1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Run DLL as an App

Discussion in 'Malware and Virus Removal Archive' started by Matthew2011, 2011/05/15.

  1. 2011/05/15
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    [Resolved] Run DLL as an App

    First apologies for not having read the FAQ closely and previously appending this query to another user's request.

    Understanding that this is not a unique topic I have read the detailed prior responses and am following the instruction to first run MBAM and then post the log to this thread.

    Secondary to the Run DLL error message upon login, I also encounter a program called Hello4 that will not close when I attempt to shut down my computer. I have looked for the program in Task Manager but it does not appear and so the only way I can power off (for the moment) is by holding the power switch down.

    I am not sure if the two issues are related but they both started appearing at the same time, a few days ago.

    thanks and apologies again for jumping on the prior post

    here is the MBAM log:

    Malwarebytes' Anti-Malware 1.50.1.1100
    www.malwarebytes.org

    Database version: 6586

    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    5/15/2011 9:17:07 PM
    mbam-log-2011-05-15 (21-17-07).txt

    Scan type: Full scan (C:\|)
    Objects scanned: 204045
    Time elapsed: 45 minute(s), 56 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 8

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    c:\documents and settings\per scholas\local settings\Temp\xrsawmneoc.tmp (Trojan.Hiloti) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288487500.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288487875.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288496984.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288500218.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288513046.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\documents and settings\per scholas\application data\Adobe\plugs\kb288514140.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    c:\WINDOWS\Fonts\71Dl21.com (Malware.Generic) -> Quarantined and deleted successfully.
     
  2. 2011/05/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Welcome aboard :)

    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ===================================================

    Go on with other scans....
     

  3. to hide this advert.

  4. 2011/05/15
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    thanks. All scans run and logs attached.

    here is GMER

    GMER 1.0.15.15627 - http://www.gmer.net
    Rootkit scan 2011-05-15 23:01:19
    Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 HTS541080G9AT00 rev.MB4OA60A
    Running: zbb36bji.exe; Driver: C:\DOCUME~1\PERSCH~1\LOCALS~1\Temp\kwadykoc.sys


    ---- System - GMER 1.0.15 ----

    SSDT \SystemRoot\system32\DRIVERS\PSINProc.sys (PSINProc Filter Driver for XP32/Panda Security, S.L.) ZwTerminateProcess [0xF00DF416]

    ---- Kernel code sections - GMER 1.0.15 ----

    ? jgcav.sys The system cannot find the file specified. !
    .text C:\WINDOWS\system32\DRIVERS\ati2mtag.sys section is writeable [0xF6F50000, 0x1C5D38, 0xE8000020]

    ---- User code sections - GMER 1.0.15 ----

    .text C:\WINDOWS\system32\SearchIndexer.exe[284] kernel32.dll!WriteFile 7C810E27 7 Bytes JMP 00585C0C C:\WINDOWS\system32\MSSRCH.DLL (mssrch.dll/Microsoft Corporation)

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation)
    AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation)

    ---- EOF - GMER 1.0.15 ----

    MBR Check

    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Professional
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x0000000c

    Kernel Drivers (total 136):
    0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
    0x806D1000 \WINDOWS\system32\hal.dll
    0xF7B10000 \WINDOWS\system32\KDCOM.DLL
    0xF7A20000 \WINDOWS\system32\BOOTVID.dll
    0xF7610000 jgcav.sys
    0xF74E1000 ACPI.sys
    0xF7B12000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
    0xF74D0000 pci.sys
    0xF7620000 isapnp.sys
    0xF7A24000 compbatt.sys
    0xF7A28000 \WINDOWS\system32\DRIVERS\BATTC.SYS
    0xF7890000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    0xF7BD8000 pciide.sys
    0xF74B2000 pcmcia.sys
    0xF7630000 MountMgr.sys
    0xF7493000 ftdisk.sys
    0xF7A2C000 ACPIEC.sys
    0xF7BD9000 \WINDOWS\system32\DRIVERS\OPRGHDLR.SYS
    0xF7898000 PartMgr.sys
    0xF7640000 VolSnap.sys
    0xF747B000 atapi.sys
    0xF7650000 disk.sys
    0xF7660000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
    0xF745B000 fltMgr.sys
    0xF7449000 sr.sys
    0xF7432000 KSecDD.sys
    0xF78A0000 DozeHDD.sys
    0xF73A5000 Ntfs.sys
    0xF7378000 NDIS.sys
    0xF735E000 Mup.sys
    0xF76A0000 \SystemRoot\system32\DRIVERS\intelppm.sys
    0xF6F4F000 \SystemRoot\system32\DRIVERS\ati2mtag.sys
    0xF6F3B000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
    0xF6F09000 \SystemRoot\system32\DRIVERS\b57xp32.sys
    0xF78C0000 \SystemRoot\system32\DRIVERS\usbuhci.sys
    0xF6EE5000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0xF78C8000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0xF6C87000 \SystemRoot\system32\drivers\smwdm.sys
    0xF6C63000 \SystemRoot\system32\drivers\portcls.sys
    0xF76B0000 \SystemRoot\system32\drivers\drmk.sys
    0xF6C40000 \SystemRoot\system32\drivers\ks.sys
    0xF6C20000 \SystemRoot\system32\drivers\aeaudio.sys
    0xF6BED000 \SystemRoot\system32\DRIVERS\HSFHWICH.sys
    0xF6AEF000 \SystemRoot\system32\DRIVERS\HSF_DPV.sys
    0xF6A43000 \SystemRoot\system32\DRIVERS\HSF_CNXT.sys
    0xF78F8000 \SystemRoot\System32\Drivers\Modem.SYS
    0xF76C0000 \SystemRoot\system32\DRIVERS\i8042prt.sys
    0xF7908000 \SystemRoot\system32\DRIVERS\kbdclass.sys
    0xF6A08000 \SystemRoot\system32\DRIVERS\SynTP.sys
    0xF7B18000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0xF76D0000 \SystemRoot\system32\DRIVERS\WDFLDR.SYS
    0xF6997000 \SystemRoot\System32\Drivers\wdf01000.sys
    0xF7918000 \SystemRoot\system32\DRIVERS\mouclass.sys
    0xF7928000 \SystemRoot\system32\DRIVERS\fdc.sys
    0xF76E0000 \SystemRoot\system32\DRIVERS\serial.sys
    0xF7AD8000 \SystemRoot\system32\DRIVERS\serenum.sys
    0xF695B000 \SystemRoot\system32\DRIVERS\parport.sys
    0xF7930000 \SystemRoot\system32\DRIVERS\nscirda.sys
    0xF7AE0000 \SystemRoot\system32\DRIVERS\irenum.sys
    0xF7940000 \SystemRoot\system32\DRIVERS\tpm.sys
    0xF7AEC000 \SystemRoot\system32\DRIVERS\CmBatt.sys
    0xF7950000 \SystemRoot\system32\DRIVERS\ibmpmdrv.sys
    0xF76F0000 \SystemRoot\system32\DRIVERS\cdrom.sys
    0xF7700000 \SystemRoot\system32\DRIVERS\redbook.sys
    0xF7CD2000 \SystemRoot\system32\DRIVERS\audstub.sys
    0xF7968000 \SystemRoot\system32\DRIVERS\rasirda.sys
    0xF7978000 \SystemRoot\system32\DRIVERS\TDI.SYS
    0xF7710000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
    0xF7B00000 \SystemRoot\system32\DRIVERS\ndistapi.sys
    0xF6944000 \SystemRoot\system32\DRIVERS\ndiswan.sys
    0xF7720000 \SystemRoot\system32\DRIVERS\raspppoe.sys
    0xF7730000 \SystemRoot\system32\DRIVERS\raspptp.sys
    0xF6933000 \SystemRoot\system32\DRIVERS\psched.sys
    0xF7740000 \SystemRoot\system32\DRIVERS\msgpc.sys
    0xF7998000 \SystemRoot\system32\DRIVERS\ptilink.sys
    0xF79A8000 \SystemRoot\system32\DRIVERS\raspti.sys
    0xF6903000 \SystemRoot\system32\DRIVERS\rdpdr.sys
    0xF7750000 \SystemRoot\system32\DRIVERS\termdd.sys
    0xF7B20000 \SystemRoot\system32\DRIVERS\swenum.sys
    0xF687D000 \SystemRoot\system32\DRIVERS\update.sys
    0xF731D000 \SystemRoot\system32\DRIVERS\mssmbios.sys
    0xF7770000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xF77B0000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0xF7B26000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xF7D18000 \SystemRoot\System32\Drivers\Null.SYS
    0xF7B2A000 \SystemRoot\System32\Drivers\Beep.SYS
    0xF79E8000 \SystemRoot\System32\drivers\vga.sys
    0xF7B2E000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF7B32000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xF79F8000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xF7A08000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF6983000 \SystemRoot\system32\DRIVERS\rasacd.sys
    0xF2760000 \SystemRoot\system32\DRIVERS\ipsec.sys
    0xF2707000 \SystemRoot\system32\DRIVERS\tcpip.sys
    0xF26DF000 \SystemRoot\system32\DRIVERS\netbt.sys
    0xF26BD000 \SystemRoot\System32\drivers\afd.sys
    0xF77D0000 \SystemRoot\system32\DRIVERS\netbios.sys
    0xF7A10000 \SystemRoot\System32\drivers\Tppwrif.sys
    0xF2692000 \SystemRoot\system32\DRIVERS\rdbss.sys
    0xF2644000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0xF2625000 \SystemRoot\system32\DRIVERS\psinknc.sys
    0xF77E0000 \SystemRoot\system32\DRIVERS\wanarp.sys
    0xF253D000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
    0xF7800000 \SystemRoot\System32\Drivers\Fips.SYS
    0xF7820000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xF2525000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xF7B3A000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xF2611000 \SystemRoot\System32\drivers\Dxapi.sys
    0xF7920000 \SystemRoot\System32\watchdog.sys
    0xBF000000 \SystemRoot\System32\drivers\dxg.sys
    0xF7C66000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF012000 \SystemRoot\System32\ati2dvag.dll
    0xBF065000 \SystemRoot\System32\ati2cqag.dll
    0xBF0FE000 \SystemRoot\System32\atikvmag.dll
    0xBF182000 \SystemRoot\System32\atiok3x2.dll
    0xBF1CD000 \SystemRoot\System32\ati3duag.dll
    0xBF572000 \SystemRoot\System32\ativvaxx.dll
    0xBF9C6000 \SystemRoot\System32\ATMFD.DLL
    0xF01C4000 \SystemRoot\system32\DRIVERS\PSINAflt.sys
    0xF01AA000 \SystemRoot\system32\DRIVERS\PSINProt.sys
    0xF00F3000 \SystemRoot\system32\DRIVERS\PSINFile.sys
    0xF00D9000 \SystemRoot\system32\DRIVERS\PSINProc.sys
    0xEFFAB000 \SystemRoot\system32\DRIVERS\irda.sys
    0xF0259000 \SystemRoot\system32\DRIVERS\ndisuio.sys
    0xF00B9000 \SystemRoot\system32\DRIVERS\s24trans.sys
    0xEFC4E000 \SystemRoot\system32\drivers\wdmaud.sys
    0xEFE73000 \SystemRoot\system32\drivers\sysaudio.sys
    0xEF85B000 \SystemRoot\system32\DRIVERS\mrxdav.sys
    0xEF673000 \SystemRoot\system32\DRIVERS\srv.sys
    0xEF7DF000 \SystemRoot\system32\DRIVERS\mdmxsdk.sys
    0xEECCF000 \SystemRoot\System32\Drivers\HTTP.sys
    0xEE9B8000 \??\C:\DOCUME~1\PERSCH~1\LOCALS~1\Temp\kwadykoc.sys
    0xEE98D000 \SystemRoot\system32\drivers\kmixer.sys
    0xEE76F000 \SystemRoot\system32\DRIVERS\w29n51.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 60):
    0 System Idle Process
    4 System
    944 C:\WINDOWS\system32\smss.exe
    992 csrss.exe
    1024 C:\WINDOWS\system32\winlogon.exe
    1068 C:\WINDOWS\system32\services.exe
    1080 C:\WINDOWS\system32\lsass.exe
    1280 C:\WINDOWS\system32\ibmpmsvc.exe
    1312 C:\WINDOWS\system32\ati2evxx.exe
    1332 C:\WINDOWS\system32\svchost.exe
    1412 svchost.exe
    1452 C:\WINDOWS\system32\svchost.exe
    1520 C:\WINDOWS\system32\ati2evxx.exe
    1636 C:\Program Files\Intel\WiFi\bin\S24EvMon.exe
    1804 svchost.exe
    1920 svchost.exe
    1960 C:\WINDOWS\explorer.exe
    580 C:\WINDOWS\system32\spoolsv.exe
    128 C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe
    1244 C:\Program Files\Common Files\Java\Java Update\jusched.exe
    1500 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
    1740 C:\WINDOWS\system32\ctfmon.exe
    676 C:\Program Files\Analog Devices\SoundMAX\SMax4PNP.exe
    760 C:\Program Files\Analog Devices\SoundMAX\Smax4 .exe
    920 C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
    924 C:\Program Files\Windows Desktop Search\WindowsSearch.exe
    232 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    720 C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    1940 C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe
    1608 C:\Program Files\Messenger\msmsgs.exe
    300 svchost.exe
    2360 C:\Program Files\ThinkPad\Utilities\DOZESVC.EXE
    2384 C:\Program Files\Intel\WiFi\bin\EvtEng.exe
    2428 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
    2608 C:\Program Files\Java\jre6\bin\jqs.exe
    2744 C:\Program Files\Analog Devices\SoundMAX\SMax4PNP .exe
    2812 C:\PROGRA~1\McAfee\SITEAD~1\McSACore.exe
    2912 C:\Program Files\Analog Devices\SoundMAX\Smax4 .exe
    2992 C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe
    3356 C:\WINDOWS\system32\rundll32.exe
    3388 C:\Program Files\CDBurnerXP\NMSAccessU.exe
    3400 C:\Program Files\Synaptics\SynTP\SynTPEnh .exe
    3664 C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
    4012 C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
    1896 C:\Program Files\Sling Media\SlingAgent\SlingAgentService.exe
    372 C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
    1596 C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe
    284 C:\WINDOWS\system32\searchindexer.exe
    2072 C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    2184 C:\Program Files\ThinkPad\Utilities\PWMDBSVC.exe
    2472 C:\Program Files\Synaptics\SynTP\SynTPLpr .exe
    3104 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
    4076 wmiprvse.exe
    2844 alg.exe
    2220 C:\WINDOWS\system32\wuauclt.exe
    2088 C:\Program Files\Mozilla Firefox\firefox.exe
    3960 C:\Program Files\Mozilla Firefox\plugin-container.exe
    2592 C:\WINDOWS\system32\searchprotocolhost.exe
    2516 searchfilterhost.exe
    4004 C:\Documents and Settings\Per Scholas\My Documents\Downloads\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

    PhysicalDrive0 Model Number: HTS541080G9AT00, Rev: MB4OA60A

    Size Device Name MBR Status
    --------------------------------------------
    74 GB \\.\PhysicalDrive0 Windows XP MBR code detected
    SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


    Done!

    DDS.txt

    .
    DDS (Ver_11-03-05.01) - NTFSx86
    Run by Per Scholas at 23:08:03.07 on Sun 05/15/2011
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_24
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.441 [GMT -4:00]
    .
    AV: Panda Cloud Antivirus *Enabled/Updated* {5AD27692-540A-464E-B625-78275FA38393}
    .
    ============== Running Processes ===============
    .
    C:\WINDOWS\system32\ibmpmsvc.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\Program Files\Intel\WiFi\bin\S24EvMon.exe
    svchost.exe
    svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe
    C:\Program Files\Common Files\Java\Java Update\jusched.exe
    C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Analog Devices\SoundMAX\SMax4PNP.exe
    C:\Program Files\Analog Devices\SoundMAX\Smax4 .exe
    C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
    C:\Program Files\Windows Desktop Search\WindowsSearch.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe
    C:\Program Files\Messenger\msmsgs.exe
    svchost.exe
    C:\Program Files\ThinkPad\Utilities\DOZESVC.EXE
    C:\Program Files\Intel\WiFi\bin\EvtEng.exe
    C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\Analog Devices\SoundMAX\SMax4PNP .exe
    c:\PROGRA~1\mcafee\SITEAD~1\mcsacore.exe
    C:\Program Files\Analog Devices\SoundMAX\Smax4 .exe
    C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\CDBurnerXP\NMSAccessU.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh .exe
    C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
    C:\Program Files\Sling Media\SlingAgent\SlingAgentService.exe
    C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
    C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe
    C:\WINDOWS\system32\SearchIndexer.exe
    C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
    C:\Program Files\ThinkPad\Utilities\PWMDBSVC.EXE
    C:\Program Files\Synaptics\SynTP\SynTPLpr .exe
    C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Mozilla Firefox\plugin-container.exe
    C:\WINDOWS\system32\SearchProtocolHost.exe
    C:\Documents and Settings\Per Scholas\Desktop\dds.scr
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.com/
    uURLSearchHooks: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    mURLSearchHooks: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    BHO: &Yahoo! Toolbar Helper: {02478d38-c3f9-4efb-9b51-7695eca05670} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll
    BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
    BHO: McAfee SiteAdvisor BHO: {b164e929-a1b6-4a06-b104-2cd0e90a88ff} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    BHO: SingleInstance Class: {fdad4da1-61a2-4fd8-9c17-86f7ac245081} - c:\program files\yahoo!\companion\installs\cpn0\YTSingleInstance.dll
    TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll
    TB: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    TB: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background
    uRun: [Google Update] "c:\documents and settings\per scholas\local settings\application data\google\update\GoogleUpdate.exe" /c
    mRun: [StartCCC] "c:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
    mRun: [SoundMAXPnP] c:\program files\analog devices\soundmax\SMax4PNP.exe
    mRun: [SoundMAX] "c:\program files\analog devices\soundmax\Smax4 .exe" /tray
    mRun: [PSUNMain] "c:\program files\panda security\panda cloud antivirus\PSUNMain.exe" /Traybar
    mRun: [PWRMGRTR] rundll32 c:\progra~1\thinkpad\utilit~1\PWRMGRTR.DLL,PwrMgrBkGndMonitor
    mRun: [SynTPLpr] c:\program files\synaptics\syntp\SynTPLpr.exe
    mRun: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
    mRun: [MP10_EnsureFileVer] c:\windows\inf\unregmp2.exe /EnsureFileVersions
    mRun: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
    mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe "
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 10.0\reader\Reader_sl.exe "
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\mcafee~1.lnk - c:\program files\mcafee security scan\2.0.181\SSScheduler.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\window~1.lnk - c:\program files\windows desktop search\WindowsSearch.exe
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office11\EXCEL.EXE/3000
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office11\REFIEBAR.DLL
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
    DPF: {8D9563A9-8D5F-459B-87F2-BA842255CB9A} - hxxps://webmail.kroll.com/InternalSite/WhlCompMgr.cab
    DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
    Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
    Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
    Notify: AtiExtEvent - Ati2evxx.dll
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\docume~1\persch~1\applic~1\mozilla\firefox\profiles\jl0ft643.default\
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - prefs.js: network.proxy.type - 0
    FF - component: c:\program files\mcafee\siteadvisor\components\McFFPlg.dll
    FF - plugin: c:\documents and settings\per scholas\application data\mozilla\plugins\npgoogletalk.dll
    FF - plugin: c:\documents and settings\per scholas\application data\mozilla\plugins\npgtpo3dautoplugin.dll
    FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
    FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
    FF - plugin: c:\program files\google\update\1.3.21.53\npGoogleUpdate3.dll
    FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
    FF - plugin: c:\program files\microsoft silverlight\4.0.50524.0\npctrlui.dll
    FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
    .
    ---- FIREFOX POLICIES ----
    FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
    ============= SERVICES / DRIVERS ===============
    .
    R0 DozeHDD;DozeHDD;c:\windows\system32\drivers\DOZEHDD.SYS [2010-8-16 24304]
    R1 PSINKNC;PSINKNC;c:\windows\system32\drivers\PSINKNC.sys [2010-12-16 130376]
    R2 DozeSvc;Lenovo Doze Mode Service;c:\program files\thinkpad\utilities\DOZESVC.EXE [2010-8-16 132456]
    R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\sitead~1\mcsacore.exe [2010-12-29 88176]
    R2 NanoServiceMain;Panda Cloud Antivirus Service;c:\program files\panda security\panda cloud antivirus\PSANHost.exe [2010-12-16 140608]
    R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\common files\pc tools\smonitor\StartManSvc.exe [2010-12-5 583640]
    R2 Power Manager DBC Service;Power Manager DBC Service;c:\program files\thinkpad\utilities\PWMDBSVC.exe [2010-8-16 53248]
    R2 PSINAflt;PSINAflt;c:\windows\system32\drivers\PSINAflt.sys [2010-12-16 141768]
    R2 PSINFile;PSINFile;c:\windows\system32\drivers\PSINFile.sys [2010-12-16 97352]
    R2 PSINProc;PSINProc;c:\windows\system32\drivers\PSINProc.sys [2010-12-16 111944]
    R2 PSINProt;PSINProt;c:\windows\system32\drivers\PSINProt.sys [2010-12-16 113096]
    R2 SlingAgentService;SlingAgentService;c:\program files\sling media\slingagent\SlingAgentService.exe [2009-9-25 93960]
    R2 uagqecsvc;Microsoft Forefront UAG Quarantine Enforcement Client;c:\program files\microsoft forefront uag\endpoint components\3.1.0\uagqecsvc.exe [2011-1-2 149904]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-10-26 136176]
    S3 DMService;Microsoft Forefront UAG Endpoint Component Manager;c:\windows\downlo~1\DMService.exe [2011-1-2 468368]
    S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2010-10-26 136176]
    S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\mcafee security scan\2.0.181\McCHSvc.exe [2010-1-15 227232]
    S3 RkPavproc1;RkPavproc1;\??\c:\windows\system32\drivers\rkpavproc1.sys --> c:\windows\system32\drivers\RkPavproc1.sys [?]
    S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2010-8-13 14336]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
    .
    =============== Created Last 30 ================
    .
    2011-05-16 00:28:03 -------- d-----w- c:\docume~1\persch~1\applic~1\Malwarebytes
    2011-05-16 00:27:56 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2011-05-16 00:27:55 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
    2011-05-16 00:27:52 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2011-05-16 00:27:52 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    .
    ==================== Find3M ====================
    .
    2011-03-07 05:33:50 692736 ----a-w- c:\windows\system32\inetcomm.dll
    2011-03-04 06:37:06 420864 ----a-w- c:\windows\system32\vbscript.dll
    2011-03-03 13:21:11 1857920 ----a-w- c:\windows\system32\win32k.sys
    2011-02-22 23:06:29 916480 ----a-w- c:\windows\system32\wininet.dll
    2011-02-22 23:06:29 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2011-02-22 23:06:29 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2011-02-22 11:41:59 385024 ----a-w- c:\windows\system32\html.iec
    2011-02-17 12:32:12 5120 ----a-w- c:\windows\system32\xpsp4res.dll
    2011-02-15 12:56:39 290432 ----a-w- c:\windows\system32\atmfd.dll
    .
    ============= FINISH: 23:08:52.20 ===============

    and Attach

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_11-03-05.01)
    .
    Microsoft Windows XP Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 10/21/2010 12:19:52 PM
    System Uptime: 5/15/2011 9:40:31 PM (2 hours ago)
    .
    Motherboard: IBM | | 266843U
    Processor: Intel(R) Pentium(R) M processor 1.86GHz | None | 1861/533mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 75 GiB total, 59.556 GiB free.
    D: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP38: 2/15/2011 7:07:55 PM - System Checkpoint
    RP39: 2/19/2011 1:24:34 PM - System Checkpoint
    RP40: 2/27/2011 11:07:48 PM - Software Distribution Service 3.0
    RP41: 3/1/2011 10:19:04 PM - System Checkpoint
    RP42: 3/6/2011 11:44:36 AM - System Checkpoint
    RP43: 3/6/2011 5:09:54 PM - Installed Safari
    RP44: 3/10/2011 7:54:18 PM - Software Distribution Service 3.0
    RP45: 3/23/2011 7:12:31 PM - Software Distribution Service 3.0
    RP46: 3/31/2011 11:13:43 PM - System Checkpoint
    RP47: 4/3/2011 10:05:30 AM - System Checkpoint
    RP48: 4/5/2011 10:09:19 PM - System Checkpoint
    RP49: 4/15/2011 9:31:54 AM - System Checkpoint
    RP50: 4/28/2011 7:14:44 PM - System Checkpoint
    RP51: 5/8/2011 9:09:31 PM - Software Distribution Service 3.0
    RP52: 5/14/2011 7:29:00 AM - Installed Java(TM) 6 Update 24
    RP53: 5/15/2011 12:57:22 PM - Installed Safari
    RP54: 5/15/2011 1:14:47 PM - Removed Adobe Reader 9.4.4.
    .
    ==== Installed Programs ======================
    .
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 10 Plugin
    Adobe Reader X (10.0.1)
    Adobe Shockwave Player 11.5
    Apple Application Support
    Apple Software Update
    ATI - Software Uninstall Utility
    ATI Catalyst Control Center
    ATI Display Driver
    Audacity 1.2.4
    Burger Shop
    Catalyst Control Center - Branding
    Catalyst Control Center Core Implementation
    Catalyst Control Center Graphics Full Existing
    Catalyst Control Center Graphics Full New
    Catalyst Control Center Graphics Light
    Catalyst Control Center Localization All
    ccc-core-preinstall
    ccc-core-static
    ccc-utility
    CCC Help Chinese Standard
    CCC Help Chinese Traditional
    CCC Help Dutch
    CCC Help English
    CCC Help French
    CCC Help German
    CCC Help Italian
    CCC Help Japanese
    CCC Help Korean
    CCC Help Portuguese
    CCC Help Spanish
    CCC Help Swedish
    CDBurnerXP
    Compatibility Pack for the 2007 Office system
    GOM Player
    Google Earth
    Google Talk Plugin
    Google Update Helper
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows Media Player 11 (KB939683)
    Hotfix for Windows XP (KB2158563)
    Hotfix for Windows XP (KB2443685)
    Hotfix for Windows XP (KB915800-v4)
    Hotfix for Windows XP (KB942288-v3)
    Hotfix for Windows XP (KB952287)
    Hotfix for Windows XP (KB954550-v5)
    Hotfix for Windows XP (KB961118)
    InstaCodecs
    Intel PROSet Wireless
    Intel(R) PROSet/Wireless WiFi Software
    Java Auto Updater
    Java(TM) 6 Update 24
    Malwarebytes' Anti-Malware
    McAfee Security Scan Plus
    McAfee SiteAdvisor
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2416447)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft .NET Framework 4 Extended
    Microsoft Base Smart Card Cryptographic Service Provider Package
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Forefront UAG endpoint components v4.0.0
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    Microsoft Office Standard Edition 2003
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 Redistributable
    Mozilla Firefox 4.0.1 (x86 en-US)
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    Norton Security Scan
    ooVoo
    Panda Cloud Antivirus
    QuickTime
    Reader Rabbit Kindergarten
    Registry Mechanic 10.0
    Safari
    Scratch
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Media Player (KB2378111)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows Media Player (KB954155)
    Security Update for Windows Media Player (KB973540)
    Security Update for Windows Media Player (KB975558)
    Security Update for Windows Media Player (KB978695)
    Security Update for Windows Media Player 11 (KB954154)
    Security Update for Windows Search 4 - KB963093
    Security Update for Windows XP (KB2079403)
    Security Update for Windows XP (KB2115168)
    Security Update for Windows XP (KB2121546)
    Security Update for Windows XP (KB2229593)
    Security Update for Windows XP (KB2259922)
    Security Update for Windows XP (KB2279986)
    Security Update for Windows XP (KB2286198)
    Security Update for Windows XP (KB2296011)
    Security Update for Windows XP (KB2296199)
    Security Update for Windows XP (KB2347290)
    Security Update for Windows XP (KB2360937)
    Security Update for Windows XP (KB2387149)
    Security Update for Windows XP (KB2393802)
    Security Update for Windows XP (KB2412687)
    Security Update for Windows XP (KB2419632)
    Security Update for Windows XP (KB2423089)
    Security Update for Windows XP (KB2436673)
    Security Update for Windows XP (KB2440591)
    Security Update for Windows XP (KB2443105)
    Security Update for Windows XP (KB2476687)
    Security Update for Windows XP (KB2478960)
    Security Update for Windows XP (KB2478971)
    Security Update for Windows XP (KB2479628)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2481109)
    Security Update for Windows XP (KB2483185)
    Security Update for Windows XP (KB2485376)
    Security Update for Windows XP (KB2485663)
    Security Update for Windows XP (KB2503658)
    Security Update for Windows XP (KB2506212)
    Security Update for Windows XP (KB2506223)
    Security Update for Windows XP (KB2507618)
    Security Update for Windows XP (KB2508272)
    Security Update for Windows XP (KB2508429)
    Security Update for Windows XP (KB2509553)
    Security Update for Windows XP (KB2511455)
    Security Update for Windows XP (KB2524375)
    Security Update for Windows XP (KB923561)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB950760)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB951748)
    Security Update for Windows XP (KB952004)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB954459)
    Security Update for Windows XP (KB956572)
    Security Update for Windows XP (KB956744)
    Security Update for Windows XP (KB956802)
    Security Update for Windows XP (KB956803)
    Security Update for Windows XP (KB956844)
    Security Update for Windows XP (KB958644)
    Security Update for Windows XP (KB958869)
    Security Update for Windows XP (KB959426)
    Security Update for Windows XP (KB960803)
    Security Update for Windows XP (KB960859)
    Security Update for Windows XP (KB961501)
    Security Update for Windows XP (KB969059)
    Security Update for Windows XP (KB970430)
    Security Update for Windows XP (KB971657)
    Security Update for Windows XP (KB972270)
    Security Update for Windows XP (KB973507)
    Security Update for Windows XP (KB973869)
    Security Update for Windows XP (KB973904)
    Security Update for Windows XP (KB974112)
    Security Update for Windows XP (KB974318)
    Security Update for Windows XP (KB974392)
    Security Update for Windows XP (KB974571)
    Security Update for Windows XP (KB975025)
    Security Update for Windows XP (KB975467)
    Security Update for Windows XP (KB975560)
    Security Update for Windows XP (KB975562)
    Security Update for Windows XP (KB975713)
    Security Update for Windows XP (KB977816)
    Security Update for Windows XP (KB977914)
    Security Update for Windows XP (KB978037)
    Security Update for Windows XP (KB978338)
    Security Update for Windows XP (KB978542)
    Security Update for Windows XP (KB978601)
    Security Update for Windows XP (KB978706)
    Security Update for Windows XP (KB979309)
    Security Update for Windows XP (KB979482)
    Security Update for Windows XP (KB979687)
    Security Update for Windows XP (KB980195)
    Security Update for Windows XP (KB980232)
    Security Update for Windows XP (KB980436)
    Security Update for Windows XP (KB981322)
    Security Update for Windows XP (KB981852)
    Security Update for Windows XP (KB981957)
    Security Update for Windows XP (KB981997)
    Security Update for Windows XP (KB982132)
    Security Update for Windows XP (KB982214)
    Security Update for Windows XP (KB982665)
    Skins
    Skypeâ„¢ 4.2
    SlingPlayer
    SoundMAX
    ThinkPad Integrated 56K Modem
    ThinkPad Power Management Driver
    ThinkPad Power Manager
    ThinkPad UltraNav Driver
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Windows (KB971513)
    Update for Windows Internet Explorer 8 (KB2362765)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows XP (KB2141007)
    Update for Windows XP (KB2345886)
    Update for Windows XP (KB2467659)
    Update for Windows XP (KB898461)
    Update for Windows XP (KB951978)
    Update for Windows XP (KB955759)
    Update for Windows XP (KB967715)
    Update for Windows XP (KB968389)
    Update for Windows XP (KB971029)
    Update for Windows XP (KB971737)
    Update for Windows XP (KB973687)
    Update for Windows XP (KB973815)
    WebFldrs XP
    Windows Genuine Advantage Notifications (KB905474)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Internet Explorer 8
    Windows Management Framework Core
    Windows Media Format 11 runtime
    Windows Search 4.0
    XML Paper Specification Shared Components Pack 1.0
    Yahoo! Toolbar
    .
    ==== Event Viewer Messages From Past Week ========
    .
    5/8/2011 9:39:41 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Intel(R) PROSet/Wireless Event Log service to connect.
    5/8/2011 9:39:41 PM, error: Service Control Manager [7000] - The Intel(R) PROSet/Wireless Event Log service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    5/15/2011 9:38:55 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: IntelIde
    5/15/2011 9:35:28 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
    5/15/2011 12:20:02 PM, error: Service Control Manager [7022] - The Network Access Protection Agent service hung on starting.
    5/15/2011 12:17:01 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Intel(R) PROSet/Wireless WiFi Service service to connect.
    5/15/2011 12:17:01 PM, error: Service Control Manager [7000] - The Intel(R) PROSet/Wireless WiFi Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    5/15/2011 10:14:00 PM, error: Schedule [7901] - The At47.job command failed to start due to the following error: %%2147942402
    5/15/2011 10:14:00 PM, error: Schedule [7901] - The At23.job command failed to start due to the following error: %%2147942402
    5/15/2011 1:51:47 PM, error: DCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {38B22A43-49A8-45AB-BEB7-9137A488B1D3} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18). This security permission can be modified using the Component Services administrative tool.
    5/15/2011 1:50:49 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Schedule service.
    5/15/2011 1:09:35 PM, error: System Error [1003] - Error code 00000096, parameter1 f7a77d1c, parameter2 8055b1c0, parameter3 8055b1c0, parameter4 866998da.
    5/14/2011 8:14:00 AM, error: Schedule [7901] - The At9.job command failed to start due to the following error: %%2147942402
    5/14/2011 7:14:00 AM, error: Schedule [7901] - The At8.job command failed to start due to the following error: %%2147942402
    5/14/2011 7:08:35 AM, error: Service Control Manager [7022] - The Microsoft Forefront UAG Quarantine Enforcement Client service hung on starting.
    5/14/2011 7:01:49 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Themes service to connect.
    5/14/2011 7:01:49 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the DHCP Client service to connect.
    5/14/2011 7:01:49 AM, error: Service Control Manager [7000] - The Themes service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    5/14/2011 7:01:49 AM, error: Service Control Manager [7000] - The DHCP Client service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    5/13/2011 8:14:00 PM, error: Schedule [7901] - The At21.job command failed to start due to the following error: %%2147942402
    5/13/2011 8:00:20 PM, error: System Error [1003] - Error code 00000096, parameter1 f7a6bd1c, parameter2 8055b1c0, parameter3 8055b1c0, parameter4 866998da.
    5/12/2011 8:07:29 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the W32Time service.
    5/12/2011 8:07:01 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the JavaQuickStarterService service.
    5/11/2011 6:01:46 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service winmgmt with arguments " " in order to run the server: {8BC3F05E-D86B-11D0-A075-00C04FB68820}
    5/10/2011 7:15:22 PM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    5/10/2011 6:13:02 PM, error: Service Control Manager [7022] - The Panda Cloud Antivirus Service service hung on starting.
    .
    ==== End Of File ===========================
     
  5. 2011/05/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please download ComboFix from [color= "Red"]Here[/color] or [color= "#FF0000"]Here[/color] to your Desktop.

    [color= "Blue"]**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**[/color]
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
      • Click on [color= "Red"]this link[/color] to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • [color= "Red"]WARNING:[/color] Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     
  6. 2011/05/16
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    here you go.

    ComboFix 11-05-16.02 - Per Scholas 05/16/2011 21:44:00.1.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.577 [GMT -4:00]
    Running from: c:\documents and settings\Per Scholas\Desktop\ComboFix.exe
    AV: Panda Cloud Antivirus *Disabled/Updated* {5AD27692-540A-464E-B625-78275FA38393}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\Per Scholas\Application Data\Adobe\plugs
    c:\documents and settings\Per Scholas\Application Data\Adobe\shed
    c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe
    c:\program files\Analog Devices\SoundMAX\SMax4PNP.exe
    c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
    c:\program files\Messenger\msmsgs.exe
    c:\program files\Synaptics\SynTP\SynTPLpr.exe
    .
    .
    ((((((((((((((((((((((((( Files Created from 2011-04-17 to 2011-05-17 )))))))))))))))))))))))))))))))
    .
    .
    2011-05-16 00:28 . 2011-05-16 00:28 -------- d-----w- c:\documents and settings\Per Scholas\Application Data\Malwarebytes
    2011-05-16 00:27 . 2010-12-20 22:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2011-05-16 00:27 . 2011-05-16 00:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2011-05-16 00:27 . 2011-05-16 00:27 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2011-05-16 00:27 . 2010-12-20 22:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-sh--w- c:\documents and settings\NetworkService\PrivacIE
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Yahoo
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Yahoo!
    2011-05-15 17:09 . 2011-05-15 17:09 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Identities
    2011-05-15 17:08 . 2011-05-15 17:08 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Windows Desktop Search
    2011-05-13 02:03 . 2011-05-13 02:03 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Adobe
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-03-07 05:33 . 2010-08-13 22:42 692736 ----a-w- c:\windows\system32\inetcomm.dll
    2011-03-04 06:37 . 2010-08-13 22:30 420864 ----a-w- c:\windows\system32\vbscript.dll
    2011-03-03 13:21 . 2010-08-13 22:30 1857920 ----a-w- c:\windows\system32\win32k.sys
    2011-02-22 23:06 . 2010-08-13 22:30 916480 ----a-w- c:\windows\system32\wininet.dll
    2011-02-22 23:06 . 2010-08-13 22:30 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2011-02-22 23:06 . 2010-08-13 22:30 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2011-02-22 11:41 . 2010-08-13 22:30 385024 ----a-w- c:\windows\system32\html.iec
    2011-02-17 13:18 . 2010-08-13 22:30 455936 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
    2011-02-17 13:18 . 2010-08-13 22:30 357888 ----a-w- c:\windows\system32\drivers\srv.sys
    2011-02-17 12:32 . 2010-10-21 16:26 5120 ----a-w- c:\windows\system32\xpsp4res.dll
    2011-04-14 16:26 . 2011-05-15 17:03 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
    .
    Code:
    <pre>
    c:\program files\Adobe\Reader 10.0\Reader\Reader_sl .exe
    c:\program files\Adobe\Reader 9.0\Reader\Reader_sl .exe
    c:\program files\Analog Devices\SoundMAX\Smax4    .exe
    c:\program files\Analog Devices\SoundMAX\Smax4   .exe
    c:\program files\Analog Devices\SoundMAX\Smax4  .exe
    c:\program files\Analog Devices\SoundMAX\Smax4 .exe
    c:\program files\Analog Devices\SoundMAX\SMax4PNP .exe
    c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart .exe
    c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM .exe
    c:\program files\Common Files\Java\Java Update\jusched .exe
    c:\program files\Messenger\msmsgs .exe
    c:\program files\QuickTime\qttask        .exe
    c:\program files\QuickTime\qttask      .exe
    c:\program files\QuickTime\qttask     .exe
    c:\program files\QuickTime\qttask    .exe
    c:\program files\QuickTime\qttask   .exe
    c:\program files\QuickTime\qttask  .exe
    c:\program files\QuickTime\qttask .exe
    c:\program files\Synaptics\SynTP\SynTPEnh .exe
    c:\program files\Synaptics\SynTP\SynTPLpr .exe
    </pre>
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Panda Malware Icon]
    @= "{F5D1CF73-C196-48F8-AAAC-B9181E22B4E6} "
    [HKEY_CLASSES_ROOT\CLSID\{F5D1CF73-C196-48F8-AAAC-B9181E22B4E6}]
    2010-12-16 23:18 320832 ----a-w- c:\program files\Panda Security\Panda Cloud Antivirus\PSUNShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Panda Suspect Icon]
    @= "{9AE343CB-BA45-4618-AF6A-0230EE6FC793} "
    [HKEY_CLASSES_ROOT\CLSID\{9AE343CB-BA45-4618-AF6A-0230EE6FC793}]
    2010-12-16 23:18 320832 ----a-w- c:\program files\Panda Security\Panda Cloud Antivirus\PSUNShell.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "StartCCC "= "c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [N/A]
    "SoundMAXPnP "= "c:\program files\Analog Devices\SoundMAX\SMax4PNP.exe" [N/A]
    "PSUNMain "= "c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2011-02-24 423232]
    "PWRMGRTR "= "c:\progra~1\ThinkPad\UTILIT~1\PWRMGRTR.DLL" [2010-05-12 517480]
    "SynTPLpr "= "c:\program files\Synaptics\SynTP\SynTPLpr.exe" [N/A]
    "SynTPEnh "= "c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2011-05-07 221188]
    "MP10_EnsureFileVer "= "c:\windows\inf\unregmp2.exe" [2008-08-21 208896]
    "SunJavaUpdateSched "= "c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
    "Adobe Reader Speed Launcher "= "c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [N/A]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-10 932288]
    .
    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]
    Windows Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2008-5-27 123904]
    .
    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{56F9679E-7826-4C84-81F3-532071A8BCC5} "= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    @= "Driver "
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "%windir%\\system32\\sessmgr.exe "=
    "c:\\Program Files\\ooVoo\\ooVoo.exe "=
    "c:\\Program Files\\Skype\\Phone\\Skype.exe "=
    "c:\\Program Files\\Google\\Google Earth\\client\\googleearth.exe "=
    "c:\\Documents and Settings\\Per Scholas\\Local Settings\\Application Data\\Google\\Google Talk Plugin\\googletalkplugin.exe "=
    "c:\\Program Files\\Google\\Google Earth\\plugin\\geplugin.exe "=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "5985:TCP "= 5985:TCP:*:Disabled:Windows Remote Management
    .
    R0 DozeHDD;DozeHDD;c:\windows\system32\drivers\DOZEHDD.SYS [8/16/2010 2:51 PM 24304]
    R1 PSINKNC;PSINKNC;c:\windows\system32\drivers\PSINKNC.sys [12/16/2010 7:12 PM 130376]
    R2 DozeSvc;Lenovo Doze Mode Service;c:\program files\ThinkPad\Utilities\DOZESVC.EXE [8/16/2010 2:51 PM 132456]
    R2 NanoServiceMain;Panda Cloud Antivirus Service;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [12/16/2010 7:19 PM 140608]
    R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\Common Files\PC Tools\sMonitor\StartManSvc.exe [12/5/2010 12:00 PM 583640]
    R2 Power Manager DBC Service;Power Manager DBC Service;c:\program files\ThinkPad\Utilities\PWMDBSVC.exe [8/16/2010 2:51 PM 53248]
    R2 PSINAflt;PSINAflt;c:\windows\system32\drivers\PSINAflt.sys [12/16/2010 7:12 PM 141768]
    R2 PSINFile;PSINFile;c:\windows\system32\drivers\PSINFile.sys [12/16/2010 7:12 PM 97352]
    R2 PSINProc;PSINProc;c:\windows\system32\drivers\PSINProc.sys [12/16/2010 7:12 PM 111944]
    R2 PSINProt;PSINProt;c:\windows\system32\drivers\PSINProt.sys [12/16/2010 7:12 PM 113096]
    R2 SlingAgentService;SlingAgentService;c:\program files\Sling Media\SlingAgent\SlingAgentService.exe [9/25/2009 4:16 PM 93960]
    R2 uagqecsvc;Microsoft Forefront UAG Quarantine Enforcement Client;c:\program files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe [1/2/2011 11:09 PM 149904]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 4:16 PM 130384]
    S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [10/26/2010 5:58 PM 136176]
    S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\SITEAD~1\mcsacore.exe [12/29/2010 11:03 AM 88176]
    S3 DMService;Microsoft Forefront UAG Endpoint Component Manager;c:\windows\DOWNLO~1\DMService.exe [1/2/2011 11:09 PM 468368]
    S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [10/26/2010 5:58 PM 136176]
    S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\2.0.181\McCHSvc.exe [1/15/2010 8:49 AM 227232]
    S3 RkPavproc1;RkPavproc1;\??\c:\windows\system32\drivers\RkPavproc1.sys --> c:\windows\system32\drivers\RkPavproc1.sys [?]
    S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [8/13/2010 6:30 PM 14336]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 4:16 PM 753504]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    WINRM REG_MULTI_SZ WINRM
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2011-05-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-10-26 21:58]
    .
    2011-05-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-10-26 21:58]
    .
    2011-04-29 c:\windows\Tasks\Norton Security Scan for Per Scholas.job
    - c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-10-23 15:04]
    .
    2011-05-15 c:\windows\Tasks\PMTask.job
    - c:\progra~1\ThinkPad\UTILIT~1\PWMIDTSK.EXE [2010-08-16 08:25]
    .
    2011-05-02 c:\windows\Tasks\RMSchedule.job
    - c:\program files\Registry Mechanic\RegMech.exe [2010-12-05 13:46]
    .
    2011-05-16 c:\windows\Tasks\RMSmartUpdate.job
    - c:\program files\Registry Mechanic\Update.exe [2010-12-05 13:46]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    FF - ProfilePath - c:\documents and settings\Per Scholas\Application Data\Mozilla\Firefox\Profiles\jl0ft643.default\
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - prefs.js: network.proxy.type - 0
    FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
    .
    - - - - ORPHANS REMOVED - - - -
    .
    WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-05-16 21:48
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
    @Denied: (2) (LocalSystem)
    "88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,78,1b,9a,b8,7c,43,40,81,81,c6,\
    "2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,78,1b,9a,b8,7c,43,40,81,81,c6,\
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker4 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(1028)
    c:\windows\system32\Ati2evxx.dll
    .
    Completion time: 2011-05-16 21:51:01
    ComboFix-quarantined-files.txt 2011-05-17 01:50
    .
    Pre-Run: 63,799,431,168 bytes free
    Post-Run: 64,785,178,624 bytes free
    .
    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT= "Microsoft Windows Recovery Console" /cmdcons
    UnsupportedDebug= "do not select this" /debug
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS= "Microsoft Windows XP Professional" /noexecute=optin /fastdetect
    .
    - - End Of File - - 87CC027D2FEEA4D8FFA6BA664DF4EF51
     
  7. 2011/05/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Uninstall Registry Mechanic.
    Registry cleaners/optimizers are not recommended for several reasons:

    • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

      The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
    • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry ". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
    • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
    • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
    • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results ".
    Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


    ======================================================

    1. Please open Notepad
    • Click Start , then Run
    • Type notepad .exe in the Run Box
    • Click OK
    Windows Vista/7 users: click Start, in "Start search" type notepad and press Enter.

    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    RenV::
    c:\program files\Adobe\Reader 10.0\Reader\Reader_sl .exe
    c:\program files\Adobe\Reader 9.0\Reader\Reader_sl .exe
    c:\program files\Analog Devices\SoundMAX\Smax4    .exe
    c:\program files\Analog Devices\SoundMAX\Smax4   .exe
    c:\program files\Analog Devices\SoundMAX\Smax4  .exe
    c:\program files\Analog Devices\SoundMAX\Smax4 .exe
    c:\program files\Analog Devices\SoundMAX\SMax4PNP .exe
    c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart .exe
    c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM .exe
    c:\program files\Common Files\Java\Java Update\jusched .exe
    c:\program files\Messenger\msmsgs .exe
    c:\program files\QuickTime\qttask        .exe
    c:\program files\QuickTime\qttask      .exe
    c:\program files\QuickTime\qttask     .exe
    c:\program files\QuickTime\qttask    .exe
    c:\program files\QuickTime\qttask   .exe
    c:\program files\QuickTime\qttask  .exe
    c:\program files\QuickTime\qttask .exe
    c:\program files\Synaptics\SynTP\SynTPEnh .exe
    c:\program files\Synaptics\SynTP\SynTPLpr .exe
    
    

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

    [​IMG]


    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt
     
  8. 2011/05/17
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    Registry Mechanic removed.

    2nd CF log

    ComboFix 11-05-16.02 - Per Scholas 05/17/2011 8:00.2.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.579 [GMT -4:00]
    Running from: c:\documents and settings\Per Scholas\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Per Scholas\Desktop\CFScript.txt
    AV: Panda Cloud Antivirus *Disabled/Updated* {5AD27692-540A-464E-B625-78275FA38393}
    * Created a new restore point
    .
    .
    ((((((((((((((((((((((((( Files Created from 2011-04-17 to 2011-05-17 )))))))))))))))))))))))))))))))
    .
    .
    2011-05-16 00:28 . 2011-05-16 00:28 -------- d-----w- c:\documents and settings\Per Scholas\Application Data\Malwarebytes
    2011-05-16 00:27 . 2010-12-20 22:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2011-05-16 00:27 . 2011-05-16 00:27 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2011-05-16 00:27 . 2011-05-16 00:27 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2011-05-16 00:27 . 2010-12-20 22:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-sh--w- c:\documents and settings\NetworkService\PrivacIE
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Yahoo
    2011-05-15 17:10 . 2011-05-15 17:10 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Yahoo!
    2011-05-15 17:09 . 2011-05-15 17:09 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Identities
    2011-05-15 17:08 . 2011-05-15 17:08 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\Windows Desktop Search
    2011-05-13 02:03 . 2011-05-13 02:03 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Adobe
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-03-07 05:33 . 2010-08-13 22:42 692736 ----a-w- c:\windows\system32\inetcomm.dll
    2011-03-04 06:37 . 2010-08-13 22:30 420864 ----a-w- c:\windows\system32\vbscript.dll
    2011-03-03 13:21 . 2010-08-13 22:30 1857920 ----a-w- c:\windows\system32\win32k.sys
    2011-02-22 23:06 . 2010-08-13 22:30 916480 ----a-w- c:\windows\system32\wininet.dll
    2011-02-22 23:06 . 2010-08-13 22:30 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2011-02-22 23:06 . 2010-08-13 22:30 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
    2011-02-22 11:41 . 2010-08-13 22:30 385024 ----a-w- c:\windows\system32\html.iec
    2011-02-17 13:18 . 2010-08-13 22:30 455936 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
    2011-02-17 13:18 . 2010-08-13 22:30 357888 ----a-w- c:\windows\system32\drivers\srv.sys
    2011-02-17 12:32 . 2010-10-21 16:26 5120 ----a-w- c:\windows\system32\xpsp4res.dll
    2011-04-14 16:26 . 2011-05-15 17:03 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Panda Malware Icon]
    @= "{F5D1CF73-C196-48F8-AAAC-B9181E22B4E6} "
    [HKEY_CLASSES_ROOT\CLSID\{F5D1CF73-C196-48F8-AAAC-B9181E22B4E6}]
    2010-12-16 23:18 320832 ----a-w- c:\program files\Panda Security\Panda Cloud Antivirus\PSUNShell.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\Panda Suspect Icon]
    @= "{9AE343CB-BA45-4618-AF6A-0230EE6FC793} "
    [HKEY_CLASSES_ROOT\CLSID\{9AE343CB-BA45-4618-AF6A-0230EE6FC793}]
    2010-12-16 23:18 320832 ----a-w- c:\program files\Panda Security\Panda Cloud Antivirus\PSUNShell.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "AttachmentWiperwebmail.kroll.com "= "c:\documents and settings\Per Scholas\IAG Remote Access Agent\webmailkrollcom\krollwebmail1\AttachmentWiper.exeBatchRun\run.bat" [2011-05-17 540]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "StartCCC "= "c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-09-29 61440]
    "SoundMAXPnP "= "c:\program files\Analog Devices\SoundMAX\SMax4PNP.exe" [2004-10-14 1388544]
    "PSUNMain "= "c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2011-02-24 423232]
    "PWRMGRTR "= "c:\progra~1\ThinkPad\UTILIT~1\PWRMGRTR.DLL" [2010-05-12 517480]
    "SynTPLpr "= "c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2010-04-23 128296]
    "SynTPEnh "= "c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2010-04-23 1725736]
    "MP10_EnsureFileVer "= "c:\windows\inf\unregmp2.exe" [2008-08-21 208896]
    "SunJavaUpdateSched "= "c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
    "Adobe Reader Speed Launcher "= "c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2011-01-30 35736]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
    .
    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]
    Windows Search.lnk - c:\program files\Windows Desktop Search\WindowsSearch.exe [2008-5-27 123904]
    .
    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{56F9679E-7826-4C84-81F3-532071A8BCC5} "= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    @= "Driver "
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "%windir%\\system32\\sessmgr.exe "=
    "c:\\Program Files\\ooVoo\\ooVoo.exe "=
    "c:\\Program Files\\Skype\\Phone\\Skype.exe "=
    "c:\\Program Files\\Google\\Google Earth\\client\\googleearth.exe "=
    "c:\\Documents and Settings\\Per Scholas\\Local Settings\\Application Data\\Google\\Google Talk Plugin\\googletalkplugin.exe "=
    "c:\\Program Files\\Google\\Google Earth\\plugin\\geplugin.exe "=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "5985:TCP "= 5985:TCP:*:Disabled:Windows Remote Management
    .
    R0 DozeHDD;DozeHDD;c:\windows\system32\drivers\DOZEHDD.SYS [8/16/2010 2:51 PM 24304]
    R1 PSINKNC;PSINKNC;c:\windows\system32\drivers\PSINKNC.sys [12/16/2010 7:12 PM 130376]
    R2 DozeSvc;Lenovo Doze Mode Service;c:\program files\ThinkPad\Utilities\DOZESVC.EXE [8/16/2010 2:51 PM 132456]
    R2 NanoServiceMain;Panda Cloud Antivirus Service;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [12/16/2010 7:19 PM 140608]
    R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\Common Files\PC Tools\sMonitor\StartManSvc.exe [12/5/2010 12:00 PM 583640]
    R2 Power Manager DBC Service;Power Manager DBC Service;c:\program files\ThinkPad\Utilities\PWMDBSVC.exe [8/16/2010 2:51 PM 53248]
    R2 PSINAflt;PSINAflt;c:\windows\system32\drivers\PSINAflt.sys [12/16/2010 7:12 PM 141768]
    R2 PSINFile;PSINFile;c:\windows\system32\drivers\PSINFile.sys [12/16/2010 7:12 PM 97352]
    R2 PSINProc;PSINProc;c:\windows\system32\drivers\PSINProc.sys [12/16/2010 7:12 PM 111944]
    R2 PSINProt;PSINProt;c:\windows\system32\drivers\PSINProt.sys [12/16/2010 7:12 PM 113096]
    R2 SlingAgentService;SlingAgentService;c:\program files\Sling Media\SlingAgent\SlingAgentService.exe [9/25/2009 4:16 PM 93960]
    R2 uagqecsvc;Microsoft Forefront UAG Quarantine Enforcement Client;c:\program files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe [1/2/2011 11:09 PM 149904]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 4:16 PM 130384]
    S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [10/26/2010 5:58 PM 136176]
    S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\SITEAD~1\mcsacore.exe [12/29/2010 11:03 AM 88176]
    S3 DMService;Microsoft Forefront UAG Endpoint Component Manager;c:\windows\DOWNLO~1\DMService.exe [1/2/2011 11:09 PM 468368]
    S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [10/26/2010 5:58 PM 136176]
    S3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\2.0.181\McCHSvc.exe [1/15/2010 8:49 AM 227232]
    S3 RkPavproc1;RkPavproc1;\??\c:\windows\system32\drivers\RkPavproc1.sys --> c:\windows\system32\drivers\RkPavproc1.sys [?]
    S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [8/13/2010 6:30 PM 14336]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 4:16 PM 753504]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    WINRM REG_MULTI_SZ WINRM
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2011-05-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-10-26 21:58]
    .
    2011-05-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-10-26 21:58]
    .
    2011-04-29 c:\windows\Tasks\Norton Security Scan for Per Scholas.job
    - c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-10-23 15:04]
    .
    2011-05-15 c:\windows\Tasks\PMTask.job
    - c:\progra~1\ThinkPad\UTILIT~1\PWMIDTSK.EXE [2010-08-16 08:25]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
    FF - ProfilePath - c:\documents and settings\Per Scholas\Application Data\Mozilla\Firefox\Profiles\jl0ft643.default\
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - prefs.js: network.proxy.type - 0
    FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
    .
    - - - - ORPHANS REMOVED - - - -
    .
    AddRemove-Registry Mechanic_is1 - c:\program files\Registry Mechanic\unins000.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-05-17 08:05
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
    @Denied: (2) (LocalSystem)
    "88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,78,1b,9a,b8,7c,43,40,81,81,c6,\
    "2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,78,1b,9a,b8,7c,43,40,81,81,c6,\
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker4 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(1020)
    c:\windows\system32\Ati2evxx.dll
    .
    - - - - - - - > 'explorer.exe'(1348)
    c:\windows\system32\WININET.dll
    c:\progra~1\mcafee\SITEAD~1\saHook.dll
    c:\program files\Panda Security\Panda Cloud Antivirus\PSUNShell.DLL
    c:\program files\Panda Security\Panda Cloud Antivirus\PSNCGP.dll
    c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\MSVCR80.dll
    c:\program files\Panda Security\Panda Cloud Antivirus\PSNCIPC.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\msi.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    Completion time: 2011-05-17 08:07:39
    ComboFix-quarantined-files.txt 2011-05-17 12:07
    ComboFix2.txt 2011-05-17 01:51
    .
    Pre-Run: 64,856,076,288 bytes free
    Post-Run: 64,846,163,968 bytes free
    .
    - - End Of File - - 5394A43F77E491CEEBD18626F6242E3E
     
  9. 2011/05/17
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Looks good :)

    How is computer doing?

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  10. 2011/05/17
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    Ran OTL. logs follow below.

    A few observations since then

    1. Upon completing the OTL scan I shut down the computer and re-started, On shutdown I was prompted to allow for an update - not clear what this was but could not shutdown without accepting so I did. Screen said one file was updated.

    No longer having seeing a Hello4 program that will not terminate when i attempt to close down

    2. On re-opening a terminal window opens. Title says windows\system\cmd.exe but there is no test in the black box.

    No longer seeing multiple windows flashing up briefly upon powering up.

    Prompted to update Adobe Flash. Declined for now.

    3. Error message "an exception has occurred while trying to run C\Progra~\Thinkpad\utilite~\PwrMgr.dll, PwrMgr. Click ok and the message disappears

    4. Error message "the instruction at Ox78393457 referenced memory at Ox100069de4. The memory could not be read. Click OK and the message disappears.

    I shut down and restarted again, and had the sames series of windows appear.

    Last observation before posting the logs. I read a post on a different blog that claimed the DLL arose from changing Windows themes from the default option to another one.

    I realized that my son had changed the Windows theme on this device prior to the problem which brought me to you. Conveniently enough he changed the theme again this morning, after I ran Combifix with your custom code.

    6. Panda anti-virus seems to shut off, but irregularly. When I try to re-start from the systems tray in the lower right corner, it re-starts sometimes. other times I have to click the icon several times to get it to re-launch.
     
  11. 2011/05/17
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    OTL logfile created on: 5/17/2011 10:17:13 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Per Scholas\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1,022.00 Mb Total Physical Memory | 546.00 Mb Available Physical Memory | 53.00% Memory free
    2.00 Gb Paging File | 2.00 Gb Available in Paging File | 85.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 74.53 Gb Total Space | 60.38 Gb Free Space | 81.02% Space Free | Partition Type: NTFS

    Computer Name: YOUR-5B2FA73835 | User Name: Per Scholas | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - File not found --
    PRC - [2011/05/17 22:15:57 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Per Scholas\Desktop\OTL.exe
    PRC - [2011/02/24 09:36:15 | 000,423,232 | ---- | M] (Panda Security, S.L.) -- C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe
    PRC - [2011/02/16 15:49:08 | 000,088,176 | ---- | M] (McAfee, Inc.) -- c:\Program Files\McAfee\SiteAdvisor\McSACore.exe
    PRC - [2010/12/16 19:19:34 | 000,140,608 | ---- | M] (Panda Security, S.L.) -- C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe
    PRC - [2010/08/05 09:46:02 | 000,583,640 | ---- | M] (PC Tools) -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
    PRC - [2010/05/12 04:25:00 | 000,132,456 | ---- | M] (Lenovo.) -- C:\Program Files\ThinkPad\Utilities\DOZESVC.EXE
    PRC - [2010/05/12 04:25:00 | 000,053,248 | ---- | M] () -- C:\Program Files\ThinkPad\Utilities\PWMDBSVC.exe
    PRC - [2010/03/05 02:38:00 | 000,071,096 | ---- | M] () -- C:\Program Files\CDBurnerXP\NMSAccessU.exe
    PRC - [2010/01/15 08:49:20 | 000,255,536 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
    PRC - [2009/12/14 18:03:41 | 000,149,904 | ---- | M] (Microsoft ® Corporation) -- C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe
    PRC - [2009/09/25 16:16:06 | 000,093,960 | ---- | M] (Sling Media Inc.) -- C:\Program Files\Sling Media\SlingAgent\SlingAgentService.exe
    PRC - [2009/02/27 10:54:22 | 000,870,672 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe
    PRC - [2009/02/27 09:55:20 | 000,909,312 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\WiFi\bin\S24EvMon.exe
    PRC - [2009/02/27 09:38:38 | 000,473,360 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
    PRC - [2008/08/21 08:00:00 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2002/09/20 17:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe


    ========== Modules (SafeList) ==========

    MOD - [2011/05/17 22:15:57 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Per Scholas\Desktop\OTL.exe
    MOD - [2011/03/09 16:54:14 | 000,018,176 | ---- | M] (McAfee, Inc.) -- c:\Program Files\McAfee\SiteAdvisor\sahook.dll
    MOD - [2010/08/23 12:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - [2011/02/16 15:49:08 | 000,088,176 | ---- | M] (McAfee, Inc.) [Auto | Running] -- c:\Program Files\McAfee\SiteAdvisor\McSACore.exe -- (McAfee SiteAdvisor Service)
    SRV - [2011/01/02 23:09:27 | 000,468,368 | ---- | M] () [On_Demand | Stopped] -- C:\WINDOWS\DOWNLO~1\DMService.exe -- (DMService)
    SRV - [2010/12/16 19:19:34 | 000,140,608 | ---- | M] (Panda Security, S.L.) [Auto | Running] -- C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe -- (NanoServiceMain)
    SRV - [2010/08/05 09:46:02 | 000,583,640 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe -- (PCToolsSSDMonitorSvc)
    SRV - [2010/05/12 04:25:00 | 000,132,456 | ---- | M] (Lenovo.) [Auto | Running] -- C:\Program Files\ThinkPad\Utilities\DOZESVC.EXE -- (DozeSvc)
    SRV - [2010/05/12 04:25:00 | 000,053,248 | ---- | M] () [Auto | Running] -- C:\Program Files\ThinkPad\Utilities\PWMDBSVC.exe -- (Power Manager DBC Service)
    SRV - [2010/03/05 02:38:00 | 000,071,096 | ---- | M] () [Auto | Running] -- C:\Program Files\CDBurnerXP\NMSAccessU.exe -- (NMSAccess)
    SRV - [2010/01/15 08:49:20 | 000,227,232 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe -- (McComponentHostService)
    SRV - [2009/12/14 18:03:41 | 000,149,904 | ---- | M] (Microsoft ® Corporation) [Auto | Running] -- C:\Program Files\Microsoft Forefront UAG\Endpoint Components\3.1.0\uagqecsvc.exe -- (uagqecsvc)
    SRV - [2009/09/25 16:16:06 | 000,093,960 | ---- | M] (Sling Media Inc.) [Auto | Running] -- C:\Program Files\Sling Media\SlingAgent\SlingAgentService.exe -- (SlingAgentService)
    SRV - [2009/02/27 10:54:22 | 000,870,672 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng) Intel(R)
    SRV - [2009/02/27 09:55:20 | 000,909,312 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\S24EvMon.exe -- (S24EventMonitor) Intel(R)
    SRV - [2009/02/27 09:38:38 | 000,473,360 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc) Intel(R)
    SRV - [2006/03/03 22:03:10 | 000,069,632 | ---- | M] (HP) [Unknown | Stopped] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)
    SRV - [2002/09/20 17:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) [Auto | Running] -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe -- (SoundMAX Agent Service (default))


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
    DRV - [2010/12/16 19:12:59 | 000,113,096 | ---- | M] (Panda Security, S.L.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\PSINProt.sys -- (PSINProt)
    DRV - [2010/12/16 19:12:51 | 000,111,944 | ---- | M] (Panda Security, S.L.) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\PSINProc.sys -- (PSINProc)
    DRV - [2010/12/16 19:12:42 | 000,130,376 | ---- | M] (Panda Security, S.L.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\PSINKNC.sys -- (PSINKNC)
    DRV - [2010/12/16 19:12:34 | 000,097,352 | ---- | M] (Panda Security, S.L.) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\PSINFile.sys -- (PSINFile)
    DRV - [2010/12/16 19:12:26 | 000,141,768 | ---- | M] (Panda Security, S.L.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\PSINAflt.sys -- (PSINAflt)
    DRV - [2010/05/12 04:25:00 | 000,024,304 | ---- | M] (Lenovo.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\DozeHDD.sys -- (DozeHDD)
    DRV - [2010/05/12 04:25:00 | 000,004,442 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\TPPWRIF.SYS -- (TPPWRIF)
    DRV - [2009/11/12 17:48:56 | 000,007,168 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\StarOpen.sys -- (StarOpen)
    DRV - [2009/09/29 19:06:14 | 003,565,056 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
    DRV - [2008/12/10 13:56:18 | 000,187,392 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\b57xp32.sys -- (b57w2k)
    DRV - [2008/08/13 20:23:56 | 000,011,904 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\s24trans.sys -- (s24trans)
    DRV - [2008/01/07 17:36:16 | 002,216,064 | R--- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\w29n51.sys -- (w29n51) Intel(R)
    DRV - [2005/10/10 00:35:28 | 000,017,792 | ---- | M] (Winbond Electronics Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\tpm.sys -- (TPM)
    DRV - [2005/01/25 18:27:14 | 001,038,208 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_DPV.sys -- (HSF_DPV)
    DRV - [2005/01/25 18:26:36 | 000,207,616 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSFHWICH.sys -- (HSFHWICH)
    DRV - [2005/01/25 18:26:28 | 000,703,616 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========



    IE - HKU\.DEFAULT\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



    IE - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
    IE - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    IE - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    ========== FireFox ==========

    FF - prefs.js..browser.search.defaultenginename: "Yahoo "
    FF - prefs.js..browser.search.order.1: "Yahoo "
    FF - prefs.js..browser.search.order.2: " "
    FF - prefs.js..browser.search.selectedEngine: "Google "
    FF - prefs.js..browser.startup.homepage: "http://www.google.com/ "
    FF - prefs.js..extensions.enabledItems: {B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3.1
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
    FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
    FF - prefs.js..network.proxy.type: 0


    FF - HKLM\software\mozilla\Firefox\Extensions\\{B7082FAA-CB62-4872-9106-E42DD88EDE45}: C:\Program Files\McAfee\SiteAdvisor [2011/05/16 14:50:25 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 4.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/05/15 13:03:15 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 4.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/05/15 13:17:06 | 000,000,000 | ---D | M]

    [2010/08/16 14:19:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Per Scholas\Application Data\Mozilla\Extensions
    [2011/05/14 07:45:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Per Scholas\Application Data\Mozilla\Firefox\Profiles\jl0ft643.default\extensions
    [2010/10/26 17:02:47 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Per Scholas\Application Data\Mozilla\Firefox\Profiles\jl0ft643.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2011/05/15 13:03:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
    [2011/02/05 14:57:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
    [2011/05/14 07:31:48 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
    File not found (No name found) --
    [2011/02/05 14:56:52 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
    [2011/05/16 14:50:25 | 000,000,000 | ---D | M] (McAfee SiteAdvisor) -- C:\PROGRAM FILES\MCAFEE\SITEADVISOR
    [2011/04/14 12:26:02 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browsercomps.dll
    [2011/02/02 21:40:24 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
    [2010/01/01 04:00:00 | 000,002,252 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\bing.xml

    O1 HOSTS File: ([2011/05/16 21:48:49 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
    O2 - BHO: (McAfee SiteAdvisor BHO) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll (Yahoo! Inc)
    O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor Toolbar) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll (Yahoo! Inc.)
    O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [MP10_EnsureFileVer] C:\WINDOWS\inf\unregmp2.exe (Microsoft Corporation)
    O4 - HKLM..\Run: [PSUNMain] C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe (Panda Security, S.L.)
    O4 - HKLM..\Run: [PWRMGRTR] C:\Program Files\ThinkPad\Utilities\PWRMGRTR.DLL (Lenovo Group Limited)
    O4 - HKLM..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\SoundMAX\SMax4PNP.exe (Analog Devices, Inc.)
    O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
    O4 - HKLM..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe (Synaptics Incorporated)
    O4 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004..\Run: [AttachmentWiperwebmail.kroll.com] C:\Documents and Settings\Per Scholas\IAG Remote Access Agent\webmailkrollcom\krollwebmail1\AttachmentWiper.exeBatchRun\run.bat ()
    O4 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\System32\Macromed\Flash\FlashUtil10p_Plugin.exe (Adobe Systems, Inc.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk = C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe (McAfee, Inc.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-21-4120275041-3329651261-3467229247-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
    O16 - DPF: {8D9563A9-8D5F-459B-87F2-BA842255CB9A} https://webmail.kroll.com/InternalSite/WhlCompMgr.cab (Forefront UAG endpoint components)
    O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.15.1
    O18 - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
    O24 - Desktop WallPaper: C:\Documents and Settings\Per Scholas\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\Per Scholas\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Program Files\Windows Desktop Search\MsnlNamespaceMgr.dll (Microsoft Corporation)
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2010/08/13 18:44:26 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: 6to4 - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Iprip - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: WmdmPmSp - File not found

    Drivers32: msacm.divxa32 - C:\WINDOWS\System32\msaud32_divx.acm (Microsoft Corporation)
    Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
    Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
    Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
    Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
    Drivers32: VIDC.FFDS - C:\WINDOWS\System32\ff_vfw.dll ()
    Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
    Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point (16902109354000384)

    ========== Files/Folders - Created Within 30 Days ==========

    [2011/05/17 22:15:56 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Per Scholas\Desktop\OTL.exe
    [2011/05/16 21:42:33 | 000,000,000 | RHSD | C] -- C:\cmdcons
    [2011/05/16 21:38:21 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2011/05/16 21:38:21 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2011/05/16 21:38:20 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2011/05/16 21:38:20 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2011/05/16 21:37:19 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
    [2011/05/16 21:36:25 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2011/05/15 23:17:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Per Scholas\Desktop\Virus Resolution
    [2011/05/15 20:28:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Per Scholas\Application Data\Malwarebytes
    [2011/05/15 20:27:56 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
    [2011/05/15 20:27:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
    [2011/05/15 20:27:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
    [2011/05/15 20:27:52 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
    [2011/05/15 20:27:52 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
    [2011/05/15 13:26:15 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Per Scholas\Desktop\Audacity Files
    [2011/05/15 13:10:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Yahoo
    [2011/05/15 13:10:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Yahoo!
    [2011/05/15 13:09:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Identities
    [2011/05/12 22:03:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Adobe
    [2011/05/10 18:33:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Macromedia
    [2011/05/10 18:33:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
    [2011/05/08 21:47:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
    [2011/05/08 21:47:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
    [2011/05/08 10:00:07 | 000,000,000 | ---D | C] -- C:\WINDOWS\Minidump
    [4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [2 C:\WINDOWS\System32\dllcache\*.tmp files -> C:\WINDOWS\System32\dllcache\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2011/05/17 22:15:57 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Per Scholas\Desktop\OTL.exe
    [2011/05/17 22:08:03 | 000,000,896 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
    [2011/05/17 06:47:42 | 000,000,112 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\5bLcc1ta1.dat
    [2011/05/17 06:44:42 | 000,012,598 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2011/05/17 06:42:31 | 000,000,892 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
    [2011/05/17 06:42:01 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2011/05/17 06:41:53 | 1072,156,672 | -HS- | M] () -- C:\hiberfil.sys
    [2011/05/16 21:48:49 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2011/05/16 21:42:39 | 000,000,327 | RHS- | M] () -- C:\boot.ini
    [2011/05/16 21:30:08 | 004,349,551 | R--- | M] () -- C:\Documents and Settings\Per Scholas\Desktop\ComboFix.exe
    [2011/05/15 13:51:01 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2011/05/15 13:17:08 | 000,001,734 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader X.lnk
    [2011/05/15 13:08:41 | 000,000,316 | ---- | M] () -- C:\WINDOWS\tasks\PMTask.job
    [2011/05/15 13:03:20 | 000,000,742 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
    [2011/05/15 13:03:20 | 000,000,724 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
    [2011/05/15 12:57:55 | 000,001,854 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Safari.lnk
    [2011/05/15 12:57:55 | 000,001,854 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
    [2011/05/08 21:37:03 | 000,133,280 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2011/05/08 21:28:23 | 000,001,355 | ---- | M] () -- C:\WINDOWS\imsins.BAK
    [2011/05/08 21:23:59 | 000,527,076 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
    [2011/05/08 21:23:59 | 000,096,766 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
    [2011/05/08 10:29:18 | 000,002,497 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Desktop\Microsoft Office Word 2003.lnk
    [2011/05/03 22:51:40 | 000,394,564 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Desktop\NYSED ELA Test Manual.pdf
    [2011/04/29 17:29:11 | 000,000,486 | -H-- | M] () -- C:\WINDOWS\tasks\Norton Security Scan for Per Scholas.job
    [4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [2 C:\WINDOWS\System32\dllcache\*.tmp files -> C:\WINDOWS\System32\dllcache\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2011/05/17 06:47:42 | 000,000,112 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\5bLcc1ta1.dat
    [2011/05/16 21:42:39 | 000,000,211 | ---- | C] () -- C:\Boot.bak
    [2011/05/16 21:42:34 | 000,260,272 | RHS- | C] () -- C:\cmldr
    [2011/05/16 21:38:21 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2011/05/16 21:38:21 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2011/05/16 21:38:21 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2011/05/16 21:38:21 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2011/05/16 21:38:21 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2011/05/16 21:30:01 | 004,349,551 | R--- | C] () -- C:\Documents and Settings\Per Scholas\Desktop\ComboFix.exe
    [2011/05/15 13:17:08 | 000,001,804 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Reader X.lnk
    [2011/05/15 13:17:08 | 000,001,734 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader X.lnk
    [2011/05/15 13:03:19 | 000,000,730 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Mozilla Firefox.lnk
    [2011/05/15 12:57:55 | 000,001,854 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Safari.lnk
    [2011/05/03 22:51:40 | 000,394,564 | ---- | C] () -- C:\Documents and Settings\Per Scholas\Desktop\NYSED ELA Test Manual.pdf
    [2011/03/06 18:10:42 | 000,022,268 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
    [2011/03/02 08:43:52 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2011/01/30 12:37:21 | 000,000,000 | ---- | C] () -- C:\WINDOWS\setup32.INI
    [2010/12/05 12:00:26 | 000,037,336 | ---- | C] () -- C:\WINDOWS\System32\CleanMFT32.exe
    [2010/11/28 19:19:13 | 000,077,824 | R--- | C] () -- C:\WINDOWS\System32\hpzids01.dll
    [2010/10/25 21:03:28 | 000,085,504 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
    [2010/10/22 20:24:59 | 000,275,248 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
    [2010/10/20 13:18:46 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
    [2010/08/16 17:21:52 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
    [2010/08/16 14:51:55 | 000,196,608 | ---- | C] () -- C:\WINDOWS\PWMBTHLP.EXE
    [2010/08/16 14:51:54 | 000,004,442 | ---- | C] () -- C:\WINDOWS\System32\drivers\TPPWRIF.SYS
    [2010/08/16 14:40:07 | 000,007,168 | ---- | C] () -- C:\WINDOWS\System32\drivers\StarOpen.sys
    [2010/08/16 14:35:51 | 000,000,264 | ---- | C] () -- C:\WINDOWS\System32\PSUNCpl.dat
    [2010/08/16 14:19:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
    [2010/08/13 19:33:02 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
    [2010/08/13 18:58:59 | 003,107,788 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
    [2010/08/13 18:58:59 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
    [2010/08/13 18:58:58 | 000,189,051 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
    [2010/08/13 18:46:41 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
    [2010/08/13 18:42:01 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
    [2010/08/13 18:30:07 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
    [2010/08/13 18:30:06 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
    [2010/08/13 18:30:06 | 000,527,076 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
    [2010/08/13 18:30:06 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
    [2010/08/13 18:30:06 | 000,096,766 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
    [2010/08/13 18:30:06 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
    [2010/08/13 18:30:06 | 000,004,461 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
    [2010/08/13 18:30:05 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
    [2010/08/13 18:30:05 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
    [2010/08/13 18:30:05 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
    [2010/08/13 18:29:56 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
    [2010/08/13 18:29:56 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
    [2010/08/13 11:36:37 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
    [2010/08/13 11:35:46 | 000,133,280 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2008/05/27 00:59:42 | 000,018,904 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschematrivial.bin
    [2008/05/27 00:59:40 | 000,106,605 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschema.bin
    [2007/09/27 13:51:02 | 000,020,698 | ---- | C] () -- C:\WINDOWS\System32\idxcntrs.ini
    [2007/09/27 13:48:48 | 000,030,628 | ---- | C] () -- C:\WINDOWS\System32\gsrvctr.ini
    [2007/09/27 13:48:28 | 000,031,698 | ---- | C] () -- C:\WINDOWS\System32\gthrctr.ini
    [2003/06/24 17:43:48 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\SynTPCoI.dll
    [2003/01/07 18:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI

    ========== LOP Check ==========

    [2010/08/16 14:31:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\ooVoo Details
    [2010/08/16 14:36:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Panda Security
    [2010/10/26 17:19:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Canneverbe Limited
    [2010/08/16 14:35:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Panda Security
    [2010/08/16 14:28:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Sling Media
    [2011/05/15 21:00:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
    [2010/08/16 14:31:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\ooVoo Details
    [2010/08/16 14:36:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\Panda Security
    [2010/10/26 17:19:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Canneverbe Limited
    [2010/08/16 14:31:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\ooVoo Details
    [2010/08/16 14:36:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Panda Security
    [2011/01/12 20:01:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Registry Mechanic
    [2010/10/21 11:56:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Windows Desktop Search
    [2011/01/23 14:14:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Windows Search
    [2011/05/15 13:08:41 | 000,000,316 | ---- | M] () -- C:\WINDOWS\Tasks\PMTask.job

    ========== Purity Check ==========



    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2010/08/13 18:44:26 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
    [2010/10/21 12:19:46 | 000,000,211 | ---- | M] () -- C:\Boot.bak
    [2011/05/16 21:42:39 | 000,000,327 | RHS- | M] () -- C:\boot.ini
    [2009/11/02 16:19:00 | 000,057,856 | ---- | M] () -- C:\CabExtractor.exe
    [2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
    [2011/05/17 08:07:40 | 000,013,421 | ---- | M] () -- C:\ComboFix.txt
    [2010/08/13 18:44:26 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
    [2010/10/18 08:49:35 | 000,000,006 | ---- | M] () -- C:\DeleteContent.bat
    [2011/05/17 06:41:53 | 1072,156,672 | -HS- | M] () -- C:\hiberfil.sys
    [2010/08/13 18:44:26 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2010/08/13 18:44:26 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2008/08/21 08:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
    [2008/08/21 08:00:00 | 000,250,048 | RHS- | M] () -- C:\ntldr
    [2011/05/17 06:41:51 | 1610,612,736 | -HS- | M] () -- C:\pagefile.sys
    [2011/05/15 19:48:45 | 000,039,224 | ---- | M] () -- C:\TDSSKiller.2.5.1.0_15.05.2011_19.47.53_log.txt
    [2010/08/06 19:42:53 | 000,000,516 | ---- | M] () -- C:\UnattendInstallation.bat

    < %systemroot%\Fonts\*.com >
    [2006/06/29 17:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont
    [2006/04/18 18:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
    [2006/06/29 17:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
    [2006/04/18 18:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2010/08/13 18:43:55 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2008/07/06 08:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
    [2006/06/03 22:29:06 | 000,076,288 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp4pi.dll
    [2003/06/18 20:31:48 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
    [2008/07/06 06:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2010/08/13 11:35:18 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
    [2010/08/13 11:35:18 | 001,089,536 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
    [2010/08/13 11:35:18 | 000,913,408 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
    [2010/08/16 17:53:52 | 000,000,294 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

    < %systemroot%\system32\config\systemprofile\*.dat /x >
    [2010/08/13 18:47:52 | 000,000,000 | ---- | M] () -- C:\WINDOWS\system32\config\systemprofile\rpkdriverinst.log

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2010/10/21 12:20:31 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Per Scholas\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
    [2010/08/13 18:50:48 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

    < %USERPROFILE%\Desktop\*.exe >
    [2011/05/16 21:30:08 | 004,349,551 | R--- | M] () -- C:\Documents and Settings\Per Scholas\Desktop\ComboFix.exe
    [2011/05/17 22:15:57 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Per Scholas\Desktop\OTL.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2010/10/21 12:20:31 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Per Scholas\Favorites\Desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >
    [2011/05/17 22:14:25 | 000,344,064 | ---- | M] () -- C:\Documents and Settings\Per Scholas\Cookies\index.dat

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >
    [2008/08/21 08:00:00 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >
    [2008/08/21 08:00:00 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
    [2007/04/03 02:37:24 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
    [2007/04/03 02:37:24 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
    [2008/05/02 10:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
    [2008/04/14 02:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
    [2008/04/14 08:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
    [2007/04/03 02:37:24 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
    [2007/04/03 02:37:24 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
    [2007/04/03 02:37:26 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
    [2007/04/03 02:37:28 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
    [2007/04/03 02:34:02 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 102 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1

    < End of report >
     
  12. 2011/05/17
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    OTL Extras logfile created on: 5/17/2011 10:17:13 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Per Scholas\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1,022.00 Mb Total Physical Memory | 546.00 Mb Available Physical Memory | 53.00% Memory free
    2.00 Gb Paging File | 2.00 Gb Available in Paging File | 85.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 74.53 Gb Total Space | 60.38 Gb Free Space | 81.02% Space Free | Partition Type: NTFS

    Computer Name: YOUR-5B2FA73835 | User Name: Per Scholas | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    [HKEY_USERS\S-1-5-21-4120275041-3329651261-3467229247-1004\SOFTWARE\Classes\<extension>]
    .html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirstRunDisabled" = 1
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DoNotAllowExceptions" = 0
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "5985:TCP" = 5985:TCP:*:Disabled:Windows Remote Management

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Program Files\ooVoo\ooVoo.exe" = C:\Program Files\ooVoo\ooVoo.exe:*:Enabled:eek:oVoo -- (ooVoo LLC)
    "C:\Program Files\Google\Google Earth\client\googleearth.exe" = C:\Program Files\Google\Google Earth\client\googleearth.exe:*:Enabled:Google Earth -- (Google)
    "C:\Documents and Settings\Per Scholas\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe" = C:\Documents and Settings\Per Scholas\Local Settings\Application Data\Google\Google Talk Plugin\googletalkplugin.exe:*:Enabled:Google Talk Plugin -- (Google)
    "C:\Program Files\Google\Google Earth\plugin\geplugin.exe" = C:\Program Files\Google\Google Earth\plugin\geplugin.exe:*:Enabled:Google Earth -- (Google)


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{005F78AF-110D-398A-8430-BE98950A1E22}" = Google Talk Plugin
    "{024D73F0-1C49-2340-8AC3-5234AAA560C0}" = ccc-core-static
    "{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center
    "{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
    "{1D9E6DEB-36EF-45E4-AD8C-04977F71ACEB}" = Burger Shop
    "{24F9E04D-4CD5-3979-76F9-C1C6E78471AB}" = CCC Help Italian
    "{26A24AE4-039D-4CA4-87B4-2F83216023FF}" = Java(TM) 6 Update 24
    "{2DC94AFD-A6E2-4AB4-9132-4A3F8E07B386}" = Apple Application Support
    "{3305E24F-1192-0424-8A25-39713FD92728}" = Skins
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}" = McAfee SiteAdvisor
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{3D08333C-C366-425D-8C2D-D05630D68A46}" = SlingPlayer
    "{3DA7A736-0B03-565C-1139-83FE890F0AF3}" = CCC Help French
    "{4286E640-B5FB-11DF-AC4B-005056C00008}" = Google Earth
    "{43A1FE83-D39F-3779-8D48-D6D19EE7AC48}" = CCC Help Chinese Traditional
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
    "{57FA0525-01F9-4051-8DE9-CBF43CAC68D9}" = Catalyst Control Center - Branding
    "{66CA5E58-0D03-A75D-16EF-68258DE0DFC3}" = CCC Help English
    "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
    "{6BC292E6-5C85-4620-C1D0-A2FEAFD5D135}" = CCC Help Japanese
    "{6C1E7AA1-44E9-446D-AAB2-0DE6D9EFEAB1}" = Safari
    "{7579A17B-0E6C-9EF3-D022-30729A24B399}" = CCC Help Chinese Standard
    "{7BAA2000-5B8D-66DD-DBE7-089671AC118B}" = ccc-utility
    "{7C2BD022-2B09-1F6D-D6C1-AD2A591E7537}" = Catalyst Control Center Core Implementation
    "{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
    "{806DB796-7082-C63F-284E-62245284A417}" = CCC Help Dutch
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
    "{90120409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Standard Edition 2003
    "{A0E64EBA-8BF0-49FB-90C0-BB3D781A2016}" = ThinkPad Power Manager
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{A3E23D97-145F-29BF-81DE-DAEC1E5AB237}" = Catalyst Control Center Graphics Full New
    "{A8FA2AC0-3875-B59F-917F-719982FB1BE8}" = CCC Help Portuguese
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X (10.0.1)
    "{AE1A0B0E-2EC7-656A-711A-0E7E8D4AB5CF}" = CCC Help Spanish
    "{B016DE7B-CA2D-5EFD-9591-A109E67119BD}" = CCC Help Swedish
    "{B194272D-1F92-46DF-99EB-8D5CE91CB4EC}" = Adobe AIR
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C4A92EF9-D14C-937F-742E-D272938DC590}" = CCC Help Korean
    "{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
    "{D702172D-8D17-D9EC-B661-42FA268575AF}" = Catalyst Control Center Localization All
    "{DAA3F236-CEEC-C6CC-12C2-AB1B75C8BC09}" = CCC Help German
    "{E09CEE8B-1DCD-C628-A8EA-2B56D61DDEFA}" = ccc-core-preinstall
    "{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
    "{F22FD942-651D-4EE8-BD6F-7E0AF5E17625}" = Intel(R) PROSet/Wireless WiFi Software
    "{F3439243-1BAC-7250-D346-2642655F95ED}" = Catalyst Control Center Graphics Full Existing
    "{FAA7F8FF-3C05-4A61-8F14-D8A6E9ED6623}" = ooVoo
    "{FEB2D0CA-9912-4AA1-8FBE-CFD852F9F1FC}" = Panda Cloud Antivirus
    "{FF2AFF73-099E-0BB5-AE87-B044D3D7DE78}" = Catalyst Control Center Graphics Light
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
    "Adobe Shockwave Player" = Adobe Shockwave Player 11.5
    "All ATI Software" = ATI - Software Uninstall Utility
    "ATI Display Driver" = ATI Display Driver
    "Audacity_is1" = Audacity 1.2.4
    "CNXT_MODEM_PCI_VEN_8086&DEV_24C6&SUBSYS_05591014" = ThinkPad Integrated 56K Modem
    "GOM Player" = GOM Player
    "ie8" = Windows Internet Explorer 8
    "InstaCodecs_is1" = InstaCodecs
    "InstallShield_{3D08333C-C366-425D-8C2D-D05630D68A46}" = SlingPlayer
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "McAfee Security Scan" = McAfee Security Scan Plus
    "Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
    "Microsoft Forefront UAG endpoint components 3.1.0" = Microsoft Forefront UAG endpoint components v4.0.0
    "Mozilla Firefox 4.0.1 (x86 en-US)" = Mozilla Firefox 4.0.1 (x86 en-US)
    "MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
    "NSS" = Norton Security Scan
    "Panda Cloud Antivirus" = Panda Cloud Antivirus
    "Power Management Driver" = ThinkPad Power Management Driver
    "ProInst" = Intel PROSet Wireless
    "Reader Rabbit Kindergarten" = Reader Rabbit Kindergarten
    "Scratch" = Scratch
    "SynTPDeinstKey" = ThinkPad UltraNav Driver
    "Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
    "Windows Media Format Runtime" = Windows Media Format 11 runtime
    "WMFDist11" = Windows Media Format 11 runtime
    "Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
    "XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
    "Yahoo! Companion" = Yahoo! Toolbar

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 5/15/2011 1:51:47 PM | Computer Name = YOUR-5B2FA73835 | Source = uagqecsvc | ID = 40
    Description = The Microsoft Forefront UAG Quarantine Enforcement Client component
    cannot detect registration. HRESULT value: 0x80070005.

    Error - 5/15/2011 7:53:16 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Hang | ID = 1002
    Description = Hanging application rundll32.exe, version 5.1.2600.5512, hang module
    hungapp, version 0.0.0.0, hang address 0x00000000.

    Error - 5/15/2011 7:53:20 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Error | ID = 1000
    Description = Faulting application explorer.exe, version 6.0.2900.5512, faulting
    module unknown, version 0.0.0.0, fault address 0x10043fd0.

    Error - 5/15/2011 7:54:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Hang | ID = 1001
    Description = Fault bucket 734562961.

    Error - 5/15/2011 7:54:02 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Error | ID = 1001
    Description = Fault bucket 1248626082.

    Error - 5/15/2011 7:54:11 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Error | ID = 1000
    Description = Faulting application drwtsn32.exe, version 5.1.2600.0, faulting module
    dbghelp.dll, version 5.1.2600.5512, fault address 0x0001295d.

    Error - 5/15/2011 7:54:18 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Error | ID = 1001
    Description = Fault bucket 223121472.

    Error - 5/15/2011 8:00:26 PM | Computer Name = YOUR-5B2FA73835 | Source = .NET Runtime 2.0 Error Reporting | ID = 1000
    Description = Faulting application rundll32.exe, version 5.1.2600.5512, stamp 480252d5,
    faulting module pwmuictl.dll, version 1.0.0.0, stamp 4bea435e, debug? 0, fault
    address 0x00019e74.

    Error - 5/15/2011 11:06:11 PM | Computer Name = YOUR-5B2FA73835 | Source = Application Error | ID = 1000
    Description = Faulting application mbrcheck.exe, version 0.0.0.0, faulting module
    , version 0.0.0.0, fault address 0x00000000.

    Error - 5/17/2011 6:44:08 AM | Computer Name = YOUR-5B2FA73835 | Source = .NET Runtime 2.0 Error Reporting | ID = 1000
    Description = Faulting application rundll32.exe, version 5.1.2600.5512, stamp 480252d5,
    faulting module pwmuictl.dll, version 1.0.0.0, stamp 4bea435e, debug? 0, fault
    address 0x00019fe1.

    [ System Events ]
    Error - 5/15/2011 11:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At24.job command failed to start due to the following error: %%2147942402

    Error - 5/15/2011 11:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At48.job command failed to start due to the following error: %%2147942402

    Error - 5/16/2011 2:47:40 PM | Computer Name = YOUR-5B2FA73835 | Source = Service Control Manager | ID = 7022
    Description = The Microsoft Forefront UAG Quarantine Enforcement Client service
    hung on starting.

    Error - 5/16/2011 3:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At16.job command failed to start due to the following error: %%2147942402

    Error - 5/16/2011 3:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At40.job command failed to start due to the following error: %%2147942402

    Error - 5/16/2011 9:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At22.job command failed to start due to the following error: %%2147942402

    Error - 5/16/2011 9:14:00 PM | Computer Name = YOUR-5B2FA73835 | Source = Schedule | ID = 7901
    Description = The At46.job command failed to start due to the following error: %%2147942402

    Error - 5/16/2011 9:26:26 PM | Computer Name = YOUR-5B2FA73835 | Source = Service Control Manager | ID = 7022
    Description = The Panda Cloud Antivirus Service service hung on starting.

    Error - 5/16/2011 9:38:07 PM | Computer Name = YOUR-5B2FA73835 | Source = Service Control Manager | ID = 7022
    Description = The Microsoft Forefront UAG Quarantine Enforcement Client service
    hung on starting.

    Error - 5/16/2011 9:38:07 PM | Computer Name = YOUR-5B2FA73835 | Source = Service Control Manager | ID = 7034
    Description = The McAfee SiteAdvisor Service service terminated unexpectedly. It
    has done this 1 time(s).


    < End of report >
     
  13. 2011/05/17
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      PRC - File not found -- 
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
      [4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
      [2 C:\WINDOWS\System32\dllcache\*.tmp files -> C:\WINDOWS\System32\dllcache\*.tmp -> ]
      [2011/01/12 20:01:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Per Scholas\Application Data\Registry Mechanic
      @Alternate Data Stream - 102 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ====================================================

    Download aswMBR to your desktop.
    Double click the aswMBR.exe to run it.
    Click the "Scan" button to start scan:
    [​IMG]

    On completion of the scan click "Save log ", save it to your desktop and post in your next reply:
    [​IMG]
     
  14. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    Triend running OTL with the new code

    The program hangs and becomes non responsive

    the line "processing PRC - file not found" appears at the bottom of the application window and I have to use ctrl-alt-del to kill OTL and re-launch explorer.
     
  15. 2011/05/18
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Delete that line from my script:
    PRC - File not found --
    and try again.
     
  16. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    had the same idea myself, see below:

    All processes killed
    ========== OTL ==========
    Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
    C:\WINDOWS\Downloaded Program Files\gp.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
    C:\WINDOWS\System32\SET1B9.tmp deleted successfully.
    C:\WINDOWS\System32\SET1BA.tmp deleted successfully.
    C:\WINDOWS\System32\SET1BB.tmp deleted successfully.
    C:\WINDOWS\System32\dllcache\SET1BC.tmp deleted successfully.
    C:\WINDOWS\System32\dllcache\SET1BD.tmp deleted successfully.
    C:\Documents and Settings\Per Scholas\Application Data\Registry Mechanic folder moved successfully.
    ADS C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1 deleted successfully.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->FireFox cache emptied: 4417530 bytes
    ->Flash cache emptied: 786 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 65670 bytes
    ->FireFox cache emptied: 4417530 bytes
    ->Flash cache emptied: 57290 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 950473 bytes
    ->Flash cache emptied: 1514 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Flash cache emptied: 7940 bytes

    User: Per Scholas
    ->Temp folder emptied: 7916 bytes
    ->Temporary Internet Files folder emptied: 22058806 bytes
    ->Java cache emptied: 593346 bytes
    ->FireFox cache emptied: 50622364 bytes
    ->Apple Safari cache emptied: 103828480 bytes
    ->Flash cache emptied: 65316 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 483 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
    RecycleBin emptied: 89413 bytes

    Total Files Cleaned = 179.00 mb


    [EMPTYFLASH]

    User: Administrator
    ->Flash cache emptied: 0 bytes

    User: All Users

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    User: Per Scholas
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.22.3 log created on 05182011_200451

    Files\Folders moved on Reboot...

    Registry entries deleted on Reboot...
     
  17. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    public.avast site says it is busy and so I cannot download MBR.

    Any mirror sites?
     
  18. 2011/05/18
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Unfortunately not.
    It looks like the server is down.

    How is computer doing at the moment?

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  19. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    still getting the terminal window and run DLL as an app error on start up, but the Hello4 is gone and the memory location error has not reappeared.

    I will run these three other programs

    thanks again for the prompt and complete advice
     
  20. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    First of three logs

    Results of screen317's Security Check version 0.99.7
    Windows XP Service Pack 3
    Internet Explorer 8
    ``````````````````````````````
    Antivirus/Firewall Check:

    Windows Firewall Enabled!
    Panda Cloud Antivirus
    McAfee Security Scan Plus
    Antivirus up to date!
    ```````````````````````````````
    Anti-malware/Other Utilities Check:

    Malwarebytes' Anti-Malware
    Java(TM) 6 Update 24
    Out of date Java installed!
    Adobe Flash Player 10.2.159.1
    Adobe Reader X (10.0.1)
    Mozilla Firefox (x86 en-US..) Firefox Out of Date!
    ````````````````````````````````
    Process Check:
    objlist.exe by Laurent

    Panda Security Panda Cloud Antivirus PSUNMain.exe
    Panda Security Panda Cloud Antivirus PSANHost.exe
    ``````````End of Log````````````
     
  21. 2011/05/18
    Matthew2011

    Matthew2011 Inactive Thread Starter

    Joined:
    2011/05/15
    Messages:
    22
    Likes Received:
    0
    I ran TFC. It shut down and restarted.

    On relaunching I the terminal window opens. As before, title says windows\system\cmd.exe but there is no text in the black box.

    then I get the same error message as before. "An exception has occurred while trying to run C\Progra~\Thinkpad\utilite~\PwrMgr.dll, PwrMgr."

    As before I click ok and the message disappears
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.