcAddress] [63602441] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [63602AA2] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [63602B3E] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [63602A5B] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] [63602441] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [63602AA2] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [63602A5B] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [63602AA2] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] [63602441] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [63602B3E] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExA] [63602AE9] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!AnimateWindow] [63601740] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!TrackPopupMenuEx] [636015EF] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!DefWindowProcA] [6360208F] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!GetSysColor] [63601FC4] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!DefWindowProcW] [63602065] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHELL32.dll [USER32.dll!TrackPopupMenu] [636015C8] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExA] [63602AE9] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [63602B3E] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [63602AA2] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [63602A5B] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] [63602441] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!DefWindowProcA] [6360208F] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!DefWindowProcW] [63602065] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!GetSysColor] [63601FC4] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!TrackPopupMenu] [636015C8] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe[2380] @ C:\WINDOWS\system32\SHLWAPI.dll [USER32.dll!TrackPopupMenuEx] [636015EF] C:\Program Files\Yahoo!\Shared\YbSkin2.dll (Yahoo! Skinning Object/Yahoo! Inc.)
IAT C:\Program Files\Internet Explorer\iexplore.exe[3396] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [451F1ACB] C:\Program Files\Internet Explorer\xpshims.dll (Internet Explorer Compatibility Shims for XP/Microsoft Corporation)

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- Threads - GMER 1.0.15 ----

Thread System [4:140] 82B3658D
Thread System [4:144] 82B37876

---- Registry - GMER 1.0.15 ----

Reg HKLM\SOFTWARE\Classes\cpbrkpie.Coupon6Ctrl.1@ cpbrkpie Control
Reg HKLM\SOFTWARE\Classes\cpbrkpie.Coupon6Ctrl.1\CLSID
Reg HKLM\SOFTWARE\Classes\cpbrkpie.Coupon6Ctrl.1\CLSID@ {9522B3FB-7A2B-4646-8AF6-36E7F593073C}
Reg HKLM\SOFTWARE\Classes\cpbrkpie.Coupon6Ctrl.1\Insertable
Reg HKLM\SOFTWARE\Classes\cpbrkpie.Coupon6Ctrl.1\Insertable@
Reg HKLM\SOFTWARE\Classes\English.cpl\CLSID
Reg HKLM\SOFTWARE\Classes\English.cpl\CLSID@ F03519A8-C9A2-4B10-BA10-D71A7536625A
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com@MessageCount 54
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com@Application http://www.hotmail.com/

---- Files - GMER 1.0.15 ----

File C:\Documents and Settings\Jim\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{575E7997-0ED3-11E0-8B68-0008A108E2E2}.dat 3584 bytes
File C:\Documents and Settings\Jim\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active\{575E7998-0ED3-11E0-8B68-0008A108E2E2}.dat 4608 bytes

---- EOF - GMER 1.0.15 ----


UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_10-12-12.02)

Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 3/31/2005 7:40:04 PM
System Uptime: 12/23/2010 3:06:27 PM (2 hours ago)

Motherboard: Dell Computer Corp. | |
Processor: Intel(R) Pentium(R) 4 CPU 1.90GHz | Microprocessor | 1894/100mhz

==== Disk Partitions =========================

A: is Removable
C: is FIXED (NTFS) - 128 GiB total, 88.444 GiB free.
D: is FIXED (NTFS) - 75 GiB total, 51.032 GiB free.
E: is CDROM ()
F: is CDROM ()

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP1: 10/1/2010 5:28:04 PM - System Checkpoint
RP2: 10/5/2010 5:30:12 PM - System Checkpoint
RP3: 10/6/2010 7:14:19 PM - System Checkpoint
RP4: 10/8/2010 4:17:20 PM - System Checkpoint
RP5: 10/10/2010 7:54:03 AM - System Checkpoint
RP6: 10/13/2010 5:35:30 PM - System Checkpoint
RP7: 10/15/2010 4:49:47 PM - System Checkpoint
RP8: 10/18/2010 6:41:31 PM - System Checkpoint
RP9: 10/20/2010 5:31:42 PM - System Checkpoint
RP10: 10/21/2010 6:53:07 PM - System Checkpoint
RP11: 10/23/2010 10:29:39 AM - System Checkpoint
RP12: 10/24/2010 6:20:03 PM - System Checkpoint
RP13: 10/27/2010 5:40:57 PM - System Checkpoint
RP14: 10/29/2010 5:23:02 PM - System Checkpoint
RP15: 10/31/2010 2:38:43 PM - System Checkpoint
RP16: 11/1/2010 5:31:17 PM - System Checkpoint
RP17: 11/2/2010 5:42:58 PM - System Checkpoint
RP18: 11/4/2010 5:05:10 PM - System Checkpoint
RP19: 11/5/2010 7:29:15 PM - System Checkpoint
RP20: 11/7/2010 6:44:45 AM - System Checkpoint
RP21: 11/8/2010 6:02:46 PM - System Checkpoint
RP22: 11/9/2010 7:26:49 PM - System Checkpoint
RP23: 11/12/2010 12:04:14 PM - System Checkpoint
RP24: 11/14/2010 10:21:13 AM - System Checkpoint
RP25: 11/16/2010 5:42:20 PM - System Checkpoint
RP26: 11/19/2010 8:30:22 AM - System Checkpoint
RP27: 11/20/2010 11:28:04 AM - System Checkpoint
RP28: 11/21/2010 11:32:04 AM - System Checkpoint
RP29: 11/22/2010 5:30:43 PM - System Checkpoint
RP30: 11/26/2010 10:51:33 AM - System Checkpoint
RP31: 11/27/2010 5:14:23 PM - System Checkpoint
RP32: 12/3/2010 7:42:19 AM - System Checkpoint
RP33: 12/4/2010 12:02:32 PM - System Checkpoint
RP34: 12/5/2010 2:44:30 PM - System Checkpoint
RP35: 12/6/2010 6:42:18 PM - Restore Operation
RP36: 12/8/2010 10:32:16 AM - ComboFix created restore point
RP37: 12/8/2010 11:50:24 AM - avast! Free Antivirus Setup
RP38: 12/8/2010 5:06:50 PM - Removed Java(TM) 6 Update 2
RP39: 12/8/2010 5:08:34 PM - Removed Java(TM) SE Runtime Environment 6 Update 1
RP40: 12/8/2010 5:09:53 PM - Removed Java(TM) 6 Update 3
RP41: 12/8/2010 5:12:01 PM - Removed Java(TM) 6 Update 5
RP42: 12/8/2010 5:14:16 PM - Removed Java(TM) 6 Update 7
RP43: 12/8/2010 5:16:04 PM - Removed J2SE Runtime Environment 5.0 Update 10
RP44: 12/8/2010 5:17:07 PM - Removed J2SE Runtime Environment 5.0 Update 2
RP45: 12/8/2010 5:18:11 PM - Removed J2SE Runtime Environment 5.0 Update 5
RP46: 12/8/2010 5:19:27 PM - Removed J2SE Runtime Environment 5.0 Update 9
RP47: 12/8/2010 7:09:59 PM - Software Distribution Service 3.0
RP48: 12/10/2010 8:48:39 PM - System Checkpoint
RP49: 12/11/2010 12:56:10 PM - Installed HiJackThis
RP50: 12/11/2010 4:42:37 PM - Installed Super Ad Blocker
RP51: 12/12/2010 5:59:33 AM - avast! Free Antivirus Setup
RP52: 12/12/2010 6:06:22 AM - Removed Super Ad Blocker
RP53: 12/12/2010 6:17:01 AM - Removed Power Tab Editor 1.7
RP54: 12/19/2010 5:01:02 PM - System Checkpoint
RP55: 12/20/2010 8:29:21 PM - System Checkpoint
RP56: 12/23/2010 8:41:05 AM - OTL Restore Point
RP57: 12/23/2010 12:50:59 PM - avast! Free Antivirus Setup

==== Installed Programs ======================

32 Bit HP CIO Components Installer
Adobe Flash Player 10 ActiveX
Adobe Photoshop CS
Adobe Reader 7.0.5 Language Support
Adobe Reader 7.0.9
Adobe Shockwave Player 11.5
Adobe SVG Viewer 3.0
Adobe® Photoshop® Album Starter Edition 3.0
American Greetings CreataCard Select 6
AnswerWorks 4.0 Runtime - English
Apple Application Support
Apple Software Update
avast! Free Antivirus
BufferChm
C4400
C4400_Help
Canon Camera Access Library
Canon Camera Support Core Library
Canon Camera Window DC_DV 5 for ZoomBrowser EX
Canon Camera Window DC_DV 6 for ZoomBrowser EX
Canon Camera Window MC 6 for ZoomBrowser EX
Canon G.726 WMP-Decoder
Canon MovieEdit Task for ZoomBrowser EX
Canon PhotoRecord
Canon RAW Image Task for ZoomBrowser EX
Canon RemoteCapture Task for ZoomBrowser EX
Canon Utilities Easy-PhotoPrint
Canon Utilities EOS Utility
Canon Utilities PhotoStitch
Canon Utilities ZoomBrowser EX
Cards_Calendar_OrderGift_DoMorePlugout
Copy
CustomerResearchQFolder
Destination Component
DeviceDiscovery
DeviceManagementQFolder
DocProc
DocProcQFolder
Easy-WebPrint
Easy CD Creator 5 Basic
eSupportQFolder
Google Chrome
GPBaseService
Greeting Card Factory Deluxe
HiJackThis
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
HP Customer Participation Program 11.0
HP Imaging Device Functions 11.0
HP Photosmart C4400 All-In-One Driver Software 11.0 Rel .3
HP Photosmart Essential 3.5
HP Smart Web Printing
HP Solution Center 11.0
HP Update
HPPhotoSmartDiscLabelContent1
HPPhotosmartEssential
HPPhotoSmartPhotobookWebPack1
HPProductAssistant
HPSSupply
Java Auto Updater
Java(TM) 6 Update 21
LIvVE
Malwarebytes' Anti-Malware
MarketResearch
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft MPEG-4 VKI Video Codec V1/V2/V3
Microsoft National Language Support Downlevel APIs
Microsoft Office XP Media Content
Microsoft Office XP Professional with FrontPage
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Web Publishing Wizard 1.52
MSN Music Assistant
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
OCR Software by I.R.I.S. 11.0
PanoStandAlone
PokerStars
PowerDVD
PS_AIO_03_C4400_ProductContext
PS_AIO_03_C4400_Software
PS_AIO_03_C4400_Software_Min
PSSWCORE
QuickTime
RealPlayer
RealUpgrade 1.0
Scan
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB974455)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB974455)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB911565)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371-v2)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Shop for HP Supplies
Signature995
SmartWebPrinting
SolutionCenter
Sound Blaster Live! Value
SPSetup
Status
Super Screen Capture 4.0
Toolbox
TrayApp
TurboTax 2009
TurboTax 2009 WinPerFedFormset
TurboTax 2009 WinPerReleaseEngine
TurboTax 2009 WinPerTaxSupport
TurboTax 2009 wnyiper
TurboTax 2009 wrapper
UnloadSupport
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB960763)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971737)
Update for Windows XP (KB973815)
VideoToolkit01
WebFldrs XP
WebReg
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live OneCare safety scanner
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinRAR archiver
Yahoo! Messenger

==== Event Viewer Messages From Past Week ========

12/23/2010 2:54:37 PM, error: Service Control Manager [7034] - The Creative Service for CDROM Access service terminated unexpectedly. It has done this 1 time(s).
12/23/2010 2:54:37 PM, error: Service Control Manager [7034] - The Canon Camera Access Library 8 service terminated unexpectedly. It has done this 1 time(s).
12/23/2010 12:56:23 PM, error: Service Control Manager [7006] - The ScRegSetValueExW call failed for FailureActions with the following error: Access is denied.
12/22/2010 12:47:51 PM, error: W32Time [17] - Time Provider NtpClient: An error occurred during DNS lookup of the manually configured peer 'time.windows.com,0x1'. NtpClient will try the DNS lookup again in 15 minutes. The error was: A socket operation was attempted to an unreachable host. (0x80072751)
12/18/2010 8:35:10 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: SABKUTIL
12/18/2010 8:35:10 PM, error: Service Control Manager [7022] - The HP CUE DeviceDiscovery Service service hung on starting.

==== End Of File ===========================
 
Here's the second DDS file:



DDS (Ver_10-12-12.02) - NTFSx86
Run by Jim at 17:17:11.95 on Thu 12/23/2010
Internet Explorer: 8.0.6001.18702
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.511.135 [GMT -5:00]

AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\WINDOWS\system32\svchost.exe -k hpdevmgmt
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\WINDOWS\system32\MsPMSPSv.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\WINDOWS\system32\devldr32.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\ALWILS~1\Avast5\avastUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\Yahoo!\MESSEN~1\ymsgr_tray.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Documents and Settings\Jim\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = <local>
BHO: HP Print Enhancer: {0347c33e-8762-4905-bf09-768834316c61} - c:\program files\hp\digital imaging\smart web printing\hpswp_printenhancer.dll
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
BHO: SSVHelper Class: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
BHO: HP Smart BHO Class: {ffffffff-cf4e-4f2b-bdc2-0e72e116a856} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
TB: Easy-WebPrint: {327c2873-e90d-4c37-aa9d-10ac9baba46c} - c:\program files\canon\easy-webprint\Toolband.dll
TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} -
EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
uRun: [Yahoo! Pager] "c:\progra~1\yahoo!\messen~1\YAHOOM~1.EXE" -quiet
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [DIAGENT] "c:\program files\creative\sblive\creative diagnostics 2.0\DIAGENT.EXE" startup
mRun: [AHQInit] "c:\program files\creative\sblive\program\AHQInit.exe"
mRun: [avast5] c:\progra~1\alwils~1\avast5\avastUI.exe /nogui
mRunOnce: [Malwarebytes' Anti-Malware] c:\program files\malwarebytes' anti-malware\mbamgui.exe /install /silent
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\micros~1.lnk - c:\program files\microsoft office\office10\OSA.EXE
uPolicies-explorer: <NO NAME> =
IE: {3AD14F0C-ED16-4e43-B6D8-661B03F6A1EF} - c:\program files\pokerstars\PokerStarsUpdate.exe
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC} - c:\program files\java\jre6\bin\npjpi160_21.dll
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - c:\program files\hp\digital imaging\smart web printing\hpswp_BHO.dll
Trusted Zone: intuit.com\ttlc
Trusted Zone: turbotax.com
DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://www.apple.com/qtactivex/qtplugin.cab
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/director/sw_promo.cab
DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\yinsthelper.dll
DPF: {31435657-9980-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab
DPF: {3E68E405-C6DE-49FF-83AE-41EE9F4C36CE} - hxxp://office.microsoft.com/officeupdate/content/opuc3.cab
DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} - hxxp://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1258917926928
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1285347440390
DPF: {6E5A37BF-FD42-463A-877C-4EB7002E68AE} - hxxp://housecall65.trendmicro.com/housecall/applet/html/native/x86/win32/activex/hcImpl.cab
DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} - hxxp://a840.g.akamai.net/7/840/537/2005111401/housecall.trendmicro.com/housecall/xscan53.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} - hxxp://office.microsoft.com/officeupdate/content/opuc4.cab
DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - c:\program files\common files\microsoft shared\web folders\PKMCDO.DLL
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll

============= SERVICES / DRIVERS ===============

R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2010-12-23 165584]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2010-12-23 17744]
R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2010-12-23 40384]
S1 SABKUTIL;SABKUTIL;\??\c:\program files\superadblocker.com\super ad blocker\sabkutil.sys --> c:\program files\superadblocker.com\super ad blocker\SABKUTIL.sys [?]
S3 avast! Mail Scanner;avast! Mail Scanner;c:\program files\alwil software\avast5\AvastSvc.exe [2010-12-23 40384]
S3 avast! Web Scanner;avast! Web Scanner;c:\program files\alwil software\avast5\AvastSvc.exe [2010-12-23 40384]
S4 Baomlsiqsxp;Baomlsiqsxp; [x]
S4 scrcap;scrcap;c:\windows\system32\drivers\scrcap.sys --> c:\windows\system32\drivers\scrcap.sys [?]
S4 TJWUNL;TJWUNL;c:\docume~1\jim\locals~1\temp\tjwunl.exe --> c:\docume~1\jim\locals~1\temp\TJWUNL.exe [?]
S4 Usbvices;Usbvices; [x]

=============== Created Last 30 ================

2010-12-23 17:56:22 38848 ----a-w- c:\windows\avastSS.scr
2010-12-22 22:53:44 -------- d--h--w- c:\windows\PIF
2010-12-22 22:00:24 -------- d-----w- C:\ComboFix
2010-12-14 17:39:41 1954 ----a-w- c:\windows\system32\tmp.reg
2010-12-14 17:37:58 87552 ----a-w- c:\windows\system32\VACFix.exe
2010-12-14 17:37:58 82944 ----a-w- c:\windows\system32\IEDFix.exe
2010-12-14 17:37:58 82944 ----a-w- c:\windows\system32\IEDFix.C.exe
2010-12-14 17:37:58 82432 ----a-w- c:\windows\system32\404Fix.exe
2010-12-14 17:37:58 80384 ----a-w- c:\windows\system32\o4Patch.exe
2010-12-14 17:37:58 78336 ----a-w- c:\windows\system32\Agent.OMZ.Fix.exe
2010-12-14 17:37:58 75776 ----a-w- c:\windows\system32\WS2Fix.exe
2010-12-14 17:37:58 53248 ----a-w- c:\windows\system32\Process.exe
2010-12-14 17:37:58 51200 ----a-w- c:\windows\system32\dumphive.exe
2010-12-14 17:37:58 289144 ----a-w- c:\windows\system32\VCCLSID.exe
2010-12-14 17:37:58 288417 ----a-w- c:\windows\system32\SrchSTS.exe
2010-12-11 21:43:05 -------- d-----w- c:\docume~1\jim\applic~1\SuperAdBlocker.com
2010-12-11 21:42:46 -------- d-----w- c:\windows\system32\URTTemp
2010-12-11 21:42:41 -------- d-----w- c:\program files\SuperAdBlocker.com
2010-12-11 18:38:08 -------- d-----w- c:\docume~1\jim\locals~1\applic~1\Temp
2010-12-11 18:37:40 -------- d-----w- c:\docume~1\jim\locals~1\applic~1\Deployment
2010-12-11 17:56:15 388096 ----a-r- c:\docume~1\jim\applic~1\microsoft\installer\{45a66726-69bc-466b-a7a4-12fcba4883d7}\HiJackThis.exe
2010-12-09 01:07:57 -------- d-----w- C:\e0c1fc482e91c9a2c3
2010-12-09 00:08:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2010-12-09 00:08:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2010-12-09 00:08:24 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-12-09 00:07:53 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2010-12-09 00:05:39 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2010-12-09 00:04:18 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2010-12-08 23:59:55 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-12-08 16:50:24 -------- d-----w- c:\docume~1\alluse~1\applic~1\Alwil Software
2010-12-08 15:37:20 -------- d-sha-r- C:\cmdcons
2010-12-08 15:31:34 98816 ----a-w- c:\windows\sed.exe
2010-12-08 15:31:34 89088 ----a-w- c:\windows\MBR.exe
2010-12-08 15:31:34 256512 ----a-w- c:\windows\PEV.exe
2010-12-08 15:31:34 161792 ----a-w- c:\windows\SWREG.exe
2010-12-08 13:41:02 -------- d-----w- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com
2010-12-06 23:43:26 -------- d-----w- c:\windows\system32\wbem\repository\FS
2010-12-06 23:43:26 -------- d-----w- c:\windows\system32\wbem\Repository
2010-12-06 01:21:06 -------- d-----w- c:\program files\Panda Security

==================== Find3M ====================

2009-09-25 16:41:16 16752 ----a-w- c:\program files\common files\uhyfon.pif
2009-09-25 16:41:16 10173 ----a-w- c:\program files\common files\yzaqihu.pif
2009-09-25 16:06:11 18524 ----a-w- c:\program files\common files\exituwej.sys
2009-09-25 16:06:11 11477 ----a-w- c:\program files\common files\yxabyq.com
2009-09-25 16:06:11 10353 ----a-w- c:\program files\common files\piqituxev.exe
2009-09-25 16:06:10 18001 ----a-w- c:\program files\common files\ynari.scr
2009-09-25 16:06:10 16155 ----a-w- c:\program files\common files\pamaloxi.reg
2009-09-25 15:24:45 13942 ----a-w- c:\program files\common files\canifu.vbs
2009-09-25 15:24:45 11577 ----a-w- c:\program files\common files\ezyt.dll

============= FINISH: 17:23:46.48 ===============
 
Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.

======================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.pif
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Here are the MBRCheck and ComboFix Logs.

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Professional
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x0000003d

Kernel Drivers (total 136):
0x804D7000 \WINDOWS\system32\ntoskrnl.exe
0x806EE000 \WINDOWS\system32\hal.dll
0xF8A76000 \WINDOWS\system32\KDCOM.DLL
0xF8986000 \WINDOWS\system32\BOOTVID.dll
0xF8527000 ACPI.sys
0xF8A78000 \WINDOWS\System32\DRIVERS\WMILIB.SYS
0xF8516000 pci.sys
0xF8576000 isapnp.sys
0xF8A7A000 intelide.sys
0xF87F6000 \WINDOWS\System32\DRIVERS\PCIIDEX.SYS
0xF8586000 MountMgr.sys
0xF84F7000 ftdisk.sys
0xF8A7C000 dmload.sys
0xF84D1000 dmio.sys
0xF87FE000 PartMgr.sys
0xF8596000 VolSnap.sys
0xF84B9000 atapi.sys
0xF85A6000 disk.sys
0xF85B6000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
0xF8499000 fltmgr.sys
0xF8487000 sr.sys
0xF85C6000 PxHelp20.sys
0xF8470000 KSecDD.sys
0xF83E3000 Ntfs.sys
0xF83B6000 NDIS.sys
0xF839C000 Mup.sys
0xF85D6000 agp440.sys
0xF7CAC000 \SystemRoot\System32\DRIVERS\processr.sys
0xF7A7C000 \SystemRoot\System32\DRIVERS\nv4_mini.sys
0xF7A68000 \SystemRoot\System32\DRIVERS\VIDEOPRT.SYS
0xF79AA000 \SystemRoot\system32\drivers\emu10k1f.sys
0xF7986000 \SystemRoot\system32\drivers\portcls.sys
0xF7C9C000 \SystemRoot\system32\drivers\drmk.sys
0xF7963000 \SystemRoot\system32\drivers\ks.sys
0xF7C8C000 \SystemRoot\system32\drivers\sfman.sys
0xF8AA2000 \SystemRoot\system32\drivers\ctlface.sys
0xF8BB5000 \SystemRoot\System32\DRIVERS\ctljystk.sys
0xF834F000 \SystemRoot\System32\DRIVERS\gameenum.sys
0xF792D000 \SystemRoot\System32\DRIVERS\HSFBS2S2.sys
0xF72EE000 \SystemRoot\System32\DRIVERS\HSFDPSP2.sys
0xF7246000 \SystemRoot\System32\DRIVERS\HSFCXTS2.sys
0xF885E000 \SystemRoot\System32\Drivers\Modem.SYS
0xF8866000 \SystemRoot\System32\DRIVERS\DM9PCI5.SYS
0xF886E000 \SystemRoot\System32\DRIVERS\fdc.sys
0xF7C6C000 \SystemRoot\System32\DRIVERS\i8042prt.sys
0xF8876000 \SystemRoot\System32\DRIVERS\kbdclass.sys
0xF887E000 \SystemRoot\System32\DRIVERS\mouclass.sys
0xF7C5C000 \SystemRoot\System32\DRIVERS\serial.sys
0xF834B000 \SystemRoot\System32\DRIVERS\serenum.sys
0xF7232000 \SystemRoot\System32\DRIVERS\parport.sys
0xF7C4C000 \SystemRoot\System32\DRIVERS\cdrom.sys
0xF8796000 \SystemRoot\System32\DRIVERS\redbook.sys
0xF7212000 \SystemRoot\System32\Drivers\pwd_2K.SYS
0xF87A6000 \SystemRoot\system32\drivers\Imapi.sys
0xF8886000 \SystemRoot\System32\DRIVERS\usbuhci.sys
0xF71EE000 \SystemRoot\System32\DRIVERS\USBPORT.SYS
0xF8BC4000 \SystemRoot\System32\DRIVERS\audstub.sys
0xF87B6000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
0xF8204000 \SystemRoot\System32\DRIVERS\ndistapi.sys
0xF71D7000 \SystemRoot\System32\DRIVERS\ndiswan.sys
0xF87C6000 \SystemRoot\System32\DRIVERS\raspppoe.sys
0xF87D6000 \SystemRoot\System32\DRIVERS\raspptp.sys
0xF888E000 \SystemRoot\System32\DRIVERS\TDI.SYS
0xF71C6000 \SystemRoot\System32\DRIVERS\psched.sys
0xF87E6000 \SystemRoot\System32\DRIVERS\msgpc.sys
0xF8896000 \SystemRoot\System32\DRIVERS\ptilink.sys
0xF889E000 \SystemRoot\System32\DRIVERS\raspti.sys
0xF7196000 \SystemRoot\System32\DRIVERS\rdpdr.sys
0xF85F6000 \SystemRoot\System32\DRIVERS\termdd.sys
0xF8AA4000 \SystemRoot\System32\DRIVERS\swenum.sys
0xF7117000 \SystemRoot\System32\DRIVERS\update.sys
0xF81EC000 \SystemRoot\System32\DRIVERS\mssmbios.sys
0xF88B6000 \SystemRoot\System32\Drivers\mmc_2K.SYS
0xF8666000 \SystemRoot\System32\DRIVERS\usbhub.sys
0xF8AA8000 \SystemRoot\System32\DRIVERS\USBD.SYS
0xF8676000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF8A5A000 \SystemRoot\system32\drivers\MODEMCSA.sys
0xF882E000 \SystemRoot\System32\DRIVERS\flpydisk.sys
0xF3EB6000 \SystemRoot\System32\Drivers\Cdr4_xp.SYS
0xF3EB5000 \SystemRoot\System32\Drivers\Cdralw2k.SYS
0xF8B06000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xF3EB4000 \SystemRoot\System32\Drivers\Null.SYS
0xF8B08000 \SystemRoot\System32\Drivers\Beep.SYS
0xF5622000 \SystemRoot\System32\drivers\vga.sys
0xF8B0A000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xF8B0C000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xF2B4A000 \SystemRoot\System32\Drivers\cdudf_xp.SYS
0xF561A000 \SystemRoot\System32\Drivers\Msfs.SYS
0xF5612000 \SystemRoot\System32\Drivers\Npfs.SYS
0xF2B05000 \SystemRoot\System32\Drivers\UdfReadr_xp.SYS
0xF5850000 \SystemRoot\System32\DRIVERS\rasacd.sys
0xF2AE0000 \SystemRoot\System32\DRIVERS\ipsec.sys
0xF2A87000 \SystemRoot\System32\DRIVERS\tcpip.sys
0xF7042000 \SystemRoot\System32\Drivers\aswTdi.SYS
0xF03C0000 \SystemRoot\System32\DRIVERS\ipnat.sys
0xF1847000 \SystemRoot\System32\DRIVERS\wanarp.sys
0xF0398000 \SystemRoot\System32\DRIVERS\netbt.sys
0xF8A3E000 \SystemRoot\System32\drivers\ws2ifsl.sys
0xF0376000 \SystemRoot\System32\drivers\afd.sys
0xF1837000 \SystemRoot\System32\DRIVERS\netbios.sys
0xF034B000 \SystemRoot\System32\DRIVERS\rdbss.sys
0xF02DB000 \SystemRoot\System32\DRIVERS\mrxsmb.sys
0xF1827000 \SystemRoot\System32\Drivers\Fips.SYS
0xF02B4000 \SystemRoot\System32\Drivers\aswSP.SYS
0xF109A000 \SystemRoot\System32\Drivers\Aavmker4.SYS
0xF17F7000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xF07AC000 \SystemRoot\System32\drivers\Dxapi.sys
0xF060A000 \SystemRoot\System32\watchdog.sys
0xBF000000 \SystemRoot\System32\drivers\dxg.sys
0xF8BC9000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF012000 \SystemRoot\System32\nv4_disp.dll
0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
0xF70FB000 \SystemRoot\System32\Drivers\aswFsBlk.SYS
0xF079C000 \SystemRoot\System32\DRIVERS\ndisuio.sys
0xEEAB5000 \SystemRoot\System32\Drivers\aswMon2.SYS
0xEE998000 \SystemRoot\System32\DRIVERS\mrxdav.sys
0xF0454000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xEE929000 \SystemRoot\System32\DRIVERS\HSF_FALL.sys
0xEE90C000 \SystemRoot\System32\DRIVERS\HSF_FSKS.sys
0xEE8A3000 \SystemRoot\System32\Drivers\HTTP.sys
0xEE843000 \SystemRoot\System32\DRIVERS\HSF_K56K.sys
0xEE7EB000 \SystemRoot\System32\DRIVERS\srv.sys
0xEE978000 \SystemRoot\System32\DRIVERS\mdmxsdk.sys
0xF8A8C000 \??\C:\WINDOWS\system32\PfModNT.sys
0xEE6CA000 \SystemRoot\System32\DRIVERS\HSF_FAXX.sys
0xEE6B8000 \SystemRoot\System32\DRIVERS\HSF_SPKP.sys
0xF7CBC000 \SystemRoot\System32\DRIVERS\HSF_TONE.sys
0xEE618000 \SystemRoot\System32\DRIVERS\HSF_V124.sys
0xEE3D3000 \SystemRoot\system32\drivers\wdmaud.sys
0xEE4F0000 \SystemRoot\system32\drivers\sysaudio.sys
0xF1787000 \SystemRoot\System32\Drivers\aswRdr.SYS
0xECE5E000 \??\C:\DOCUME~1\Jim\LOCALS~1\Temp\kfwoifow.sys
0xF1D1A000 \??\C:\DOCUME~1\Jim\LOCALS~1\Temp\mbr.sys
0xBA735000 \SystemRoot\system32\drivers\kmixer.sys
0x7C900000 \WINDOWS\system32\ntdll.dll

Processes (total 36):
0 System Idle Process
4 System
504 C:\WINDOWS\system32\smss.exe
560 csrss.exe
584 C:\WINDOWS\system32\winlogon.exe
628 C:\WINDOWS\system32\services.exe
640 C:\WINDOWS\system32\lsass.exe
804 C:\WINDOWS\system32\svchost.exe
868 svchost.exe
944 C:\WINDOWS\system32\svchost.exe
1008 svchost.exe
1168 svchost.exe
1296 C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
1532 C:\WINDOWS\system32\spoolsv.exe
1672 svchost.exe
1712 C:\WINDOWS\system32\CTSVCCDA.EXE
1752 C:\WINDOWS\system32\svchost.exe
1796 C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
1872 C:\WINDOWS\system32\svchost.exe
1936 C:\WINDOWS\system32\svchost.exe
188 C:\WINDOWS\system32\svchost.exe
292 C:\WINDOWS\system32\MsPMSPSv.exe
912 C:\Program Files\Canon\CAL\CALMAIN.exe
1680 C:\WINDOWS\system32\devldr32.exe
2060 C:\WINDOWS\explorer.exe
2208 C:\PROGRA~1\ALWILS~1\Avast5\AvastUI.exe
2272 C:\WINDOWS\system32\ctfmon.exe
2380 C:\Program Files\Yahoo!\Messenger\Ymsgr_tray.exe
2840 alg.exe
2948 C:\WINDOWS\system32\wscntfy.exe
3288 C:\WINDOWS\system32\ctfmon.exe
2720 C:\Program Files\Internet Explorer\iexplore.exe
2752 C:\Program Files\Internet Explorer\iexplore.exe
3100 C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
3536 C:\Program Files\Internet Explorer\iexplore.exe
3728 C:\Program Files\Internet Explorer\iexplore.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)
\\.\D: --> \\.\PhysicalDrive1 at offset 0x00000000`00007e00 (NTFS)

PhysicalDrive0 Model Number: WDCWD1600JB-00GVA0, Rev: 08.02D08
PhysicalDrive1 Model Number: ST380021A, Rev: 3.75

Size Device Name MBR Status
--------------------------------------------
149 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A
74 GB \\.\PhysicalDrive1 Windows XP MBR code detected
SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


Done!

ComboFix 10-12-23.02 - Jim 12/23/2010 18:19:47.4.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.511.199 [GMT -5:00]
Running from: c:\documents and settings\Jim\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.

((((((((((((((((((((((((( Files Created from 2010-11-23 to 2010-12-23 )))))))))))))))))))))))))))))))
.

2010-12-23 17:56 . 2010-09-07 16:12 38848 ----a-w- c:\windows\avastSS.scr
2010-12-23 17:51 . 2010-09-07 15:47 17744 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2010-12-23 17:51 . 2010-09-07 15:52 165584 ----a-w- c:\windows\system32\drivers\aswSP.sys
2010-12-23 17:51 . 2010-09-07 15:47 23376 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2010-12-23 17:51 . 2010-09-07 15:52 46672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2010-12-23 17:51 . 2010-09-07 15:47 100176 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2010-12-23 17:51 . 2010-09-07 15:47 94544 ----a-w- c:\windows\system32\drivers\aswmon.sys
2010-12-23 17:51 . 2010-09-07 15:46 28880 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2010-12-23 17:51 . 2010-09-07 16:11 167592 ----a-w- c:\windows\system32\aswBoot.exe
2010-12-22 22:53 . 2010-12-22 22:53 -------- d--h--w- c:\windows\PIF
2010-12-22 17:55 . 2010-12-22 17:55 -------- d-----w- c:\program files\Microsoft Silverlight
2010-12-14 17:39 . 2010-12-14 17:39 1954 ----a-w- c:\windows\system32\tmp.reg
2010-12-14 17:37 . 2009-06-02 16:17 75776 ----a-w- c:\windows\system32\WS2Fix.exe
2010-12-14 17:37 . 2008-12-12 06:57 78336 ----a-w- c:\windows\system32\Agent.OMZ.Fix.exe
2010-12-14 17:37 . 2008-11-29 23:58 82944 ----a-w- c:\windows\system32\IEDFix.C.exe
2010-12-14 17:37 . 2008-10-01 20:51 87552 ----a-w- c:\windows\system32\VACFix.exe
2010-12-14 17:37 . 2008-09-20 17:45 80384 ----a-w- c:\windows\system32\o4Patch.exe
2010-12-14 17:37 . 2008-08-18 17:19 82432 ----a-w- c:\windows\system32\404Fix.exe
2010-12-14 17:37 . 2008-05-19 02:40 82944 ----a-w- c:\windows\system32\IEDFix.exe
2010-12-14 17:37 . 2007-09-06 05:22 289144 ----a-w- c:\windows\system32\VCCLSID.exe
2010-12-14 17:37 . 2006-04-27 22:49 288417 ----a-w- c:\windows\system32\SrchSTS.exe
2010-12-14 17:37 . 2004-07-31 23:50 51200 ----a-w- c:\windows\system32\dumphive.exe
2010-12-14 17:37 . 2003-06-06 02:13 53248 ----a-w- c:\windows\system32\Process.exe
2010-12-11 21:43 . 2010-12-11 21:43 -------- d-----w- c:\documents and settings\Jim\Application Data\SuperAdBlocker.com
2010-12-11 21:42 . 2010-12-11 21:42 -------- d-----w- c:\windows\system32\URTTemp
2010-12-11 21:42 . 2010-12-11 21:45 -------- d-----w- c:\program files\SuperAdBlocker.com
2010-12-11 18:38 . 2010-12-21 02:18 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Temp
2010-12-11 18:37 . 2010-12-11 18:37 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Deployment
2010-12-11 17:56 . 2010-12-11 17:56 388096 ----a-r- c:\documents and settings\Jim\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-12-09 01:11 . 2010-12-09 01:11 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-12-09 01:07 . 2010-12-09 01:07 -------- d-----w- C:\e0c1fc482e91c9a2c3
2010-12-09 00:08 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2010-12-09 00:08 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2010-12-09 00:08 . 2010-09-10 05:58 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-12-09 00:07 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2010-12-09 00:05 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2010-12-09 00:04 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2010-12-08 23:59 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-12-08 19:00 . 2010-12-08 19:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\SUPERAntiSpyware.com
2010-12-08 16:50 . 2010-12-23 17:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Alwil Software
2010-12-08 16:50 . 2010-12-08 16:50 -------- d-----w- c:\program files\Alwil Software
2010-12-08 13:41 . 2010-12-08 13:41 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2010-12-06 23:43 . 2010-12-06 23:43 -------- d-----w- c:\windows\system32\wbem\Repository
2010-12-06 01:21 . 2010-12-06 01:21 -------- d-----w- c:\program files\Panda Security

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-12-20 23:09 . 2009-09-25 18:20 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-12-20 23:08 . 2009-09-25 18:20 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-10-01 20:09 . 2001-08-17 13:47 23040 ----a-w- c:\windows\system32\drivers\mouclass.sys
2009-09-25 16:41 . 2009-09-25 16:41 16752 ----a-w- c:\program files\Common Files\uhyfon.pif
2009-09-25 16:41 . 2009-09-25 16:41 10173 ----a-w- c:\program files\Common Files\yzaqihu.pif
2009-09-25 16:06 . 2009-09-25 16:06 18524 ----a-w- c:\program files\Common Files\exituwej.sys
2009-09-25 16:06 . 2009-09-25 16:06 11477 ----a-w- c:\program files\Common Files\yxabyq.com
2009-09-25 16:06 . 2009-09-25 16:06 10353 ----a-w- c:\program files\Common Files\piqituxev.exe
2009-09-25 16:06 . 2009-09-25 16:06 18001 ----a-w- c:\program files\Common Files\ynari.scr
2009-09-25 16:06 . 2009-09-25 16:06 16155 ----a-w- c:\program files\Common Files\pamaloxi.reg
2009-09-25 15:24 . 2009-09-25 15:24 13942 ----a-w- c:\program files\Common Files\canifu.vbs
2009-09-25 15:24 . 2009-09-25 15:24 11577 ----a-w- c:\program files\Common Files\ezyt.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-12-22_22.37.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2010-12-23 20:07 . 2010-12-23 20:07 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-23 20:07 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-23 20:07 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2001-08-23 15:00 . 2010-12-23 20:11 884554 c:\windows\system32\perfh009.dat
+ 2001-08-23 15:00 . 2010-12-23 20:11 242742 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DIAGENT"="c:\program files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE" [2001-08-30 172122]
"AHQInit"="c:\program files\Creative\SBLive\Program\AHQInit.exe" [2001-03-28 102400]
"avast5"="c:\progra~1\ALWILS~1\Avast5\avastUI.exe" [2010-09-07 2838912]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
c:\windows\system32\dumprep 0 -u [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdaptecDirectCD]
2005-04-10 13:27 684032 ----a-w- c:\program files\Adaptec\Easy CD Creator 5\DirectCD\Directcd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
2005-06-07 04:46 57344 ----a-w- c:\program files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2010-12-11 18:37 136176 ----atw- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2008-03-26 01:27 49152 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpqSRMon]
2008-08-20 14:54 150016 ----a-w- c:\program files\HP\Digital Imaging\bin\HpqSRmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
2006-03-30 20:45 313472 ----a-r- c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
2000-05-11 05:00 90112 ----a-w- c:\windows\Updreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"JavaQuickStarterService"=2 (0x2)
"IntuitUpdateService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqcopy2.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgplgtupl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgpc01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe"=
"c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=

R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [12/23/2010 12:51 PM 165584]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [12/23/2010 12:51 PM 17744]
S1 SABKUTIL;SABKUTIL;\??\c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys --> c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys [?]
S4 Baomlsiqsxp;Baomlsiqsxp; [x]
S4 scrcap;scrcap;c:\windows\system32\DRIVERS\scrcap.sys --> c:\windows\system32\DRIVERS\scrcap.sys [?]
S4 TJWUNL;TJWUNL;c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe --> c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe [?]
S4 Usbvices;Usbvices; [x]

--- Other Services/Drivers In Memory ---

*Deregistered* - kfwoifow

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-03-12 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]

2010-03-12 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = <local>
Trusted Zone: intuit.com\ttlc
Trusted Zone: turbotax.com
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-12-23 18:49
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1060284298-1364589140-725345543-1003\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com]
@Denied: (Full) (Administrators)
@Denied: (Full) (S-1-5-21-1060284298-1364589140-725345543-1003)
"MessageCount"=dword:00000036
"TimeStamp"=hex:4c,06,c9,af,5b,a7,c6,01
"Application"="http://www.hotmail.com/"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3624)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2010-12-23 19:04:32
ComboFix-quarantined-files.txt 2010-12-24 00:04
ComboFix2.txt 2010-12-22 22:51
ComboFix3.txt 2010-12-12 01:18

Pre-Run: 94,908,944,384 bytes free
Post-Run: 94,933,086,208 bytes free

- - End Of File - - 676993EBE7FC349D64A803FEA23FF591
 
I can see, you ran Combofix on your own yesterday. Never a good idea.

Navigate to C:\qoobox folder and post ComboFix2.txt content.
 
Yeah. I probably tried a little too hard before seeking help. Per your request. The ComboFix2.txt log.

ComboFix 10-12-22.01 - Jim 12/22/2010 17:07:06.3.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.511.281 [GMT -5:00]
Running from: c:\documents and settings\Jim\Desktop\ComboFix.exe
.

((((((((((((((((((((((((( Files Created from 2010-11-22 to 2010-12-22 )))))))))))))))))))))))))))))))
.

2010-12-22 17:55 . 2010-12-22 17:55 -------- d-----w- c:\program files\Microsoft Silverlight
2010-12-14 17:39 . 2010-12-14 17:39 1954 ----a-w- c:\windows\system32\tmp.reg
2010-12-14 17:37 . 2009-06-02 16:17 75776 ----a-w- c:\windows\system32\WS2Fix.exe
2010-12-14 17:37 . 2008-12-12 06:57 78336 ----a-w- c:\windows\system32\Agent.OMZ.Fix.exe
2010-12-14 17:37 . 2008-11-29 23:58 82944 ----a-w- c:\windows\system32\IEDFix.C.exe
2010-12-14 17:37 . 2008-10-01 20:51 87552 ----a-w- c:\windows\system32\VACFix.exe
2010-12-14 17:37 . 2008-09-20 17:45 80384 ----a-w- c:\windows\system32\o4Patch.exe
2010-12-14 17:37 . 2008-08-18 17:19 82432 ----a-w- c:\windows\system32\404Fix.exe
2010-12-14 17:37 . 2008-05-19 02:40 82944 ----a-w- c:\windows\system32\IEDFix.exe
2010-12-14 17:37 . 2007-09-06 05:22 289144 ----a-w- c:\windows\system32\VCCLSID.exe
2010-12-14 17:37 . 2006-04-27 22:49 288417 ----a-w- c:\windows\system32\SrchSTS.exe
2010-12-14 17:37 . 2004-07-31 23:50 51200 ----a-w- c:\windows\system32\dumphive.exe
2010-12-14 17:37 . 2003-06-06 02:13 53248 ----a-w- c:\windows\system32\Process.exe
2010-12-11 21:43 . 2010-12-11 21:43 -------- d-----w- c:\documents and settings\Jim\Application Data\SuperAdBlocker.com
2010-12-11 21:42 . 2010-12-11 21:42 -------- d-----w- c:\windows\system32\URTTemp
2010-12-11 21:42 . 2010-12-11 21:45 -------- d-----w- c:\program files\SuperAdBlocker.com
2010-12-11 18:38 . 2010-12-21 02:18 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Temp
2010-12-11 18:37 . 2010-12-11 18:37 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Deployment
2010-12-11 17:56 . 2010-12-11 17:56 388096 ----a-r- c:\documents and settings\Jim\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-12-09 01:11 . 2010-12-09 01:11 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-12-09 01:07 . 2010-12-09 01:07 -------- d-----w- C:\e0c1fc482e91c9a2c3
2010-12-09 00:08 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2010-12-09 00:08 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2010-12-09 00:08 . 2010-09-10 05:58 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-12-09 00:07 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2010-12-09 00:05 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2010-12-09 00:04 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2010-12-08 23:59 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-12-08 19:00 . 2010-12-08 19:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\SUPERAntiSpyware.com
2010-12-08 16:50 . 2010-12-12 10:59 -------- d-----w- c:\documents and settings\All Users\Application Data\Alwil Software
2010-12-08 16:50 . 2010-12-08 16:50 -------- d-----w- c:\program files\Alwil Software
2010-12-08 14:59 . 2010-12-08 14:59 -------- d-----w- c:\program files\CCleaner
2010-12-08 13:41 . 2010-12-08 13:41 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2010-12-06 23:43 . 2010-12-06 23:43 -------- d-----w- c:\windows\system32\wbem\Repository
2010-12-06 01:21 . 2010-12-06 01:21 -------- d-----w- c:\program files\Panda Security

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-10-01 20:09 . 2001-08-17 13:47 23040 ----a-w- c:\windows\system32\drivers\mouclass.sys
2010-09-24 17:30 . 2010-09-24 17:30 112 ----a-w- c:\windows\system32\srvblck2.tmp
2009-09-25 16:41 . 2009-09-25 16:41 16752 ----a-w- c:\program files\Common Files\uhyfon.pif
2009-09-25 16:41 . 2009-09-25 16:41 10173 ----a-w- c:\program files\Common Files\yzaqihu.pif
2009-09-25 16:06 . 2009-09-25 16:06 18524 ----a-w- c:\program files\Common Files\exituwej.sys
2009-09-25 16:06 . 2009-09-25 16:06 11477 ----a-w- c:\program files\Common Files\yxabyq.com
2009-09-25 16:06 . 2009-09-25 16:06 10353 ----a-w- c:\program files\Common Files\piqituxev.exe
2009-09-25 16:06 . 2009-09-25 16:06 18001 ----a-w- c:\program files\Common Files\ynari.scr
2009-09-25 16:06 . 2009-09-25 16:06 16155 ----a-w- c:\program files\Common Files\pamaloxi.reg
2009-09-25 15:24 . 2009-09-25 15:24 13942 ----a-w- c:\program files\Common Files\canifu.vbs
2009-09-25 15:24 . 2009-09-25 15:24 11577 ----a-w- c:\program files\Common Files\ezyt.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Yahoo! Pager"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2007-03-01 4670968]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DIAGENT"="c:\program files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE" [2001-08-30 172122]
"AHQInit"="c:\program files\Creative\SBLive\Program\AHQInit.exe" [2001-03-28 102400]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Forget Me Not.lnk]
backup=c:\windows\pss\Forget Me Not.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
c:\windows\system32\dumprep 0 -u [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdaptecDirectCD]
2005-04-10 13:27 684032 ----a-w- c:\program files\Adaptec\Easy CD Creator 5\DirectCD\Directcd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
2005-06-07 04:46 57344 ----a-w- c:\program files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2010-12-11 18:37 136176 ----atw- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2008-03-26 01:27 49152 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpqSRMon]
2008-08-20 14:54 150016 ----a-w- c:\program files\HP\Digital Imaging\bin\HpqSRmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
2006-03-30 20:45 313472 ----a-r- c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
2000-05-11 05:00 90112 ----a-w- c:\windows\Updreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Yahoo! Pager]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"JavaQuickStarterService"=2 (0x2)
"IntuitUpdateService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqcopy2.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgplgtupl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgpc01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe"=
"c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=

S1 SABKUTIL;SABKUTIL;\??\c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys --> c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys [?]
S4 Baomlsiqsxp;Baomlsiqsxp; [x]
S4 OJRMBTJT;OJRMBTJT;\??\c:\windows\system32\ojrmbtjt.gpr --> c:\windows\system32\ojrmbtjt.gpr [?]
S4 scrcap;scrcap;c:\windows\system32\DRIVERS\scrcap.sys --> c:\windows\system32\DRIVERS\scrcap.sys [?]
S4 TJWUNL;TJWUNL;c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe --> c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe [?]
S4 Usbvices;Usbvices; [x]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-03-12 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]

2010-03-12 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = <local>
Trusted Zone: intuit.com\ttlc
Trusted Zone: turbotax.com
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-12-22 17:36
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\OJRMBTJT]
"ImagePath"="\??\c:\windows\system32\ojrmbtjt.gpr"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1060284298-1364589140-725345543-1003\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com]
@Denied: (Full) (Administrators)
@Denied: (Full) (S-1-5-21-1060284298-1364589140-725345543-1003)
"MessageCount"=dword:00000036
"TimeStamp"=hex:4c,06,c9,af,5b,a7,c6,01
"Application"="http://www.hotmail.com/"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2676)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
c:\program files\Microsoft Office\Office10\msohev.dll
c:\program files\Adobe\Acrobat 7.0\ActiveX\PDFShell.dll
.
Completion time: 2010-12-22 17:50:53
ComboFix-quarantined-files.txt 2010-12-22 22:50
ComboFix2.txt 2010-12-12 01:18

Pre-Run: 94,909,132,800 bytes free
Post-Run: 95,031,750,656 bytes free

- - End Of File - - 1383F034A9369BFBBD9A20061E0B67BF
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\Process.exe
c:\windows\system32\dumphive.exe
c:\windows\system32\SrchSTS.exe
c:\windows\system32\VCCLSID.exe
c:\windows\system32\IEDFix.exe
c:\windows\system32\404Fix.exe
c:\windows\system32\o4Patch.exe
c:\windows\system32\VACFix.exe
c:\windows\system32\IEDFix.C.exe
c:\windows\system32\Agent.OMZ.Fix.exe
c:\windows\system32\WS2Fix.exe
c:\windows\system32\tmp.reg
c:\program files\Common Files\ezyt.dll
c:\program files\Common Files\canifu.vbs
c:\program files\Common Files\pamaloxi.reg
c:\program files\Common Files\ynari.scr
c:\program files\Common Files\piqituxev.exe
c:\program files\Common Files\yxabyq.com
c:\program files\Common Files\exituwej.sys
c:\program files\Common Files\yzaqihu.pif
c:\program files\Common Files\uhyfon.pif
c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe

DDS::
uInternet Settings,ProxyOverride = <local>

Driver::
Baomlsiqsxp
TJWUNL
Usbvices


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Here's the requested ComboFix log.

ComboFix 10-12-23.02 - Jim 12/23/2010 20:31:50.5.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.511.256 [GMT -5:00]
Running from: c:\documents and settings\Jim\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Jim\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}

FILE ::
"c:\docume~1\Jim\LOCALS~1\Temp\TJWUNL.exe"
"c:\program files\Common Files\canifu.vbs"
"c:\program files\Common Files\exituwej.sys"
"c:\program files\Common Files\ezyt.dll"
"c:\program files\Common Files\pamaloxi.reg"
"c:\program files\Common Files\piqituxev.exe"
"c:\program files\Common Files\uhyfon.pif"
"c:\program files\Common Files\ynari.scr"
"c:\program files\Common Files\yxabyq.com"
"c:\program files\Common Files\yzaqihu.pif"
"c:\windows\system32\404Fix.exe"
"c:\windows\system32\Agent.OMZ.Fix.exe"
"c:\windows\system32\dumphive.exe"
"c:\windows\system32\IEDFix.C.exe"
"c:\windows\system32\IEDFix.exe"
"c:\windows\system32\o4Patch.exe"
"c:\windows\system32\Process.exe"
"c:\windows\system32\SrchSTS.exe"
"c:\windows\system32\tmp.reg"
"c:\windows\system32\VACFix.exe"
"c:\windows\system32\VCCLSID.exe"
"c:\windows\system32\WS2Fix.exe"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_BAOMLSIQSXP
-------\Service_Baomlsiqsxp
-------\Service_TJWUNL
-------\Service_Usbvices


((((((((((((((((((((((((( Files Created from 2010-11-24 to 2010-12-24 )))))))))))))))))))))))))))))))
.

2010-12-23 17:56 . 2010-09-07 16:12 38848 ----a-w- c:\windows\avastSS.scr
2010-12-23 17:51 . 2010-09-07 15:47 17744 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2010-12-23 17:51 . 2010-09-07 15:52 165584 ----a-w- c:\windows\system32\drivers\aswSP.sys
2010-12-23 17:51 . 2010-09-07 15:47 23376 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2010-12-23 17:51 . 2010-09-07 15:52 46672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2010-12-23 17:51 . 2010-09-07 15:47 100176 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2010-12-23 17:51 . 2010-09-07 15:47 94544 ----a-w- c:\windows\system32\drivers\aswmon.sys
2010-12-23 17:51 . 2010-09-07 15:46 28880 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2010-12-23 17:51 . 2010-09-07 16:11 167592 ----a-w- c:\windows\system32\aswBoot.exe
2010-12-22 22:53 . 2010-12-22 22:53 -------- d--h--w- c:\windows\PIF
2010-12-22 17:55 . 2010-12-22 17:55 -------- d-----w- c:\program files\Microsoft Silverlight
2010-12-14 17:39 . 2010-12-14 17:39 1954 ----a-w- c:\windows\system32\tmp.reg
2010-12-14 17:37 . 2009-06-02 16:17 75776 ----a-w- c:\windows\system32\WS2Fix.exe
2010-12-14 17:37 . 2008-12-12 06:57 78336 ----a-w- c:\windows\system32\Agent.OMZ.Fix.exe
2010-12-14 17:37 . 2008-11-29 23:58 82944 ----a-w- c:\windows\system32\IEDFix.C.exe
2010-12-14 17:37 . 2008-10-01 20:51 87552 ----a-w- c:\windows\system32\VACFix.exe
2010-12-14 17:37 . 2008-09-20 17:45 80384 ----a-w- c:\windows\system32\o4Patch.exe
2010-12-14 17:37 . 2008-08-18 17:19 82432 ----a-w- c:\windows\system32\404Fix.exe
2010-12-14 17:37 . 2008-05-19 02:40 82944 ----a-w- c:\windows\system32\IEDFix.exe
2010-12-14 17:37 . 2007-09-06 05:22 289144 ----a-w- c:\windows\system32\VCCLSID.exe
2010-12-14 17:37 . 2006-04-27 22:49 288417 ----a-w- c:\windows\system32\SrchSTS.exe
2010-12-14 17:37 . 2004-07-31 23:50 51200 ----a-w- c:\windows\system32\dumphive.exe
2010-12-14 17:37 . 2003-06-06 02:13 53248 ----a-w- c:\windows\system32\Process.exe
2010-12-11 21:43 . 2010-12-11 21:43 -------- d-----w- c:\documents and settings\Jim\Application Data\SuperAdBlocker.com
2010-12-11 21:42 . 2010-12-11 21:42 -------- d-----w- c:\windows\system32\URTTemp
2010-12-11 21:42 . 2010-12-11 21:45 -------- d-----w- c:\program files\SuperAdBlocker.com
2010-12-11 18:38 . 2010-12-21 02:18 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Temp
2010-12-11 18:37 . 2010-12-11 18:37 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Deployment
2010-12-11 17:56 . 2010-12-11 17:56 388096 ----a-r- c:\documents and settings\Jim\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-12-09 01:11 . 2010-12-09 01:11 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-12-09 01:07 . 2010-12-09 01:07 -------- d-----w- C:\e0c1fc482e91c9a2c3
2010-12-09 00:08 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2010-12-09 00:08 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2010-12-09 00:08 . 2010-09-10 05:58 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-12-09 00:07 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2010-12-09 00:05 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2010-12-09 00:04 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2010-12-08 23:59 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-12-08 19:00 . 2010-12-08 19:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\SUPERAntiSpyware.com
2010-12-08 16:50 . 2010-12-23 17:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Alwil Software
2010-12-08 16:50 . 2010-12-08 16:50 -------- d-----w- c:\program files\Alwil Software
2010-12-08 13:41 . 2010-12-08 13:41 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2010-12-06 23:43 . 2010-12-06 23:43 -------- d-----w- c:\windows\system32\wbem\Repository
2010-12-06 01:21 . 2010-12-06 01:21 -------- d-----w- c:\program files\Panda Security

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-12-20 23:09 . 2009-09-25 18:20 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-12-20 23:08 . 2009-09-25 18:20 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-10-01 20:09 . 2001-08-17 13:47 23040 ----a-w- c:\windows\system32\drivers\mouclass.sys
2009-09-25 16:41 . 2009-09-25 16:41 16752 ----a-w- c:\program files\Common Files\uhyfon.pif
2009-09-25 16:41 . 2009-09-25 16:41 10173 ----a-w- c:\program files\Common Files\yzaqihu.pif
2009-09-25 16:06 . 2009-09-25 16:06 18524 ----a-w- c:\program files\Common Files\exituwej.sys
2009-09-25 16:06 . 2009-09-25 16:06 11477 ----a-w- c:\program files\Common Files\yxabyq.com
2009-09-25 16:06 . 2009-09-25 16:06 10353 ----a-w- c:\program files\Common Files\piqituxev.exe
2009-09-25 16:06 . 2009-09-25 16:06 18001 ----a-w- c:\program files\Common Files\ynari.scr
2009-09-25 16:06 . 2009-09-25 16:06 16155 ----a-w- c:\program files\Common Files\pamaloxi.reg
2009-09-25 15:24 . 2009-09-25 15:24 13942 ----a-w- c:\program files\Common Files\canifu.vbs
2009-09-25 15:24 . 2009-09-25 15:24 11577 ----a-w- c:\program files\Common Files\ezyt.dll
.

((((((((((((((((((((((((((((( SnapShot@2010-12-22_22.37.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2010-12-23 20:07 . 2010-12-24 02:12 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-24 02:12 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-24 02:12 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2001-08-23 15:00 . 2010-12-24 02:06 885182 c:\windows\system32\perfh009.dat
+ 2001-08-23 15:00 . 2010-12-24 02:06 242986 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DIAGENT"="c:\program files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE" [2001-08-30 172122]
"AHQInit"="c:\program files\Creative\SBLive\Program\AHQInit.exe" [2001-03-28 102400]
"avast5"="c:\progra~1\ALWILS~1\Avast5\avastUI.exe" [2010-09-07 2838912]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
c:\windows\system32\dumprep 0 -u [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdaptecDirectCD]
2005-04-10 13:27 684032 ----a-w- c:\program files\Adaptec\Easy CD Creator 5\DirectCD\Directcd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
2005-06-07 04:46 57344 ----a-w- c:\program files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2010-12-11 18:37 136176 ----atw- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2008-03-26 01:27 49152 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpqSRMon]
2008-08-20 14:54 150016 ----a-w- c:\program files\HP\Digital Imaging\bin\HpqSRmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
2006-03-30 20:45 313472 ----a-r- c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
2000-05-11 05:00 90112 ----a-w- c:\windows\Updreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"JavaQuickStarterService"=2 (0x2)
"IntuitUpdateService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqcopy2.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgplgtupl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgpc01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe"=
"c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=

R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [12/23/2010 12:51 PM 165584]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [12/23/2010 12:51 PM 17744]
S1 SABKUTIL;SABKUTIL;\??\c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys --> c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys [?]
S4 scrcap;scrcap;c:\windows\system32\DRIVERS\scrcap.sys --> c:\windows\system32\DRIVERS\scrcap.sys [?]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-03-12 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]

2010-03-12 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
Trusted Zone: intuit.com\ttlc
Trusted Zone: turbotax.com
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-12-23 21:13
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1060284298-1364589140-725345543-1003\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com]
@Denied: (Full) (Administrators)
@Denied: (Full) (S-1-5-21-1060284298-1364589140-725345543-1003)
"MessageCount"=dword:00000036
"TimeStamp"=hex:4c,06,c9,af,5b,a7,c6,01
"Application"="http://www.hotmail.com/"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3984)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Alwil Software\Avast5\AvastSvc.exe
c:\windows\system32\CTsvcCDA.EXE
c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
c:\windows\system32\MsPMSPSv.exe
c:\program files\Canon\CAL\CALMAIN.exe
c:\windows\system32\devldr32.exe
c:\windows\system32\wscntfy.exe
c:\progra~1\Yahoo!\MESSEN~1\ymsgr_tray.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
c:\program files\Internet Explorer\iexplore.exe
.
**************************************************************************
.
Completion time: 2010-12-23 21:29:12 - machine was rebooted
ComboFix-quarantined-files.txt 2010-12-24 02:28
ComboFix2.txt 2010-12-24 00:04
ComboFix3.txt 2010-12-22 22:51
ComboFix4.txt 2010-12-12 01:18

Pre-Run: 94,883,196,928 bytes free
Post-Run: 94,734,544,896 bytes free

- - End Of File - - 01C8C16A8668AA39802CABAD6F020BDB
 
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\Process.exe
c:\windows\system32\dumphive.exe
c:\windows\system32\SrchSTS.exe
c:\windows\system32\VCCLSID.exe
c:\windows\system32\IEDFix.exe
c:\windows\system32\404Fix.exe
c:\windows\system32\o4Patch.exe
c:\windows\system32\VACFix.exe
c:\windows\system32\IEDFix.C.exe
c:\windows\system32\Agent.OMZ.Fix.exe
c:\windows\system32\WS2Fix.exe
c:\windows\system32\tmp.reg
c:\program files\Common Files\ezyt.dll
c:\program files\Common Files\canifu.vbs
c:\program files\Common Files\pamaloxi.reg
c:\program files\Common Files\ynari.scr
c:\program files\Common Files\piqituxev.exe
c:\program files\Common Files\yxabyq.com
c:\program files\Common Files\exituwej.sys
c:\program files\Common Files\yzaqihu.pif
c:\program files\Common Files\uhyfon.pif


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Here's the new ComboFix log.

ComboFix 10-12-23.02 - Jim 12/24/2010 8:17.6.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.511.253 [GMT -5:00]
Running from: c:\documents and settings\Jim\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Jim\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}

FILE ::
"c:\program files\Common Files\canifu.vbs"
"c:\program files\Common Files\exituwej.sys"
"c:\program files\Common Files\ezyt.dll"
"c:\program files\Common Files\pamaloxi.reg"
"c:\program files\Common Files\piqituxev.exe"
"c:\program files\Common Files\uhyfon.pif"
"c:\program files\Common Files\ynari.scr"
"c:\program files\Common Files\yxabyq.com"
"c:\program files\Common Files\yzaqihu.pif"
"c:\windows\system32\404Fix.exe"
"c:\windows\system32\Agent.OMZ.Fix.exe"
"c:\windows\system32\dumphive.exe"
"c:\windows\system32\IEDFix.C.exe"
"c:\windows\system32\IEDFix.exe"
"c:\windows\system32\o4Patch.exe"
"c:\windows\system32\Process.exe"
"c:\windows\system32\SrchSTS.exe"
"c:\windows\system32\tmp.reg"
"c:\windows\system32\VACFix.exe"
"c:\windows\system32\VCCLSID.exe"
"c:\windows\system32\WS2Fix.exe"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\Common Files\canifu.vbs
c:\program files\Common Files\exituwej.sys
c:\program files\Common Files\ezyt.dll
c:\program files\Common Files\pamaloxi.reg
c:\program files\Common Files\piqituxev.exe
c:\program files\Common Files\uhyfon.pif
c:\program files\Common Files\ynari.scr
c:\program files\Common Files\yxabyq.com
c:\program files\Common Files\yzaqihu.pif
c:\windows\system32\404Fix.exe
c:\windows\system32\Agent.OMZ.Fix.exe
c:\windows\system32\dumphive.exe
c:\windows\system32\IEDFix.C.exe
c:\windows\system32\IEDFix.exe
c:\windows\system32\o4Patch.exe
c:\windows\system32\Process.exe
c:\windows\system32\SrchSTS.exe
c:\windows\system32\tmp.reg
c:\windows\system32\VACFix.exe
c:\windows\system32\VCCLSID.exe
c:\windows\system32\WS2Fix.exe

.
((((((((((((((((((((((((( Files Created from 2010-11-24 to 2010-12-24 )))))))))))))))))))))))))))))))
.

2010-12-23 17:56 . 2010-09-07 16:12 38848 ----a-w- c:\windows\avastSS.scr
2010-12-23 17:51 . 2010-09-07 15:47 17744 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2010-12-23 17:51 . 2010-09-07 15:52 165584 ----a-w- c:\windows\system32\drivers\aswSP.sys
2010-12-23 17:51 . 2010-09-07 15:47 23376 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2010-12-23 17:51 . 2010-09-07 15:52 46672 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2010-12-23 17:51 . 2010-09-07 15:47 100176 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2010-12-23 17:51 . 2010-09-07 15:47 94544 ----a-w- c:\windows\system32\drivers\aswmon.sys
2010-12-23 17:51 . 2010-09-07 15:46 28880 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2010-12-23 17:51 . 2010-09-07 16:11 167592 ----a-w- c:\windows\system32\aswBoot.exe
2010-12-22 22:53 . 2010-12-22 22:53 -------- d--h--w- c:\windows\PIF
2010-12-22 17:55 . 2010-12-22 17:55 -------- d-----w- c:\program files\Microsoft Silverlight
2010-12-11 21:43 . 2010-12-11 21:43 -------- d-----w- c:\documents and settings\Jim\Application Data\SuperAdBlocker.com
2010-12-11 21:42 . 2010-12-11 21:42 -------- d-----w- c:\windows\system32\URTTemp
2010-12-11 21:42 . 2010-12-11 21:45 -------- d-----w- c:\program files\SuperAdBlocker.com
2010-12-11 18:38 . 2010-12-21 02:18 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Temp
2010-12-11 18:37 . 2010-12-11 18:37 -------- d-----w- c:\documents and settings\Jim\Local Settings\Application Data\Deployment
2010-12-11 17:56 . 2010-12-11 17:56 388096 ----a-r- c:\documents and settings\Jim\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-12-09 01:11 . 2010-12-09 01:11 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-12-09 01:07 . 2010-12-09 01:07 -------- d-----w- C:\e0c1fc482e91c9a2c3
2010-12-09 00:08 . 2010-09-18 06:53 974848 -c----w- c:\windows\system32\dllcache\mfc42.dll
2010-12-09 00:08 . 2010-09-18 06:53 953856 -c----w- c:\windows\system32\dllcache\mfc40u.dll
2010-12-09 00:08 . 2010-09-10 05:58 743424 -c----w- c:\windows\system32\dllcache\iedvtool.dll
2010-12-09 00:07 . 2010-08-23 16:12 617472 -c----w- c:\windows\system32\dllcache\comctl32.dll
2010-12-09 00:05 . 2010-06-18 13:36 3558912 -c----w- c:\windows\system32\dllcache\moviemk.exe
2010-12-09 00:04 . 2010-06-14 14:31 744448 -c----w- c:\windows\system32\dllcache\helpsvc.exe
2010-12-08 23:59 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-12-08 19:00 . 2010-12-08 19:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\SUPERAntiSpyware.com
2010-12-08 16:50 . 2010-12-23 17:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Alwil Software
2010-12-08 16:50 . 2010-12-08 16:50 -------- d-----w- c:\program files\Alwil Software
2010-12-08 13:41 . 2010-12-08 13:41 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2010-12-06 23:43 . 2010-12-06 23:43 -------- d-----w- c:\windows\system32\wbem\Repository
2010-12-06 01:21 . 2010-12-06 01:21 -------- d-----w- c:\program files\Panda Security

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-12-20 23:09 . 2009-09-25 18:20 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-12-20 23:08 . 2009-09-25 18:20 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-10-01 20:09 . 2001-08-17 13:47 23040 ----a-w- c:\windows\system32\drivers\mouclass.sys
.

((((((((((((((((((((((((((((( SnapShot@2010-12-22_22.37.01 )))))))))))))))))))))))))))))))))))))))))
.
+ 2010-12-23 20:07 . 2010-12-24 12:48 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-24 12:48 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2005-03-31 23:40 . 2010-12-24 12:48 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2005-03-31 23:40 . 2010-12-22 21:53 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2001-08-23 15:00 . 2010-12-24 12:51 885496 c:\windows\system32\perfh009.dat
+ 2001-08-23 15:00 . 2010-12-24 12:51 243108 c:\windows\system32\perfc009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DIAGENT"="c:\program files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE" [2001-08-30 172122]
"AHQInit"="c:\program files\Creative\SBLive\Program\AHQInit.exe" [2001-03-28 102400]
"avast5"="c:\progra~1\ALWILS~1\Avast5\avastUI.exe" [2010-09-07 2838912]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=c:\windows\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
c:\windows\system32\dumprep 0 -u [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdaptecDirectCD]
2005-04-10 13:27 684032 ----a-w- c:\program files\Adaptec\Easy CD Creator 5\DirectCD\Directcd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
2005-06-07 04:46 57344 ----a-w- c:\program files\Adobe\Photoshop Album Starter Edition\3.0\Apps\apdproxy.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2010-12-11 18:37 136176 ----atw- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2008-03-26 01:27 49152 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpqSRMon]
2008-08-20 14:54 150016 ----a-w- c:\program files\HP\Digital Imaging\bin\HpqSRmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
2006-03-30 20:45 313472 ----a-r- c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
2000-05-11 05:00 90112 ----a-w- c:\windows\Updreg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"JavaQuickStarterService"=2 (0x2)
"IntuitUpdateService"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpiscnapp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqcopy2.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgplgtupl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqgpc01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpse.exe"=
"c:\\Program Files\\Common Files\\HP\\Digital Imaging\\bin\\hpqPhotoCrm.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqsudi.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqpsapp.exe"=
"c:\\Program Files\\Java\\jre6\\bin\\java.exe"=

R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [12/23/2010 12:51 PM 165584]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [12/23/2010 12:51 PM 17744]
S1 SABKUTIL;SABKUTIL;\??\c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys --> c:\program files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys [?]
S4 scrcap;scrcap;c:\windows\system32\DRIVERS\scrcap.sys --> c:\windows\system32\DRIVERS\scrcap.sys [?]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-12-16 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
- c:\documents and settings\Jim\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2010-12-11 18:37]

2010-03-12 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]

2010-03-12 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-1060284298-1364589140-725345543-1003.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-02-09 23:38]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
Trusted Zone: intuit.com\ttlc
Trusted Zone: turbotax.com
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-12-24 08:48
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1060284298-1364589140-725345543-1003\Software\Microsoft\Windows\CurrentVersion\UnreadMail\xxslimjim@hotmail.com]
@Denied: (Full) (Administrators)
@Denied: (Full) (S-1-5-21-1060284298-1364589140-725345543-1003)
"MessageCount"=dword:00000036
"TimeStamp"=hex:4c,06,c9,af,5b,a7,c6,01
"Application"="http://www.hotmail.com/"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe"

[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Completion time: 2010-12-24 09:03:58
ComboFix-quarantined-files.txt 2010-12-24 14:03
ComboFix2.txt 2010-12-24 02:29
ComboFix3.txt 2010-12-24 00:04
ComboFix4.txt 2010-12-22 22:51
ComboFix5.txt 2010-12-24 13:06

Pre-Run: 94,639,845,376 bytes free
Post-Run: 94,632,914,944 bytes free

- - End Of File - - 36E85E5B15F1F9473EC5759655403DF1
 
Very good :)

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Still have the same problem. Two iexpore.exe processes run without Internet Explorer running. If I kill them they restart a short time later. I'm about to proceed with your latest instruction (OLT). I'll post the results when finished.
 
Here's the OLT.txt log. But, I did not get an Extras.txt log.

OTL logfile created on: 12/24/2010 12:46:45 PM - Run 2
OTL by OldTimer - Version 3.2.18.0 Folder = C:\Documents and Settings\Jim\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

511.00 Mb Total Physical Memory | 236.00 Mb Available Physical Memory | 46.00% Memory free
1.00 Gb Paging File | 1.00 Gb Available in Paging File | 84.00% Paging File free
Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 127.99 Gb Total Space | 88.04 Gb Free Space | 68.79% Space Free | Partition Type: NTFS
Drive D: | 74.52 Gb Total Space | 51.03 Gb Free Space | 68.48% Space Free | Partition Type: NTFS

Computer Name: JIM-249ZZ6HRUIF | User Name: Jim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
PRC - [2010/09/07 11:12:02 | 002,838,912 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/03/30 08:15:44 | 000,096,341 | ---- | M] (Canon Inc.) -- C:\Program Files\Canon\CAL\CALMAIN.exe
PRC - [2001/08/31 08:44:30 | 000,025,600 | ---- | M] (Creative Technology Ltd.) -- C:\WINDOWS\system32\devldr32.exe


========== Modules (SafeList) ==========

MOD - [2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
MOD - [2010/08/23 11:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Web Scanner)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Mail Scanner)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2009/09/29 09:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Disabled | Stopped] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2006/03/30 08:15:44 | 000,096,341 | ---- | M] (Canon Inc.) [Auto | Running] -- C:\Program Files\Canon\CAL\CALMAIN.exe -- (CCALib8)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\DRIVERS\scrcap.sys -- (scrcap)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\SuperAdBlocker.com\Super Ad Blocker\SABProcEnum.sys -- (SABProcEnum)
DRV - File not found [Kernel | System | Stopped] -- C:\Program Files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys -- (SABKUTIL)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Jim\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2010/09/07 10:52:25 | 000,046,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2010/09/07 10:52:03 | 000,165,584 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2010/09/07 10:47:46 | 000,023,376 | ---- | M] (AVAST Software) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2010/09/07 10:47:19 | 000,100,176 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2010/09/07 10:47:07 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/09/07 10:46:51 | 000,028,880 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2010/03/30 20:58:04 | 000,009,200 | ---- | M] (Sonic Solutions) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\cdralw2k.sys -- (Cdralw2k)
DRV - [2010/03/30 20:58:04 | 000,009,072 | ---- | M] (Sonic Solutions) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\cdr4_xp.sys -- (Cdr4_xp)
DRV - [2008/04/13 13:45:29 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2005/04/10 08:27:24 | 000,241,280 | ---- | M] (Roxio) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\cdudf_xp.sys -- (cdudf_xp)
DRV - [2005/04/10 08:27:24 | 000,206,464 | ---- | M] (Roxio) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\udfreadr_xp.sys -- (UdfReadr_xp)
DRV - [2005/04/10 08:27:24 | 000,144,250 | ---- | M] (Roxio) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\pwd_2K.sys -- (pwd_2K)
DRV - [2005/04/10 08:27:24 | 000,030,662 | ---- | M] (Roxio) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\Mmc_2k.sys -- (mmc_2K)
DRV - [2005/04/10 08:27:24 | 000,025,930 | ---- | M] (Roxio) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\Dvd_2k.sys -- (dvd_2K)
DRV - [2004/08/04 00:29:54 | 001,897,408 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)
DRV - [2001/09/13 13:09:48 | 000,777,088 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\emu10k1f.sys -- (emu10k) Creative SB Live! Value (WDM)
DRV - [2001/08/31 08:37:58 | 000,036,992 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sfman.sys -- (sfman) Creative SoundFont Manager Driver (WDM)
DRV - [2001/08/17 14:05:44 | 000,141,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Icam3.sys -- (ICAM3NT5)
DRV - [2001/08/17 08:28:12 | 000,488,383 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_V124.sys -- (V124)
DRV - [2001/08/17 08:28:12 | 000,050,751 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_TONE.sys -- (Tones)
DRV - [2001/08/17 08:28:10 | 000,542,879 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_MSFT.sys -- (hsf_msft)
DRV - [2001/08/17 08:28:10 | 000,073,279 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_SPKP.sys -- (SpeakerPhone)
DRV - [2001/08/17 08:28:10 | 000,057,471 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_SAMP.sys -- (Rksample)
DRV - [2001/08/17 08:28:08 | 000,391,199 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_K56K.sys -- (K56)
DRV - [2001/08/17 08:28:06 | 000,289,887 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FALL.sys -- (Fallback)
DRV - [2001/08/17 08:28:06 | 000,199,711 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FAXX.sys -- (SoftFax)
DRV - [2001/08/17 08:28:06 | 000,115,807 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FSKS.sys -- (Fsks)
DRV - [2001/08/17 08:28:04 | 000,067,167 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_BSC2.sys -- (basic2)
DRV - [2001/08/17 07:50:26 | 000,731,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nv4.sys -- (nv4)
DRV - [2001/08/17 07:19:20 | 000,003,712 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctljystk.sys -- (ctljystk)
DRV - [2001/08/17 07:11:42 | 000,029,696 | ---- | M] (CNet Technology, Inc. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\DM9PCI5.SYS -- (DM9102) DAVICOM 9102(A)
DRV - [2001/07/11 06:34:52 | 000,006,912 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctlface.sys -- (emu10k1) Creative Interface Manager Driver (WDM)
DRV - [1999/12/17 00:00:00 | 000,006,752 | ---- | M] (Creative Technology Ltd.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\PfModNT.sys -- (PfModNT)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E0 F2 3A 17 EF 3B CB 01 [binary data]
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "http://www.msn.com"


FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn2 [2008/10/27 18:55:29 | 000,000,000 | ---D | M]

[2006/07/28 14:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions
[2006/07/28 14:57:55 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2005/04/03 10:12:29 | 000,000,000 | ---D | M] (Firefox (default)) -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

O1 HOSTS File: ([2010/12/24 08:48:05 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O3 - HKLM\..\Toolbar: (Easy-WebPrint) - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O4 - HKLM..\Run: [AHQInit] C:\Program Files\Creative\SBLive\Program\AHQInit.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\AvastUI.exe (AVAST Software)
O4 - HKLM..\Run: [DIAGENT] C:\Program Files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE (Creative Technology Ltd)
O4 - HKCU..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe (Yahoo! Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveSearch = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: =
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\npjpi160_21.dll (Sun Microsystems, Inc.)
O9 - Extra Button: PokerStars - {3AD14F0C-ED16-4e43-B6D8-661B03F6A1EF} - C:\Program Files\PokerStars\PokerStarsUpdate.exe (PokerStars)
O9 - Extra Button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O15 - HKCU\..Trusted Domains: onmycam.com ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: onmycam.net ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: onmycam.org ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://www.apple.com/qtactivex/qtplugin.cab (QuickTime Object)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/director/sw_promo.cab (Shockwave ActiveX Control)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\yinsthelper.dll (YInstStarter Class)
O16 - DPF: {31435657-9980-0010-8000-00AA00389B71} http://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab (Reg Error: Value error.)
O16 - DPF: {3E68E405-C6DE-49FF-83AE-41EE9F4C36CE} http://office.microsoft.com/officeupdate/content/opuc3.cab (Office Update Installation Engine)
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab (Windows Live Safety Center Base Module)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/win...ls/en/x86/client/wuweb_site.cab?1258917926928 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1285347440390 (MUWebControl Class)
O16 - DPF: {6E5A37BF-FD42-463A-877C-4EB7002E68AE} http://housecall65.trendmicro.com/housecall/applet/html/native/x86/win32/activex/hcImpl.cab (Housecall ActiveX 6.5)
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} http://a840.g.akamai.net/7/840/537/2005111401/housecall.trendmicro.com/housecall/xscan53.cab (HouseCall Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Value error.)
O16 - DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} http://office.microsoft.com/officeupdate/content/opuc4.cab (Office Update Installation Engine)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Value error.)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Prairie Wind.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Prairie Wind.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2005/03/31 18:37:48 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2003/11/27 11:51:28 | 000,000,000 | ---- | M] () - D:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: HidServ - C:\WINDOWS\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: aux - C:\WINDOWS\System32\ctwdm32.dll (Creative Technology Ltd.)
Drivers32: msacm.ctmp3 - C:\WINDOWS\system32\ctmp3.acm File not found
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.MJPG - PMJPEG32.DLL File not found
Drivers32: wave1 - C:\WINDOWS\System32\serwvdrv.dll (Microsoft Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902109354000384)

========== Files/Folders - Created Within 30 Days ==========

[2010/12/24 12:45:04 | 000,602,624 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/24 09:11:37 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2010/12/24 09:05:31 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2010/12/23 14:54:24 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 12:56:22 | 000,038,848 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2010/12/23 12:51:54 | 000,017,744 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2010/12/23 12:51:53 | 000,165,584 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2010/12/23 12:51:52 | 000,023,376 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2010/12/23 12:51:50 | 000,046,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2010/12/23 12:51:48 | 000,100,176 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2010/12/23 12:51:48 | 000,094,544 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2010/12/23 12:51:48 | 000,028,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2010/12/23 12:51:08 | 000,167,592 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2010/12/22 17:53:44 | 000,000,000 | -H-D | C] -- C:\WINDOWS\PIF
[2010/12/22 16:28:18 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/12/22 12:55:32 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
[2010/12/19 18:14:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\My Documents\Simply Super Software
[2010/12/16 08:05:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Desktop\autoruns
[2010/12/11 16:43:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Application Data\SuperAdBlocker.com
[2010/12/11 16:42:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\URTTemp
[2010/12/11 16:42:41 | 000,000,000 | ---D | C] -- C:\Program Files\SuperAdBlocker.com
[2010/12/11 14:40:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Desktop\Microsoft Process Explorer
[2010/12/11 14:35:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\My Documents\Downloads
[2010/12/11 13:38:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Local Settings\Application Data\Temp
[2010/12/11 13:37:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Local Settings\Application Data\Deployment
[2010/12/08 20:07:57 | 000,000,000 | ---D | C] -- C:\e0c1fc482e91c9a2c3
[2010/12/08 11:50:24 | 000,000,000 | ---D | C] -- C:\Program Files\Alwil Software
[2010/12/08 11:50:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2010/12/08 10:37:20 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2010/12/08 10:31:34 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/12/08 10:31:34 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/12/08 10:31:34 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/12/08 10:31:34 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/12/08 10:30:23 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/12/08 10:00:46 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Jim\Recent
[2010/12/08 08:41:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2010/12/05 20:21:06 | 000,000,000 | ---D | C] -- C:\Program Files\Panda Security
[2005/04/15 15:18:56 | 000,059,392 | ---- | C] ( ) -- C:\WINDOWS\System32\a3d.dll

========== Files - Modified Within 30 Days ==========

[2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/24 10:55:25 | 000,886,124 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/12/24 10:55:25 | 000,243,352 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/12/24 10:53:13 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/12/24 10:50:56 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/12/24 10:50:54 | 535,904,256 | -HS- | M] () -- C:\hiberfil.sys
[2010/12/24 08:48:05 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/12/24 08:15:24 | 000,001,224 | ---- | M] () -- C:\CF-Submit.htm
[2010/12/23 19:02:22 | 000,001,192 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\875788619.dat
[2010/12/23 18:05:32 | 003,997,850 | R--- | M] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/23 17:51:30 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2010/12/23 15:20:52 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe
[2010/12/23 14:54:25 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 12:56:23 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2010/12/23 12:51:57 | 000,001,700 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2010/12/23 12:47:09 | 000,002,443 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\HiJackThis.lnk
[2010/12/20 21:19:53 | 000,002,268 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\Google Chrome.lnk
[2010/12/20 21:19:53 | 000,002,246 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/12/20 18:09:00 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/12/20 18:08:40 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/12/16 08:18:03 | 000,000,046 | ---- | M] () -- C:\WINDOWS\wininit.ini
[2010/12/16 08:14:05 | 000,000,970 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
[2010/12/16 08:14:05 | 000,000,918 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
[2010/12/14 12:58:55 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2010/12/13 16:07:21 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2010/12/12 06:32:30 | 000,212,880 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/12/12 06:12:43 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\YSUKXVESZ
[2010/12/10 20:17:05 | 000,059,392 | R--- | M] () -- C:\WINDOWS\System32\streamhlp.dll
[2010/12/08 20:02:12 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2010/12/08 09:49:09 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2010/12/03 06:32:14 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\Ÿ9Ÿ9

========== Files Created - No Company Name ==========

[2010/12/24 08:15:24 | 000,001,224 | ---- | C] () -- C:\CF-Submit.htm
[2010/12/23 18:05:22 | 003,997,850 | R--- | C] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/23 15:20:51 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe
[2010/12/23 12:51:57 | 000,001,700 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2010/12/14 12:58:55 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2010/12/12 06:12:43 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\YSUKXVESZ
[2010/12/11 13:39:38 | 000,002,268 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\Google Chrome.lnk
[2010/12/11 13:39:38 | 000,002,246 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/12/11 13:38:06 | 000,000,970 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
[2010/12/11 13:38:05 | 000,000,918 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
[2010/12/11 12:56:14 | 000,002,443 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\HiJackThis.lnk
[2010/12/11 12:35:14 | 535,904,256 | -HS- | C] () -- C:\hiberfil.sys
[2010/12/10 20:16:52 | 000,059,392 | R--- | C] () -- C:\WINDOWS\System32\streamhlp.dll
[2010/12/08 19:27:12 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2010/12/08 11:42:49 | 000,001,730 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
[2010/12/08 10:37:36 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2010/12/08 10:37:24 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2010/12/08 10:31:34 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/12/08 10:31:34 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/12/08 10:31:34 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/12/08 10:31:34 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/12/08 10:31:34 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/12/08 09:43:07 | 000,000,046 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2010/12/05 17:17:40 | 000,001,192 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\875788619.dat
[2009/09/25 11:41:17 | 000,019,408 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\ebic.dat
[2009/09/25 11:41:17 | 000,018,393 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cuvumowaxu.exe
[2009/09/25 11:41:17 | 000,018,001 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\ijodyfigu.pif
[2009/09/25 11:41:17 | 000,017,324 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\umoxywumol.vbs
[2009/09/25 11:41:16 | 000,015,309 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\guvotozaze.com
[2009/09/25 11:41:16 | 000,014,141 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\natarogaje.inf
[2009/09/25 11:41:16 | 000,010,845 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\afacynaj.bin
[2009/09/25 11:41:15 | 000,019,301 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\tunonyhyd.dll
[2009/09/25 11:41:15 | 000,018,206 | ---- | C] () -- C:\Program Files\Common Files\iluqovag._dl
[2009/09/25 11:41:15 | 000,010,829 | ---- | C] () -- C:\Program Files\Common Files\timybidu.inf
[2009/09/25 11:06:11 | 000,019,556 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\esyset.lib
[2009/09/25 11:06:10 | 000,015,392 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\gaty.ban
[2009/09/25 11:06:10 | 000,013,547 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\ywurob.vbs
[2009/09/25 10:24:46 | 000,016,084 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\rematuzej.db
[2009/09/25 10:24:46 | 000,015,230 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\hagehe.scr
[2009/09/25 10:24:46 | 000,013,862 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\bogufapo.exe
[2009/09/25 10:24:45 | 000,018,807 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\mylegany.lib
[2009/09/25 10:24:45 | 000,013,878 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cerufuku._sy
[2009/09/25 10:24:45 | 000,012,801 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\atik.lib
[2009/09/25 10:24:45 | 000,011,125 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\farib.com
[2009/09/25 10:24:45 | 000,010,428 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\awitygos.ban
[2009/09/25 10:24:44 | 000,015,630 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\jypy.sys
[2009/08/30 15:06:15 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\housecall.guid.cache
[2009/02/15 08:55:59 | 000,000,082 | ---- | C] () -- C:\WINDOWS\decode[1].INI
[2009/02/10 17:16:46 | 000,000,028 | ---- | C] () -- C:\WINDOWS\pdf995.ini
[2009/02/10 17:14:06 | 000,000,059 | ---- | C] () -- C:\WINDOWS\wpd99.drv
[2009/02/10 17:14:04 | 000,051,716 | ---- | C] () -- C:\WINDOWS\System32\pdf995mon.dll
[2008/10/27 18:42:09 | 000,001,449 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\hpzinstall.log
[2008/08/15 11:16:47 | 000,034,308 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2006/10/06 14:37:37 | 000,000,002 | ---- | C] () -- C:\WINDOWS\System32\srecorder.dll
[2006/08/30 13:25:56 | 000,000,137 | ---- | C] () -- C:\WINDOWS\qti.ini
[2006/07/14 11:49:26 | 000,000,019 | ---- | C] () -- C:\WINDOWS\systemsplit.ini
[2006/07/14 11:02:55 | 000,000,264 | ---- | C] () -- C:\WINDOWS\MPPAGER.INI
[2006/06/12 14:00:05 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\ITNetUtils.dll
[2006/06/12 14:00:04 | 000,143,360 | ---- | C] () -- C:\WINDOWS\System32\diffiedll.dll
[2006/04/09 12:19:16 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PestPatrol5.INI
[2006/01/24 10:31:15 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\ncvDS61.dll
[2006/01/24 10:31:15 | 000,094,208 | ---- | C] () -- C:\WINDOWS\System32\ncCompress.dll
[2006/01/24 10:31:15 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\ncUtil62.dll
[2006/01/24 10:31:14 | 000,184,320 | ---- | C] () -- C:\WINDOWS\System32\howl.dll
[2006/01/24 10:31:14 | 000,098,304 | ---- | C] () -- C:\WINDOWS\System32\nczlib.dll
[2006/01/24 10:31:13 | 000,053,760 | ---- | C] () -- C:\WINDOWS\System32\zlib32.dll
[2006/01/24 10:31:13 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\RegistrationId.dll
[2006/01/21 18:43:42 | 000,684,032 | ---- | C] () -- C:\WINDOWS\libeay32.dll
[2006/01/21 18:43:42 | 000,155,648 | ---- | C] () -- C:\WINDOWS\ssleay32.dll
[2005/07/04 11:50:26 | 000,000,003 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\DirectCDUserNameF.txt
[2005/04/15 15:18:00 | 000,000,231 | ---- | C] () -- C:\WINDOWS\ac3api.ini
[2005/04/15 15:17:04 | 000,000,184 | ---- | C] () -- C:\WINDOWS\SBWIN.INI
[2005/04/15 15:00:09 | 000,071,749 | ---- | C] () -- C:\WINDOWS\hcextoutput.dll
[2005/04/15 15:00:09 | 000,000,823 | ---- | C] () -- C:\WINDOWS\TSC.ini
[2005/04/15 14:59:44 | 000,000,170 | ---- | C] () -- C:\WINDOWS\GetServer.ini
[2005/04/10 08:22:36 | 000,000,003 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\DirectCDUserName.txt
[2005/04/02 15:22:25 | 000,032,768 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2005/04/02 15:16:21 | 000,000,000 | ---- | C] () -- C:\WINDOWS\OpPrintServer.INI
[2005/04/02 15:14:18 | 000,006,656 | ---- | C] () -- C:\WINDOWS\System32\CNMVS58.DLL
[2005/03/31 19:51:14 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/03/31 13:26:15 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2002/11/01 16:17:50 | 000,000,256 | ---- | C] () -- C:\WINDOWS\aucfg.ini
[2002/07/04 15:05:34 | 000,000,269 | ---- | C] () -- C:\WINDOWS\tmupdate.ini
[2001/12/14 13:34:46 | 000,164,864 | ---- | C] () -- C:\WINDOWS\patchw32.dll
[2001/08/10 12:14:16 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\ImapiRoxPS.dll
[1999/07/23 13:46:48 | 000,000,116 | ---- | C] () -- C:\WINDOWS\AuHCcup1.ini
[1999/07/23 10:53:20 | 000,129,536 | ---- | C] () -- C:\WINDOWS\AuHCcup1.dll

========== LOP Check ==========

[2010/12/23 12:50:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2007/06/02 07:13:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\BitDefender
[2010/09/25 07:18:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CA
[2009/02/10 17:20:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pdf995
[2010/12/19 18:16:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2006/05/05 07:53:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Camfrog
[2006/08/25 10:03:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\CamfrogWEB
[2010/09/25 07:35:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\IObit
[2007/06/22 15:51:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Leadertech
[2007/01/20 14:24:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\OfficeUpdate12
[2006/06/14 11:05:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Paltalk
[2009/02/10 17:16:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\pdf995
[2010/12/11 16:43:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\SuperAdBlocker.com

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2005/03/31 18:37:48 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/12/08 09:49:09 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2010/12/13 16:07:21 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2006/04/09 11:27:56 | 000,008,246 | ---- | M] () -- C:\caavsetup.log
[2008/02/09 15:23:11 | 000,035,227 | ---- | M] () -- C:\caavsetupLog.txt
[2010/09/25 07:18:27 | 000,086,540 | ---- | M] () -- C:\caisslog.txt
[2010/12/24 08:15:24 | 000,001,224 | ---- | M] () -- C:\CF-Submit.htm
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2010/12/24 09:04:14 | 000,015,299 | ---- | M] () -- C:\ComboFix.txt
[2005/03/31 18:37:48 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2010/02/13 09:49:55 | 000,006,810 | ---- | M] () -- C:\devicetable.log
[2006/04/09 11:27:34 | 000,000,026 | ---- | M] () -- C:\ezsetuplog.txt
[2010/12/24 10:50:54 | 535,904,256 | -HS- | M] () -- C:\hiberfil.sys
[2005/03/31 18:37:48 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/08/13 11:15:10 | 000,000,720 | -H-- | M] () -- C:\IPH.PH
[2006/07/02 14:41:20 | 000,102,465 | ---- | M] () -- C:\lma_log.html
[2006/07/02 14:41:29 | 000,000,243 | ---- | M] () -- C:\log.html
[2005/03/31 18:37:48 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2005/03/31 19:21:28 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2009/11/22 14:44:45 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2010/12/24 10:50:53 | 805,306,368 | -HS- | M] () -- C:\pagefile.sys
[2006/06/14 11:11:22 | 000,000,000 | ---- | M] () -- C:\palsound.txt
[2010/12/14 12:44:13 | 000,000,470 | ---- | M] () -- C:\rapport.txt
[2010/12/19 18:19:21 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2010/10/01 15:09:00 | 000,041,038 | ---- | M] () -- C:\TDSSKiller.2.4.2.1_01.10.2010_16.07.28_log.txt
[2008/10/29 13:41:53 | 000,000,594 | ---- | M] () -- C:\updatedatfix.log
[2007/03/16 11:43:34 | 000,000,146 | ---- | M] () -- C:\YServer.txt

< %systemroot%\Fonts\*.com >
[2006/04/18 15:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 14:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 15:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 14:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2005/03/31 18:37:23 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2003/04/21 00:00:00 | 000,016,384 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPD58.DLL
[2003/04/21 00:00:00 | 000,048,128 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPP58.DLL
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2007/12/17 17:05:32 | 000,278,016 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp5mu.dll
[2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2010/09/07 11:12:17 | 000,038,848 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2005/03/31 13:23:58 | 000,090,112 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2005/03/31 13:23:58 | 000,630,784 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2005/03/31 13:23:58 | 000,393,216 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2009/11/22 15:00:17 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2005/03/31 19:30:42 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2005/03/31 18:44:10 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2010/12/23 18:05:32 | 003,997,850 | R--- | M] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/23 14:54:25 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 15:20:52 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe

< %PROGRAMFILES%\Common Files\*.* >
[2009/09/25 11:41:15 | 000,018,206 | ---- | M] () -- C:\Program Files\Common Files\iluqovag._dl
[2009/09/25 11:41:15 | 000,010,829 | ---- | M] () -- C:\Program Files\Common Files\timybidu.inf

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2005/03/31 19:30:42 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Jim\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/08/14 15:26:43 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Jim\Cookies\desktop.ini
[2010/12/24 12:51:25 | 000,180,224 | -HS- | M] () -- C:\Documents and Settings\Jim\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe
[1 C:\WINDOWS\inf\*.tmp files -> C:\WINDOWS\inf\*.tmp -> ]

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2001/03/07 06:00:26 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2004/07/17 13:41:08 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/07/17 13:41:08 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/07/17 13:41:08 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2000/12/05 13:10:32 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/07/17 13:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 137 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:2CA54532
@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
@Alternate Data Stream - 101 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:CB0AACC9

< End of report >
 
I can see a number of suspicious files there, so before we analyze OTL log, I want you to run couple more tools....

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.

=====================================================================

Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
 
Here's the Kaspersky log. I haven't run ESET yet but will do so later today.

2010/12/24 13:29:51.0781 TDSS rootkit removing tool 2.4.12.0 Dec 16 2010 09:46:46
2010/12/24 13:29:51.0781 ================================================================================
2010/12/24 13:29:51.0781 SystemInfo:
2010/12/24 13:29:51.0781
2010/12/24 13:29:51.0781 OS Version: 5.1.2600 ServicePack: 3.0
2010/12/24 13:29:51.0781 Product type: Workstation
2010/12/24 13:29:51.0781 ComputerName: JIM-249ZZ6HRUIF
2010/12/24 13:29:51.0781 UserName: Jim
2010/12/24 13:29:51.0781 Windows directory: C:\WINDOWS
2010/12/24 13:29:51.0781 System windows directory: C:\WINDOWS
2010/12/24 13:29:51.0781 Processor architecture: Intel x86
2010/12/24 13:29:51.0781 Number of processors: 1
2010/12/24 13:29:51.0781 Page size: 0x1000
2010/12/24 13:29:51.0781 Boot type: Normal boot
2010/12/24 13:29:51.0781 ================================================================================
2010/12/24 13:29:52.0531 Initialize success
2010/12/24 13:30:13.0734 ================================================================================
2010/12/24 13:30:13.0734 Scan started
2010/12/24 13:30:13.0734 Mode: Manual;
2010/12/24 13:30:13.0734 ================================================================================
2010/12/24 13:30:15.0031 Aavmker4 (8d488938e2f7048906f1fbd3af394887) C:\WINDOWS\system32\drivers\Aavmker4.sys
2010/12/24 13:30:15.0203 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2010/12/24 13:30:15.0359 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
2010/12/24 13:30:15.0453 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2010/12/24 13:30:15.0546 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2010/12/24 13:30:15.0578 agp440 (08fd04aa961bdc77fb983f328334e3d7) C:\WINDOWS\system32\DRIVERS\agp440.sys
2010/12/24 13:30:16.0015 aswFsBlk (a0d86b8ac93ef95620420c7a24ac5344) C:\WINDOWS\system32\drivers\aswFsBlk.sys
2010/12/24 13:30:16.0078 aswMon2 (7d880c76a285a41284d862e2d798ec0d) C:\WINDOWS\system32\drivers\aswMon2.sys
2010/12/24 13:30:16.0125 aswRdr (69823954bbd461a73d69774928c9737e) C:\WINDOWS\system32\drivers\aswRdr.sys
2010/12/24 13:30:16.0187 aswSP (7ecc2776638b04553f9a85bd684c3abf) C:\WINDOWS\system32\drivers\aswSP.sys
2010/12/24 13:30:16.0375 aswTdi (095ed820a926aa8189180b305e1bcfc9) C:\WINDOWS\system32\drivers\aswTdi.sys
2010/12/24 13:30:16.0421 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2010/12/24 13:30:16.0453 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2010/12/24 13:30:16.0515 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2010/12/24 13:30:16.0593 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2010/12/24 13:30:16.0640 basic2 (1b9c81ab9a456eabd9f8335f04b5f495) C:\WINDOWS\system32\DRIVERS\HSF_BSC2.sys
2010/12/24 13:30:16.0718 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2010/12/24 13:30:16.0921 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2010/12/24 13:30:16.0953 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2010/12/24 13:30:17.0062 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2010/12/24 13:30:17.0093 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2010/12/24 13:30:17.0156 Cdr4_xp (9714b7c918c6543d69074ec101f86ac4) C:\WINDOWS\system32\drivers\Cdr4_xp.sys
2010/12/24 13:30:17.0187 Cdralw2k (0d856d16c08440bfb566d6cdd9948d4e) C:\WINDOWS\system32\drivers\Cdralw2k.sys
2010/12/24 13:30:17.0234 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2010/12/24 13:30:17.0312 cdudf_xp (8c7746acde6225a46b58ed7ae09ec166) C:\WINDOWS\system32\drivers\cdudf_xp.sys
2010/12/24 13:30:17.0515 ctljystk (71007bd2e1e26927fe3e4eb00c0beedf) C:\WINDOWS\system32\DRIVERS\ctljystk.sys
2010/12/24 13:30:17.0671 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2010/12/24 13:30:17.0718 DM9102 (51ef6ca3d57055fed6ab99021d562443) C:\WINDOWS\system32\DRIVERS\DM9PCI5.SYS
2010/12/24 13:30:17.0921 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
2010/12/24 13:30:18.0000 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
2010/12/24 13:30:18.0062 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2010/12/24 13:30:18.0125 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2010/12/24 13:30:18.0218 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2010/12/24 13:30:18.0281 dvd_2K (800de2dfa19db3fd87aa95308ba0c17b) C:\WINDOWS\system32\drivers\dvd_2K.sys
2010/12/24 13:30:18.0390 emu10k (ae4e46d96e9d33790c8617e36791b576) C:\WINDOWS\system32\drivers\emu10k1f.sys
2010/12/24 13:30:18.0453 emu10k1 (aadc81e967c25dd7c90e150fec6eab74) C:\WINDOWS\system32\drivers\ctlface.sys
2010/12/24 13:30:18.0562 Fallback (c823debe2548656549f84a875d65237b) C:\WINDOWS\system32\DRIVERS\HSF_FALL.sys
2010/12/24 13:30:18.0625 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2010/12/24 13:30:18.0796 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2010/12/24 13:30:18.0843 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
2010/12/24 13:30:18.0890 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2010/12/24 13:30:18.0937 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2010/12/24 13:30:18.0984 Fsks (6483414841d4cab6c3b4db2ac6edd70b) C:\WINDOWS\system32\DRIVERS\HSF_FSKS.sys
2010/12/24 13:30:19.0031 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2010/12/24 13:30:19.0062 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2010/12/24 13:30:19.0109 gameenum (065639773d8b03f33577f6cdaea21063) C:\WINDOWS\system32\DRIVERS\gameenum.sys
2010/12/24 13:30:19.0156 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2010/12/24 13:30:19.0343 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
2010/12/24 13:30:19.0375 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
2010/12/24 13:30:19.0421 HPZius12 (abcb05ccdbf03000354b9553820e39f8) C:\WINDOWS\system32\DRIVERS\HPZius12.sys
2010/12/24 13:30:19.0484 HSFHWBS2 (970178e8e003eb1481293830069624b9) C:\WINDOWS\system32\DRIVERS\HSFBS2S2.sys
2010/12/24 13:30:19.0578 HSF_DP (ebb354438a4c5a3327fb97306260714a) C:\WINDOWS\system32\DRIVERS\HSFDPSP2.sys
2010/12/24 13:30:19.0687 hsf_msft (74e379857d4c0dfb56de2d19b8f4c434) C:\WINDOWS\system32\DRIVERS\HSF_MSFT.sys
2010/12/24 13:30:19.0796 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2010/12/24 13:30:19.0968 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2010/12/24 13:30:20.0046 ICAM3NT5 (7e9dce459be666ab54f67e77cb7d1297) C:\WINDOWS\system32\Drivers\Icam3.sys
2010/12/24 13:30:20.0093 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\drivers\Imapi.sys
2010/12/24 13:30:20.0187 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS\system32\DRIVERS\intelide.sys
2010/12/24 13:30:20.0234 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2010/12/24 13:30:20.0281 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2010/12/24 13:30:20.0312 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2010/12/24 13:30:20.0375 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2010/12/24 13:30:20.0421 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2010/12/24 13:30:20.0453 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2010/12/24 13:30:20.0500 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2010/12/24 13:30:20.0578 K56 (9c5e3fdbfcc30cf71a49ca178b9ad442) C:\WINDOWS\system32\DRIVERS\HSF_K56K.sys
2010/12/24 13:30:20.0640 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2010/12/24 13:30:20.0687 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2010/12/24 13:30:20.0750 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2010/12/24 13:30:20.0906 mdmxsdk (195741aee20369980796b557358cd774) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
2010/12/24 13:30:20.0984 mmc_2K (0a35ad036de912858a1c5e9637840724) C:\WINDOWS\system32\drivers\mmc_2K.sys
2010/12/24 13:30:21.0046 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2010/12/24 13:30:21.0093 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
2010/12/24 13:30:21.0156 MODEMCSA (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWS\system32\drivers\MODEMCSA.sys
2010/12/24 13:30:21.0203 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2010/12/24 13:30:21.0234 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2010/12/24 13:30:21.0312 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2010/12/24 13:30:21.0437 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2010/12/24 13:30:21.0500 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2010/12/24 13:30:21.0546 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2010/12/24 13:30:21.0578 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2010/12/24 13:30:21.0609 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2010/12/24 13:30:21.0656 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2010/12/24 13:30:21.0703 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
2010/12/24 13:30:21.0750 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2010/12/24 13:30:21.0781 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2010/12/24 13:30:21.0843 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2010/12/24 13:30:21.0875 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2010/12/24 13:30:21.0906 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2010/12/24 13:30:21.0953 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2010/12/24 13:30:21.0984 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2010/12/24 13:30:22.0015 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
2010/12/24 13:30:22.0062 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2010/12/24 13:30:22.0140 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2010/12/24 13:30:22.0234 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2010/12/24 13:30:22.0281 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2010/12/24 13:30:22.0390 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2010/12/24 13:30:22.0515 nv (2b298519edbfcf451d43e0f1e8f1006d) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
2010/12/24 13:30:22.0671 nv4 (4d31783965b0b7ced7db3f4ee14cf260) C:\WINDOWS\system32\DRIVERS\nv4.sys
2010/12/24 13:30:22.0765 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2010/12/24 13:30:22.0796 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2010/12/24 13:30:22.0859 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
2010/12/24 13:30:22.0906 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2010/12/24 13:30:22.0953 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2010/12/24 13:30:22.0968 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
2010/12/24 13:30:23.0078 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
2010/12/24 13:30:23.0359 PfModNT (2f5532f9b0f903b26847da674b4f55b2) C:\WINDOWS\system32\PfModNT.sys
2010/12/24 13:30:23.0500 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2010/12/24 13:30:23.0531 Processor (a32bebaf723557681bfc6bd93e98bd26) C:\WINDOWS\system32\DRIVERS\processr.sys
2010/12/24 13:30:23.0578 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2010/12/24 13:30:23.0609 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2010/12/24 13:30:23.0687 pwd_2K (1840112f3f3b7ece84dbbd93a70c4135) C:\WINDOWS\system32\drivers\pwd_2K.sys
2010/12/24 13:30:23.0765 PxHelp20 (153d02480a0a2f45785522e814c634b6) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2010/12/24 13:30:24.0093 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2010/12/24 13:30:24.0171 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2010/12/24 13:30:24.0312 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2010/12/24 13:30:24.0390 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2010/12/24 13:30:24.0515 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2010/12/24 13:30:24.0593 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2010/12/24 13:30:24.0765 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2010/12/24 13:30:24.0937 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2010/12/24 13:30:25.0015 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
2010/12/24 13:30:25.0156 Rksample (bb7549bd94d1aac3599c7606c50c48a0) C:\WINDOWS\system32\DRIVERS\HSF_SAMP.sys
2010/12/24 13:30:25.0656 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2010/12/24 13:30:25.0953 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2010/12/24 13:30:26.0015 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
2010/12/24 13:30:26.0093 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2010/12/24 13:30:26.0265 sfman (28b740a66cb88be3d0cd93d5664d7d88) C:\WINDOWS\system32\drivers\sfman.sys
2010/12/24 13:30:26.0468 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2010/12/24 13:30:26.0546 SoftFax (d9e8e0ce154a2f6430d9efabdf730867) C:\WINDOWS\system32\DRIVERS\HSF_FAXX.sys
2010/12/24 13:30:26.0718 SpeakerPhone (6c843c43fd7f0b42cfe477ce88d0f9b3) C:\WINDOWS\system32\DRIVERS\HSF_SPKP.sys
2010/12/24 13:30:26.0765 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2010/12/24 13:30:26.0812 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
2010/12/24 13:30:26.0890 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2010/12/24 13:30:27.0000 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2010/12/24 13:30:27.0046 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2010/12/24 13:30:27.0078 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2010/12/24 13:30:27.0265 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2010/12/24 13:30:27.0359 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2010/12/24 13:30:27.0468 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2010/12/24 13:30:27.0515 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2010/12/24 13:30:27.0546 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2010/12/24 13:30:27.0625 Tones (8021a499db46b2961c285168671cb9af) C:\WINDOWS\system32\DRIVERS\HSF_TONE.sys
2010/12/24 13:30:27.0734 UdfReadr_xp (e1b5bfba7f1cde1fc28934639e83b3cf) C:\WINDOWS\system32\drivers\UdfReadr_xp.sys
2010/12/24 13:30:27.0796 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2010/12/24 13:30:27.0859 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2010/12/24 13:30:27.0968 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2010/12/24 13:30:28.0000 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2010/12/24 13:30:28.0062 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2010/12/24 13:30:28.0093 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2010/12/24 13:30:28.0125 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2010/12/24 13:30:28.0187 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2010/12/24 13:30:28.0265 V124 (269c0ade94b90029b12497747be408cb) C:\WINDOWS\system32\DRIVERS\HSF_V124.sys
2010/12/24 13:30:28.0328 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2010/12/24 13:30:28.0375 VolSnap (31eda41f98868b92eeed6e16d7424a86) C:\WINDOWS\system32\drivers\VolSnap.sys
2010/12/24 13:30:28.0390 Suspicious file (Forged): C:\WINDOWS\system32\drivers\VolSnap.sys. Real md5: 31eda41f98868b92eeed6e16d7424a86, Fake md5: 4c8fcb5cc53aab716d810740fe59d025
2010/12/24 13:30:28.0390 VolSnap - detected Rootkit.Win32.TDSS.tdl3 (0)
2010/12/24 13:30:28.0468 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2010/12/24 13:30:28.0546 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2010/12/24 13:30:28.0656 winachsf (1225ebea76aac3c84df6c54fe5e5d8be) C:\WINDOWS\system32\DRIVERS\HSFCXTS2.sys
2010/12/24 13:30:28.0828 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2010/12/24 13:30:28.0890 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2010/12/24 13:30:28.0984 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2010/12/24 13:30:29.0031 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2010/12/24 13:30:29.0421 ================================================================================
2010/12/24 13:30:29.0421 Scan finished
2010/12/24 13:30:29.0421 ================================================================================
2010/12/24 13:30:29.0453 Detected object count: 1
2010/12/24 13:30:51.0156 VolSnap (31eda41f98868b92eeed6e16d7424a86) C:\WINDOWS\system32\drivers\VolSnap.sys
2010/12/24 13:30:51.0156 Suspicious file (Forged): C:\WINDOWS\system32\drivers\VolSnap.sys. Real md5: 31eda41f98868b92eeed6e16d7424a86, Fake md5: 4c8fcb5cc53aab716d810740fe59d025
2010/12/24 13:30:54.0296 Backup copy found, using it..
2010/12/24 13:30:54.0343 C:\WINDOWS\system32\drivers\VolSnap.sys - will be cured after reboot
2010/12/24 13:30:54.0343 Rootkit.Win32.TDSS.tdl3(VolSnap) - User select action: Cure
2010/12/24 13:31:05.0437 Deinitialize success
 
It looks like the iexplore.exe issue may be resolved. One thing though. The computer has gotten bad at initial boot up. I had to run out this afternoon. When I got home and booted up to run ESET, the computer rebooted 4 times before getting to the logon screen. When I logged in, after about 10 seconds it rebooted again then a couple more reboots until I got back to the logon screen. When I logged in this time it let me in with no further problems. It's been a little off but over the last few days it's gotten progressively worse. Thoughts?

Here's the ESET log.

D:\Program Files\Common Files\Real\Toolbar\RealBar.dll probably a variant of Win32/Adware.Toolbar.Visicom.AB application
 
I need you to re-run OTL "Quick scans" with a very same script as in my reply #14 and post fresh log.
 
OTL logfile created on: 12/27/2010 8:48:16 AM - Run 3
OTL by OldTimer - Version 3.2.18.0 Folder = C:\Documents and Settings\Jim\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

511.00 Mb Total Physical Memory | 196.00 Mb Available Physical Memory | 38.00% Memory free
1.00 Gb Paging File | 1.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 127.99 Gb Total Space | 87.97 Gb Free Space | 68.73% Space Free | Partition Type: NTFS
Drive D: | 74.52 Gb Total Space | 51.03 Gb Free Space | 68.48% Space Free | Partition Type: NTFS

Computer Name: JIM-249ZZ6HRUIF | User Name: Jim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
PRC - [2010/09/07 11:12:02 | 002,838,912 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006/03/30 08:15:44 | 000,096,341 | ---- | M] (Canon Inc.) -- C:\Program Files\Canon\CAL\CALMAIN.exe
PRC - [2001/08/31 08:44:30 | 000,025,600 | ---- | M] (Creative Technology Ltd.) -- C:\WINDOWS\system32\devldr32.exe

========== Modules (SafeList) ==========

MOD - [2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
MOD - [2010/08/23 11:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Web Scanner)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [On_Demand | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Mail Scanner)
SRV - [2010/09/07 11:11:59 | 000,040,384 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2009/09/29 09:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Disabled | Stopped] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
SRV - [2006/03/30 08:15:44 | 000,096,341 | ---- | M] (Canon Inc.) [Auto | Running] -- C:\Program Files\Canon\CAL\CALMAIN.exe -- (CCALib8)

========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\DRIVERS\scrcap.sys -- (scrcap)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\SuperAdBlocker.com\Super Ad Blocker\SABProcEnum.sys -- (SABProcEnum)
DRV - File not found [Kernel | System | Stopped] -- C:\Program Files\SuperAdBlocker.com\Super Ad Blocker\SABKUTIL.sys -- (SABKUTIL)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Jim\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2010/09/07 10:52:25 | 000,046,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2010/09/07 10:52:03 | 000,165,584 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2010/09/07 10:47:46 | 000,023,376 | ---- | M] (AVAST Software) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2010/09/07 10:47:19 | 000,100,176 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2010/09/07 10:47:07 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/09/07 10:46:51 | 000,028,880 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2010/03/30 20:58:04 | 000,009,200 | ---- | M] (Sonic Solutions) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\cdralw2k.sys -- (Cdralw2k)
DRV - [2010/03/30 20:58:04 | 000,009,072 | ---- | M] (Sonic Solutions) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\cdr4_xp.sys -- (Cdr4_xp)
DRV - [2008/04/13 13:45:29 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2005/04/10 08:27:24 | 000,241,280 | ---- | M] (Roxio) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\cdudf_xp.sys -- (cdudf_xp)
DRV - [2005/04/10 08:27:24 | 000,206,464 | ---- | M] (Roxio) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\udfreadr_xp.sys -- (UdfReadr_xp)
DRV - [2005/04/10 08:27:24 | 000,144,250 | ---- | M] (Roxio) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\pwd_2K.sys -- (pwd_2K)
DRV - [2005/04/10 08:27:24 | 000,030,662 | ---- | M] (Roxio) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\Mmc_2k.sys -- (mmc_2K)
DRV - [2005/04/10 08:27:24 | 000,025,930 | ---- | M] (Roxio) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\Dvd_2k.sys -- (dvd_2K)
DRV - [2004/08/04 00:29:54 | 001,897,408 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)
DRV - [2001/09/13 13:09:48 | 000,777,088 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\emu10k1f.sys -- (emu10k) Creative SB Live! Value (WDM)
DRV - [2001/08/31 08:37:58 | 000,036,992 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sfman.sys -- (sfman) Creative SoundFont Manager Driver (WDM)
DRV - [2001/08/17 14:05:44 | 000,141,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Icam3.sys -- (ICAM3NT5)
DRV - [2001/08/17 08:28:12 | 000,488,383 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_V124.sys -- (V124)
DRV - [2001/08/17 08:28:12 | 000,050,751 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_TONE.sys -- (Tones)
DRV - [2001/08/17 08:28:10 | 000,542,879 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_MSFT.sys -- (hsf_msft)
DRV - [2001/08/17 08:28:10 | 000,073,279 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_SPKP.sys -- (SpeakerPhone)
DRV - [2001/08/17 08:28:10 | 000,057,471 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_SAMP.sys -- (Rksample)
DRV - [2001/08/17 08:28:08 | 000,391,199 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_K56K.sys -- (K56)
DRV - [2001/08/17 08:28:06 | 000,289,887 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FALL.sys -- (Fallback)
DRV - [2001/08/17 08:28:06 | 000,199,711 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FAXX.sys -- (SoftFax)
DRV - [2001/08/17 08:28:06 | 000,115,807 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\HSF_FSKS.sys -- (Fsks)
DRV - [2001/08/17 08:28:04 | 000,067,167 | ---- | M] (Conexant) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_BSC2.sys -- (basic2)
DRV - [2001/08/17 07:50:26 | 000,731,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nv4.sys -- (nv4)
DRV - [2001/08/17 07:19:20 | 000,003,712 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctljystk.sys -- (ctljystk)
DRV - [2001/08/17 07:11:42 | 000,029,696 | ---- | M] (CNet Technology, Inc. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\DM9PCI5.SYS -- (DM9102) DAVICOM 9102(A)
DRV - [2001/07/11 06:34:52 | 000,006,912 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctlface.sys -- (emu10k1) Creative Interface Manager Driver (WDM)
DRV - [1999/12/17 00:00:00 | 000,006,752 | ---- | M] (Creative Technology Ltd.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\PfModNT.sys -- (PfModNT)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E0 F2 3A 17 EF 3B CB 01 [binary data]
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "http://www.msn.com"


FF - HKLM\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn2 [2008/10/27 18:55:29 | 000,000,000 | ---D | M]

[2006/07/28 14:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions
[2006/07/28 14:57:55 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2005/04/03 10:12:29 | 000,000,000 | ---D | M] (Firefox (default)) -- C:\Documents and Settings\Jim\Application Data\Mozilla\Firefox\Profiles\mzdh43z4.default\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

O1 HOSTS File: ([2010/12/24 08:48:05 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O3 - HKLM\..\Toolbar: (Easy-WebPrint) - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O4 - HKLM..\Run: [AHQInit] C:\Program Files\Creative\SBLive\Program\AHQInit.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\AvastUI.exe (AVAST Software)
O4 - HKLM..\Run: [DIAGENT] C:\Program Files\Creative\SBLive\Creative Diagnostics 2.0\DIAGENT.EXE (Creative Technology Ltd)
O4 - HKCU..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe (Yahoo! Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveSearch = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: =
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\npjpi160_21.dll (Sun Microsystems, Inc.)
O9 - Extra Button: PokerStars - {3AD14F0C-ED16-4e43-B6D8-661B03F6A1EF} - C:\Program Files\PokerStars\PokerStarsUpdate.exe (PokerStars)
O9 - Extra Button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
O15 - HKCU\..Trusted Domains: onmycam.com ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: onmycam.net ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: onmycam.org ([]* is out of zone range - 6)
O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://www.apple.com/qtactivex/qtplugin.cab (QuickTime Object)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/director/sw_promo.cab (Shockwave ActiveX Control)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\yinsthelper.dll (YInstStarter Class)
O16 - DPF: {31435657-9980-0010-8000-00AA00389B71} http://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab (Reg Error: Value error.)
O16 - DPF: {3E68E405-C6DE-49FF-83AE-41EE9F4C36CE} http://office.microsoft.com/officeupdate/content/opuc3.cab (Office Update Installation Engine)
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase6770.cab (Windows Live Safety Center Base Module)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/win...ls/en/x86/client/wuweb_site.cab?1258917926928 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1285347440390 (MUWebControl Class)
O16 - DPF: {6E5A37BF-FD42-463A-877C-4EB7002E68AE} http://housecall65.trendmicro.com/housecall/applet/html/native/x86/win32/activex/hcImpl.cab (Housecall ActiveX 6.5)
O16 - DPF: {74D05D43-3236-11D4-BDCD-00C04F9A3B61} http://a840.g.akamai.net/7/840/537/2005111401/housecall.trendmicro.com/housecall/xscan53.cab (HouseCall Control)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Value error.)
O16 - DPF: {C7DB51B4-BCF7-4923-8874-7F1A0DC92277} http://office.microsoft.com/officeupdate/content/opuc4.cab (Office Update Installation Engine)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Value error.)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Prairie Wind.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Prairie Wind.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2005/03/31 18:37:48 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2003/11/27 11:51:28 | 000,000,000 | ---- | M] () - D:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: HidServ - C:\WINDOWS\System32\hidserv.dll File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: aux - C:\WINDOWS\System32\ctwdm32.dll (Creative Technology Ltd.)
Drivers32: msacm.ctmp3 - C:\WINDOWS\system32\ctmp3.acm File not found
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.MJPG - PMJPEG32.DLL File not found
Drivers32: wave1 - C:\WINDOWS\System32\serwvdrv.dll (Microsoft Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902109354000384)

========== Files/Folders - Created Within 30 Days ==========

[2010/12/24 13:29:25 | 001,345,624 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Jim\Desktop\TDSSKiller.exe
[2010/12/24 12:45:04 | 000,602,624 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/24 09:11:37 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2010/12/24 09:05:31 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2010/12/23 14:54:24 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 12:56:22 | 000,038,848 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2010/12/23 12:51:54 | 000,017,744 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2010/12/23 12:51:53 | 000,165,584 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2010/12/23 12:51:52 | 000,023,376 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2010/12/23 12:51:50 | 000,046,672 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2010/12/23 12:51:48 | 000,100,176 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2010/12/23 12:51:48 | 000,094,544 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2010/12/23 12:51:48 | 000,028,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2010/12/23 12:51:08 | 000,167,592 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2010/12/22 17:53:44 | 000,000,000 | -H-D | C] -- C:\WINDOWS\PIF
[2010/12/22 16:28:18 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/12/22 12:55:32 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
[2010/12/19 18:14:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\My Documents\Simply Super Software
[2010/12/16 08:05:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Desktop\autoruns
[2010/12/11 16:43:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Application Data\SuperAdBlocker.com
[2010/12/11 16:42:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\URTTemp
[2010/12/11 16:42:41 | 000,000,000 | ---D | C] -- C:\Program Files\SuperAdBlocker.com
[2010/12/11 14:40:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Desktop\Microsoft Process Explorer
[2010/12/11 14:35:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\My Documents\Downloads
[2010/12/11 13:38:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Local Settings\Application Data\Temp
[2010/12/11 13:37:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jim\Local Settings\Application Data\Deployment
[2010/12/08 20:07:57 | 000,000,000 | ---D | C] -- C:\e0c1fc482e91c9a2c3
[2010/12/08 11:50:24 | 000,000,000 | ---D | C] -- C:\Program Files\Alwil Software
[2010/12/08 11:50:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2010/12/08 10:37:20 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2010/12/08 10:31:34 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/12/08 10:31:34 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/12/08 10:31:34 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/12/08 10:31:34 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/12/08 10:30:23 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/12/08 10:00:46 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Jim\Recent
[2010/12/08 08:41:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2010/12/05 20:21:06 | 000,000,000 | ---D | C] -- C:\Program Files\Panda Security
[2005/04/15 15:18:56 | 000,059,392 | ---- | C] ( ) -- C:\WINDOWS\System32\a3d.dll

========== Files - Modified Within 30 Days ==========

[2010/12/27 08:45:08 | 000,887,066 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/12/27 08:45:08 | 000,243,718 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/12/27 08:42:55 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/12/27 08:40:34 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/12/27 08:40:33 | 535,904,256 | -HS- | M] () -- C:\hiberfil.sys
[2010/12/24 13:29:07 | 001,232,020 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\tdsskiller.zip
[2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/24 08:48:05 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/12/24 08:15:24 | 000,001,224 | ---- | M] () -- C:\CF-Submit.htm
[2010/12/23 19:02:22 | 000,001,192 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\875788619.dat
[2010/12/23 18:05:32 | 003,997,850 | R--- | M] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/23 17:51:30 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2010/12/23 15:20:52 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe
[2010/12/23 14:54:25 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 12:56:23 | 000,002,626 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2010/12/23 12:51:57 | 000,001,700 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2010/12/23 12:47:09 | 000,002,443 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\HiJackThis.lnk
[2010/12/20 21:19:53 | 000,002,268 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\Google Chrome.lnk
[2010/12/20 21:19:53 | 000,002,246 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/12/20 18:09:00 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/12/20 18:08:40 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/12/16 09:47:52 | 001,345,624 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Jim\Desktop\TDSSKiller.exe
[2010/12/16 08:18:03 | 000,000,046 | ---- | M] () -- C:\WINDOWS\wininit.ini
[2010/12/16 08:14:05 | 000,000,970 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
[2010/12/16 08:14:05 | 000,000,918 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
[2010/12/14 12:58:55 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2010/12/13 16:07:21 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2010/12/12 06:32:30 | 000,212,880 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/12/12 06:12:43 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\YSUKXVESZ
[2010/12/10 20:17:05 | 000,059,392 | R--- | M] () -- C:\WINDOWS\System32\streamhlp.dll
[2010/12/08 20:02:12 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2010/12/08 09:49:09 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2010/12/03 06:32:14 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\Ÿ9Ÿ9

========== Files Created - No Company Name ==========

[2010/12/24 13:28:58 | 001,232,020 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\tdsskiller.zip
[2010/12/24 08:15:24 | 000,001,224 | ---- | C] () -- C:\CF-Submit.htm
[2010/12/23 18:05:22 | 003,997,850 | R--- | C] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/23 15:20:51 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe
[2010/12/23 12:51:57 | 000,001,700 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\avast! Free Antivirus.lnk
[2010/12/14 12:58:55 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2010/12/12 06:12:43 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\YSUKXVESZ
[2010/12/11 13:39:38 | 000,002,268 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\Google Chrome.lnk
[2010/12/11 13:39:38 | 000,002,246 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/12/11 13:38:06 | 000,000,970 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003UA.job
[2010/12/11 13:38:05 | 000,000,918 | ---- | C] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1060284298-1364589140-725345543-1003Core.job
[2010/12/11 12:56:14 | 000,002,443 | ---- | C] () -- C:\Documents and Settings\Jim\Desktop\HiJackThis.lnk
[2010/12/11 12:35:14 | 535,904,256 | -HS- | C] () -- C:\hiberfil.sys
[2010/12/10 20:16:52 | 000,059,392 | R--- | C] () -- C:\WINDOWS\System32\streamhlp.dll
[2010/12/08 19:27:12 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2010/12/08 11:42:49 | 000,001,730 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
[2010/12/08 10:37:36 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2010/12/08 10:37:24 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2010/12/08 10:31:34 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/12/08 10:31:34 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/12/08 10:31:34 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/12/08 10:31:34 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/12/08 10:31:34 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/12/08 09:43:07 | 000,000,046 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2010/12/05 17:17:40 | 000,001,192 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\875788619.dat
[2009/09/25 11:41:17 | 000,019,408 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\ebic.dat
[2009/09/25 11:41:17 | 000,018,393 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cuvumowaxu.exe
[2009/09/25 11:41:17 | 000,018,001 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\ijodyfigu.pif
[2009/09/25 11:41:17 | 000,017,324 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\umoxywumol.vbs
[2009/09/25 11:41:16 | 000,015,309 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\guvotozaze.com
[2009/09/25 11:41:16 | 000,014,141 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\natarogaje.inf
[2009/09/25 11:41:16 | 000,010,845 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\afacynaj.bin
[2009/09/25 11:41:15 | 000,019,301 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\tunonyhyd.dll
[2009/09/25 11:41:15 | 000,018,206 | ---- | C] () -- C:\Program Files\Common Files\iluqovag._dl
[2009/09/25 11:41:15 | 000,010,829 | ---- | C] () -- C:\Program Files\Common Files\timybidu.inf
[2009/09/25 11:06:11 | 000,019,556 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\esyset.lib
[2009/09/25 11:06:10 | 000,015,392 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\gaty.ban
[2009/09/25 11:06:10 | 000,013,547 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\ywurob.vbs
[2009/09/25 10:24:46 | 000,016,084 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\rematuzej.db
[2009/09/25 10:24:46 | 000,015,230 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\hagehe.scr
[2009/09/25 10:24:46 | 000,013,862 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\bogufapo.exe
[2009/09/25 10:24:45 | 000,018,807 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\mylegany.lib
[2009/09/25 10:24:45 | 000,013,878 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cerufuku._sy
[2009/09/25 10:24:45 | 000,012,801 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\atik.lib
[2009/09/25 10:24:45 | 000,011,125 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\farib.com
[2009/09/25 10:24:45 | 000,010,428 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\awitygos.ban
[2009/09/25 10:24:44 | 000,015,630 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\jypy.sys
[2009/08/30 15:06:15 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\housecall.guid.cache
[2009/02/15 08:55:59 | 000,000,082 | ---- | C] () -- C:\WINDOWS\decode[1].INI
[2009/02/10 17:16:46 | 000,000,028 | ---- | C] () -- C:\WINDOWS\pdf995.ini
[2009/02/10 17:14:06 | 000,000,059 | ---- | C] () -- C:\WINDOWS\wpd99.drv
[2009/02/10 17:14:04 | 000,051,716 | ---- | C] () -- C:\WINDOWS\System32\pdf995mon.dll
[2008/10/27 18:42:09 | 000,001,449 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\hpzinstall.log
[2008/08/15 11:16:47 | 000,034,308 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2006/10/06 14:37:37 | 000,000,002 | ---- | C] () -- C:\WINDOWS\System32\srecorder.dll
[2006/08/30 13:25:56 | 000,000,137 | ---- | C] () -- C:\WINDOWS\qti.ini
[2006/07/14 11:49:26 | 000,000,019 | ---- | C] () -- C:\WINDOWS\systemsplit.ini
[2006/07/14 11:02:55 | 000,000,264 | ---- | C] () -- C:\WINDOWS\MPPAGER.INI
[2006/06/12 14:00:05 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\ITNetUtils.dll
[2006/06/12 14:00:04 | 000,143,360 | ---- | C] () -- C:\WINDOWS\System32\diffiedll.dll
[2006/04/09 12:19:16 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PestPatrol5.INI
[2006/01/24 10:31:15 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\ncvDS61.dll
[2006/01/24 10:31:15 | 000,094,208 | ---- | C] () -- C:\WINDOWS\System32\ncCompress.dll
[2006/01/24 10:31:15 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\ncUtil62.dll
[2006/01/24 10:31:14 | 000,184,320 | ---- | C] () -- C:\WINDOWS\System32\howl.dll
[2006/01/24 10:31:14 | 000,098,304 | ---- | C] () -- C:\WINDOWS\System32\nczlib.dll
[2006/01/24 10:31:13 | 000,053,760 | ---- | C] () -- C:\WINDOWS\System32\zlib32.dll
[2006/01/24 10:31:13 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\RegistrationId.dll
[2006/01/21 18:43:42 | 000,684,032 | ---- | C] () -- C:\WINDOWS\libeay32.dll
[2006/01/21 18:43:42 | 000,155,648 | ---- | C] () -- C:\WINDOWS\ssleay32.dll
[2005/07/04 11:50:26 | 000,000,003 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\DirectCDUserNameF.txt
[2005/04/15 15:18:00 | 000,000,231 | ---- | C] () -- C:\WINDOWS\ac3api.ini
[2005/04/15 15:17:04 | 000,000,184 | ---- | C] () -- C:\WINDOWS\SBWIN.INI
[2005/04/15 15:00:09 | 000,071,749 | ---- | C] () -- C:\WINDOWS\hcextoutput.dll
[2005/04/15 15:00:09 | 000,000,823 | ---- | C] () -- C:\WINDOWS\TSC.ini
[2005/04/15 14:59:44 | 000,000,170 | ---- | C] () -- C:\WINDOWS\GetServer.ini
[2005/04/10 08:22:36 | 000,000,003 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\DirectCDUserName.txt
[2005/04/02 15:22:25 | 000,032,768 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2005/04/02 15:16:21 | 000,000,000 | ---- | C] () -- C:\WINDOWS\OpPrintServer.INI
[2005/04/02 15:14:18 | 000,006,656 | ---- | C] () -- C:\WINDOWS\System32\CNMVS58.DLL
[2005/03/31 19:51:14 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/03/31 13:26:15 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2002/11/01 16:17:50 | 000,000,256 | ---- | C] () -- C:\WINDOWS\aucfg.ini
[2002/07/04 15:05:34 | 000,000,269 | ---- | C] () -- C:\WINDOWS\tmupdate.ini
[2001/12/14 13:34:46 | 000,164,864 | ---- | C] () -- C:\WINDOWS\patchw32.dll
[2001/08/10 12:14:16 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\ImapiRoxPS.dll
[1999/07/23 13:46:48 | 000,000,116 | ---- | C] () -- C:\WINDOWS\AuHCcup1.ini
[1999/07/23 10:53:20 | 000,129,536 | ---- | C] () -- C:\WINDOWS\AuHCcup1.dll

========== LOP Check ==========

[2010/12/23 12:50:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2007/06/02 07:13:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\BitDefender
[2010/09/25 07:18:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\CA
[2009/02/10 17:20:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pdf995
[2010/12/19 18:16:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2006/05/05 07:53:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Camfrog
[2006/08/25 10:03:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\CamfrogWEB
[2010/09/25 07:35:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\IObit
[2007/06/22 15:51:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Leadertech
[2007/01/20 14:24:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\OfficeUpdate12
[2006/06/14 11:05:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\Paltalk
[2009/02/10 17:16:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\pdf995
[2010/12/11 16:43:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Jim\Application Data\SuperAdBlocker.com

========== Purity Check ==========

========== Custom Scans ==========

< %SYSTEMDRIVE%\*.* >
[2005/03/31 18:37:48 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2010/12/08 09:49:09 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2010/12/13 16:07:21 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2006/04/09 11:27:56 | 000,008,246 | ---- | M] () -- C:\caavsetup.log
[2008/02/09 15:23:11 | 000,035,227 | ---- | M] () -- C:\caavsetupLog.txt
[2010/09/25 07:18:27 | 000,086,540 | ---- | M] () -- C:\caisslog.txt
[2010/12/24 08:15:24 | 000,001,224 | ---- | M] () -- C:\CF-Submit.htm
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2010/12/24 09:04:14 | 000,015,299 | ---- | M] () -- C:\ComboFix.txt
[2005/03/31 18:37:48 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2010/02/13 09:49:55 | 000,006,810 | ---- | M] () -- C:\devicetable.log
[2006/04/09 11:27:34 | 000,000,026 | ---- | M] () -- C:\ezsetuplog.txt
[2010/12/27 08:40:33 | 535,904,256 | -HS- | M] () -- C:\hiberfil.sys
[2005/03/31 18:37:48 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/08/13 11:15:10 | 000,000,720 | -H-- | M] () -- C:\IPH.PH
[2006/07/02 14:41:20 | 000,102,465 | ---- | M] () -- C:\lma_log.html
[2006/07/02 14:41:29 | 000,000,243 | ---- | M] () -- C:\log.html
[2005/03/31 18:37:48 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2005/03/31 19:21:28 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2009/11/22 14:44:45 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2010/12/27 08:40:32 | 805,306,368 | -HS- | M] () -- C:\pagefile.sys
[2006/06/14 11:11:22 | 000,000,000 | ---- | M] () -- C:\palsound.txt
[2010/12/14 12:44:13 | 000,000,470 | ---- | M] () -- C:\rapport.txt
[2010/12/19 18:19:21 | 000,000,359 | ---- | M] () -- C:\rkill.log
[2010/12/24 13:31:05 | 000,042,432 | ---- | M] () -- C:\TDSSKiller.2.4.12.0_24.12.2010_13.29.51_log.txt
[2010/10/01 15:09:00 | 000,041,038 | ---- | M] () -- C:\TDSSKiller.2.4.2.1_01.10.2010_16.07.28_log.txt
[2008/10/29 13:41:53 | 000,000,594 | ---- | M] () -- C:\updatedatfix.log
[2007/03/16 11:43:34 | 000,000,146 | ---- | M] () -- C:\YServer.txt

< %systemroot%\Fonts\*.com >
[2006/04/18 15:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 14:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 15:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 14:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2005/03/31 18:37:23 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2003/04/21 00:00:00 | 000,016,384 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPD58.DLL
[2003/04/21 00:00:00 | 000,048,128 | ---- | M] (CANON INC.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\CNMPP58.DLL
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2007/12/17 17:05:32 | 000,278,016 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp5mu.dll
[2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2010/09/07 11:12:17 | 000,038,848 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2005/03/31 13:23:58 | 000,090,112 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2005/03/31 13:23:58 | 000,630,784 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2005/03/31 13:23:58 | 000,393,216 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2009/11/22 15:00:17 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2005/03/31 19:30:42 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2005/03/31 18:44:10 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Jim\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2010/12/23 18:05:32 | 003,997,850 | R--- | M] () -- C:\Documents and Settings\Jim\Desktop\ComboFix.exe
[2010/12/23 18:03:51 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\MBRCheck.exe
[2010/12/24 12:45:05 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\OTL.exe
[2010/12/16 09:47:52 | 001,345,624 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Jim\Desktop\TDSSKiller.exe
[2010/12/23 14:54:25 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jim\Desktop\TFC.exe
[2010/12/23 15:20:52 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Jim\Desktop\v959njrt.exe

< %PROGRAMFILES%\Common Files\*.* >
[2009/09/25 11:41:15 | 000,018,206 | ---- | M] () -- C:\Program Files\Common Files\iluqovag._dl
[2009/09/25 11:41:15 | 000,010,829 | ---- | M] () -- C:\Program Files\Common Files\timybidu.inf

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2005/03/31 19:30:42 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Jim\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/08/14 15:26:43 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Jim\Cookies\desktop.ini
[2010/12/27 08:44:03 | 000,180,224 | -HS- | M] () -- C:\Documents and Settings\Jim\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 22:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe
[1 C:\WINDOWS\inf\*.tmp files -> C:\WINDOWS\inf\*.tmp -> ]

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2001/03/07 06:00:26 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2004/07/17 13:41:08 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2004/07/17 13:41:08 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2004/07/17 13:41:08 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2000/12/05 13:10:32 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004/07/17 13:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >

========== Alternate Data Streams ==========

@Alternate Data Stream - 137 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:2CA54532
@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
@Alternate Data Stream - 101 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:CB0AACC9

< End of report >
 
Regarding the OLT.log post. The original file didn't fit within the 50000 character limit. I had to remove some blank lines and all the empty characters that are at the beginning of each remaining blank line. Hope this doesn't matter.
 
The original file didn't fit within the 50000 character limit
In the future, simply split the log between couple of replies.

=======================================================================

Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
    O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
    O15 - HKCU\..Trusted Domains: onmycam.com ([]* is out of zone range - 6)
    O15 - HKCU\..Trusted Domains: onmycam.net ([]* is out of zone range - 6)
    O15 - HKCU\..Trusted Domains: onmycam.org ([]* is out of zone range - 6)
    O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)
    O16 - DPF: {31435657-9980-0010-8000-00AA00389B71} http://download.microsoft.com/downlo...8f/wvc1dmo.cab (Reg Error: Value error.)
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get.../ultrashim.cab (Reg Error: Value error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Value error.)
    O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
    [2010/12/12 06:12:43 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\YSUKXVESZ
    [2010/12/03 06:32:14 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\Ÿ9Ÿ9
    [2009/09/25 11:41:17 | 000,019,408 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\ebic.dat
    [2009/09/25 11:41:17 | 000,018,393 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cuvumowaxu.exe
    [2009/09/25 11:41:17 | 000,018,001 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\ijodyfigu.pif
    [2009/09/25 11:41:17 | 000,017,324 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\umoxywumol.vbs
    [2009/09/25 11:41:16 | 000,015,309 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\guvotozaze.com
    [2009/09/25 11:41:16 | 000,014,141 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\natarogaje.inf
    [2009/09/25 11:41:16 | 000,010,845 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\afacynaj.bin
    [2009/09/25 11:41:15 | 000,019,301 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\tunonyhyd.dll
    [2009/09/25 11:41:15 | 000,018,206 | ---- | C] () -- C:\Program Files\Common Files\iluqovag._dl
    [2009/09/25 11:41:15 | 000,010,829 | ---- | C] () -- C:\Program Files\Common Files\timybidu.inf
    [2009/09/25 11:06:11 | 000,019,556 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\esyset.lib
    [2009/09/25 11:06:10 | 000,015,392 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\gaty.ban
    [2009/09/25 11:06:10 | 000,013,547 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\ywurob.vbs
    [2009/09/25 10:24:46 | 000,016,084 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\rematuzej.db
    [2009/09/25 10:24:46 | 000,015,230 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\hagehe.scr
    [2009/09/25 10:24:46 | 000,013,862 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\bogufapo.exe
    [2009/09/25 10:24:45 | 000,018,807 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\mylegany.lib
    [2009/09/25 10:24:45 | 000,013,878 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\cerufuku._sy
    [2009/09/25 10:24:45 | 000,012,801 | ---- | C] () -- C:\Documents and Settings\Jim\Application Data\atik.lib
    [2009/09/25 10:24:45 | 000,011,125 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\farib.com
    [2009/09/25 10:24:45 | 000,010,428 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\awitygos.ban
    [2009/09/25 10:24:44 | 000,015,630 | ---- | C] () -- C:\Documents and Settings\Jim\Local Settings\Application Data\jypy.sys
    @Alternate Data Stream - 137 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:2CA54532
    @Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
    @Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
    @Alternate Data Stream - 101 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:CB0AACC9
    
    :Services
    
    :Reg
    
    :Files
    D:\Program Files\Common Files\Real\Toolbar\RealBar.dll
    
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=====================================================================

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.
 
JAVA updated and old stuff removed per instructions. Here's the OLT and Security Check logs. Also, TFC run complete.

All processes killed
========== OTL ==========
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\intuit.com\ttlc\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\onmycam.com\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\onmycam.net\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\onmycam.org\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\turbotax.com\ deleted successfully.
Starting removal of ActiveX control {31435657-9980-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\wvc1dmo.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{31435657-9980-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{31435657-9980-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{31435657-9980-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{31435657-9980-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {7530BFB8-7293-4D34-9923-61A11451AFC5}
C:\WINDOWS\Downloaded Program Files\OnlineScanner.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
C:\WINDOWS\Downloaded Program Files\erma.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\WINDOWS\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
File oft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab not found.
Starting removal of ActiveX control Microsoft XML Parser for Java
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
C:\WINDOWS\system32\YSUKXVESZ moved successfully.
C:\WINDOWS\system32\Ÿ9Ÿ9 moved successfully.
C:\Documents and Settings\Jim\Application Data\ebic.dat moved successfully.
C:\Documents and Settings\Jim\Application Data\cuvumowaxu.exe moved successfully.
C:\Documents and Settings\All Users\Application Data\ijodyfigu.pif moved successfully.
C:\Documents and Settings\Jim\Application Data\umoxywumol.vbs moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\guvotozaze.com moved successfully.
C:\Documents and Settings\Jim\Application Data\natarogaje.inf moved successfully.
C:\Documents and Settings\All Users\Application Data\afacynaj.bin moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\tunonyhyd.dll moved successfully.
C:\Program Files\Common Files\iluqovag._dl moved successfully.
C:\Program Files\Common Files\timybidu.inf moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\esyset.lib moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\gaty.ban moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\ywurob.vbs moved successfully.
C:\Documents and Settings\Jim\Application Data\rematuzej.db moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\hagehe.scr moved successfully.
C:\Documents and Settings\All Users\Application Data\bogufapo.exe moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\mylegany.lib moved successfully.
C:\Documents and Settings\Jim\Application Data\cerufuku._sy moved successfully.
C:\Documents and Settings\Jim\Application Data\atik.lib moved successfully.
C:\Documents and Settings\All Users\Application Data\farib.com moved successfully.
C:\Documents and Settings\All Users\Application Data\awitygos.ban moved successfully.
C:\Documents and Settings\Jim\Local Settings\Application Data\jypy.sys moved successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:2CA54532 deleted successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2 deleted successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1 deleted successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:CB0AACC9 deleted successfully.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
D:\Program Files\Common Files\Real\Toolbar\RealBar.dll moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Aimee
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Jim
->Temp folder emptied: 9283114 bytes
->Temporary Internet Files folder emptied: 38569316 bytes
->Java cache emptied: 2040 bytes
->Google Chrome cache emptied: 222453282 bytes
->Flash cache emptied: 8614 bytes

User: LocalService
->Temp folder emptied: 65748 bytes
->Temporary Internet Files folder emptied: 32902 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 45294 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33632 bytes
RecycleBin emptied: 3064853 bytes

Total Files Cleaned = 261.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: Aimee
->Flash cache emptied: 0 bytes

User: All Users

User: Default User

User: Jim
->Flash cache emptied: 0 bytes

User: LocalService
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.18.0 log created on 12272010_194444

Files\Folders moved on Reboot...
C:\Documents and Settings\Jim\Local Settings\Temporary Internet Files\Content.IE5\QL1S63CH\sh29[1].html moved successfully.
C:\Documents and Settings\Jim\Local Settings\Temporary Internet Files\Content.IE5\KCL0E02O\ads[6].htm moved successfully.
C:\Documents and Settings\Jim\Local Settings\Temporary Internet Files\Content.IE5\DS1MTIA2\topic158611-2[3].html moved successfully.
C:\Documents and Settings\Jim\Local Settings\Temporary Internet Files\Content.IE5\4M4SA3BT\crosspixel-dest[1].htm moved successfully.
File\Folder C:\WINDOWS\temp\_avast5_\Webshlock.txt not found!

Registry entries deleted on Reboot...

Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
Antivirus up to date!
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 23
Out of date Java installed!
Adobe Flash Player
Adobe Reader 7.0.9
Adobe Reader 7.0.5 Language Support
Out of date Adobe Reader installed!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Alwil Software Avast5 AvastSvc.exe
ALWILS~1 Avast5 avastUI.exe
``````````End of Log````````````
 
Status
Not open for further replies.
Back