1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Generic Win32 services error

Discussion in 'Malware and Virus Removal Archive' started by triguy74, 2010/12/13.

  1. 2010/12/13
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    [Resolved] Generic Win32 services error

    I am running Windows XP Home Edition SP3. I was infected with the Fake Microsoft Security Essentials virus. I ran Spybot and it caught it and removed it. I have also run Spybot several times as well as McAfee (since uninstalled), Norton Power Eraser, Malwarebites, and AVG Internet Security 2011. Initially some errors were found, but now all of these scans find no errors. I have also run a couple of registry scans and they are now clean.

    However, I still will get either a "Generic Win32 services has encountered an error and needs to close" message or an svchost.exe error. This does not occur right away, but after the computer is on for several hours whether or not I am even using it. Once I receive the error, no programs will open or save.

    I also went to manually update Windows (I had it set for automatic updates) and was unable to access windowsupdate.microsoft.com. I would get "Internet Explorer cannot display the page" error message. I was able to go to the Windows file download cabinet and redownloaded and installed SP3 for XP. However, I am still getting the same error message.

    Any help is appreciated. My logs are below. They will be in two posts as they are too long.
    Malwarebytes' Anti-Malware 1.50
    www.malwarebytes.org

    Database version: 5303

    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    12/12/2010 7:41:04 PM
    mbam-log-2010-12-12 (19-41-04).txt

    Scan type: Quick scan
    Objects scanned: 155805
    Time elapsed: 33 minute(s), 5 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)
    GMER 1.0.15.15530 - http://www.gmer.net
    Rootkit scan 2010-12-12 21:09:26
    Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdePort0 ST980815AB rev.3.ALC
    Running: n5sud9nv.exe; Driver: C:\DOCUME~1\Steve\LOCALS~1\Temp\uxriapoc.sys


    ---- System - GMER 1.0.15 ----

    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwOpenProcess [0xF86646C0]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwTerminateProcess [0xF8664770]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwTerminateThread [0xF8664810]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwWriteVirtualMemory [0xF86648B0]

    ---- User code sections - GMER 1.0.15 ----

    .text C:\WINDOWS\System32\svchost.exe[384] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00D3000A
    .text C:\WINDOWS\System32\svchost.exe[384] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00D4000A
    .text C:\WINDOWS\System32\svchost.exe[384] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00D2000C
    .text C:\WINDOWS\System32\svchost.exe[384] USER32.dll!GetCursorPos 7E42974E 5 Bytes JMP 01E1000A
    .text C:\WINDOWS\System32\svchost.exe[384] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 00E0000A
    .text C:\WINDOWS\Explorer.EXE[1348] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00CE000A
    .text C:\WINDOWS\Explorer.EXE[1348] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00CF000A
    .text C:\WINDOWS\Explorer.EXE[1348] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00C2000C
    .text C:\WINDOWS\system32\wuauclt.exe[3960] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 027C000A
    .text C:\WINDOWS\system32\wuauclt.exe[3960] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 027D000A
    .text C:\WINDOWS\system32\wuauclt.exe[3960] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 027B000C

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \FileSystem\Ntfs \Ntfs AVGIDSFilter.Sys (IDS Application Activity Monitor Filter Driver./AVG Technologies CZ, s.r.o. )
    AttachedDevice \Driver\Tcpip \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

    Device \Driver\BTHUSB \Device\0000009e bthport.sys (Bluetooth Bus Driver/Microsoft Corporation)
    Device \Driver\BTHUSB \Device\000000a0 bthport.sys (Bluetooth Bus Driver/Microsoft Corporation)

    AttachedDevice \Driver\Tcpip \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

    Device \FileSystem\Cdfs \Cdfs DLAIFS_M.SYS (Drive Letter Access Component/Sonic Solutions)
    Device \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskST980815AB______________________________3.ALC___#5&3ad6c04b&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc
    Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc@00237a97ecf6 0x1C 0x9F 0x06 0xD7 ...
    Reg HKLM\SYSTEM\ControlSet002\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc (not active ControlSet)
    Reg HKLM\SYSTEM\ControlSet002\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc@00237a97ecf6 0x1C 0x9F 0x06 0xD7 ...
    Reg HKLM\SYSTEM\ControlSet003\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc (not active ControlSet)
    Reg HKLM\SYSTEM\ControlSet003\Services\BTHPORT\Parameters\Keys\0010c6ef9fcc@00237a97ecf6 0x1C 0x9F 0x06 0xD7 ...

    ---- Disk sectors - GMER 1.0.15 ----

    Disk \Device\Harddisk0\DR0 sector 63: rootkit-like behavior;

    ---- EOF - GMER 1.0.15 ----
    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Professional
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x0000000c

    Kernel Drivers (total 166):
    0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
    0x806D0000 \WINDOWS\system32\hal.dll
    0x82B2A000 \WINDOWS\system32\KDCOM.DLL
    0xF8906000 \WINDOWS\system32\BOOTVID.dll
    0xF83C3000 ACPI.sys
    0xF89F2000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
    0xF83B2000 pci.sys
    0xF84F2000 isapnp.sys
    0xF8502000 ohci1394.sys
    0xF8512000 \WINDOWS\system32\DRIVERS\1394BUS.SYS
    0xF890A000 compbatt.sys
    0xF890E000 \WINDOWS\system32\DRIVERS\BATTC.SYS
    0xF8ABA000 PCIIde.sys
    0xF8772000 \WINDOWS\System32\Drivers\PCIIDEX.SYS
    0xF89F4000 intelide.sys
    0xF8394000 pcmcia.sys
    0xF8522000 MountMgr.sys
    0xF8375000 ftdisk.sys
    0xF89F6000 dmload.sys
    0xF834F000 dmio.sys
    0xF877A000 PartMgr.sys
    0xF8532000 VolSnap.sys
    0xF8337000 atapi.sys
    0xF8782000 cercsr6.sys
    0xF831F000 \WINDOWS\System32\Drivers\SCSIPORT.SYS
    0xF8542000 disk.sys
    0xF8552000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
    0xF82FF000 fltmgr.sys
    0xF82ED000 sr.sys
    0xF82D7000 DRVMCDB.SYS
    0xF8562000 PxHelp20.sys
    0xF82C0000 KSecDD.sys
    0xF82AD000 WudfPf.sys
    0xF8220000 Ntfs.sys
    0xF81F3000 NDIS.sys
    0xF81D9000 Mup.sys
    0xF878A000 avgrkx86.sys
    0xF8572000 AVGIDSEH.Sys
    0xF8622000 \SystemRoot\system32\DRIVERS\intelppm.sys
    0xF89CA000 \SystemRoot\system32\DRIVERS\CmBatt.sys
    0xF6DEE000 \SystemRoot\system32\DRIVERS\ialmnt5.sys
    0xF6DDA000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
    0xF8872000 \SystemRoot\system32\DRIVERS\usbuhci.sys
    0xF6DB6000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0xF887A000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0xF8682000 \SystemRoot\system32\DRIVERS\bcm4sbxp.sys
    0xF8692000 \SystemRoot\system32\DRIVERS\nic1394.sys
    0xF6DA2000 \SystemRoot\system32\DRIVERS\sdbus.sys
    0xF6A3C000 \SystemRoot\system32\drivers\STAC97.sys
    0xF6A18000 \SystemRoot\system32\drivers\portcls.sys
    0xF86A2000 \SystemRoot\system32\drivers\drmk.sys
    0xF69F5000 \SystemRoot\system32\drivers\ks.sys
    0xF69C2000 \SystemRoot\system32\DRIVERS\HSFHWICH.sys
    0xF68C5000 \SystemRoot\system32\DRIVERS\HSF_DPV.SYS
    0xF6818000 \SystemRoot\system32\DRIVERS\HSF_CNXT.sys
    0xF8882000 \SystemRoot\System32\Drivers\Modem.SYS
    0xF86B2000 \SystemRoot\system32\DRIVERS\i8042prt.sys
    0xF67FD000 \SystemRoot\system32\DRIVERS\Apfiltr.sys
    0xF888A000 \SystemRoot\system32\DRIVERS\mouclass.sys
    0xF8892000 \SystemRoot\system32\DRIVERS\kbdclass.sys
    0xF86C2000 \SystemRoot\system32\DRIVERS\imapi.sys
    0xF8A20000 \SystemRoot\System32\Drivers\DLACDBHM.SYS
    0xF86D2000 \SystemRoot\system32\DRIVERS\cdrom.sys
    0xF86E2000 \SystemRoot\system32\DRIVERS\redbook.sys
    0xF889A000 \SystemRoot\System32\Drivers\GEARAspiWDM.sys
    0xF88A2000 \SystemRoot\system32\DRIVERS\avgfwdx.sys
    0xF67C0000 \SystemRoot\system32\DRIVERS\iwca.sys
    0xF8B97000 \SystemRoot\system32\DRIVERS\audstub.sys
    0xF8A22000 \SystemRoot\System32\Drivers\RootMdm.sys
    0xF86F2000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
    0xF89E6000 \SystemRoot\system32\DRIVERS\ndistapi.sys
    0xF67A9000 \SystemRoot\system32\DRIVERS\ndiswan.sys
    0xF8702000 \SystemRoot\system32\DRIVERS\raspppoe.sys
    0xF7157000 \SystemRoot\system32\DRIVERS\raspptp.sys
    0xF88AA000 \SystemRoot\system32\DRIVERS\TDI.SYS
    0xF6798000 \SystemRoot\system32\DRIVERS\psched.sys
    0xF7147000 \SystemRoot\system32\DRIVERS\msgpc.sys
    0xF88CA000 \SystemRoot\system32\DRIVERS\ptilink.sys
    0xF88D2000 \SystemRoot\system32\DRIVERS\raspti.sys
    0xF88DA000 \SystemRoot\system32\DRIVERS\RimSerial.sys
    0xF6768000 \SystemRoot\system32\DRIVERS\rdpdr.sys
    0xF7127000 \SystemRoot\system32\DRIVERS\termdd.sys
    0xF8A24000 \SystemRoot\system32\DRIVERS\swenum.sys
    0xF63B5000 \SystemRoot\system32\DRIVERS\update.sys
    0xF8194000 \SystemRoot\system32\DRIVERS\mssmbios.sys
    0xF8722000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xF8742000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0xF8A32000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0xF8752000 \SystemRoot\system32\DRIVERS\avgmfx86.sys
    0xF8A3A000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xF8BEE000 \SystemRoot\System32\Drivers\Null.SYS
    0xF8A3C000 \SystemRoot\System32\Drivers\Beep.SYS
    0xF87CA000 \SystemRoot\System32\Drivers\DLARTL_N.SYS
    0xF8812000 \SystemRoot\System32\drivers\vga.sys
    0xF8A5C000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF8A5E000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xF881A000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xF8822000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF89BA000 \SystemRoot\system32\DRIVERS\rasacd.sys
    0xAA271000 \SystemRoot\system32\DRIVERS\ipsec.sys
    0xAA218000 \SystemRoot\system32\DRIVERS\tcpip.sys
    0xAA1D0000 \SystemRoot\system32\DRIVERS\avgtdix.sys
    0xAA1AA000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0xF7BC1000 \SystemRoot\system32\DRIVERS\wanarp.sys
    0xF7BB1000 \SystemRoot\system32\DRIVERS\arp1394.sys
    0xA8CBC000 \SystemRoot\System32\Drivers\BTHUSB.sys
    0xA7DB5000 \SystemRoot\System32\Drivers\bthport.sys
    0xA8AF9000 \SystemRoot\system32\DRIVERS\hidusb.sys
    0xA889E000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    0xA8CB4000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    0xA8CAC000 \SystemRoot\system32\DRIVERS\NuidFltr.sys
    0xA888E000 \SystemRoot\system32\DRIVERS\WDFLDR.SYS
    0xA7D3A000 \SystemRoot\system32\DRIVERS\Wdf01000.sys
    0xA8AF5000 \SystemRoot\system32\DRIVERS\mouhid.sys
    0xA887E000 \SystemRoot\system32\DRIVERS\rfcomm.sys
    0xA8CA4000 \SystemRoot\system32\DRIVERS\BthEnum.sys
    0xA7D21000 \SystemRoot\system32\DRIVERS\bthpan.sys
    0xA886E000 \SystemRoot\system32\DRIVERS\bthmodem.sys
    0xA7CF9000 \SystemRoot\system32\DRIVERS\netbt.sys
    0xA8AF1000 \SystemRoot\System32\drivers\ws2ifsl.sys
    0xA7CD7000 \SystemRoot\System32\drivers\afd.sys
    0xA885E000 \SystemRoot\system32\DRIVERS\netbios.sys
    0xA7CAC000 \SystemRoot\system32\DRIVERS\rdbss.sys
    0xA8AE9000 \??\C:\WINDOWS\SYSTEM32\DRIVERS\OMCI.SYS
    0xA7C3C000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
    0xA8410000 \SystemRoot\System32\Drivers\Fips.SYS
    0xA7C00000 \SystemRoot\system32\DRIVERS\avgldx86.sys
    0xF8188000 \SystemRoot\SYSTEM32\DRIVERS\APPDRV.SYS
    0xA88CE000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xA7BE8000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xF8A5A000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xA870B000 \SystemRoot\System32\drivers\Dxapi.sys
    0xF8832000 \SystemRoot\System32\watchdog.sys
    0xBF000000 \SystemRoot\System32\drivers\dxg.sys
    0xF8C3D000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF020000 \SystemRoot\System32\ialmdnt5.dll
    0xBF012000 \SystemRoot\System32\ialmrnt5.dll
    0xBF042000 \SystemRoot\System32\ialmdev5.DLL
    0xBF077000 \SystemRoot\System32\ialmdd5.DLL
    0xA8039000 \SystemRoot\System32\Drivers\DRVNDDM.SYS
    0xF8B60000 \SystemRoot\System32\DLA\DLADResN.SYS
    0xA7BAA000 \SystemRoot\System32\DLA\DLAIFS_M.SYS
    0xA95FA000 \SystemRoot\System32\DLA\DLAOPIOM.SYS
    0xA7E3E000 \SystemRoot\System32\DLA\DLAPoolM.SYS
    0xAA431000 \SystemRoot\System32\DLA\DLABOIOM.SYS
    0xA7B92000 \SystemRoot\System32\DLA\DLAUDFAM.SYS
    0xA7B7C000 \SystemRoot\System32\DLA\DLAUDF_M.SYS
    0xBFFA0000 \SystemRoot\System32\ATMFD.DLL
    0xA7AF8000 \SystemRoot\system32\DRIVERS\AegisP.sys
    0xA7AEC000 \SystemRoot\system32\DRIVERS\s24trans.sys
    0xA8707000 \SystemRoot\system32\DRIVERS\ndisuio.sys
    0xA78BF000 \SystemRoot\system32\drivers\wdmaud.sys
    0xF85C2000 \SystemRoot\system32\drivers\sysaudio.sys
    0xA774C000 \SystemRoot\system32\DRIVERS\mrxdav.sys
    0xF8662000 \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys
    0xA6FDB000 \SystemRoot\System32\Drivers\HTTP.sys
    0xA6DF3000 \SystemRoot\system32\DRIVERS\srv.sys
    0xA6EAF000 \SystemRoot\system32\DRIVERS\mdmxsdk.sys
    0xA6B83000 \SystemRoot\system32\DRIVERS\AVGIDSFilter.Sys
    0xA6AD3000 \SystemRoot\system32\DRIVERS\AVGIDSDriver.Sys
    0xA6242000 \??\C:\DOCUME~1\Steve\LOCALS~1\Temp\uxriapoc.sys
    0xA5ECC000 \SystemRoot\system32\DRIVERS\w29n51.sys
    0xA84BE000 \SystemRoot\system32\DRIVERS\goprot51.sys
    0xA5AA5000 \SystemRoot\system32\drivers\kmixer.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 71):
    0 System Idle Process
    4 System
    1472 C:\WINDOWS\system32\smss.exe
    1788 csrss.exe
    1828 C:\WINDOWS\system32\winlogon.exe
    1884 C:\WINDOWS\system32\services.exe
    1896 C:\WINDOWS\system32\lsass.exe
    208 C:\WINDOWS\system32\svchost.exe
    312 svchost.exe
    384 C:\WINDOWS\system32\svchost.exe
    480 C:\WINDOWS\system32\svchost.exe
    612 C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
    664 C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
    768 C:\Program Files\Intel\Wireless\Bin\ZCfgSvc.exe
    836 C:\Program Files\Intel\Wireless\Bin\WLKEEPER.exe
    1180 svchost.exe
    1348 C:\WINDOWS\explorer.exe
    1356 svchost.exe
    1224 C:\WINDOWS\system32\spoolsv.exe
    460 C:\Program Files\Uniblue\RegistryBooster\rbmonitor.exe
    608 svchost.exe
    984 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    1456 C:\Program Files\AVG\AVG10\avgfws.exe
    1432 C:\Program Files\Intel\Wireless\Bin\iFrmewrk.exe
    524 C:\WINDOWS\system32\hkcmd.exe
    688 C:\WINDOWS\system32\igfxpers.exe
    820 C:\WINDOWS\system32\DLA\DLACTRLW.EXE
    404 C:\Program Files\Apoint\Apoint.exe
    796 C:\WINDOWS\system32\rundll32.exe
    1104 C:\WINDOWS\system32\igfxsrvc.exe
    600 C:\Program Files\Dell Photo AIO Printer 924\dlccmon.exe
    1524 C:\Program Files\AVG\AVG10\avgwdsvc.exe
    1332 C:\Program Files\iTunes\iTunesHelper.exe
    1040 C:\Program Files\AVG\AVG10\avgtray.exe
    1540 C:\Program Files\Apoint\hidfind.exe
    1560 C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe
    2376 C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
    3176 C:\WINDOWS\system32\ctfmon.exe
    3192 C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    3420 C:\Program Files\Apoint\ApntEx.exe
    3472 C:\Program Files\Bonjour\mDNSResponder.exe
    320 svchost.exe
    2924 C:\Program Files\Comodo\BackUp\CmdBkSvc.exe
    1556 C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSMonitor.exe
    3632 C:\WINDOWS\ehome\ehrecvr.exe
    3924 C:\WINDOWS\ehome\ehSched.exe
    1268 C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
    3136 C:\Program Files\Java\jre6\bin\jqs.exe
    3572 C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
    3792 C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
    3200 C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
    3672 svchost.exe
    3696 C:\WINDOWS\system32\svchost.exe
    4000 mcrdsvc.exe
    824 C:\Program Files\iPod\bin\iPodService.exe
    2512 C:\WINDOWS\system32\dlcccoms.exe
    4224 C:\WINDOWS\system32\dllhost.exe
    4276 wmiprvse.exe
    6040 alg.exe
    4492 C:\WINDOWS\system32\svchost.exe
    1520 C:\WINDOWS\system32\wscntfy.exe
    3108 C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    2812 C:\Program Files\AVG\AVG10\avgemcx.exe
    5080 C:\Program Files\AVG\AVG10\avgnsx.exe
    3948 C:\Program Files\AVG\AVG10\avgchsvx.exe
    4100 C:\Program Files\AVG\AVG10\avgam.exe
    2416 C:\PROGRA~1\Intel\Wireless\Bin\1XConfig.exe
    3636 C:\Program Files\Internet Explorer\iexplore.exe
    4460 C:\Program Files\Internet Explorer\iexplore.exe
    2176 C:\Program Files\AVG\AVG10\avgcsrvx.exe
    4852 C:\Documents and Settings\Steve\Desktop\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`02f10c00 (NTFS)

    PhysicalDrive0 Model Number: ST980815AB, Rev: 3.ALC

    Size Device Name MBR Status
    --------------------------------------------
    74 GB \\.\PhysicalDrive0 Windows XP MBR code detected
    SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


    Done!


    DDS (Ver_10-12-12.02)

    Microsoft Windows XP Professional
    Boot Device: \Device\HarddiskVolume2
    Install Date: 3/11/2008 12:06:59 PM
    System Uptime: 12/12/2010 6:54:57 PM (3 hours ago)

    Motherboard: Dell Inc. | |
    Processor: Intel(R) Pentium(R) M processor 1.70GHz | Microprocessor | 593/133mhz

    ==== Disk Partitions =========================

    C: is FIXED (NTFS) - 72 GiB total, 29.35 GiB free.
    D: is CDROM ()

    ==== Disabled Device Manager Items =============

    ==== System Restore Points ===================

    RP984: 12/8/2010 7:48:42 AM - Installed AVG 2011
    RP985: 12/8/2010 7:49:53 AM - Installed AVG 2011
    RP986: 12/9/2010 8:20:59 AM - System Checkpoint
    RP987: 12/11/2010 4:07:58 PM - System Checkpoint
    RP988: 12/12/2010 3:47:42 PM - Installed Windows XP Service Pack 3.
    RP989: 12/12/2010 4:00:22 PM - Installed Windows XP KB946648.

    ==== Installed Programs ======================


    3300 Software Uninstall
    ABBYY FineReader 6.0 Sprint
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 10 Plugin
    Adobe Reader 8.2.5
    ALPS Touch Pad Driver
    AnswerWorks 4.0 Runtime - English
    AnswerWorks 5.0 English Runtime
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    Audit Support Center 1.0
    AVG 2011
    AVG PC Tuneup 2011
    BlackBerry Desktop Software 4.3
    Bonjour
    Broadcom 440x 10/100 Integrated Controller
    Comodo BackUp
    Compatibility Pack for the 2007 Office system
    Conexant D110 MDC V.92 Modem
    Dell Media Experience
    Dell Photo AIO Printer 924
    Dell ResourceCD
    ESPNMotion
    Google Toolbar for Internet Explorer
    Google Update Helper
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Internet Explorer 7 (KB947864)
    Intel(R) Graphics Media Accelerator Driver for Mobile
    Intel(R) PROSet/Wireless Software
    iTunes
    J2SE Runtime Environment 5.0 Update 6
    Java Auto Updater
    Java(TM) 6 Update 21
    Java(TM) 6 Update 5
    Java(TM) 6 Update 7
    Linksys EasyLink Advisor 1.5 (1010)
    Malwarebytes' Anti-Malware
    mCore
    mDriver
    mDrWiFi
    mHlpDell
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2416447)
    Microsoft .NET Framework 1.1 Security Update (KB979906)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Internationalized Domain Names Mitigation APIs
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
    Microsoft Money Plus
    Microsoft Money Shared Libraries
    Microsoft National Language Support Downlevel APIs
    Microsoft Office Standard Edition 2003
    Microsoft Silverlight
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    mIWA
    mIWCA
    mLogView
    mMHouse
    MobileMe Control Panel
    Move Networks Media Player for Internet Explorer
    Mozilla Firefox (3.5.15)
    mPfMgr
    mPfWiz
    mProSafe
    mSSO
    MSXML 4.0 SP2 (KB936181)
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    mToolkit
    mWlsSafe
    mXML
    mZConfig
    Netflix Movie Viewer
    Picasa 3
    PowerDVD
    ProjectWise Explorer V8i (SELECTseries 1)
    Quicken 2010
    QuickSet
    QuickTime
    Roxio DLA
    Roxio Media Manager
    Roxio MyDVD LE
    Roxio RecordNow Audio
    Roxio RecordNow Copy
    Roxio RecordNow Data
    Safari
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Windows Internet Explorer 7 (KB938127)
    Security Update for Windows Internet Explorer 7 (KB942615)
    Security Update for Windows Internet Explorer 7 (KB944533)
    Security Update for Windows Internet Explorer 7 (KB950759)
    Security Update for Windows Internet Explorer 7 (KB953838)
    Security Update for Windows Internet Explorer 7 (KB956390)
    Security Update for Windows Internet Explorer 7 (KB958215)
    Security Update for Windows Internet Explorer 7 (KB960714)
    Security Update for Windows Internet Explorer 7 (KB961260)
    Security Update for Windows Internet Explorer 7 (KB963027)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB969897)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB972260)
    Security Update for Windows Internet Explorer 8 (KB974455)
    Security Update for Windows Internet Explorer 8 (KB976325)
    Security Update for Windows Internet Explorer 8 (KB978207)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows XP (KB923789)
    Security Update for Windows XP (KB946648)
    Sonic Encoders
    Sonic Update Manager
    Spybot - Search & Destroy
    TurboTax 2008
    TurboTax 2008 wcaiper
    TurboTax 2008 WinPerFedFormset
    TurboTax 2008 WinPerProgramHelp
    TurboTax 2008 WinPerReleaseEngine
    TurboTax 2008 WinPerTaxSupport
    TurboTax 2008 WinPerUserEducation
    TurboTax 2008 wrapper
    TurboTax 2009
    TurboTax 2009 wcaiper
    TurboTax 2009 WinPerFedFormset
    TurboTax 2009 WinPerReleaseEngine
    TurboTax 2009 WinPerTaxSupport
    TurboTax 2009 wrapper
    TurboTax Deluxe 2007
    Uniblue RegistryBooster
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Windows Internet Explorer 8 (KB971180)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB976749)
    Update for Windows Internet Explorer 8 (KB980182)
    VoiceOver Kit
    VZAccess Manager for RIM
    WebFldrs XP
    Windows Internet Explorer 7
    Windows Internet Explorer 8
    Windows Media Format 11 runtime
    Windows Media Player 11
    Windows XP Service Pack 3

    ==== Event Viewer Messages From Past Week ========

    12/9/2010 8:01:11 AM, error: Service Control Manager [7000] - The iPod Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/9/2010 8:01:10 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the iPod Service service to connect.
    12/9/2010 8:01:10 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service iPod Service with arguments " " in order to run the server: {063D34A4-BF84-4B8D-B699-E8CA06504DDE}
    12/9/2010 12:27:06 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MDM with arguments " " in order to run the server: {943B6A75-BB5E-41A7-A6D3-A1A5E892B33B}
    12/9/2010 12:25:28 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MDM with arguments " " in order to run the server: {0C0A3666-30C9-11D0-8F20-00805F2CD064}
    12/9/2010 12:15:30 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: APPDRV Avgldx86 Avgmfx86 Fips intelppm OMCI
    12/9/2010 12:15:04 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Workstation service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Wireless Zero Configuration service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Windows Firewall/Internet Connection Sharing (ICS) service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Windows Audio service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Telephony service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The System Restore Service service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The System Event Notification service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Shell Hardware Detection service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Server service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Security Center service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Secondary Logon service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Remote Access Connection Manager service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Network Location Awareness (NLA) service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Network Connections service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Logical Disk Manager service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The HID Input Service service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Error Reporting Service service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Distributed Link Tracking Client service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The DHCP Client service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Cryptographic Services service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Computer Browser service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The COM+ Event System service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7034] - The Automatic Updates service terminated unexpectedly. It has done this 1 time(s).
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Windows Time service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Windows Management Instrumentation service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Themes service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Task Scheduler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 6000 milliseconds: Restart the service.
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Help and Support service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 100 milliseconds: Restart the service.
    12/8/2010 8:59:17 PM, error: Service Control Manager [7031] - The Background Intelligent Transfer Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
    12/8/2010 7:52:14 AM, error: PlugPlayManager [11] - The device Root\LEGACY_SYMSMR130\0000 disappeared from the system without first being prepared for removal.
    12/8/2010 7:30:37 AM, information: Windows File Protection [64002] - File replacement was attempted on the protected system file c:\windows\system32\spoolsv.exe. This file was restored to the original version to maintain system stability. The file version of the system file is 5.1.2600.6024.
    12/8/2010 12:08:14 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the HTTP SSL service to connect.
    12/8/2010 12:08:14 AM, error: Service Control Manager [7000] - The HTTP SSL service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 8:11:14 PM, error: Service Control Manager [7031] - The McShield service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
    12/7/2010 7:52:41 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service netman with arguments " " in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
    12/7/2010 7:12:53 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the dlcc_device service to connect.
    12/7/2010 7:12:53 PM, error: Service Control Manager [7000] - The dlcc_device service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 7:12:53 PM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service dlcc_device with arguments " " in order to run the server: {323CE21C-A448-40AA-BA74-7FCF1E441069}
    12/7/2010 7:06:12 PM, error: Service Control Manager [7000] - The IMAPI CD-Burning COM Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 7:06:11 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the IMAPI CD-Burning COM Service service to connect.
    12/7/2010 7:05:25 PM, error: Service Control Manager [7000] - The Application Layer Gateway Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 7:05:20 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Layer Gateway Service service to connect.
    12/7/2010 7:04:16 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the COM+ System Application service to connect.
    12/7/2010 7:04:16 PM, error: Service Control Manager [7000] - The COM+ System Application service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 7:04:15 PM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service COMSysApp with arguments " " in order to run the server: {ECABAFBC-7F19-11D2-978E-0000F8757E2A}
    12/7/2010 11:58:26 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Themes service to connect.
    12/7/2010 11:58:26 PM, error: Service Control Manager [7000] - The Themes service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 1:29:03 AM, error: Service Control Manager [7000] - The McShield service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/7/2010 1:29:02 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the McShield service to connect.
    12/6/2010 7:38:11 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the McAfee Scanner service to connect.
    12/6/2010 7:38:11 AM, error: Service Control Manager [7000] - The McAfee Scanner service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/6/2010 7:36:53 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service MCODS with arguments " " in order to run the server: {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2}
    12/6/2010 7:30:01 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the McNaiAnn service.
    12/6/2010 7:29:38 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the mcmscsvc service.
    12/5/2010 9:53:54 PM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service winmgmt with arguments " " in order to run the server: {8BC3F05E-D86B-11D0-A075-00C04FB68820}
    12/5/2010 8:34:50 AM, error: Service Control Manager [7022] - The McShield service hung on starting.
    12/5/2010 8:31:59 AM, error: Service Control Manager [7022] - The WebClient service hung on starting.
    12/12/2010 8:57:17 PM, error: atapi [9] - The device, \Device\Ide\IdePort0, did not respond within the timeout period.
    12/12/2010 8:46:02 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
    12/12/2010 6:45:23 PM, error: Service Control Manager [7034] - The dlcc_device service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:22 PM, error: Service Control Manager [7034] - The RegSrvc service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:22 PM, error: Service Control Manager [7034] - The NICCONFIGSVC service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:22 PM, error: Service Control Manager [7034] - The Java Quick Starter service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:21 PM, error: Service Control Manager [7034] - The WLANKEEPER service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:21 PM, error: Service Control Manager [7034] - The Spectrum24 Event Monitor service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:21 PM, error: Service Control Manager [7034] - The EvtEng service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:21 PM, error: Service Control Manager [7034] - The ComodoBackupService service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:45:21 PM, error: Service Control Manager [7034] - The Bonjour Service service terminated unexpectedly. It has done this 1 time(s).
    12/12/2010 6:28:28 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: WudfPf
    12/12/2010 6:28:12 PM, error: Service Control Manager [7023] - The Windows Driver Foundation - User-mode Driver Framework service terminated with the following error: A dynamic link library (DLL) initialization routine failed.
    12/12/2010 6:28:12 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Intuit Update Service service to connect.
    12/12/2010 6:28:12 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Apple Mobile Device service to connect.
    12/12/2010 6:28:12 PM, error: Service Control Manager [7000] - The Intuit Update Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/12/2010 6:28:12 PM, error: Service Control Manager [7000] - The Apple Mobile Device service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    12/10/2010 8:23:05 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Google Software Updater service to connect.
    12/10/2010 8:22:21 AM, error: DCOM [10005] - DCOM got error "%1053" attempting to start the service gusvc with arguments " " in order to run the server: {89DAE4CD-9F17-4980-902A-99BA84A8F5C8}

    ==== End Of File ===========================
     
  2. 2010/12/13
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    DDS (Ver_10-12-12.02) - NTFSx86
    Run by Steve at 21:20:48.37 on Sun 12/12/2010
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_21
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.503.76 [GMT -8:00]

    AV: AVG Internet Security 2011 *Disabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    FW: AVG Firewall *Enabled*

    ============== Running Processes ===============

    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
    C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
    C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
    C:\Program Files\Intel\Wireless\Bin\ZcfgSvc.exe
    C:\Program Files\Intel\Wireless\Bin\WLKeeper.exe
    svchost.exe
    C:\WINDOWS\Explorer.EXE
    svchost.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\Uniblue\RegistryBooster\rbmonitor.exe
    svchost.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\AVG\AVG10\avgfws.exe
    C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe
    C:\WINDOWS\system32\igfxpers.exe
    C:\WINDOWS\System32\DLA\DLACTRLW.EXE
    C:\Program Files\Apoint\Apoint.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\WINDOWS\system32\igfxsrvc.exe
    C:\Program Files\Dell Photo AIO Printer 924\dlccmon.exe
    C:\Program Files\AVG\AVG10\avgwdsvc.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\AVG\AVG10\avgtray.exe
    C:\Program Files\Apoint\HidFind.exe
    C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe
    C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Program Files\Apoint\Apntex.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    svchost.exe
    C:\Program Files\Comodo\BackUp\CmdBkSvc.exe
    C:\Program Files\AVG\AVG10\Identity Protection\agent\bin\avgidsmonitor.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
    C:\Program Files\Dell\QuickSet\NICCONFIGSVC.exe
    C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
    svchost.exe
    C:\WINDOWS\system32\svchost.exe -k imgsvc
    C:\Program Files\iPod\bin\iPodService.exe
    C:\WINDOWS\system32\dlcccoms.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\System32\svchost.exe -k HTTPFilter
    C:\WINDOWS\system32\wscntfy.exe
    C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    C:\Program Files\AVG\AVG10\avgemcx.exe
    C:\Program Files\AVG\AVG10\avgnsx.exe
    C:\Program Files\AVG\AVG10\avgchsvx.exe
    C:\Program Files\AVG\AVG10\avgam.exe
    C:\PROGRA~1\Intel\Wireless\Bin\1XConfig.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\AVG\AVG10\avgcsrvx.exe
    C:\Documents and Settings\Steve\Desktop\dds.scr

    ============== Pseudo HJT Report ===============

    uSearch Page = hxxp://www.google.com
    uStart Page = hxxp://www.yahoo.com/
    uSearch Bar = hxxp://www.google.com/ie
    uDefault_Search_URL = hxxp://www.google.com/ie
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
    BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg10\avgssie.dll
    BHO: DriveLetterAccess: {5ca3d70e-1895-11cf-8e15-001234567890} - c:\windows\system32\dla\DLASHX_W.DLL
    BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.6.5805.1910\swg.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    uRun: [EasyLinkAdvisor] "c:\program files\linksys easylink advisor\LinksysAgent.exe" /startup
    uRun: [ISUSPM] "c:\program files\common files\installshield\updateservice\isuspm.exe" -scheduler
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe "
    mRun: [IntelZeroConfig] "c:\program files\intel\wireless\bin\ZCfgSvc.exe "
    mRun: [<NO NAME>]
    mRun: [IntelWireless] "c:\program files\intel\wireless\bin\ifrmewrk.exe" /tf Intel PROSet/Wireless
    mRun: [igfxtray] "c:\windows\system32\igfxtray.exe "
    mRun: [igfxhkcmd] "c:\windows\system32\hkcmd.exe "
    mRun: [igfxpers] "c:\windows\system32\igfxpers.exe "
    mRun: [DLA] "c:\windows\system32\dla\DLACTRLW.EXE "
    mRun: [Apoint] "c:\program files\apoint\Apoint.exe "
    mRun: [BluetoothAuthenticationAgent] "rundll32.exe" bthprops.cpl,,BluetoothAuthenticationAgent
    mRun: [AppleSyncNotifier] "c:\program files\common files\apple\mobile device support\AppleSyncNotifier.exe "
    mRun: [dlccmon.exe] "c:\program files\dell photo aio printer 924\dlccmon.exe "
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 8.0\reader\Reader_sl.exe "
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
    mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe "
    mRun: [DLCCCATS] rundll32 c:\windows\system32\spool\drivers\w32x86\3\DLCCtime.dll,_RunDLLEntry@16
    mRun: [AVG_TRAY] c:\program files\avg\avg10\avgtray.exe
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
    IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
    Trusted Zone: internet
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mcafee.com
    Trusted Zone: turbotax.com
    DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} - hxxp://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab
    DPF: {474F00F5-3853-492C-AC3A-476512BBC336} - hxxp://picasaweb.google.com/s/v/28.35/uploader2.cab
    DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} - hxxp://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1205271613836
    DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1205851192156
    DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} - hxxp://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
    DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg10\avgpp.dll
    Notify: igfxcui - igfxdev.dll
    Notify: IntelWireless - c:\program files\intel\wireless\bin\LgNotify.dll
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    Hosts: 127.0.0.1 www.spywareinfo.com

    ================= FIREFOX ===================

    FF - ProfilePath - c:\docume~1\steve\applic~1\mozilla\firefox\profiles\3wuctoaw.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.yahoo.com/
    FF - plugin: c:\program files\google\picasa3\npPicasa3.dll
    FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
    FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
    FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
    FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff

    ============= SERVICES / DRIVERS ===============


    =============== Created Last 30 ================

    2010-12-12 23:51:23 81920 ------w- c:\windows\system32\ieencode.dll
    2010-12-10 05:58:37 -------- d-----w- c:\docume~1\steve\applic~1\AVG
    2010-12-09 08:34:45 -------- d--h--w- C:\$AVG
    2010-12-09 04:56:51 -------- d-----w- c:\docume~1\steve\applic~1\AVG10
    2010-12-08 15:58:08 -------- d--h--w- c:\docume~1\alluse~1\applic~1\Common Files
    2010-12-08 15:50:09 -------- d-----w- c:\windows\system32\drivers\AVG
    2010-12-08 15:50:09 -------- d-----w- c:\docume~1\alluse~1\applic~1\AVG10
    2010-12-08 15:48:44 -------- d-----w- c:\program files\AVG
    2010-12-08 15:35:08 -------- d-----w- c:\docume~1\alluse~1\applic~1\MFAData
    2010-12-08 15:08:02 -------- d-----w- c:\docume~1\alluse~1\applic~1\Webroot
    2010-12-05 01:17:20 -------- d-----w- c:\docume~1\steve\applic~1\Uniblue
    2010-12-05 01:16:41 -------- dc-h--w- c:\docume~1\alluse~1\applic~1\{F03307B7-E779-4F5E-A32E-9A73D8D6E0F2}
    2010-12-05 01:16:29 -------- d-----w- c:\program files\Uniblue
    2010-12-05 01:15:36 -------- d-----w- c:\docume~1\steve\locals~1\applic~1\PackageAware
    2010-12-04 23:39:15 -------- d-----w- c:\docume~1\alluse~1\applic~1\Norton
    2010-12-04 23:39:04 -------- d-----w- c:\docume~1\steve\locals~1\applic~1\NPE
    2010-12-04 17:08:14 -------- d-----w- c:\docume~1\steve\applic~1\Malwarebytes
    2010-12-04 17:06:17 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-04 17:06:13 -------- d-----w- c:\docume~1\alluse~1\applic~1\Malwarebytes
    2010-12-04 17:06:01 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-12-04 17:05:58 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2010-12-04 07:16:05 -------- d-----w- c:\windows\system32\wbem\repository\FS
    2010-12-04 07:16:05 -------- d-----w- c:\windows\system32\wbem\Repository
    2010-12-04 07:12:29 -------- d-----w- c:\program files\Bonjour
    2010-12-04 07:12:27 -------- d-----w- c:\program files\DIGStream
    2010-12-02 07:42:57 0 ----a-w- c:\windows\Xgitodeneq.bin
    2010-12-02 07:42:46 -------- d-----w- c:\docume~1\steve\locals~1\applic~1\{44216747-2C36-4DD0-AEE5-A6EE94030B45}
    2010-11-21 20:20:41 -------- d-----w- c:\program files\iPod

    ==================== Find3M ====================

    2010-09-28 23:44:52 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
    2010-09-18 19:23:26 974848 ------w- c:\windows\system32\mfc42u.dll
    2010-09-18 06:53:25 974848 ----a-w- c:\windows\system32\mfc42.dll
    2010-09-18 06:53:25 954368 ------w- c:\windows\system32\mfc40.dll
    2010-09-18 06:53:25 953856 ------w- c:\windows\system32\mfc40u.dll

    =================== ROOTKIT ====================

    Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
    Windows 5.1.2600 Disk: ST980815AB rev.3.ALC -> Harddisk0\DR0 -> \Device\Ide\IdePort0 P0T0L0-3

    device: opened successfully
    user: MBR read successfully

    Disk trace:
    called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0x82B49555]<<
    _asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x82b4f7b0]; MOV EAX, [0x82b4f82c]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
    1 ntkrnlpa!IofCallDriver[0x804EE130] -> \Device\Harddisk0\DR0[0x82B349C0]
    3 CLASSPNP[0xF8552FD7] -> ntkrnlpa!IofCallDriver[0x804EE130] -> [0x82ACD518]
    \Driver\atapi[0x82B99F38] -> IRP_MJ_CREATE -> 0x82B49555
    kernel: MBR read successfully
    _asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; STI ; PUSH AX; POP ES; PUSH AX; POP DS; CLD ; MOV SI, 0x7c1b; MOV DI, 0x61b; PUSH AX; PUSH DI; MOV CX, 0x1e5; REP MOVSB ; RETF ; MOV BP, 0x7be; MOV CL, 0x4; CMP [BP+0x0], CH; JL 0x2e; JNZ 0x3a; }
    detected disk devices:
    \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskST980815AB______________________________3.ALC___#5&3ad6c04b&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found
    detected hooks:
    \Driver\atapi DriverStartIo -> 0x82B4939B
    user & kernel MBR OK
    Warning: possible TDL3 rootkit infection !

    ============= FINISH: 21:28:39.60 ===============
     

  3. to hide this advert.

  4. 2010/12/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Welcome aboard :)

    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ===============================================================

    Let's start with removing a rootkit....

    Download TDSSKiller and save it to your desktop.
    • Extract (unzip) its contents to your desktop.
    • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
    • If an infected file is detected, the default action will be Cure, click on Continue.
    • If a suspicious file is detected, the default action will be Skip, click on Continue.
    • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
    • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
    • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
     
  5. 2010/12/13
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    So there was one error found and I had to reboot. Upon rebooting, Windows Update automatically updated. I have not installed those updates yet. Should I?

    Here is the TDSS log

    2010/12/13 18:23:02.0031 TDSS rootkit removing tool 2.4.11.0 Dec 8 2010 14:46:40
    2010/12/13 18:23:02.0031 ================================================================================
    2010/12/13 18:23:02.0031 SystemInfo:
    2010/12/13 18:23:02.0031
    2010/12/13 18:23:02.0031 OS Version: 5.1.2600 ServicePack: 3.0
    2010/12/13 18:23:02.0031 Product type: Workstation
    2010/12/13 18:23:02.0031 ComputerName: PERSONAL
    2010/12/13 18:23:02.0031 UserName: Steve
    2010/12/13 18:23:02.0046 Windows directory: C:\WINDOWS
    2010/12/13 18:23:02.0046 System windows directory: C:\WINDOWS
    2010/12/13 18:23:02.0046 Processor architecture: Intel x86
    2010/12/13 18:23:02.0046 Number of processors: 1
    2010/12/13 18:23:02.0046 Page size: 0x1000
    2010/12/13 18:23:02.0046 Boot type: Normal boot
    2010/12/13 18:23:02.0046 ================================================================================
    2010/12/13 18:23:07.0562 Initialize success
    2010/12/13 18:23:20.0515 ================================================================================
    2010/12/13 18:23:20.0515 Scan started
    2010/12/13 18:23:20.0515 Mode: Manual;
    2010/12/13 18:23:20.0515 ================================================================================
    2010/12/13 18:23:25.0812 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
    2010/12/13 18:23:26.0234 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
    2010/12/13 18:23:27.0609 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
    2010/12/13 18:23:28.0312 AegisP (2c5c22990156a1063e19ad162191dc1d) C:\WINDOWS\system32\DRIVERS\AegisP.sys
    2010/12/13 18:23:29.0078 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
    2010/12/13 18:23:30.0046 ApfiltrService (090880e9bf20f928bc341f96d27c019e) C:\WINDOWS\system32\DRIVERS\Apfiltr.sys
    2010/12/13 18:23:30.0171 APPDRV (ec94e05b76d033b74394e7b2175103cf) C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS
    2010/12/13 18:23:30.0296 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
    2010/12/13 18:23:30.0781 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
    2010/12/13 18:23:31.0265 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
    2010/12/13 18:23:31.0875 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
    2010/12/13 18:23:32.0000 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
    2010/12/13 18:23:32.0453 Avgfwdx (0c5941af0b6bf2fdf378937392865217) C:\WINDOWS\system32\DRIVERS\avgfwdx.sys
    2010/12/13 18:23:32.0515 Avgfwfd (0c5941af0b6bf2fdf378937392865217) C:\WINDOWS\system32\DRIVERS\avgfwdx.sys
    2010/12/13 18:23:32.0828 AVGIDSDriver (0c61f066f4d94bd67063dc6691935143) C:\WINDOWS\system32\DRIVERS\AVGIDSDriver.Sys
    2010/12/13 18:23:32.0953 AVGIDSEH (84853f800cd69252c3c764fe50d0346f) C:\WINDOWS\system32\DRIVERS\AVGIDSEH.Sys
    2010/12/13 18:23:33.0031 AVGIDSFilter (28d6adcd03e10f3838488b9b5d407dd4) C:\WINDOWS\system32\DRIVERS\AVGIDSFilter.Sys
    2010/12/13 18:23:33.0328 AVGIDSShim (0eb16f4dbbb946360af30d2b13a52d1d) C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys
    2010/12/13 18:23:33.0453 Avgldx86 (1119e5bec6e749e0d292f0f84d48edba) C:\WINDOWS\system32\DRIVERS\avgldx86.sys
    2010/12/13 18:23:33.0609 Avgmfx86 (54f1a9b4c9b540c2d8ac4baa171696b1) C:\WINDOWS\system32\DRIVERS\avgmfx86.sys
    2010/12/13 18:23:33.0734 Avgrkx86 (8da3b77993c5f354cc2977b7ea06d03a) C:\WINDOWS\system32\DRIVERS\avgrkx86.sys
    2010/12/13 18:23:34.0218 Avgtdix (354e0fec3bfdfa9c369e0f67ac362f9f) C:\WINDOWS\system32\DRIVERS\avgtdix.sys
    2010/12/13 18:23:34.0750 bcm4sbxp (6489310d11971f6ba6c7f49be0baf6e0) C:\WINDOWS\system32\DRIVERS\bcm4sbxp.sys
    2010/12/13 18:23:35.0093 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
    2010/12/13 18:23:35.0203 BthEnum (b279426e3c0c344893ed78a613a73bde) C:\WINDOWS\system32\DRIVERS\BthEnum.sys
    2010/12/13 18:23:35.0250 BTHMODEM (fca6f069597b62d42495191ace3fc6c1) C:\WINDOWS\system32\DRIVERS\bthmodem.sys
    2010/12/13 18:23:35.0640 BthPan (80602b8746d3738f5886ce3d67ef06b6) C:\WINDOWS\system32\DRIVERS\bthpan.sys
    2010/12/13 18:23:36.0093 BTHPORT (662bfd909447dd9cc15b1a1c366583b4) C:\WINDOWS\system32\Drivers\BTHport.sys
    2010/12/13 18:23:36.0437 BTHUSB (61364cd71ef63b0f038b7e9df00f1efa) C:\WINDOWS\system32\Drivers\BTHUSB.sys
    2010/12/13 18:23:36.0765 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
    2010/12/13 18:23:37.0250 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
    2010/12/13 18:23:37.0375 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
    2010/12/13 18:23:37.0484 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
    2010/12/13 18:23:37.0562 cercsr6 (84853b3fd012251690570e9e7e43343f) C:\WINDOWS\system32\drivers\cercsr6.sys
    2010/12/13 18:23:38.0000 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
    2010/12/13 18:23:38.0296 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
    2010/12/13 18:23:38.0734 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
    2010/12/13 18:23:38.0843 DLABOIOM (d8d58a84f3ece3359df95fd2e459b330) C:\WINDOWS\system32\DLA\DLABOIOM.SYS
    2010/12/13 18:23:39.0250 DLACDBHM (ec6ae8bc9f773382d2eed49e4dfdae2a) C:\WINDOWS\system32\Drivers\DLACDBHM.SYS
    2010/12/13 18:23:39.0562 DLADResN (27c78078bd9c4f2de2ad3eb04bfe101b) C:\WINDOWS\system32\DLA\DLADResN.SYS
    2010/12/13 18:23:39.0875 DLAIFS_M (7f2d93e560b763ef5d11422d78da8ed0) C:\WINDOWS\system32\DLA\DLAIFS_M.SYS
    2010/12/13 18:23:40.0078 DLAOPIOM (f643637de6aac57e38d197aa63d9ea74) C:\WINDOWS\system32\DLA\DLAOPIOM.SYS
    2010/12/13 18:23:40.0156 DLAPoolM (340705474807f57a46d59d18fc2959f1) C:\WINDOWS\system32\DLA\DLAPoolM.SYS
    2010/12/13 18:23:40.0218 DLARTL_N (0605b66052f82b6f07204dbdb61c13ff) C:\WINDOWS\system32\Drivers\DLARTL_N.SYS
    2010/12/13 18:23:40.0296 DLAUDFAM (6984ea763907c045ce813468882bc587) C:\WINDOWS\system32\DLA\DLAUDFAM.SYS
    2010/12/13 18:23:40.0812 DLAUDF_M (12b30c449cfd36adbed53eb6560933c6) C:\WINDOWS\system32\DLA\DLAUDF_M.SYS
    2010/12/13 18:23:41.0156 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
    2010/12/13 18:23:41.0390 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
    2010/12/13 18:23:41.0656 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
    2010/12/13 18:23:41.0765 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
    2010/12/13 18:23:42.0375 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
    2010/12/13 18:23:42.0484 DRVMCDB (fd0f95981fef9073659d8ec58e40aa3c) C:\WINDOWS\system32\Drivers\DRVMCDB.SYS
    2010/12/13 18:23:42.0562 DRVNDDM (b4869d320428cdc5ec4d7f5e808e99b5) C:\WINDOWS\system32\Drivers\DRVNDDM.SYS
    2010/12/13 18:23:42.0843 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
    2010/12/13 18:23:43.0109 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
    2010/12/13 18:23:43.0562 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
    2010/12/13 18:23:44.0187 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
    2010/12/13 18:23:44.0625 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
    2010/12/13 18:23:45.0093 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
    2010/12/13 18:23:45.0421 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
    2010/12/13 18:23:45.0828 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
    2010/12/13 18:23:46.0312 GoProto (3800262165ce4a2b9d1ed09e2bce3e9c) C:\WINDOWS\system32\DRIVERS\goprot51.sys
    2010/12/13 18:23:46.0718 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
    2010/12/13 18:23:47.0109 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
    2010/12/13 18:23:48.0109 HSFHWICH (a84bbbdd125d370593004f6429f8445c) C:\WINDOWS\system32\DRIVERS\HSFHWICH.sys
    2010/12/13 18:23:48.0453 HSF_DPV (b678fa91cf4a1c19b462d8db04cd02ab) C:\WINDOWS\system32\DRIVERS\HSF_DPV.SYS
    2010/12/13 18:23:48.0656 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
    2010/12/13 18:23:49.0562 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
    2010/12/13 18:23:50.0750 ialm (5a8e05f1d5c36abd58cffa111eb325ea) C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
    2010/12/13 18:23:51.0546 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
    2010/12/13 18:23:52.0468 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS\system32\DRIVERS\intelide.sys
    2010/12/13 18:23:52.0828 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys
    2010/12/13 18:23:53.0187 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
    2010/12/13 18:23:53.0593 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
    2010/12/13 18:23:53.0687 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
    2010/12/13 18:23:53.0781 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
    2010/12/13 18:23:53.0875 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
    2010/12/13 18:23:54.0062 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
    2010/12/13 18:23:54.0156 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
    2010/12/13 18:23:54.0250 IWCA (872d090ca5c306f62d1982bce6302376) C:\WINDOWS\system32\DRIVERS\iwca.sys
    2010/12/13 18:23:54.0343 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
    2010/12/13 18:23:54.0437 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
    2010/12/13 18:23:54.0562 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
    2010/12/13 18:23:55.0234 mdmxsdk (3c318b9cd391371bed62126581ee9961) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
    2010/12/13 18:23:55.0593 mferkdk (41fe2f288e05a6c8ab85dd56770ffbad) C:\WINDOWS\system32\drivers\mferkdk.sys
    2010/12/13 18:23:56.0125 mfesmfk (096b52ea918aa909ba5903d79e129005) C:\WINDOWS\system32\drivers\mfesmfk.sys
    2010/12/13 18:23:56.0656 MHNDRV (7f2f1d2815a6449d346fcccbc569fbd6) C:\WINDOWS\system32\DRIVERS\mhndrv.sys
    2010/12/13 18:23:57.0156 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
    2010/12/13 18:23:57.0656 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
    2010/12/13 18:23:58.0171 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
    2010/12/13 18:23:58.0625 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
    2010/12/13 18:23:58.0968 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
    2010/12/13 18:23:59.0500 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
    2010/12/13 18:24:00.0140 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
    2010/12/13 18:24:00.0937 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
    2010/12/13 18:24:01.0015 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
    2010/12/13 18:24:01.0078 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
    2010/12/13 18:24:01.0140 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
    2010/12/13 18:24:01.0234 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
    2010/12/13 18:24:01.0390 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
    2010/12/13 18:24:01.0609 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
    2010/12/13 18:24:01.0906 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
    2010/12/13 18:24:02.0093 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
    2010/12/13 18:24:02.0203 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
    2010/12/13 18:24:02.0281 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
    2010/12/13 18:24:02.0578 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
    2010/12/13 18:24:02.0953 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
    2010/12/13 18:24:03.0531 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
    2010/12/13 18:24:03.0828 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
    2010/12/13 18:24:03.0968 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
    2010/12/13 18:24:05.0000 NuidFltr (cf7e041663119e09d2e118521ada9300) C:\WINDOWS\system32\DRIVERS\NuidFltr.sys
    2010/12/13 18:24:05.0484 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
    2010/12/13 18:24:05.0906 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
    2010/12/13 18:24:06.0187 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
    2010/12/13 18:24:06.0640 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
    2010/12/13 18:24:07.0078 OMCI (cec7e2c6c1fa00c7ab2f5434f848ae51) C:\WINDOWS\SYSTEM32\DRIVERS\OMCI.SYS
    2010/12/13 18:24:07.0250 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\drivers\Parport.sys
    2010/12/13 18:24:07.0328 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
    2010/12/13 18:24:07.0406 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
    2010/12/13 18:24:07.0531 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
    2010/12/13 18:24:07.0671 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\drivers\PCIIde.sys
    2010/12/13 18:24:07.0734 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\DRIVERS\pcmcia.sys
    2010/12/13 18:24:09.0062 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
    2010/12/13 18:24:09.0296 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
    2010/12/13 18:24:09.0671 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
    2010/12/13 18:24:10.0125 PxHelp20 (49452bfcec22f36a7a9b9c2181bc3042) C:\WINDOWS\system32\Drivers\PxHelp20.sys
    2010/12/13 18:24:12.0093 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
    2010/12/13 18:24:12.0406 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
    2010/12/13 18:24:12.0484 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
    2010/12/13 18:24:12.0687 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
    2010/12/13 18:24:13.0156 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
    2010/12/13 18:24:13.0500 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
    2010/12/13 18:24:14.0203 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
    2010/12/13 18:24:14.0609 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
    2010/12/13 18:24:15.0062 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
    2010/12/13 18:24:15.0187 RFCOMM (851c30df2807fcfa21e4c681a7d6440e) C:\WINDOWS\system32\DRIVERS\rfcomm.sys
    2010/12/13 18:24:15.0453 RimUsb (0f6756ef8bda6dfa7be50465c83132bb) C:\WINDOWS\system32\Drivers\RimUsb.sys
    2010/12/13 18:24:15.0796 RimVSerPort (d9b34325ee5df78b8f28a3de9f577c7d) C:\WINDOWS\system32\DRIVERS\RimSerial.sys
    2010/12/13 18:24:16.0218 ROOTMODEM (d8b0b4ade32574b2d9c5cc34dc0dbbe7) C:\WINDOWS\system32\Drivers\RootMdm.sys
    2010/12/13 18:24:16.0703 s24trans (9c40cb317400f2cf643b8706147dd06d) C:\WINDOWS\system32\DRIVERS\s24trans.sys
    2010/12/13 18:24:17.0328 sdbus (8d04819a3ce51b9eb47e5689b44d43c4) C:\WINDOWS\system32\DRIVERS\sdbus.sys
    2010/12/13 18:24:17.0812 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
    2010/12/13 18:24:18.0234 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\drivers\Serial.sys
    2010/12/13 18:24:18.0562 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
    2010/12/13 18:24:19.0140 SMNDIS5 (4ef5ea44583c37383c289d4b8c354698) C:\PROGRA~1\VERIZO~1\VZACCE~1\SMNDIS5.SYS
    2010/12/13 18:24:19.0593 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
    2010/12/13 18:24:19.0750 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
    2010/12/13 18:24:20.0281 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
    2010/12/13 18:24:21.0171 STAC97 (305cc42945a713347f978d78566113f3) C:\WINDOWS\system32\drivers\STAC97.sys
    2010/12/13 18:24:21.0734 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
    2010/12/13 18:24:21.0937 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
    2010/12/13 18:24:22.0328 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
    2010/12/13 18:24:22.0500 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
    2010/12/13 18:24:22.0593 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
    2010/12/13 18:24:22.0656 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
    2010/12/13 18:24:22.0875 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
    2010/12/13 18:24:23.0656 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
    2010/12/13 18:24:24.0546 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
    2010/12/13 18:24:25.0203 USBAAPL (5c2bdc152bbab34f36473deaf7713f22) C:\WINDOWS\system32\Drivers\usbaapl.sys
    2010/12/13 18:24:25.0281 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
    2010/12/13 18:24:25.0406 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
    2010/12/13 18:24:25.0515 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
    2010/12/13 18:24:25.0609 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
    2010/12/13 18:24:25.0703 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    2010/12/13 18:24:25.0796 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
    2010/12/13 18:24:25.0875 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
    2010/12/13 18:24:26.0015 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
    2010/12/13 18:24:26.0765 w29n51 (adb2f5af36155c9f1fbfd66a3acacbe6) C:\WINDOWS\system32\DRIVERS\w29n51.sys
    2010/12/13 18:24:27.0671 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
    2010/12/13 18:24:28.0109 Wdf01000 (fd47474bd21794508af449d9d91af6e6) C:\WINDOWS\system32\DRIVERS\Wdf01000.sys
    2010/12/13 18:24:28.0968 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
    2010/12/13 18:24:29.0406 winachsf (0c5b9cf1bdf998750d9c5eeb5f8c55ac) C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys
    2010/12/13 18:24:30.0140 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
    2010/12/13 18:24:30.0546 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
    2010/12/13 18:24:30.0812 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
    2010/12/13 18:24:31.0328 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
    2010/12/13 18:24:31.0468 \HardDisk0 - detected Rootkit.Win32.TDSS.tdl4 (0)
    2010/12/13 18:24:31.0562 ================================================================================
    2010/12/13 18:24:31.0562 Scan finished
    2010/12/13 18:24:31.0562 ================================================================================
    2010/12/13 18:24:31.0578 Detected object count: 1
    2010/12/13 18:25:03.0078 \HardDisk0 - will be cured after reboot
    2010/12/13 18:25:03.0078 Rootkit.Win32.TDSS.tdl4(\HardDisk0) - User select action: Cure
    2010/12/13 18:25:07.0656 Deinitialize success
     
  6. 2010/12/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good news :)

    You may want to wait with those updates until we're done with couple more steps.

    Please download ComboFix from [color= "Red"]Here[/color] or [color= "#FF0000"]Here[/color] to your Desktop.

    [color= "Blue"]**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**[/color]
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
      • Click on [color= "Red"]this link[/color] to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • [color= "Red"]WARNING:[/color] Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AVG Remover to uninstall it: http://www.avg.com/us-en/download-tools
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.pif
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     
  7. 2010/12/13
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    ComboFix 10-12-13.02 - Steve 12/13/2010 19:44:48.1.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.503.248 [GMT -8:00]
    Running from: c:\documents and settings\Steve\Desktop\ComboFix.exe
    AV: AVG Internet Security 2011 *Disabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    FW: AVG Firewall *Disabled* {8decf618-9569-4340-b34a-d78d28969b66}
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\documents and settings\Steve\Application Data\install

    .
    ((((((((((((((((((((((((( Files Created from 2010-11-14 to 2010-12-14 )))))))))))))))))))))))))))))))
    .

    2010-12-12 23:51 . 2008-04-14 13:41 81920 ------w- c:\windows\system32\ieencode.dll
    2010-12-10 16:11 . 2010-12-10 16:11 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Apple
    2010-12-10 05:58 . 2010-12-10 06:35 -------- d-----w- c:\documents and settings\Steve\Application Data\AVG
    2010-12-10 05:55 . 2010-12-14 03:32 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
    2010-12-09 08:34 . 2010-12-09 08:34 -------- d-----w- C:\$AVG
    2010-12-09 08:10 . 2010-12-09 08:10 -------- d-----w- c:\documents and settings\Administrator
    2010-12-08 15:58 . 2010-12-08 15:58 -------- d--h--w- c:\documents and settings\All Users\Application Data\Common Files
    2010-12-08 15:48 . 2010-12-14 03:32 -------- d-----w- c:\program files\AVG
    2010-12-08 15:35 . 2010-12-08 15:49 -------- d-----w- c:\documents and settings\All Users\Application Data\MFAData
    2010-12-08 15:08 . 2010-12-08 15:08 -------- d-----w- c:\documents and settings\All Users\Application Data\Webroot
    2010-12-05 01:58 . 2010-12-05 01:58 -------- d-sh--w- c:\windows\system32\config\systemprofile\PrivacIE
    2010-12-05 01:17 . 2010-12-05 01:17 -------- d-----w- c:\documents and settings\Steve\Application Data\Uniblue
    2010-12-05 01:16 . 2010-12-05 01:16 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{F03307B7-E779-4F5E-A32E-9A73D8D6E0F2}
    2010-12-05 01:16 . 2010-12-05 01:16 -------- d-----w- c:\program files\Uniblue
    2010-12-05 01:15 . 2010-12-05 01:15 -------- d-----w- c:\documents and settings\Steve\Local Settings\Application Data\PackageAware
    2010-12-04 23:39 . 2010-12-04 23:39 -------- d-----w- c:\documents and settings\All Users\Application Data\Norton
    2010-12-04 23:39 . 2010-12-08 08:23 -------- d-----w- c:\documents and settings\Steve\Local Settings\Application Data\NPE
    2010-12-04 17:08 . 2010-12-04 17:08 -------- d-----w- c:\documents and settings\Steve\Application Data\Malwarebytes
    2010-12-04 17:06 . 2010-11-30 01:42 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-04 17:06 . 2010-12-04 17:06 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-12-04 17:06 . 2010-11-30 01:42 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-12-04 17:05 . 2010-12-04 17:07 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2010-12-04 07:16 . 2010-12-04 07:16 -------- d-----w- c:\windows\system32\wbem\Repository
    2010-12-04 07:12 . 2010-12-04 07:12 -------- d-----w- c:\program files\Bonjour
    2010-12-04 07:12 . 2010-12-09 09:16 -------- d-----w- c:\program files\DIGStream
    2010-12-04 07:12 . 2010-12-04 07:12 -------- d-----w- c:\documents and settings\All Users\Application Data\DIGStream
    2010-12-02 21:43 . 2010-12-04 11:37 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Adobe
    2010-12-02 07:42 . 2010-12-04 05:46 0 ----a-w- c:\windows\Xgitodeneq.bin
    2010-12-02 07:42 . 2010-12-04 07:12 -------- d-----w- c:\documents and settings\Steve\Local Settings\Application Data\{44216747-2C36-4DD0-AEE5-A6EE94030B45}
    2010-11-21 20:20 . 2010-11-21 20:20 -------- d-----w- c:\program files\iPod

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-09-28 23:44 . 2009-09-11 15:20 41984 ----a-w- c:\windows\system32\drivers\usbaapl.sys
    2010-09-28 23:44 . 2009-09-11 15:20 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
    2010-09-18 19:23 . 2004-08-10 11:00 974848 ------w- c:\windows\system32\mfc42u.dll
    2010-09-18 06:53 . 2004-08-10 11:00 974848 ----a-w- c:\windows\system32\mfc42.dll
    2010-09-18 06:53 . 2004-08-10 11:00 954368 ------w- c:\windows\system32\mfc40.dll
    2010-09-18 06:53 . 2004-08-10 11:00 953856 ------w- c:\windows\system32\mfc40u.dll
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "EasyLinkAdvisor "= "c:\program files\Linksys EasyLink Advisor\LinksysAgent.exe" [2006-04-03 389120]
    "ISUSPM "= "c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [2007-08-30 205480]
    "swg "= "c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-02-27 39408]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "IntelZeroConfig "= "c:\program files\Intel\Wireless\bin\ZCfgSvc.exe" [2005-07-23 401408]
    "IntelWireless "= "c:\program files\Intel\Wireless\Bin\ifrmewrk.exe" [2005-07-23 385024]
    "igfxtray "= "c:\windows\system32\igfxtray.exe" [2005-10-14 94208]
    "igfxhkcmd "= "c:\windows\system32\hkcmd.exe" [2005-10-14 77824]
    "igfxpers "= "c:\windows\system32\igfxpers.exe" [2005-10-14 114688]
    "DLA "= "c:\windows\System32\DLA\DLACTRLW.EXE" [2005-11-07 122940]
    "Apoint "= "c:\program files\Apoint\Apoint.exe" [2005-10-07 176128]
    "BluetoothAuthenticationAgent "= "bthprops.cpl" [2008-04-14 110592]
    "AppleSyncNotifier "= "c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2010-06-15 47408]
    "dlccmon.exe "= "c:\program files\Dell Photo AIO Printer 924\dlccmon.exe" [2005-07-22 425984]
    "Adobe Reader Speed Launcher "= "c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
    "QuickTime Task "= "c:\program files\QuickTime\qttask.exe" [2010-09-08 421888]
    "iTunesHelper "= "c:\program files\iTunes\iTunesHelper.exe" [2010-11-18 421160]
    "DLCCCATS "= "c:\windows\System32\spool\DRIVERS\W32X86\3\DLCCtime.dll" [2005-06-07 69632]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\IntelWireless]
    2005-07-23 06:46 110592 ------w- c:\program files\Intel\Wireless\Bin\LgNotify.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
    @=" "

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
    "swg "= "c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe "
    "ctfmon.exe "=c:\windows\system32\ctfmon.exe
    "MSMSGS "= "c:\program files\Messenger\msmsgs.exe" /background

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
    "QuickTime Task "= "c:\program files\QuickTime\qttask.exe" -atboottime
    "Dell QuickSet "=c:\program files\Dell\QuickSet\quickset.exe
    "ehTray "=c:\windows\ehome\ehtray.exe
    "ISUSPM Startup "=c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
    "ISUSScheduler "= "c:\program files\Common Files\InstallShield\UpdateService\issch.exe" -start
    "PCMService "= "c:\program files\Dell\Media Experience\PCMService.exe "
    "PDVDDXSrv "= "c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe "
    "RoxWatchTray "= "c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe "
    "SunJavaUpdateSched "= "c:\program files\Common Files\Java\Java Update\jusched.exe "

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall "= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\WINDOWS\\system32\\dlcccoms.exe "=
    "c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\dlccPSWX.EXE "=
    "c:\\Program Files\\Messenger\\msmsgs.exe "=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe "=
    "c:\\Program Files\\iTunes\\iTunes.exe "=

    R2 ComodoBackupService;ComodoBackupService;c:\program files\Comodo\BackUp\CmdBkSvc.exe [12/21/2008 8:33 PM 1023488]
    S2 0218991291448992mcinstcleanup;McAfee Application Installer Cleanup (0218991291448992); [x]
    S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2/27/2010 10:19 AM 135664]
    .
    Contents of the 'Scheduled Tasks' folder

    2010-12-10 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

    2010-11-02 c:\windows\Tasks\Disk Cleanup.job
    - c:\windows\system32\cleanmgr.exe [2004-08-10 00:12]

    2010-12-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-02-27 18:18]

    2010-12-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-02-27 18:18]

    2010-12-14 c:\windows\Tasks\RegistryBooster.job
    - c:\program files\Uniblue\RegistryBooster\rbmonitor.exe [2010-11-29 01:17]

    2010-11-25 c:\windows\Tasks\Spybot - Search & Destroy - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SpybotSD.exe [2008-03-12 22:31]

    2010-11-25 c:\windows\Tasks\Spybot - Search & Destroy Updater - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SDUpdate.exe [2008-03-12 22:31]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.yahoo.com/
    uDefault_Search_URL = hxxp://www.google.com/ie
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
    Trusted Zone: internet
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mcafee.com
    Trusted Zone: turbotax.com
    FF - ProfilePath - c:\documents and settings\Steve\Application Data\Mozilla\Firefox\Profiles\3wuctoaw.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.yahoo.com/
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-12-13 19:56
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    DLCCCATS = rundll32 c:\windows\System32\spool\DRIVERS\W32X86\3\DLCCtime.dll,_RunDLLEntry@16???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101 "

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled "=dword:00000001

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe "

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker4 "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(720)
    c:\program files\Intel\Wireless\Bin\LgNotify.dll
    .
    Completion time: 2010-12-13 20:00:17
    ComboFix-quarantined-files.txt 2010-12-14 03:59

    Pre-Run: 32,220,831,744 bytes free
    Post-Run: 32,387,612,672 bytes free

    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT= "Microsoft Windows Recovery Console" /cmdcons
    UnsupportedDebug= "do not select this" /debug
    multi(0)disk(0)rdisk(0)partition(2)\WINDOWS= "Windows XP Media Center Edition" /noexecute=optin /fastdetect

    - - End Of File - - B046A4989E652E399FDEC43BF2EFCA8A
     
  8. 2010/12/13
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, uninstall Uniblue RegistryBooster.

    Registry cleaners/optimizers are not recommended for several reasons:

    • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

      The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
    • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry ". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
    • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
    • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
    • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results ".
    Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


    ===============================================================

    1. Please open Notepad
    • Click Start , then Run
    • Type notepad .exe in the Run Box.

    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    File::
    c:\windows\Xgitodeneq.bin
    c:\windows\Tasks\RegistryBooster.job
    
    
    Folder::
    c:\documents and settings\All Users\Application Data\Norton
    
    
    Driver::
    0218991291448992mcinstcleanup
    
    

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

    [​IMG]


    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt
     
  9. 2010/12/14
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    ComboFix 10-12-13.02 - Steve 12/13/2010 21:43:47.2.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.503.304 [GMT -8:00]
    Running from: c:\documents and settings\Steve\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Steve\Desktop\CFScript.txt
    FW: AVG Firewall *Disabled* {8decf618-9569-4340-b34a-d78d28969b66}

    FILE ::
    "c:\windows\Tasks\RegistryBooster.job "
    "c:\windows\Xgitodeneq.bin "
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\documents and settings\All Users\Application Data\Norton
    c:\documents and settings\All Users\Application Data\Norton\{086A63F0-6B13-4F29-9695-134E7A01E963}\LC.INI
    c:\documents and settings\All Users\Application Data\Norton\NPE\NPEsettings.dat
    c:\documents and settings\Steve\Local Settings\Application Data\{44216747-2C36-4DD0-AEE5-A6EE94030B45}
    c:\documents and settings\Steve\Local Settings\Application Data\{44216747-2C36-4DD0-AEE5-A6EE94030B45}\chrome\content\_cfg.js
    c:\documents and settings\Steve\Local Settings\Application Data\{44216747-2C36-4DD0-AEE5-A6EE94030B45}\chrome\content\overlay.xul
    c:\documents and settings\Steve\Local Settings\Application Data\{44216747-2C36-4DD0-AEE5-A6EE94030B45}\install.rdf
    c:\windows\Xgitodeneq.bin

    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Legacy_0218991291448992MCINSTCLEANUP
    -------\Service_0218991291448992mcinstcleanup


    ((((((((((((((((((((((((( Files Created from 2010-11-14 to 2010-12-14 )))))))))))))))))))))))))))))))
    .

    2010-12-12 23:51 . 2008-04-14 13:41 81920 ------w- c:\windows\system32\ieencode.dll
    2010-12-10 16:11 . 2010-12-10 16:11 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Apple
    2010-12-10 05:58 . 2010-12-10 06:35 -------- d-----w- c:\documents and settings\Steve\Application Data\AVG
    2010-12-10 05:55 . 2010-12-14 03:32 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
    2010-12-09 08:34 . 2010-12-09 08:34 -------- d-----w- C:\$AVG
    2010-12-09 08:10 . 2010-12-09 08:10 -------- d-----w- c:\documents and settings\Administrator
    2010-12-08 15:58 . 2010-12-08 15:58 -------- d--h--w- c:\documents and settings\All Users\Application Data\Common Files
    2010-12-08 15:35 . 2010-12-14 04:05 -------- d-----w- c:\documents and settings\All Users\Application Data\MFAData
    2010-12-08 15:08 . 2010-12-08 15:08 -------- d-----w- c:\documents and settings\All Users\Application Data\Webroot
    2010-12-05 01:58 . 2010-12-05 01:58 -------- d-sh--w- c:\windows\system32\config\systemprofile\PrivacIE
    2010-12-05 01:17 . 2010-12-05 01:17 -------- d-----w- c:\documents and settings\Steve\Application Data\Uniblue
    2010-12-05 01:15 . 2010-12-05 01:15 -------- d-----w- c:\documents and settings\Steve\Local Settings\Application Data\PackageAware
    2010-12-04 23:39 . 2010-12-08 08:23 -------- d-----w- c:\documents and settings\Steve\Local Settings\Application Data\NPE
    2010-12-04 17:08 . 2010-12-04 17:08 -------- d-----w- c:\documents and settings\Steve\Application Data\Malwarebytes
    2010-12-04 17:06 . 2010-11-30 01:42 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-04 17:06 . 2010-12-04 17:06 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2010-12-04 17:06 . 2010-11-30 01:42 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-12-04 17:05 . 2010-12-04 17:07 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2010-12-04 07:16 . 2010-12-04 07:16 -------- d-----w- c:\windows\system32\wbem\Repository
    2010-12-04 07:12 . 2010-12-04 07:12 -------- d-----w- c:\program files\Bonjour
    2010-12-04 07:12 . 2010-12-09 09:16 -------- d-----w- c:\program files\DIGStream
    2010-12-04 07:12 . 2010-12-04 07:12 -------- d-----w- c:\documents and settings\All Users\Application Data\DIGStream
    2010-12-02 21:43 . 2010-12-04 11:37 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\Adobe
    2010-11-21 20:20 . 2010-11-21 20:20 -------- d-----w- c:\program files\iPod

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-09-28 23:44 . 2009-09-11 15:20 41984 ----a-w- c:\windows\system32\drivers\usbaapl.sys
    2010-09-28 23:44 . 2009-09-11 15:20 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
    2010-09-18 19:23 . 2004-08-10 11:00 974848 ------w- c:\windows\system32\mfc42u.dll
    2010-09-18 06:53 . 2004-08-10 11:00 974848 ----a-w- c:\windows\system32\mfc42.dll
    2010-09-18 06:53 . 2004-08-10 11:00 954368 ------w- c:\windows\system32\mfc40.dll
    2010-09-18 06:53 . 2004-08-10 11:00 953856 ------w- c:\windows\system32\mfc40u.dll
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "EasyLinkAdvisor "= "c:\program files\Linksys EasyLink Advisor\LinksysAgent.exe" [2006-04-03 389120]
    "ISUSPM "= "c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [2007-08-30 205480]
    "swg "= "c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-02-27 39408]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "IntelZeroConfig "= "c:\program files\Intel\Wireless\bin\ZCfgSvc.exe" [2005-07-23 401408]
    "IntelWireless "= "c:\program files\Intel\Wireless\Bin\ifrmewrk.exe" [2005-07-23 385024]
    "igfxtray "= "c:\windows\system32\igfxtray.exe" [2005-10-14 94208]
    "igfxhkcmd "= "c:\windows\system32\hkcmd.exe" [2005-10-14 77824]
    "igfxpers "= "c:\windows\system32\igfxpers.exe" [2005-10-14 114688]
    "DLA "= "c:\windows\System32\DLA\DLACTRLW.EXE" [2005-11-07 122940]
    "Apoint "= "c:\program files\Apoint\Apoint.exe" [2005-10-07 176128]
    "BluetoothAuthenticationAgent "= "bthprops.cpl" [2008-04-14 110592]
    "AppleSyncNotifier "= "c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2010-06-15 47408]
    "dlccmon.exe "= "c:\program files\Dell Photo AIO Printer 924\dlccmon.exe" [2005-07-22 425984]
    "Adobe Reader Speed Launcher "= "c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
    "QuickTime Task "= "c:\program files\QuickTime\qttask.exe" [2010-09-08 421888]
    "iTunesHelper "= "c:\program files\iTunes\iTunesHelper.exe" [2010-11-18 421160]
    "DLCCCATS "= "c:\windows\System32\spool\DRIVERS\W32X86\3\DLCCtime.dll" [2005-06-07 69632]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\IntelWireless]
    2005-07-23 06:46 110592 ------w- c:\program files\Intel\Wireless\Bin\LgNotify.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
    @=" "

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
    "swg "= "c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe "
    "ctfmon.exe "=c:\windows\system32\ctfmon.exe
    "MSMSGS "= "c:\program files\Messenger\msmsgs.exe" /background

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
    "QuickTime Task "= "c:\program files\QuickTime\qttask.exe" -atboottime
    "Dell QuickSet "=c:\program files\Dell\QuickSet\quickset.exe
    "ehTray "=c:\windows\ehome\ehtray.exe
    "ISUSPM Startup "=c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
    "ISUSScheduler "= "c:\program files\Common Files\InstallShield\UpdateService\issch.exe" -start
    "PCMService "= "c:\program files\Dell\Media Experience\PCMService.exe "
    "PDVDDXSrv "= "c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe "
    "RoxWatchTray "= "c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe "
    "SunJavaUpdateSched "= "c:\program files\Common Files\Java\Java Update\jusched.exe "

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall "= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\WINDOWS\\system32\\dlcccoms.exe "=
    "c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\dlccPSWX.EXE "=
    "c:\\Program Files\\Messenger\\msmsgs.exe "=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe "=
    "c:\\Program Files\\iTunes\\iTunes.exe "=

    R2 ComodoBackupService;ComodoBackupService;c:\program files\Comodo\BackUp\CmdBkSvc.exe [12/21/2008 8:33 PM 1023488]
    S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2/27/2010 10:19 AM 135664]
    .
    Contents of the 'Scheduled Tasks' folder

    2010-12-10 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 19:34]

    2010-11-02 c:\windows\Tasks\Disk Cleanup.job
    - c:\windows\system32\cleanmgr.exe [2004-08-10 00:12]

    2010-12-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-02-27 18:18]

    2010-12-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-02-27 18:18]

    2010-11-25 c:\windows\Tasks\Spybot - Search & Destroy - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SpybotSD.exe [2008-03-12 22:31]

    2010-11-25 c:\windows\Tasks\Spybot - Search & Destroy Updater - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SDUpdate.exe [2008-03-12 22:31]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.yahoo.com/
    uDefault_Search_URL = hxxp://www.google.com/ie
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
    Trusted Zone: internet
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mcafee.com
    Trusted Zone: turbotax.com
    FF - ProfilePath - c:\documents and settings\Steve\Application Data\Mozilla\Firefox\Profiles\3wuctoaw.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.yahoo.com/
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-12-13 21:57
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    DLCCCATS = rundll32 c:\windows\System32\spool\DRIVERS\W32X86\3\DLCCtime.dll,_RunDLLEntry@16???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe,-101 "

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled "=dword:00000001

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10l_ActiveX.exe "

    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker4 "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "

    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(724)
    c:\program files\Intel\Wireless\Bin\LgNotify.dll

    - - - - - - - > 'explorer.exe'(1488)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Intel\Wireless\Bin\EvtEng.exe
    c:\program files\Intel\Wireless\Bin\S24EvMon.exe
    c:\program files\Intel\Wireless\Bin\WLKeeper.exe
    c:\progra~1\Intel\Wireless\Bin\1XConfig.exe
    c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\windows\eHome\ehRecvr.exe
    c:\windows\eHome\ehSched.exe
    c:\program files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
    c:\program files\Dell\QuickSet\NICCONFIGSVC.exe
    c:\program files\Intel\Wireless\Bin\RegSrvc.exe
    c:\windows\ehome\mcrdsvc.exe
    c:\windows\system32\igfxsrvc.exe
    c:\program files\Apoint\HidFind.exe
    c:\windows\system32\rundll32.exe
    c:\program files\Apoint\Apntex.exe
    c:\windows\system32\dllhost.exe
    c:\windows\system32\dlcccoms.exe
    c:\windows\system32\wscntfy.exe
    c:\program files\iPod\bin\iPodService.exe
    .
    **************************************************************************
    .
    Completion time: 2010-12-13 22:01:31 - machine was rebooted
    ComboFix-quarantined-files.txt 2010-12-14 06:01
    ComboFix2.txt 2010-12-14 04:00

    Pre-Run: 32,207,114,240 bytes free
    Post-Run: 32,103,809,024 bytes free

    - - End Of File - - 9B8BDFF19CB6CBE7DA1992BB5B38EF8D
     
  10. 2010/12/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good :)

    How is computer doing?

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  11. 2010/12/14
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    OTL logfile created on: 12/14/2010 7:14:30 PM - Run 1
    OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\Steve\Desktop
    Windows XP Media Center Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    503.00 Mb Total Physical Memory | 114.00 Mb Available Physical Memory | 23.00% Memory free
    1.00 Gb Paging File | 1.00 Gb Available in Paging File | 56.00% Paging File free
    Paging file location(s): C:\pagefile.sys 756 1512 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 72.47 Gb Total Space | 29.54 Gb Free Space | 40.75% Space Free | Partition Type: NTFS

    Computer Name: PERSONAL | User Name: Steve | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: Current user | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2010/12/14 19:13:12 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\OTL.exe
    PRC - [2010/11/10 19:08:04 | 000,724,048 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSMonitor.exe
    PRC - [2010/11/10 19:08:02 | 006,127,184 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    PRC - [2010/11/09 22:22:16 | 003,229,728 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgfws.exe
    PRC - [2010/10/27 05:15:24 | 001,073,504 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgnsx.exe
    PRC - [2010/10/27 05:14:50 | 001,047,904 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgemcx.exe
    PRC - [2010/10/22 04:58:18 | 000,265,400 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgwdsvc.exe
    PRC - [2010/10/22 04:57:54 | 002,745,696 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgtray.exe
    PRC - [2010/10/22 04:57:38 | 000,652,640 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgrsx.exe
    PRC - [2010/10/22 04:56:58 | 000,845,664 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgcsrvx.exe
    PRC - [2010/10/22 04:56:56 | 000,647,008 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgchsvx.exe
    PRC - [2010/10/22 04:56:48 | 000,745,824 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgam.exe
    PRC - [2010/10/16 00:40:40 | 000,037,664 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    PRC - [2010/02/26 22:18:04 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    PRC - [2008/12/21 20:33:13 | 001,023,488 | ---- | M] (COMODO) -- C:\Program Files\Comodo\BackUp\CmdBkSvc.exe
    PRC - [2008/04/13 16:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2007/08/30 10:50:42 | 000,205,480 | ---- | M] (Macrovision Corporation) -- C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
    PRC - [2006/08/03 17:50:46 | 000,380,928 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
    PRC - [2006/04/02 19:07:44 | 000,389,120 | ---- | M] (Linksys, a Division of Cisco Systems, Inc.) -- C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe
    PRC - [2005/11/07 04:20:00 | 000,122,940 | ---- | M] (Sonic Solutions) -- C:\WINDOWS\system32\DLA\DLACTRLW.EXE
    PRC - [2005/10/07 13:13:38 | 000,176,128 | R--- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\Apoint.exe
    PRC - [2005/07/27 15:41:08 | 000,045,056 | R--- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\ApntEx.exe
    PRC - [2005/07/22 22:52:30 | 000,225,353 | ---- | M] (Intel® Corporation) -- C:\Program Files\Intel\Wireless\Bin\WLKEEPER.exe
    PRC - [2005/07/22 22:47:12 | 000,385,024 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Wireless\Bin\iFrmewrk.exe
    PRC - [2005/07/22 22:46:52 | 000,401,408 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Wireless\Bin\ZCfgSvc.exe
    PRC - [2005/07/22 22:43:46 | 000,372,809 | ---- | M] (Intel Corporation ) -- C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
    PRC - [2005/07/22 22:40:54 | 000,086,016 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
    PRC - [2005/07/22 22:40:16 | 000,139,264 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
    PRC - [2005/07/22 11:03:00 | 000,425,984 | ---- | M] (Dell) -- C:\Program Files\Dell Photo AIO Printer 924\dlccmon.exe
    PRC - [2005/06/21 12:19:38 | 000,491,520 | ---- | M] () -- C:\WINDOWS\system32\dlcccoms.exe
    PRC - [2004/06/28 22:56:12 | 000,045,056 | R--- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\Apoint\hidfind.exe


    ========== Modules (SafeList) ==========

    MOD - [2010/12/14 19:13:12 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\OTL.exe
    MOD - [2010/08/23 08:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - [2010/11/10 19:08:02 | 006,127,184 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe -- (AVGIDSAgent)
    SRV - [2010/11/09 22:22:16 | 003,229,728 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG10\avgfws.exe -- (avgfws)
    SRV - [2010/10/22 04:58:18 | 000,265,400 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG10\avgwdsvc.exe -- (avgwd)
    SRV - [2010/10/16 00:40:40 | 000,037,664 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
    SRV - [2009/09/29 08:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
    SRV - [2008/12/21 20:33:13 | 001,023,488 | ---- | M] (COMODO) [Auto | Running] -- C:\Program Files\Comodo\BackUp\CmdBkSvc.exe -- (ComodoBackupService)
    SRV - [2006/08/03 17:50:46 | 000,380,928 | ---- | M] (Dell Inc.) [Auto | Running] -- C:\Program Files\Dell\QuickSet\NicConfigSvc.exe -- (NICCONFIGSVC)
    SRV - [2005/07/22 22:52:30 | 000,225,353 | ---- | M] (Intel® Corporation) [Auto | Running] -- C:\Program Files\Intel\Wireless\Bin\WLKEEPER.exe -- (WLANKEEPER)
    SRV - [2005/07/22 22:43:46 | 000,372,809 | ---- | M] (Intel Corporation ) [Auto | Running] -- C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe -- (S24EventMonitor)
    SRV - [2005/07/22 22:40:54 | 000,086,016 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Wireless\Bin\EvtEng.exe -- (EvtEng)
    SRV - [2005/07/22 22:40:16 | 000,139,264 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe -- (RegSrvc)
    SRV - [2005/06/21 12:19:38 | 000,491,520 | ---- | M] () [On_Demand | Running] -- C:\WINDOWS\System32\dlcccoms.exe -- (dlcc_device)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
    DRV - [2010/11/09 22:20:58 | 000,299,984 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgtdix.sys -- (Avgtdix)
    DRV - [2010/09/13 15:27:24 | 000,025,680 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\AVGIDSEH.Sys -- (AVGIDSEH)
    DRV - [2010/09/07 03:48:56 | 000,034,384 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\avgmfx86.sys -- (Avgmfx86)
    DRV - [2010/09/07 03:48:54 | 000,249,424 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgldx86.sys -- (Avgldx86)
    DRV - [2010/09/07 03:48:50 | 000,026,064 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\avgrkx86.sys -- (Avgrkx86)
    DRV - [2010/08/19 20:42:38 | 000,030,288 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSFilter.sys -- (AVGIDSFilter)
    DRV - [2010/08/19 20:42:36 | 000,123,472 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSDriver.sys -- (AVGIDSDriver)
    DRV - [2010/08/19 20:42:34 | 000,026,192 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSShim.sys -- (AVGIDSShim)
    DRV - [2010/07/12 04:33:54 | 000,030,432 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\avgfwdx.sys -- (Avgfwfd)
    DRV - [2010/07/12 04:33:54 | 000,030,432 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\avgfwdx.sys -- (Avgfwdx)
    DRV - [2009/09/16 09:22:48 | 000,040,552 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mfesmfk.sys -- (mfesmfk)
    DRV - [2009/09/16 09:22:14 | 000,034,248 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mferkdk.sys -- (mferkdk)
    DRV - [2008/03/16 13:02:43 | 000,029,184 | ---- | M] (Gteko Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\goprot51.sys -- (GoProto)
    DRV - [2006/08/17 08:55:16 | 000,044,544 | R--- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
    DRV - [2005/11/18 11:02:50 | 000,005,660 | ---- | M] (Sonic Solutions) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\DLACDBHM.SYS -- (DLACDBHM)
    DRV - [2005/11/18 11:02:10 | 000,022,684 | ---- | M] (Sonic Solutions) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\DLARTL_N.SYS -- (DLARTL_N)
    DRV - [2005/11/07 04:20:00 | 000,094,332 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLAUDFAM.SYS -- (DLAUDFAM)
    DRV - [2005/11/07 04:20:00 | 000,087,036 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLAUDF_M.SYS -- (DLAUDF_M)
    DRV - [2005/11/07 04:20:00 | 000,086,652 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLAIFS_M.SYS -- (DLAIFS_M)
    DRV - [2005/11/07 04:20:00 | 000,025,628 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLABOIOM.SYS -- (DLABOIOM)
    DRV - [2005/11/07 04:20:00 | 000,014,684 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLAOPIOM.SYS -- (DLAOPIOM)
    DRV - [2005/11/07 04:20:00 | 000,006,364 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLAPoolM.SYS -- (DLAPoolM)
    DRV - [2005/11/07 04:20:00 | 000,002,496 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\DLA\DLADResN.SYS -- (DLADResN)
    DRV - [2005/09/28 19:57:18 | 000,113,847 | R--- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Apfiltr.sys -- (ApfiltrService)
    DRV - [2005/09/12 02:30:00 | 000,089,264 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\DRVMCDB.SYS -- (DRVMCDB)
    DRV - [2005/08/12 16:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
    DRV - [2005/08/12 04:20:00 | 000,040,544 | ---- | M] (Sonic Solutions) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\DRVNDDM.SYS -- (DRVNDDM)
    DRV - [2005/07/22 23:02:44 | 000,011,354 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\s24trans.sys -- (s24trans)
    DRV - [2005/07/19 21:14:02 | 003,289,088 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\w29n51.sys -- (w29n51) Intel(R)
    DRV - [2005/05/03 14:09:28 | 001,033,728 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_DPV.SYS -- (HSF_DPV)
    DRV - [2005/05/03 14:08:50 | 000,208,384 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSFHWICH.sys -- (HSFHWICH)
    DRV - [2005/05/03 14:08:44 | 000,705,408 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)
    DRV - [2005/03/10 14:56:06 | 000,273,168 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\STAC97.sys -- (STAC97)
    DRV - [2004/08/12 08:44:04 | 000,234,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\iwca.sys -- (IWCA)
    DRV - [2002/11/26 14:54:58 | 000,016,936 | ---- | M] (Smith Micro Software, Inc.) [Kernel | On_Demand | Stopped] -- C:\Program Files\Verizon Wireless\VZAccess Manager\SMNDIS5.sys -- (SMNDIS5)
    DRV - [2001/08/22 07:42:58 | 000,013,632 | ---- | M] (Dell Computer Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\omci.sys -- (OMCI)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========


    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..browser.startup.homepage: "http://www.yahoo.com/ "
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
    FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
    FF - prefs.js..network.proxy.no_proxies_on: "*.local "

    FF - HKLM\software\mozilla\Firefox\extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG10\Firefox\ [2010/12/14 18:40:37 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.5.15\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/12/04 15:05:05 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.5.15\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/12/04 15:05:06 | 000,000,000 | ---D | M]

    [2009/08/05 19:28:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Mozilla\Extensions
    [2010/12/07 23:45:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Mozilla\Firefox\Profiles\3wuctoaw.default\extensions
    [2010/07/18 07:51:25 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Steve\Application Data\Mozilla\Firefox\Profiles\3wuctoaw.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2010/12/07 23:45:32 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
    [2010/05/27 16:31:46 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    [2010/08/14 06:54:45 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    [2010/07/17 04:00:04 | 000,423,656 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll

    O1 HOSTS File: ([2010/12/13 21:55:42 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
    O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG10\avgssie.dll (AVG Technologies CZ, s.r.o.)
    O2 - BHO: (DriveLetterAccess) - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\DLA\DLASHX_W.DLL (Sonic Solutions)
    O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
    O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe (Alps Electric Co., Ltd.)
    O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe (Apple Inc.)
    O4 - HKLM..\Run: [AVG_TRAY] C:\Program Files\AVG\AVG10\avgtray.exe (AVG Technologies CZ, s.r.o.)
    O4 - HKLM..\Run: [BluetoothAuthenticationAgent] C:\WINDOWS\System32\bthprops.cpl (Microsoft Corporation)
    O4 - HKLM..\Run: [DLA] C:\WINDOWS\System32\DLA\DLACTRLW.EXE (Sonic Solutions)
    O4 - HKLM..\Run: [DLCCCATS] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\DLCCtime.DLL ()
    O4 - HKLM..\Run: [dlccmon.exe] C:\Program Files\Dell Photo AIO Printer 924\dlccmon.exe (Dell)
    O4 - HKLM..\Run: [IntelWireless] C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe (Intel Corporation)
    O4 - HKLM..\Run: [IntelZeroConfig] C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe (Intel Corporation)
    O4 - HKCU..\Run: [EasyLinkAdvisor] C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
    O4 - HKCU..\Run: [ISUSPM] C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe (Macrovision Corporation)
    O4 - HKCU..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallVisualStyle = C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles (Microsoft)
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallTheme = C:\WINDOWS\Resources\Themes\Royale.theme ()
    O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O15 - HKCU\..Trusted Domains: //@surf.mar@/ ([]money in Local intranet)
    O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
    O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
    O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
    O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
    O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)
    O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5 Control)
    O16 - DPF: {474F00F5-3853-492C-AC3A-476512BBC336} http://picasaweb.google.com/s/v/28.35/uploader2.cab (UploadListView Class)
    O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} http://download.mcafee.com/molbin/shared/mcinsctl/4,0,0,101/mcinsctl.cab (Reg Error: Key error.)
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/win...ls/en/x86/client/wuweb_site.cab?1205271613836 (WUWebControl Class)
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1205851192156 (MUWebControl Class)
    O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab (Facebook Photo Uploader 5 Control)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.94.156.1 68.94.157.1
    O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG10\avgpp.dll (AVG Technologies CZ, s.r.o.)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\WINDOWS\System32\igfxdev.dll (Intel Corporation)
    O20 - Winlogon\Notify\IntelWireless: DllName - C:\Program Files\Intel\Wireless\Bin\LgNotify.dll - C:\Program Files\Intel\Wireless\Bin\LgNotify.dll (Intel Corporation)
    O24 - Desktop WallPaper: C:\Documents and Settings\Steve\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\Steve\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2008/03/11 11:02:23 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O34 - HKLM BootExecute: (C:\PROGRA~1\AVG\AVG10\avgchsvx.exe /sync) - C:\Program Files\AVG\AVG10\avgchsvx.exe (AVG Technologies CZ, s.r.o.)
    O34 - HKLM BootExecute: (C:\PROGRA~1\AVG\AVG10\avgrsx.exe /sync /restart) - C:\Program Files\AVG\AVG10\avgrsx.exe (AVG Technologies CZ, s.r.o.)
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: 6to4 - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Iprip - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: WmdmPmSp - File not found

    Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
    Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
    Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
    Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
    Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
    Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point (16902109354000384)

    ========== Files/Folders - Created Within 30 Days ==========

    [2010/12/14 19:13:11 | 000,575,488 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\OTL.exe
    [2010/12/14 18:40:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVG10
    [2010/12/14 18:40:03 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\drivers\AVG
    [2010/12/14 18:38:34 | 000,000,000 | ---D | C] -- C:\Program Files\AVG
    [2010/12/14 18:32:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Local Settings\Application Data\PCHealth
    [2010/12/13 20:22:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Application Data\AVG10
    [2010/12/13 19:41:54 | 000,000,000 | RHSD | C] -- C:\cmdcons
    [2010/12/13 19:38:10 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2010/12/13 19:38:10 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2010/12/13 19:38:10 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2010/12/13 19:38:10 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2010/12/13 19:37:59 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
    [2010/12/13 19:29:12 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2010/12/12 18:43:45 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\TFC.exe
    [2010/12/12 16:05:37 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch
    [2010/12/10 08:11:35 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Apple
    [2010/12/09 21:58:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Application Data\AVG
    [2010/12/09 21:55:31 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\TEMP
    [2010/12/09 00:34:45 | 000,000,000 | ---D | C] -- C:\$AVG
    [2010/12/08 14:48:08 | 001,344,600 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Steve\Desktop\TDSSKiller.exe
    [2010/12/08 07:58:08 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\Common Files
    [2010/12/08 07:35:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\MFAData
    [2010/12/08 07:08:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Webroot
    [2010/12/05 01:23:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Sun
    [2010/12/04 17:17:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Application Data\Uniblue
    [2010/12/04 17:15:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Local Settings\Application Data\PackageAware
    [2010/12/04 15:39:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Local Settings\Application Data\NPE
    [2010/12/04 09:08:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Application Data\Malwarebytes
    [2010/12/04 09:06:17 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
    [2010/12/04 09:06:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
    [2010/12/04 09:06:01 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
    [2010/12/04 09:05:58 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
    [2010/12/03 23:12:29 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
    [2010/12/03 23:12:27 | 000,000,000 | ---D | C] -- C:\Program Files\DIGStream
    [2010/12/03 23:12:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\DIGStream
    [2010/12/02 13:43:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Adobe
    [2010/12/02 13:42:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Sun
    [2010/12/02 00:10:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
    [2010/12/02 00:09:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
    [2010/11/21 12:20:41 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
    [2 C:\Documents and Settings\Steve\My Documents\*.tmp files -> C:\Documents and Settings\Steve\My Documents\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2010/12/14 19:13:12 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\OTL.exe
    [2010/12/14 19:09:34 | 000,638,975 | ---- | M] () -- C:\WINDOWS\System32\drivers\AVG\iavifw.avm
    [2010/12/14 19:09:33 | 101,826,508 | ---- | M] () -- C:\WINDOWS\System32\drivers\AVG\incavi.avm
    [2010/12/14 18:54:41 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
    [2010/12/14 18:54:22 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2010/12/14 18:46:36 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
    [2010/12/14 18:44:39 | 000,000,690 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\AVG 2011.lnk
    [2010/12/13 21:55:42 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2010/12/13 19:42:02 | 000,000,325 | RHS- | M] () -- C:\boot.ini
    [2010/12/13 19:03:45 | 003,989,182 | R--- | M] () -- C:\Documents and Settings\Steve\Desktop\ComboFix.exe
    [2010/12/13 17:29:58 | 001,230,779 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\tdsskiller.zip
    [2010/12/13 17:26:17 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2010/12/12 21:20:03 | 000,624,128 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\dds.scr
    [2010/12/12 21:18:34 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\MBRCheck.exe
    [2010/12/12 20:42:14 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\n5sud9nv.exe
    [2010/12/12 18:43:47 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\TFC.exe
    [2010/12/12 18:23:22 | 000,212,080 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2010/12/12 16:05:18 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2010/12/10 08:11:51 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
    [2010/12/09 20:30:14 | 000,014,739 | ---- | M] () -- C:\WINDOWS\System32\12543.js
    [2010/12/08 14:48:08 | 001,344,600 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Steve\Desktop\TDSSKiller.exe
    [2010/12/04 09:06:27 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/12/01 23:42:57 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Trejit.dat
    [2010/11/29 17:42:18 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
    [2010/11/29 17:42:06 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
    [2010/11/26 19:00:13 | 001,735,519 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\Nov 2010 012.jpg
    [2010/11/26 18:59:57 | 001,600,158 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\Nov 2010 002.jpg
    [2010/11/26 18:59:43 | 001,800,927 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\Spring Break 2010 (208).jpg
    [2010/11/26 18:59:17 | 002,028,752 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\Aug-Sept 2010 174.jpg
    [2010/11/26 18:58:58 | 001,928,445 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\Aug-Sept 2010 180.jpg
    [2010/11/25 14:42:11 | 000,041,984 | ---- | M] () -- C:\Documents and Settings\Steve\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2010/11/25 08:00:20 | 000,000,328 | ---- | M] () -- C:\WINDOWS\tasks\Spybot - Search & Destroy - Scheduled Task.job
    [2010/11/25 02:02:03 | 000,000,314 | ---- | M] () -- C:\WINDOWS\tasks\Spybot - Search & Destroy Updater - Scheduled Task.job
    [2010/11/21 12:40:06 | 000,444,596 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
    [2010/11/21 12:40:05 | 000,072,306 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
    [2010/11/21 12:23:30 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
    [2010/11/21 11:56:17 | 000,001,854 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Safari.lnk
    [2010/11/21 11:56:17 | 000,001,854 | ---- | M] () -- C:\Documents and Settings\Steve\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
    [2 C:\Documents and Settings\Steve\My Documents\*.tmp files -> C:\Documents and Settings\Steve\My Documents\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2010/12/14 19:09:34 | 000,638,975 | ---- | C] () -- C:\WINDOWS\System32\drivers\AVG\iavifw.avm
    [2010/12/14 19:09:33 | 101,826,508 | ---- | C] () -- C:\WINDOWS\System32\drivers\AVG\incavi.avm
    [2010/12/14 18:44:39 | 000,000,690 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\AVG 2011.lnk
    [2010/12/13 19:42:02 | 000,000,209 | ---- | C] () -- C:\Boot.bak
    [2010/12/13 19:41:57 | 000,260,272 | RHS- | C] () -- C:\cmldr
    [2010/12/13 19:38:10 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2010/12/13 19:38:10 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2010/12/13 19:38:10 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2010/12/13 19:38:10 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2010/12/13 19:38:10 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2010/12/13 19:03:45 | 003,989,182 | R--- | C] () -- C:\Documents and Settings\Steve\Desktop\ComboFix.exe
    [2010/12/13 18:21:39 | 001,230,779 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\tdsskiller.zip
    [2010/12/12 21:20:02 | 000,624,128 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\dds.scr
    [2010/12/12 21:18:34 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\MBRCheck.exe
    [2010/12/12 20:42:13 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\n5sud9nv.exe
    [2010/12/06 22:30:36 | 000,014,739 | ---- | C] () -- C:\WINDOWS\System32\12543.js
    [2010/12/04 09:06:27 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/12/01 23:42:57 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Trejit.dat
    [2010/11/26 19:00:08 | 001,735,519 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\Nov 2010 012.jpg
    [2010/11/26 18:59:52 | 001,600,158 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\Nov 2010 002.jpg
    [2010/11/26 18:59:38 | 001,800,927 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\Spring Break 2010 (208).jpg
    [2010/11/26 18:59:11 | 002,028,752 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\Aug-Sept 2010 174.jpg
    [2010/11/26 18:58:48 | 001,928,445 | ---- | C] () -- C:\Documents and Settings\Steve\Desktop\Aug-Sept 2010 180.jpg
    [2010/11/21 12:23:30 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
    [2010/09/19 16:17:28 | 000,000,120 | ---- | C] () -- C:\WINDOWS\QUICKEN.INI
    [2009/09/05 19:36:56 | 000,000,128 | ---- | C] () -- C:\Documents and Settings\Steve\Local Settings\Application Data\fusioncache.dat
    [2008/03/18 21:46:05 | 000,041,984 | ---- | C] () -- C:\Documents and Settings\Steve\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2008/03/16 15:10:46 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\dlccvs.dll
    [2008/03/16 15:10:17 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\dlcccfg.dll
    [2008/03/16 11:55:54 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
    [2008/03/12 10:42:21 | 000,000,172 | ---- | C] () -- C:\WINDOWS\wininit.ini
    [2008/03/12 10:08:42 | 000,000,004 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\QSLLPSVCShare
    [2008/03/11 13:31:19 | 000,016,384 | ---- | C] () -- C:\WINDOWS\System32\iwca.dll
    [2008/03/11 02:27:20 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
    [2005/11/28 16:11:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
    [2005/08/05 14:01:54 | 000,235,008 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
    [2005/07/22 11:48:28 | 000,106,496 | ---- | C] () -- C:\WINDOWS\System32\dlccinsr.dll
    [2005/07/22 11:48:24 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\dlcccur.dll
    [2005/07/22 11:48:06 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\dlccjswr.dll
    [2005/07/22 11:47:20 | 000,176,128 | ---- | C] () -- C:\WINDOWS\System32\dlccinsb.dll
    [2005/07/22 11:47:14 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\dlcccub.dll
    [2005/07/22 11:47:08 | 000,073,728 | ---- | C] () -- C:\WINDOWS\System32\dlcccu.dll
    [2005/07/22 11:47:06 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\dlccins.dll
    [2005/07/22 11:45:22 | 000,430,080 | ---- | C] () -- C:\WINDOWS\System32\dlccutil.dll
    [2005/06/21 12:27:56 | 000,638,976 | ---- | C] () -- C:\WINDOWS\System32\dlccpmui.dll
    [2005/06/21 12:27:02 | 001,183,744 | ---- | C] () -- C:\WINDOWS\System32\dlccserv.dll
    [2005/06/21 12:22:06 | 000,483,328 | ---- | C] () -- C:\WINDOWS\System32\dlcclmpm.dll
    [2005/06/21 12:21:40 | 000,413,696 | ---- | C] () -- C:\WINDOWS\System32\dlcccomm.dll
    [2005/06/21 12:19:48 | 000,114,688 | ---- | C] () -- C:\WINDOWS\System32\dlccpplc.dll
    [2005/06/21 12:18:58 | 000,704,512 | ---- | C] () -- C:\WINDOWS\System32\dlcccomc.dll
    [2005/06/21 12:18:24 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\dlccprox.dll
    [2005/06/21 12:12:48 | 001,134,592 | ---- | C] () -- C:\WINDOWS\System32\dlccusb1.dll
    [2005/06/21 12:09:22 | 000,770,048 | ---- | C] () -- C:\WINDOWS\System32\dlcchbn3.dll
    [2004/07/20 09:14:06 | 000,192,512 | ---- | C] () -- C:\WINDOWS\System32\stac97co.dll
    [2003/01/07 14:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI

    ========== LOP Check ==========

    [2010/12/14 18:48:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVG10
    [2010/01/06 17:04:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Bentley
    [2010/12/08 07:58:08 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\Common Files
    [2010/12/03 23:12:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DIGStream
    [2010/12/14 18:35:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MFAData
    [2008/06/20 12:46:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Seagate
    [2010/12/13 19:32:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
    [2009/03/20 23:25:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}
    [2010/04/03 22:55:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
    [2009/09/11 07:34:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
    [2009/04/16 12:02:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
    [2010/12/09 22:35:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\AVG
    [2010/12/13 20:22:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\AVG10
    [2008/03/18 19:34:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Bentley
    [2009/08/13 19:41:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Blackberry Desktop
    [2008/03/12 09:00:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\InterTrust
    [2008/03/12 09:00:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Leadertech
    [2008/03/12 09:00:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\ProjectWise
    [2009/03/02 14:54:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Research In Motion
    [2008/12/29 10:27:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Smith Micro
    [2008/03/12 09:00:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Toshiba
    [2010/12/04 17:17:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Uniblue
    [2008/03/12 09:00:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Viewpoint
    [2010/11/02 00:49:00 | 000,000,260 | ---- | M] () -- C:\WINDOWS\Tasks\Disk Cleanup.job

    ========== Purity Check ==========



    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2008/03/11 11:02:23 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
    [2010/09/02 17:17:18 | 000,000,209 | ---- | M] () -- C:\Boot.bak
    [2010/12/13 19:42:02 | 000,000,325 | RHS- | M] () -- C:\boot.ini
    [2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
    [2010/12/13 22:01:33 | 000,015,427 | ---- | M] () -- C:\ComboFix.txt
    [2008/03/11 11:02:23 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
    [2010/12/14 18:59:00 | 004,636,717 | ---- | M] () -- C:\dlcc.log
    [2010/12/14 18:56:16 | 000,054,725 | ---- | M] () -- C:\dlccscan.log
    [2009/06/06 19:27:26 | 000,000,081 | ---- | M] () -- C:\DVDPATH.TXT
    [2008/03/11 11:02:23 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2008/03/11 11:02:23 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2004/08/10 03:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
    [2008/08/23 09:36:31 | 000,250,048 | RHS- | M] () -- C:\ntldr
    [2010/12/14 18:54:09 | 792,723,456 | -HS- | M] () -- C:\pagefile.sys
    [2010/12/13 18:25:07 | 000,044,566 | ---- | M] () -- C:\TDSSKiller.2.4.11.0_13.12.2010_18.23.01_log.txt

    < %systemroot%\Fonts\*.com >
    [2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
    [2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
    [2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
    [2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2008/03/11 11:01:40 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2005/06/12 20:48:22 | 000,073,728 | ---- | M] (Dell, Inc.) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\dlccPP5C.DLL
    [2008/07/06 04:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
    [2007/04/09 12:23:54 | 000,028,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\mdippr.dll
    [2008/07/06 02:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >
    [2007/11/06 20:44:06 | 000,001,762 | -H-- | M] () -- C:\Documents and Settings\Steve\Application Data\Microsoft\LastFlashConfig.WFC

    < %PROGRAMFILES%\*.* >

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2008/03/11 02:25:22 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
    [2008/03/11 02:25:22 | 000,659,456 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
    [2008/03/11 02:25:22 | 000,897,024 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
    [2010/12/12 15:53:21 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2006/01/16 22:08:59 | 000,000,170 | -HS- | M] () -- C:\Documents and Settings\Steve\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
    [2005/08/16 02:50:28 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Steve\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

    < %USERPROFILE%\Desktop\*.exe >
    [2010/12/13 19:03:45 | 003,989,182 | R--- | M] () -- C:\Documents and Settings\Steve\Desktop\ComboFix.exe
    [2010/12/12 21:18:34 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\MBRCheck.exe
    [2010/12/12 20:42:14 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Steve\Desktop\n5sud9nv.exe
    [2010/12/14 19:13:12 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\OTL.exe
    [2010/12/08 14:48:08 | 001,344,600 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Steve\Desktop\TDSSKiller.exe
    [2010/12/12 18:43:47 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Steve\Desktop\TFC.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >
    [2006/03/02 21:09:49 | 001,116,523 | ---- | M] () -- C:\Documents and Settings\Steve\My Documents\3ivx_d4_451_win.exe
    [2005/07/04 10:53:32 | 016,706,160 | ---- | M] (Netopsystems AG) -- C:\Documents and Settings\Steve\My Documents\AdbeRdr60_enu_full.exe
    [2003/02/14 17:23:52 | 003,269,503 | ---- | M] () -- C:\Documents and Settings\Steve\My Documents\DivX503Bundle.exe
    [2009/05/03 14:33:38 | 028,868,320 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Steve\My Documents\FileFormatConverters.exe
    [2006/09/04 21:50:19 | 037,518,744 | ---- | M] (Apple Computer, Inc. ) -- C:\Documents and Settings\Steve\My Documents\iTunesSetup.exe
    [2006/09/02 20:47:53 | 001,374,045 | ---- | M] (Cyberlink ) -- C:\Documents and Settings\Steve\My Documents\MP3_0905_2417.exe
    [2005/07/04 10:51:48 | 006,811,904 | ---- | M] (Adobe Systems, Inc. ) -- C:\Documents and Settings\Steve\My Documents\psa2011se_us.exe
    [2005/07/04 10:51:04 | 000,494,704 | ---- | M] () -- C:\Documents and Settings\Steve\My Documents\ytb02_efgsip.exe
    [2 C:\Documents and Settings\Steve\My Documents\*.tmp files -> C:\Documents and Settings\Steve\My Documents\*.tmp -> ]

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2006/01/16 22:08:58 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Steve\Favorites\Desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >
    [2010/12/04 15:36:49 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Steve\Cookies\desktop.ini
    [2010/12/14 19:26:38 | 000,425,984 | ---- | M] () -- C:\Documents and Settings\Steve\Cookies\index.dat

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >
    [2007/06/26 21:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

    < %SYSTEMROOT%\Installer\*.exe >
    [2005/07/22 23:24:10 | 000,479,232 | ---- | M] (Intel Corporation) -- C:\WINDOWS\Installer\iProInst.exe
    [5 C:\WINDOWS\Installer\*.tmp files -> C:\WINDOWS\Installer\*.tmp -> ]

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >
    [2008/04/13 16:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
    [2004/08/04 01:06:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
    [2004/08/04 01:06:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
    [2008/05/02 06:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
    [2008/04/13 09:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
    [2008/04/13 16:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
    [2007/04/02 10:07:23 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
    [2007/04/02 10:07:23 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
    [2007/04/02 10:07:24 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
    [2004/08/04 01:06:36 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
    [2004/08/04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    < >

    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 142 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4

    < End of report >
     
  12. 2010/12/14
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    Things seem to be running better now. No error messages in the last 24 hours.

    OTL Extras logfile created on: 12/14/2010 7:14:30 PM - Run 1
    OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\Steve\Desktop
    Windows XP Media Center Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    503.00 Mb Total Physical Memory | 114.00 Mb Available Physical Memory | 23.00% Memory free
    1.00 Gb Paging File | 1.00 Gb Available in Paging File | 56.00% Paging File free
    Paging file location(s): C:\pagefile.sys 756 1512 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 72.47 Gb Total Space | 29.54 Gb Free Space | 40.75% Space Free | Partition Type: NTFS

    Computer Name: PERSONAL | User Name: Steve | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: Current user | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

    [HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
    .html [@ = htmlfile] -- Reg Error: Key error. File not found

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    exefile [open] -- "%1" %*
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirstRunDisabled" = 1
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
    "139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
    "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
    "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 0
    "DoNotAllowExceptions" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
    "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
    "139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Program Files\TurboTax\Deluxe 2007\32bit\ttax.exe" = C:\Program Files\TurboTax\Deluxe 2007\32bit\ttax.exe:LocalSubNet:Enabled:TurboTax -- (Intuit, Inc.)
    "C:\Program Files\TurboTax\Deluxe 2007\32bit\updatemgr.exe" = C:\Program Files\TurboTax\Deluxe 2007\32bit\updatemgr.exe:LocalSubNet:Enabled:TurboTax Update Manager -- (Intuit, Inc.)
    "C:\WINDOWS\system32\dlcccoms.exe" = C:\WINDOWS\system32\dlcccoms.exe:*:Enabled:Dell 924 Server -- ()
    "C:\WINDOWS\system32\spool\drivers\w32x86\3\dlccPSWX.EXE" = C:\WINDOWS\system32\spool\drivers\w32x86\3\dlccPSWX.EXE:*:Enabled:Dell 924 Printer Status -- ()
    "C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe" = C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe:LocalSubNet:Disabled:Intuit Update Shared Downloads Server -- (Intuit Inc.)
    "C:\Program Files\iTunes\iTunes.exe" = C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.)
    "C:\Program Files\AVG\AVG10\avgdiagex.exe" = C:\Program Files\AVG\AVG10\avgdiagex.exe:*:Enabled:AVG Diagnostics 2011 -- (AVG Technologies CZ, s.r.o.)
    "C:\Program Files\AVG\AVG10\avgnsx.exe" = C:\Program Files\AVG\AVG10\avgnsx.exe:*:Enabled:Online Shield -- (AVG Technologies CZ, s.r.o.)
    "C:\Program Files\AVG\AVG10\avgmfapx.exe" = C:\Program Files\AVG\AVG10\avgmfapx.exe:*:Enabled:AVG Installer -- (AVG Technologies CZ, s.r.o.)
    "C:\Program Files\AVG\AVG10\avgam.exe" = C:\Program Files\AVG\AVG10\avgam.exe:*:Enabled:AVG Alert manager -- (AVG Technologies CZ, s.r.o.)
    "C:\Program Files\AVG\AVG10\avgemcx.exe" = C:\Program Files\AVG\AVG10\avgemcx.exe:*:Enabled:personal E-mail Scanner -- (AVG Technologies CZ, s.r.o.)


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{06BE8AFD-A8E2-4B63-BAE7-287016D16ACB}" = mSSO
    "{075473F5-846A-448B-BCB3-104AA1760205}" = Roxio RecordNow Data
    "{0D048BE8-AE02-4CB5-A428-616B9848E4A7}" = BlackBerry Desktop Software 4.3
    "{0E2B0B41-7E08-4F9F-B21F-41C4133F43B7}" = mLogView
    "{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}" = Roxio DLA
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{21657574-BD54-48A2-9450-EB03B2C7FC29}" = Roxio MyDVD LE
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{23FB368F-1399-4EAC-817C-4B83ECBE3D83}" = mProSafe
    "{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Dell Media Experience
    "{26A24AE4-039D-4CA4-87B4-2F83216012FF}" = Java(TM) 6 Update 21
    "{281ECE39-F043-492B-8337-F2E546B5604A}" = PowerDVD
    "{28DA872A-0848-48CF-B749-19A198157A2A}" = mDriver
    "{29521505-F489-4822-ADFA-32C6DEE4F114}" = TurboTax 2008 WinPerUserEducation
    "{300E66AB-FBA2-4613-8F7B-F98CB84D327F}" = ProjectWise Explorer V8i (SELECTseries 1)
    "{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Sonic Update Manager
    "{308B6AEA-DE50-4666-996D-0FA461719D6B}" = Apple Mobile Device Support
    "{3248F0A8-6813-11D6-A77B-00B0D0150060}" = J2SE Runtime Environment 5.0 Update 6
    "{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
    "{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{360EDFB0-EAA2-012B-AD16-000000000000}" = TurboTax 2009 wcaiper
    "{3881DB80-EAA2-012B-ADAE-000000000000}" = TurboTax 2009 WinPerFedFormset
    "{38975F50-EAA2-012B-ADB4-000000000000}" = TurboTax 2009 WinPerReleaseEngine
    "{38A34630-EAA2-012B-ADB6-000000000000}" = TurboTax 2009 WinPerTaxSupport
    "{3C5A81D0-EAA2-012B-AE9F-000000000000}" = TurboTax 2009 wrapper
    "{3E9D596A-61D4-4239-BD19-2DB984D2A16F}" = mIWA
    "{48AFBB60-8CF5-4605-BB04-704DD8702B80}" = VZAccess Manager for RIM
    "{49D687E5-6784-431B-A0A2-2F23B8CC5A1B}" = mHlpDell
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{5AD96CF5-2627-4F29-9D2D-72FCD85F6355}" = AVG 2011
    "{5B30AA25-BF39-4BE4-8FEE-51938BAB214D}" = TurboTax 2008 wcaiper
    "{5EED93A8-33AD-46A7-A6AC-4DEAFBEFEEE1}" = Roxio Media Manager
    "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
    "{6B9B0C6F-E5FA-4633-A640-AB98A272ECCA}" = Safari
    "{6DE14BE4-6F04-4935-8ABD-A0A19FE2E55A}" = mCore
    "{6FFFE74E-3FBD-4E2E-97F9-5E9A2A077626}" = mIWCA
    "{7570F1CA-016D-46AC-B586-CD74645EFB52}" = TurboTax 2008 WinPerFedFormset
    "{7CD7A451-7224-49C8-95EF-9A1859C66607}" = mZConfig
    "{7DD9A065-2C86-4A9F-A5FF-796EC1B99DCA}" = AnswerWorks 4.0 Runtime - English
    "{7F1B3341-A94E-4F5C-B587-CA0EB964221E}" = Microsoft Money Shared Libraries
    "{7F815C5F-D2A4-4173-B7C0-55A9D6F87E38}" = MobileMe Control Panel
    "{88214092-836F-4E22-A5AC-569AC9EE6A0F}" = TurboTax 2008 WinPerReleaseEngine
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Graphics Media Accelerator Driver for Mobile
    "{8B928BA1-EDEC-4227-A2DA-DD83026C36F5}" = mPfMgr
    "{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
    "{90B0D222-8C21-4B35-9262-53B042F18AF9}" = mPfWiz
    "{91120409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Standard Edition 2003
    "{9941F0AA-B903-4AF4-A055-83A9815CC011}" = Sonic Encoders
    "{9C9D0F85-5658-4A5E-95A9-65F7DB2916EE}" = Broadcom 440x 10/100 Integrated Controller
    "{9CC89556-3578-48DD-8408-04E66EBEF401}" = mXML
    "{9E5A03E3-6246-4920-9630-0527D5DA9B07}" = AnswerWorks 5.0 English Runtime
    "{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
    "{A23061AF-5361-433C-B7F0-CE5F79A22C49}" = AVG 2011
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AB708C9B-97C8-4AC9-899B-DBF226AC9382}" = Roxio RecordNow Audio
    "{AC76BA86-7AD7-1033-7B44-A82000000003}" = Adobe Reader 8.2.5
    "{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
    "{B12665F4-4E93-4AB4-B7FC-37053B524629}" = Roxio RecordNow Copy
    "{B1DB1AD8-C07E-4052-81A1-D2930232BA70}" = TurboTax 2008 wrapper
    "{B23726CF-68BF-41A6-A4EB-72F12F87FE05}" = TurboTax 2008 WinPerTaxSupport
    "{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
    "{BCE72AED-3332-4863-9567-C5DCB9052CA2}" = Netflix Movie Viewer
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C5074CC4-0E26-4716-A307-960272A90040}" = QuickSet
    "{CA9BAADB-C262-4E05-B2E2-CEE8CE9809EC}" = mToolkit
    "{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
    "{CCF6F57B-F6B4-4508-BF45-63AAC9DE416A}" = Quicken 2010
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D78653C3-A8FF-415F-92E6-D774E634FF2D}" = Dell ResourceCD
    "{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
    "{E6D9BC25-0DBC-4368-8E4A-7DEE80661CD9}" = TurboTax 2008 WinPerProgramHelp
    "{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
    "{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
    "{F0BFC7EF-9CF8-44EE-91B0-158884CD87C5}" = mMHouse
    "{F6090A17-0967-4A8A-B3C3-422A1B514D49}" = mDrWiFi
    "{FAE36873-1941-4076-A9A5-48812B5EA0B7}" = iTunes
    "{FB26A501-6BA6-459B-89AA-9736730752FB}" = VoiceOver Kit
    "{FCA651F3-5BDA-4DDA-9E4A-5D87D6914CC4}" = mWlsSafe
    "{FF1C31AE-0CDC-40CE-AB85-406F8B70D643}" = Bonjour
    "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
    "Audit Support Center" = Audit Support Center 1.0
    "AVG" = AVG 2011
    "BlackBerry_{0D048BE8-AE02-4CB5-A428-616B9848E4A7}" = BlackBerry Desktop Software 4.3
    "CNXT_MODEM_PCI_VEN_8086&DEV_24x6&SUBSYS_542214F1" = Conexant D110 MDC V.92 Modem
    "Comodo BackUp" = Comodo BackUp
    "Dell Photo AIO Printer 924" = Dell Photo AIO Printer 924
    "Dell_ENA" = 3300 Software Uninstall
    "EasyLinkAdvisor" = Linksys EasyLink Advisor 1.5 (1010)
    "ESPNMotion" = ESPNMotion
    "IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
    "ie7" = Windows Internet Explorer 7
    "ie8" = Windows Internet Explorer 8
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Money2008b" = Microsoft Money Plus
    "Mozilla Firefox (3.5.15)" = Mozilla Firefox (3.5.15)
    "MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
    "NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
    "Picasa 3" = Picasa 3
    "ProInst" = Intel(R) PROSet/Wireless Software
    "TurboTax 2008" = TurboTax 2008
    "TurboTax 2009" = TurboTax 2009
    "TurboTax Deluxe 2007" = TurboTax Deluxe 2007
    "Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
    "Windows Media Format Runtime" = Windows Media Format 11 runtime
    "Windows Media Player" = Windows Media Player 11
    "Windows XP Service Pack" = Windows XP Service Pack 3
    "WMFDist11" = Windows Media Format 11 runtime
    "wmp11" = Windows Media Player 11
    "Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0

    ========== HKEY_CURRENT_USER Uninstall List ==========

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Move Networks Player - IE" = Move Networks Media Player for Internet Explorer

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 12/13/2010 3:28:02 PM | Computer Name = PERSONAL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: The connection with the server was terminated abnormally

    Error - 12/13/2010 3:28:03 PM | Computer Name = PERSONAL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 12/13/2010 7:28:18 PM | Computer Name = PERSONAL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: The connection with the server was terminated abnormally

    Error - 12/13/2010 10:13:00 PM | Computer Name = PERSONAL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: The connection with the server was terminated abnormally

    Error - 12/13/2010 10:14:48 PM | Computer Name = PERSONAL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: The connection with the server was terminated abnormally

    Error - 12/13/2010 11:12:53 PM | Computer Name = PERSONAL | Source = MsiInstaller | ID = 11921
    Description = Product: AVG 2011 -- Error 1921. Service 'AVG WatchDog' (avgwd) could
    not be stopped. Verify that you have sufficient privileges to stop system services.

    Error - 12/13/2010 11:13:25 PM | Computer Name = PERSONAL | Source = MsiInstaller | ID = 11921
    Description = Product: AVG 2011 -- Error 1921. Service 'AVG WatchDog' (avgwd) could
    not be stopped. Verify that you have sufficient privileges to stop system services.

    Error - 12/14/2010 7:03:28 AM | Computer Name = PERSONAL | Source = MsiInstaller | ID = 10005
    Description = Product: Microsoft .NET Framework 2.0 Service Pack 2 -- There is a
    problem with this Windows Installer package. Please refer to the setup log for
    more information.

    Error - 12/14/2010 7:03:51 AM | Computer Name = PERSONAL | Source = MsiInstaller | ID = 1023
    Description = Product: Microsoft .NET Framework 2.0 Service Pack 2 - Update 'KB979909'
    could not be installed. Error code 1603. Additional information is available in
    the log file C:\WINDOWS\system32\config\SYSTEM~1\LOCALS~1\Temp\Microsoft .NET Framework
    2.0-KB979909_20101214_110044656-Msi0.txt.

    Error - 12/14/2010 7:03:53 AM | Computer Name = PERSONAL | Source = HotFixInstaller | ID = 5000
    Description = EventType visualstudio8setup, P1 microsoft .net framework 2.0-kb979909,
    P2 1033, P3 1603, P4 msi, P5 f, P6 9.0.40302.0, P7 install, P8 x86, P9 xp, P10
    0.

    [ System Events ]
    Error - 12/13/2010 10:03:32 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the COM+ System Application
    service to connect.

    Error - 12/13/2010 10:03:32 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7000
    Description = The COM+ System Application service failed to start due to the following
    error: %%1053

    Error - 12/13/2010 10:03:32 PM | Computer Name = PERSONAL | Source = DCOM | ID = 10005
    Description = DCOM got error "%1053" attempting to start the service COMSysApp with
    arguments " " in order to run the server: {ECABAFBC-7F19-11D2-978E-0000F8757E2A}

    Error - 12/13/2010 10:06:05 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the HTTP SSL service to connect.

    Error - 12/13/2010 10:06:06 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7000
    Description = The HTTP SSL service failed to start due to the following error: %%1053

    Error - 12/14/2010 7:04:18 AM | Computer Name = PERSONAL | Source = Windows Update Agent | ID = 20
    Description = Installation Failure: Windows failed to install the following update
    with error 0x80070643: Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0
    SP2 Security Update for Windows 2000, Windows Server 2003, and Windows XP x86 (KB979909).

    Error - 12/14/2010 10:57:13 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the Intuit Update Service
    service to connect.

    Error - 12/14/2010 10:57:13 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7000
    Description = The Intuit Update Service service failed to start due to the following
    error: %%1053

    Error - 12/14/2010 10:58:25 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the IMAPI CD-Burning COM
    Service service to connect.

    Error - 12/14/2010 10:58:25 PM | Computer Name = PERSONAL | Source = Service Control Manager | ID = 7000
    Description = The IMAPI CD-Burning COM Service service failed to start due to the
    following error: %%1053


    < End of report >
     
  13. 2010/12/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good news :)
    Let me check your logs...
     
  14. 2010/12/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it to its own folder
    • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.

    ===============================================================

    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      DRV - [2009/09/16 09:22:48 | 000,040,552 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mfesmfk.sys -- (mfesmfk)
      DRV - [2009/09/16 09:22:14 | 000,034,248 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mferkdk.sys -- (mferkdk)
      O15 - HKCU\..Trusted Domains: //@surf.mar@/ ([]money in Local intranet)
      O15 - HKCU\..Trusted Domains: internet ([]about in Trusted sites)
      O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)
      O15 - HKCU\..Trusted Domains: mcafee.com ([]http in Trusted sites)
      O15 - HKCU\..Trusted Domains: mcafee.com ([]https in Trusted sites)
      O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)
      O16 - DPF: {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21} http://download.mcafee.com/molbin/sh...1/mcinsctl.cab (Reg Error: Key error.)
      O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get.../ultrashim.cab (Reg Error: Key error.)
      O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
      [2010/12/04 17:17:20 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Steve\Application Data\Uniblue
      [2 C:\Documents and Settings\Steve\My Documents\*.tmp files -> C:\Documents and Settings\Steve\My Documents\*.tmp -> ]
      [2010/12/06 22:30:36 | 000,014,739 | ---- | C] () -- C:\WINDOWS\System32\12543.js
      [2010/12/01 23:42:57 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Trejit.dat
      [2008/03/12 09:00:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Steve\Application Data\Viewpoint
      @Alternate Data Stream - 142 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4
      
      
      :Services
      
      :Reg
      
      :Files
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ================================================================

    Last scans...

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  15. 2010/12/14
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    Here's the OTL log. Doing the Security Check scan next.

    All processes killed
    ========== OTL ==========
    Service mfesmfk stopped successfully!
    Service mfesmfk deleted successfully!
    C:\WINDOWS\system32\drivers\mfesmfk.sys moved successfully.
    Service mferkdk stopped successfully!
    Service mferkdk deleted successfully!
    C:\WINDOWS\system32\drivers\mferkdk.sys moved successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\//@surf.mar@/\ deleted successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\internet\ deleted successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\intuit.com\ttlc\ deleted successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mcafee.com\ deleted successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mcafee.com\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\turbotax.com\ deleted successfully.
    Starting removal of ActiveX control {4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}
    C:\WINDOWS\Downloaded Program Files\mcinsctl.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4ED9DDF0-7479-4BBE-9335-5A1EDB1D8A21}\ not found.
    Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
    C:\WINDOWS\Downloaded Program Files\erma.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
    C:\WINDOWS\Downloaded Program Files\gp.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    C:\Documents and Settings\Steve\Application Data\Uniblue\RegistryBooster\_temp folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Uniblue\RegistryBooster\history folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Uniblue\RegistryBooster\backup folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Uniblue\RegistryBooster folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Uniblue folder moved successfully.
    C:\Documents and Settings\Steve\My Documents\~WRL0401.tmp deleted successfully.
    C:\Documents and Settings\Steve\My Documents\~WRL0605.tmp deleted successfully.
    C:\WINDOWS\system32\12543.js moved successfully.
    C:\WINDOWS\Trejit.dat moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_03 folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_02 folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_01 folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology\Resources\ResourceFolder_00 folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology\Resources folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint\Viewpoint Experience Technology folder moved successfully.
    C:\Documents and Settings\Steve\Application Data\Viewpoint folder moved successfully.
    ADS C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4 deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 6471814 bytes
    ->Java cache emptied: 4320 bytes
    ->Flash cache emptied: 30565 bytes

    User: Owner

    User: Steve
    ->Temp folder emptied: 9351810 bytes
    ->Temporary Internet Files folder emptied: 12619405 bytes
    ->Java cache emptied: 1853 bytes
    ->FireFox cache emptied: 0 bytes
    ->Apple Safari cache emptied: 0 bytes
    ->Flash cache emptied: 1227 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 77 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 10497096 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 37.00 mb


    [EMPTYFLASH]

    User: Administrator

    User: All Users

    User: Default User

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    User: Owner

    User: Steve
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.17.3 log created on 12142010_200218

    Files\Folders moved on Reboot...
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF59F.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF5AB.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF642.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF64D.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF750.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF75B.tmp not found!
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\W3H19QDK\audmeasure[2].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\W3H19QDK\L[5].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\W3H19QDK\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\DZEL0J3X\ads[5].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\DZEL0J3X\audmeasure[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\DZEL0J3X\L[2].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\DZEL0J3X\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\43OITD16\drts[1].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\43OITD16\iframescript[2].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\06XFCW5T\96754-active-generic-win32-services-error[1].html moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\06XFCW5T\drts[1].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.

    Registry entries deleted on Reboot...
     
  16. 2010/12/14
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    Results of screen317's Security Check version 0.99.5
    Windows XP Service Pack 3
    Internet Explorer 8
    ``````````````````````````````
    Antivirus/Firewall Check:

    Windows Firewall Disabled!
    AVG 2011
    Antivirus up to date!
    ```````````````````````````````
    Anti-malware/Other Utilities Check:

    Malwarebytes' Anti-Malware
    Java(TM) 6 Update 23
    Out of date Java installed!
    Adobe Flash Player 10.1.53.64
    Adobe Reader 8.2.5
    Out of date Adobe Reader installed!
    Mozilla Firefox (3.5.15) Firefox Out of Date!
    ````````````````````````````````
    Process Check:
    objlist.exe by Laurent

    AVG avgwdsvc.exe
    AVG avgtray.exe
    AVG avgrsx.exe
    AVG avgnsx.exe
    AVG avgemc.exe
    ````````````````````````````````
    DNS Vulnerability Check:

    GREAT! (Not vulnerable to DNS cache poisoning)

    ``````````End of Log````````````
     
  17. 2010/12/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Update Firefox to the current 3.6.13 version.

    Update Adobe Reader

    You can download it from http://www.adobe.com/products/acrobat/readstep2.html
    After installing the latest Adobe Reader, uninstall all previous versions.
    Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

    Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
    It's a much smaller file to download and uses a lot less resources than Adobe Reader.
    Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or other garbage.
    On this page:

    [​IMG]

    make sure, you have both boxes UN-checked AND (important!) click on Decline button
     
  18. 2010/12/15
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    I've updated Firefox and Adobe. Here's the ESET scan results.

    C:\Documents and Settings\Steve\Application Data\AVG\Rescue\PC Tuneup 2011\101209215847878.rsc Win32/RegistryBooster application
    C:\Documents and Settings\Steve\My Documents\Downloads\registryboosterplb.exe Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120208.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120212.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120213.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120214.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120215.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120216.rbf Win32/RegistryBooster application
    C:\System Volume Information\_restore{A5C1B670-E618-4B1A-A15E-389D064FED0D}\RP992\A0120217.rbf Win32/RegistryBooster application
     
  19. 2010/12/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      
      :Services
      
      :Reg
      
      :Files
      C:\Documents and Settings\Steve\Application Data\AVG\Rescue\PC Tuneup 2011\101209215847878.rsc 
      C:\Documents and Settings\Steve\My Documents\Downloads\registryboosterplb.exe
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ===============================================================

    Your computer is clean :)

    1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following:

    Code:
    :OTL
    :Commands
    [purity]
    [emptytemp]
    [EMPTYFLASH]
    [CLEARALLRESTOREPOINTS]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • Post resulting log.

    2. Now, we'll remove all tools, we used during our cleaning process

    Clean up with OTL:

    • Double-click OTL.exe to start the program.
    • Close all other programs apart from OTL as this step will require a reboot
    • On the OTL main screen, press the CLEANUP button
    • Say Yes to the prompt and then allow the program to reboot your computer.

    If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

    3. Make sure, Windows Updates are current.

    4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    7. Run Temporary File Cleaner (TFC) weekly.

    8. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    10. Run defrag at your convenience.

    11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

    12. Please, let me know, how your computer is doing.
     
  20. 2010/12/15
    triguy74

    triguy74 Inactive Thread Starter

    Joined:
    2010/12/13
    Messages:
    12
    Likes Received:
    0
    Thanks so much! Here's the first OTL log.

    All processes killed
    ========== OTL ==========
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    C:\Documents and Settings\Steve\Application Data\AVG\Rescue\PC Tuneup 2011\101209215847878.rsc moved successfully.
    C:\Documents and Settings\Steve\My Documents\Downloads\registryboosterplb.exe moved successfully.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56502 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 33170 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Owner

    User: Steve
    ->Temp folder emptied: 107288 bytes
    ->Temporary Internet Files folder emptied: 19096250 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 29800565 bytes
    ->Apple Safari cache emptied: 0 bytes
    ->Flash cache emptied: 795 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 77 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 10497262 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 57.00 mb


    [EMPTYFLASH]

    User: Administrator

    User: All Users

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    User: Owner

    User: Steve
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.17.3 log created on 12152010_205138

    Files\Folders moved on Reboot...
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF64F.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF65B.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF6F7.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF702.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF804.tmp not found!
    File\Folder C:\Documents and Settings\Steve\Local Settings\Temp\~DF80F.tmp not found!
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\R9IJI2P0\96754-active-generic-win32-services-error-2[1].html moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\R9IJI2P0\audmeasure[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\R9IJI2P0\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\NT6V313R\00b42e3a-b809-49b2-b433-cc45b2bc89d33rd_party_BBS[1].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\NT6V313R\cookie_util_so[1].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\NT6V313R\iframescript[4].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\J5ERPH70\p-01-0VIaSjnOLg[1].gif moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\3FZLDGVJ\ads[5].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\Content.IE5\3FZLDGVJ\drts[1].htm moved successfully.
    C:\Documents and Settings\Steve\Local Settings\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.

    Registry entries deleted on Reboot...
     
  21. 2010/12/15
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Whenever ready....
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.