1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Virus found & system files corupted

Discussion in 'Malware and Virus Removal Archive' started by drhans2, 2011/03/08.

  1. 2011/03/08
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    [Resolved] Virus found & system files corupted

    This problem is on a neighbor’s computer and used for games mostly. They reported that it all of a sudden they got the BSOD. I was able to boot live using the Ultimate Boot Disk CD & also Ubuntu. With them I was able to clean up some virus (Roque.Agent/ Gen-Nullo (DLL), SFC.DLL)

    Using the live CD’s the computer operated ok so I assume that it’s not a hardware issue. Still the computer would not boot to XP. Error messages were many.

    I was not able to boot to a slipstreamed xp sp 3 disk . Got a STOP ERROR C000021A Fatal system error 0xc00000005 (0x00000000 0x00000000)

    Some of the errors were .. The Application or dll C:\windows\system32\sfc.dll (or cryptdll.dll, winlogon.exe, lsass.exe + others) is not a valid windows image. Others were.. 0x0000000a (0x00000000, 0x00000002, 0x00000001, 0x804fdbc8, Irql_not_less_or_equal, 0x804e60dc..

    I replaced some system32 files when the error message pointed to them being bad.

    I now can boot into XP and log on. I tried using the run command to use SFC.exe but that failed with a bsod. I know that more of the sys files are damaged but can’t seem to gain and headway.

    Here’s the files you requested

    Malwarebytes' Anti-Malware 1.44
    Database version: 3552
    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    1/12/2010 5:06:34 PM
    mbam-log-2010-01-12 (17-06-22).txt

    Scan type: Quick Scan
    Objects scanned: 108269
    Time elapsed: 4 minute(s), 18 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 1
    Files Infected: 1

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    C:\Documents and Settings\All Users\AVP 2009 (Malware.Trace) -> No action taken.

    Files Infected:
    C:\Documents and Settings\All Users\AVP 2009\1.dat (Malware.Trace) -> No action taken.



    GMER 1.0.15.15530 - http://www.gmer.net
    Rootkit scan 2011-03-08 16:23:24
    Windows 5.1.2600 Service Pack 3
    Running: kpm7wplj.exe; Driver: C:\DOCUME~1\Chad\LOCALS~1\Temp\kxlcikog.sys


    ---- System - GMER 1.0.15 ----

    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwOpenProcess [0xB123A6C0]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwTerminateProcess [0xB123A770]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwTerminateThread [0xB123A810]
    SSDT \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. ) ZwWriteVirtualMemory [0xB123A8B0]

    Code B32641A0 KeSetProfileIrql

    ---- Kernel code sections - GMER 1.0.15 ----

    ? cvis.sys The system cannot find the file specified. !
    init C:\WINDOWS\system32\drivers\senfilt.sys entry point in "init" section [0xF7146900]

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \FileSystem\Ntfs \Ntfs AVGIDSFilter.Sys (IDS Application Activity Monitor Filter Driver./AVG Technologies CZ, s.r.o. )
    AttachedDevice \Driver\Tcpip \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\Tcpip \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\Tcpip \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\Tcpip \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
    AttachedDevice \FileSystem\Fastfat \Fat AVGIDSFilter.Sys (IDS Application Activity Monitor Filter Driver./AVG Technologies CZ, s.r.o. )

    ---- EOF - GMER 1.0.15 ----



    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Professional
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x0000001d

    Kernel Drivers (total 125):
    0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
    0x806D1000 \WINDOWS\system32\hal.dll
    0xF7A7C000 \WINDOWS\system32\KDCOM.DLL
    0xF798C000 \WINDOWS\system32\BOOTVID.dll
    0xF757C000 cvis.sys
    0xF744D000 ACPI.sys
    0xF7A7E000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
    0xF743C000 pci.sys
    0xF758C000 isapnp.sys
    0xF7B44000 pciide.sys
    0xF77FC000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    0xF759C000 MountMgr.sys
    0xF741D000 ftdisk.sys
    0xF7A80000 dmload.sys
    0xF73F7000 dmio.sys
    0xF7804000 PartMgr.sys
    0xF75AC000 VolSnap.sys
    0xF73DF000 atapi.sys
    0xF75BC000 disk.sys
    0xF75CC000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
    0xF73BF000 fltmgr.sys
    0xF73AD000 sr.sys
    0xF7396000 KSecDD.sys
    0xF7383000 WudfPf.sys
    0xF72F6000 Ntfs.sys
    0xF72C9000 NDIS.sys
    0xF75DC000 SISAGPX.sys
    0xF72AF000 Mup.sys
    0xF780C000 avgrkx86.sys
    0xF75EC000 AVGIDSEH.Sys
    0xF7213000 \SystemRoot\System32\DRIVERS\sisgrp.sys
    0xF71FF000 \SystemRoot\System32\DRIVERS\VIDEOPRT.SYS
    0xF77EC000 \SystemRoot\System32\DRIVERS\i8042prt.sys
    0xF7904000 \SystemRoot\System32\DRIVERS\kbdclass.sys
    0xF790C000 \SystemRoot\System32\DRIVERS\mouclass.sys
    0xF761C000 \SystemRoot\system32\DRIVERS\serial.sys
    0xF7A64000 \SystemRoot\system32\DRIVERS\serenum.sys
    0xF7914000 \SystemRoot\system32\DRIVERS\fdc.sys
    0xF71EB000 \SystemRoot\System32\DRIVERS\parport.sys
    0xF762C000 \SystemRoot\System32\DRIVERS\imapi.sys
    0xF763C000 \SystemRoot\System32\DRIVERS\cdrom.sys
    0xF764C000 \SystemRoot\System32\DRIVERS\redbook.sys
    0xF71C8000 \SystemRoot\System32\DRIVERS\ks.sys
    0xF7A96000 \SystemRoot\system32\DRIVERS\NTIDrvr.sys
    0xF7192000 \SystemRoot\system32\drivers\smwdm.sys
    0xF716E000 \SystemRoot\system32\drivers\portcls.sys
    0xF765C000 \SystemRoot\system32\drivers\drmk.sys
    0xF714E000 \SystemRoot\system32\drivers\aeaudio.sys
    0xF70EE000 \SystemRoot\system32\drivers\senfilt.sys
    0xF791C000 \SystemRoot\system32\DRIVERS\usbohci.sys
    0xF70CA000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0xF7924000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0xF766C000 \SystemRoot\System32\DRIVERS\SiSGbeXP.sys
    0xF767C000 \SystemRoot\system32\DRIVERS\AmdPPM.sys
    0xF7C8A000 \SystemRoot\System32\DRIVERS\audstub.sys
    0xF768C000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
    0xF7A70000 \SystemRoot\System32\DRIVERS\ndistapi.sys
    0xF70B3000 \SystemRoot\System32\DRIVERS\ndiswan.sys
    0xF769C000 \SystemRoot\System32\DRIVERS\raspppoe.sys
    0xF76AC000 \SystemRoot\System32\DRIVERS\raspptp.sys
    0xF792C000 \SystemRoot\System32\DRIVERS\TDI.SYS
    0xF7002000 \SystemRoot\System32\DRIVERS\psched.sys
    0xF76BC000 \SystemRoot\System32\DRIVERS\msgpc.sys
    0xF7934000 \SystemRoot\System32\DRIVERS\ptilink.sys
    0xF793C000 \SystemRoot\System32\DRIVERS\raspti.sys
    0xF6FD2000 \SystemRoot\System32\DRIVERS\rdpdr.sys
    0xF76CC000 \SystemRoot\System32\DRIVERS\termdd.sys
    0xF7A98000 \SystemRoot\System32\DRIVERS\swenum.sys
    0xF6F4C000 \SystemRoot\System32\DRIVERS\update.sys
    0xF727B000 \SystemRoot\System32\DRIVERS\mssmbios.sys
    0xF76FC000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xF770C000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0xF7A9A000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0xF7944000 \SystemRoot\System32\DRIVERS\flpydisk.sys
    0xF772C000 \SystemRoot\system32\DRIVERS\avgmfx86.sys
    0xF7A9E000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xF7B54000 \SystemRoot\System32\Drivers\Null.SYS
    0xF7AA0000 \SystemRoot\System32\Drivers\Beep.SYS
    0xF7954000 \SystemRoot\System32\drivers\vga.sys
    0xF7AA2000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF7AA4000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xF795C000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xF7964000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF7A30000 \SystemRoot\System32\DRIVERS\rasacd.sys
    0xB1772000 \SystemRoot\System32\DRIVERS\ipsec.sys
    0xB1719000 \SystemRoot\System32\DRIVERS\tcpip.sys
    0xB16D1000 \SystemRoot\system32\DRIVERS\avgtdix.sys
    0xB16A9000 \SystemRoot\System32\DRIVERS\netbt.sys
    0xF7A3C000 \SystemRoot\System32\drivers\ws2ifsl.sys
    0xB1687000 \SystemRoot\System32\drivers\afd.sys
    0xF773C000 \SystemRoot\System32\DRIVERS\netbios.sys
    0xF796C000 \SystemRoot\System32\DRIVERS\srvkp.sys
    0xB15C5000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
    0xF7974000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
    0xB159A000 \SystemRoot\System32\DRIVERS\rdbss.sys
    0xF775C000 \SystemRoot\System32\Drivers\Fips.SYS
    0xB154C000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0xB1510000 \SystemRoot\system32\DRIVERS\avgldx86.sys
    0xF776C000 \SystemRoot\System32\DRIVERS\wanarp.sys
    0xF778C000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xB1480000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xF7AB6000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xB1504000 \SystemRoot\System32\drivers\Dxapi.sys
    0xF784C000 \SystemRoot\System32\watchdog.sys
    0xBF000000 \SystemRoot\System32\drivers\dxg.sys
    0xF7CBA000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF012000 \SystemRoot\System32\SiSGRV.dll
    0xBF45D000 \SystemRoot\System32\ATMFD.DLL
    0xF786C000 \SystemRoot\system32\DRIVERS\AegisP.sys
    0xB1324000 \SystemRoot\System32\DRIVERS\ndisuio.sys
    0xF7874000 \SystemRoot\system32\DRIVERS\wlndis50.sys
    0xB1163000 \SystemRoot\System32\DRIVERS\mrxdav.sys
    0xF7AD0000 \SystemRoot\System32\Drivers\ParVdm.SYS
    0xB1238000 \SystemRoot\system32\DRIVERS\AVGIDSShim.Sys
    0xB0F53000 \SystemRoot\System32\DRIVERS\srv.sys
    0xB102B000 \SystemRoot\system32\DRIVERS\AVGIDSFilter.Sys
    0xB0E13000 \SystemRoot\system32\DRIVERS\AVGIDSDriver.Sys
    0xB0CFF000 \SystemRoot\System32\Drivers\Fastfat.SYS
    0xB0BFA000 \SystemRoot\system32\drivers\wdmaud.sys
    0xB0CEF000 \SystemRoot\system32\drivers\sysaudio.sys
    0xB0509000 \SystemRoot\System32\Drivers\HTTP.sys
    0xAFEFE000 \??\C:\DOCUME~1\Chad\LOCALS~1\Temp\kxlcikog.sys
    0xAFD43000 \SystemRoot\system32\drivers\kmixer.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 41):
    0 System Idle Process
    4 System
    600 C:\WINDOWS\system32\smss.exe
    804 csrss.exe
    828 C:\WINDOWS\system32\winlogon.exe
    876 C:\WINDOWS\system32\services.exe
    888 C:\WINDOWS\system32\lsass.exe
    1048 C:\WINDOWS\system32\svchost.exe
    1124 svchost.exe
    1224 C:\WINDOWS\system32\svchost.exe
    1256 C:\WINDOWS\system32\svchost.exe
    1444 svchost.exe
    1536 svchost.exe
    1692 C:\WINDOWS\system32\spoolsv.exe
    1764 svchost.exe
    1796 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    1820 C:\Program Files\AVG\AVG10\avgwdsvc.exe
    1840 C:\Program Files\Bonjour\mDNSResponder.exe
    1916 C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
    236 C:\WINDOWS\system32\svchost.exe
    244 C:\WINDOWS\system32\svchost.exe
    440 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    924 C:\WINDOWS\system32\svchost.exe
    1988 C:\WINDOWS\explorer.exe
    136 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    920 C:\Program Files\AVG\AVG10\avgtray.exe
    1488 C:\WINDOWS\system32\ctfmon.exe
    1544 C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    3156 alg.exe
    3908 C:\WINDOWS\system32\svchost.exe
    4024 C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSMonitor.exe
    3864 C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    3884 C:\Program Files\AVG\AVG10\avgemcx.exe
    3104 C:\Program Files\AVG\AVG10\avgnsx.exe
    3124 C:\PROGRA~1\AVG\AVG10\avgchsvx.exe
    1572 C:\PROGRA~1\AVG\AVG10\avgrsx.exe
    548 C:\Program Files\AVG\AVG10\avgcsrvx.exe
    3544 C:\WINDOWS\system32\wuauclt.exe
    3724 C:\Program Files\Mozilla Firefox\firefox.exe
    3588 wmiprvse.exe
    3028 C:\Documents and Settings\Chad\My Documents\Downloads\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

    PhysicalDrive0 Model Number: WDCWD300AB-00BVA0, Rev: 21.01H21

    Size Device Name MBR Status
    --------------------------------------------
    27 GB \\.\PhysicalDrive0 Known-bad MBR code detected (Whistler / Black Internet)!
    SHA1: AE8A2D972741A4CF0A40B2C5E6A6A17665C62B80


    Found non-standard or infected MBR.
    Enter 'Y' and hit ENTER for more options, or 'N' to exit:

    Done!


    .
    DDS (Ver_11-03-05.01) - NTFSx86
    Run by Chad at 16:34:15.31 on Tue 03/08/2011
    Internet Explorer: 8.0.6001.18702
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.199 [GMT -8:00]
    .
    AV: AVG Anti-Virus Free Edition 2011 *Enabled/Updated* {17DDD097-36FF-435F-9E1B-52D74245D6BF}
    AV: Norton Security Suite *Enabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8}
    FW: Norton Security Suite *Disabled*
    .
    ============== Running Processes ===============
    .
    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
    svchost.exe
    svchost.exe
    C:\WINDOWS\system32\spoolsv.exe
    svchost.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\AVG\AVG10\avgwdsvc.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
    svchost.exe 4
    C:\WINDOWS\system32\svchost.exe -k imgsvc
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    svchost.exe 4
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\Program Files\AVG\AVG10\avgtray.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\WINDOWS\System32\svchost.exe -k HTTPFilter
    C:\Program Files\AVG\AVG10\Identity Protection\agent\bin\avgidsmonitor.exe
    C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
    C:\Program Files\AVG\AVG10\avgemcx.exe
    C:\Program Files\AVG\AVG10\avgnsx.exe
    C:\Program Files\AVG\AVG10\avgchsvx.exe
    C:\Program Files\AVG\AVG10\avgrsx.exe
    C:\Program Files\AVG\AVG10\avgcsrvx.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Documents and Settings\Chad\My Documents\Downloads\dds.scr
    .
    ============== Pseudo HJT Report ===============
    .
    uInternet Settings,ProxyOverride = *.local
    BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
    BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg10\avgssie.dll
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
    BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
    EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [msnmsgr] "c:\program files\windows live\messenger\msnmsgr.exe" /background
    mRun: [AVG_TRAY] c:\program files\avg\avg10\avgtray.exe
    dRunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe
    mPolicies-system: EnableLUA = 0
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    DPF: DirectAnimation Java Classes - file://c:\windows\java\classes\dajava.cab
    DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1299550281515
    DPF: {69EF49E5-FE46-4B92-B5FA-2193AB7A6B8A} - hxxp://www.acclaim.com/cabs/acclaim_v4.cab
    DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
    DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} - hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
    DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
    Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg10\avgpp.dll
    Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    SEH: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - No File
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\docume~1\chad\applic~1\mozilla\firefox\profiles\uk2o9r5z.default\
    FF - component: c:\program files\avg\avg10\firefox\components\avgssff.dll
    FF - plugin: c:\documents and settings\chad\application data\mozilla\firefox\profiles\uk2o9r5z.default\extensions\ietab@ip.cn\plugins\npCoralIETab.dll
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
    FF - Ext: AVG Safe Search: {3f963a5b-e555-4543-90e2-c3908898db71} - c:\program files\avg\avg10\Firefox
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 AVGIDSEH;AVGIDSEH;c:\windows\system32\drivers\AVGIDSEH.sys [2010-9-13 25680]
    R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2010-9-7 26064]
    R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2010-12-8 251728]
    R1 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2010-9-7 34384]
    R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2010-11-12 299984]
    R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2010-2-17 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67656]
    R2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg10\identity protection\agent\bin\AVGIDSAgent.exe [2011-1-6 6128720]
    R2 avgwd;AVG WatchDog;c:\program files\avg\avg10\avgwdsvc.exe [2010-10-22 265400]
    R2 WLNdis50;Wireless Lan NDIS Protocol I/O Control;c:\windows\system32\drivers\WLNdis50.sys [2010-3-22 20480]
    R3 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\AVGIDSDriver.sys [2010-8-3 123472]
    R3 AVGIDSFilter;AVGIDSFilter;c:\windows\system32\drivers\AVGIDSFilter.sys [2010-8-3 30288]
    R3 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\AVGIDSShim.sys [2010-8-3 26192]
    S2 WLSVC;WLSVC;c:\program files\frys\fr-54usb reva\WLSVC.exe [2010-3-22 167936]
    S3 RTL8192su;%RTL8192su.DeviceDesc.DispName%;c:\windows\system32\drivers\RTL8192su.sys [2010-3-22 588032]
    S3 SASENUM;SASENUM;c:\program files\superantispyware\SASENUM.SYS [2010-2-17 12872]
    .
    =============== Created Last 30 ================
    .
    2011-03-08 18:39:20 -------- d-----w- c:\program files\Bing Bar Installer
    2011-03-08 03:56:05 -------- d--h--w- C:\$AVG
    2011-03-08 03:22:22 -------- d-----w- c:\docume~1\chad\applic~1\AVG10
    2011-03-08 03:20:59 -------- d--h--w- c:\docume~1\alluse~1\applic~1\Common Files
    2011-03-08 03:10:13 -------- d-----w- c:\windows\system32\drivers\AVG
    2011-03-08 03:10:13 -------- d-----w- c:\docume~1\alluse~1\applic~1\AVG10
    2011-03-08 02:53:52 -------- d-----w- c:\docume~1\alluse~1\applic~1\MFAData
    2011-03-08 02:19:32 5120 ----a-w- c:\windows\system32\sfc.dll
    2011-03-07 19:59:08 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2011-03-07 19:59:03 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2011-03-07 17:52:32 266240 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iscript.dll
    2011-03-07 17:52:32 172032 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iuser.dll
    2011-03-07 17:52:31 69715 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\ctor.dll
    2011-03-07 17:52:31 5632 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\DotNetInstaller.exe
    2011-03-07 17:52:30 733184 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iKernel.dll
    2011-03-07 17:52:28 180356 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\iGdi.dll
    2011-03-07 17:52:27 303236 ----a-w- c:\program files\common files\installshield\professional\runtime\10\01\intel32\setup.dll
    2011-03-07 16:28:38 33280 ----a-w- c:\windows\system32\cryptdll.dll
    2011-03-06 06:13:35 -------- d-----w- C:\bd_logs
    2011-03-05 21:18:56 -------- d-----w- c:\windows\Recent
    2011-02-11 22:50:16 -------- d-----w- c:\docume~1\chad\locals~1\applic~1\PCHealth
    2011-02-09 13:53:52 270848 -c----w- c:\windows\system32\dllcache\sbe.dll
    2011-02-09 13:53:52 186880 -c----w- c:\windows\system32\dllcache\encdec.dll
    .
    ==================== Find3M ====================
    .
    2011-02-09 13:53:52 270848 ----a-w- c:\windows\system32\sbe.dll
    2011-02-09 13:53:52 186880 ----a-w- c:\windows\system32\encdec.dll
    2011-02-02 07:58:35 2067456 ----a-w- c:\windows\system32\mstscax.dll
    2011-01-27 11:57:06 677888 ----a-w- c:\windows\system32\mstsc.exe
    2011-01-21 14:44:37 439296 ----a-w- c:\windows\system32\shimgvw.dll
    2011-01-07 14:09:02 290048 ----a-w- c:\windows\system32\atmfd.dll
    2010-12-31 13:10:33 1854976 ----a-w- c:\windows\system32\win32k.sys
    2010-12-22 12:34:28 301568 ----a-w- c:\windows\system32\kerberos.dll
    2010-12-20 23:59:20 916480 ----a-w- c:\windows\system32\wininet.dll
    2010-12-20 23:59:19 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2010-12-20 23:59:19 1469440 ------w- c:\windows\system32\inetcpl.cpl
    2010-12-20 17:26:00 730112 ----a-w- c:\windows\system32\lsasrv.dll
    2010-12-20 12:55:26 385024 ----a-w- c:\windows\system32\html.iec
    2010-12-09 15:15:09 718336 ----a-w- c:\windows\system32\ntdll.dll
    2010-12-09 14:30:22 33280 ----a-w- c:\windows\system32\csrsrv.dll
    2010-12-09 13:38:47 2192768 ----a-w- c:\windows\system32\ntoskrnl.exe
    2010-12-09 13:07:05 2069376 ----a-w- c:\windows\system32\ntkrnlpa.exe
    .
    =================== ROOTKIT ====================
    .
    Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
    Windows 5.1.2600
    .
    CreateFile( "\\.\PHYSICALDRIVE0 "): The process cannot access the file because it is being used by another process.
    device: opened successfully
    user: error reading MBR
    .
    Disk trace:
    called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
    kernel: MBR read successfully
    _asm { XOR AX, AX; MOV DS, AX; MOV ES, AX; MOV SS, AX; MOV SP, 0x7c00; MOV SI, 0x7c00; MOV DI, 0x600; MOV CX, 0x80; NOP ; NOP ; CLD ; REP MOVSD ; NOP ; JMP FAR 0x0:0x620; }
    user != kernel MBR !!!
    .
    ============= FINISH: 16:35:30.82 ===============


    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_11-03-05.01)
    .
    Microsoft Windows XP Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 3/16/2010 12:14:37 PM
    System Uptime: 3/8/2011 11:53:15 AM (5 hours ago)
    .
    Motherboard: | |
    Processor: AMD Sempron(tm) Processor 3000+ | CPU 1 | 1799/200mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 28 GiB total, 13.654 GiB free.
    D: is CDROM ()
    E: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP1: 3/7/2011 10:14:19 AM - System Checkpoint
    RP2: 3/7/2011 1:04:30 PM - Removed SUPERAntiSpyware Free Edition
    RP3: 3/7/2011 4:45:37 PM - Removed Java(TM) 6 Update 11
    RP4: 3/7/2011 6:37:33 PM - Software Distribution Service 3.0
    RP5: 3/7/2011 6:48:51 PM - Software Distribution Service 3.0
    RP6: 3/7/2011 7:09:24 PM - Installed Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    RP7: 3/7/2011 7:09:36 PM - Installed AVG 2011
    RP8: 3/7/2011 7:10:01 PM - Installed AVG 2011
    RP9: 3/8/2011 10:56:11 AM - Software Distribution Service 3.0
    .
    ==== Installed Programs ======================
    .
    Adobe Reader 7.1.0
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AVG 2011
    Bing Bar
    Bonjour
    EasyCleaner
    Fry's Wireless G USB Adapter FR-54USB
    Hotfix for Microsoft .NET Framework 3.0 (KB932471)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hydrascape
    Malwarebytes' Anti-Malware
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2416447)
    Microsoft .NET Framework 1.1 Security Update (KB979906)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft Application Error Reporting
    Microsoft Choice Guard
    Microsoft Office XP Standard
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Mozilla Firefox (3.6.10)
    MSVCRT
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6 Service Pack 2 (KB973686)
    OGA Notifier 2.0.0048.0
    Pando Media Booster
    QuickTime
    RuneScape Launcher 1.0.4
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB976325)
    Security Update for Windows Internet Explorer 8 (KB978207)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2481109)
    Security Update for Windows XP (KB923789)
    Segoe UI
    SiS VGA Utilities
    SiSAGP driver
    SoundMAX
    SUPERAntiSpyware
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB978506)
    Update for Windows Internet Explorer 8 (KB980182)
    Update for Windows XP (KB971029)
    Visual C++ 2008 x86 Runtime - (v9.0.30729)
    Visual C++ 2008 x86 Runtime - v9.0.30729.01
    WebFldrs XP
    Windows Genuine Advantage Notifications (KB905474)
    Windows Genuine Advantage Validation Tool (KB892130)
    Windows Internet Explorer 8
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live ID Sign-in Assistant
    Windows Live Messenger
    Windows Live Upload Tool
    Windows Media Format Runtime
    Windows Media Player 10
    Windows Presentation Foundation
    WinRAR archiver
    XML Paper Specification Shared Components Pack 1.0
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/8/2011 11:03:57 AM, information: Windows File Protection [64021] - The system file c:\program files\common files\microsoft shared\web server extensions\40\isapi\_vti_adm\admin.dll could not be copied into the DLL cache. The specific error code is 0x00000490 [Element not found. ]. This file is necessary to maintain system stability.
    3/8/2011 11:03:57 AM, information: Windows File Protection [64021] - The system file c:\program files\common files\microsoft shared\web server extensions\40\_vti_bin\_vti_adm\admin.exe could not be copied into the DLL cache. The specific error code is 0x00000490 [Element not found. ]. This file is necessary to maintain system stability.
    3/8/2011 11:03:56 AM, information: Windows File Protection [64020] - Windows File Protection scan found that the system file c:\windows\apppatch\acxtrnal.dll has a bad signature. This file was restored to the original version to maintain system stability. The file version of the system file is 5.1.2600.5512.
    3/8/2011 11:03:56 AM, information: Windows File Protection [64020] - Windows File Protection scan found that the system file c:\windows\apppatch\acspecfc.dll has a bad signature. This file was restored to the original version to maintain system stability. The file version of the system file is 5.1.2600.5512.
    3/8/2011 11:03:56 AM, information: Windows File Protection [64020] - Windows File Protection scan found that the system file c:\windows\apppatch\aclayers.dll has a bad signature. This file was restored to the original version to maintain system stability. The file version of the system file is 5.1.2600.5906.
    3/8/2011 11:03:56 AM, information: Windows File Protection [64004] - The protected system file c:\windows\apppatch\acxtrnal.dll could not be restored to its original, valid version. The file version of the bad file is 5.1.2600.5512 The specific error code is 0x00000490 [Element not found. ].
    3/8/2011 11:03:56 AM, information: Windows File Protection [64004] - The protected system file c:\windows\apppatch\acspecfc.dll could not be restored to its original, valid version. The file version of the bad file is 5.1.2600.5512 The specific error code is 0x00000490 [Element not found. ].
    3/8/2011 11:03:56 AM, information: Windows File Protection [64004] - The protected system file c:\windows\apppatch\aclayers.dll could not be restored to its original, valid version. The file version of the bad file is 5.1.2600.5906 The specific error code is 0x00000490 [Element not found. ].
    3/8/2011 11:03:55 AM, information: Windows File Protection [64020] - Windows File Protection scan found that the system file c:\windows\system32\aaclient.dll has a bad signature. This file was restored to the original version to maintain system stability. The file version of the system file is 6.0.6001.18000.
    3/8/2011 11:03:55 AM, information: Windows File Protection [64020] - Windows File Protection scan found that the system file c:\windows\apppatch\acgenral.dll has a bad signature. This file was restored to the original version to maintain system stability. The file version of the system file is 5.1.2600.5512.
    3/8/2011 11:03:55 AM, information: Windows File Protection [64004] - The protected system file c:\windows\system32\aaclient.dll could not be restored to its original, valid version. The file version of the bad file is 6.0.6001.18000 The specific error code is 0x00000490 [Element not found. ].
    3/8/2011 11:03:55 AM, information: Windows File Protection [64004] - The protected system file c:\windows\apppatch\acgenral.dll could not be restored to its original, valid version. The file version of the bad file is 5.1.2600.5512 The specific error code is 0x00000490 [Element not found. ].
    3/8/2011 11:03:52 AM, information: Windows File Protection [64016] - Windows File Protection file scan was started.
    3/7/2011 7:09:58 PM, information: Windows File Protection [64004] - The protected system file dbghelp.dll could not be restored to its original, valid version. The file version of the bad file is 5.1.2600.5512 The specific error code is 0x00000490 [Element not found. ].
    3/7/2011 5:39:35 PM, error: Dhcp [1002] - The IP address lease 192.168.2.5 for the Network Card with network address 001BB99F1FD5 has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
    3/7/2011 5:31:25 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: MRxSmb
    3/7/2011 5:21:50 PM, error: Service Control Manager [7023] - The Automatic Updates service terminated with the following error: %%3228369022
    3/7/2011 4:55:08 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: MRxSmb SRTSP
    3/7/2011 4:55:08 PM, error: Service Control Manager [7024] - The Workstation service terminated with service-specific error 2250 (0x8CA).
    3/7/2011 4:55:08 PM, error: Service Control Manager [7001] - The Computer Browser service depends on the Workstation service which failed to start because of the following error: The service has returned a service-specific error code.
    3/7/2011 4:54:52 PM, error: SRTSP [5] -
    3/7/2011 4:54:48 PM, error: Workstation [5727] - Could not load RDR device driver.
    3/7/2011 4:54:48 PM, error: Workstation [5727] - Could not load MRxSmb device driver.
    3/7/2011 12:17:05 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000001' while processing the file '' on the volume 'HarddiskVolume1'. It has stopped monitoring the volume.
    3/7/2011 11:40:31 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments " " in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
    3/7/2011 11:17:35 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MSIServer with arguments " " in order to run the server: {000C101C-0000-0000-C000-000000000046}
    3/7/2011 11:17:01 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service wuauserv with arguments " " in order to run the server: {E60687F7-01A1-40AA-86AC-DB1CBF673334}
    3/7/2011 11:15:18 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    3/7/2011 11:14:27 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AmdPPM BHDrvx86 ccHP eeCtrl Fips MRxSmb SASDIFSV SASKUTIL SRTSP SRTSPX SymIRON SYMTDI
    3/7/2011 11:14:26 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service upnphost with arguments " " in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}
    .
    ==== End Of File ===========================
     
  2. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ================================================================

    Your MBAM log says "No action taken" after each run.
    You need to re-run it and FIX all issues.

    Your MBR is infected.

    Let's see, if we can fix it with Combofix.

    Please download ComboFix from [color= "Red"]Here[/color] or [color= "#FF0000"]Here[/color] to your Desktop.

    [color= "Blue"]**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**[/color]
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
      • Click on [color= "Red"]this link[/color] to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • [color= "Red"]WARNING:[/color] Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     

  3. to hide this advert.

  4. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    Thanks Broni for the response,

    I uninstalled Norton Security Suite 2 days ago, and replace it with AVG free..

    Per your instruction I downloaded Combofix and than uninstalled AVG as suggested.

    I than ran Combofix and a warning screen poped up saying that Norton Anti-virus was still running on the computer in question. I looked in task monitor but saw no obvious reference to Nortons anti virus.

    I received a second warning about Nortons Antivirus running and at that point I reset the computer as the only option to cancel the Combofix program.

    What do you suggest I do about the warning message stating that Nortons antivirus is still running on the computer. (It was uninstalled 2 days ago)..

    denny
     
  5. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Ignore that warning.
     
  6. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    ComboFix 11-03-08.09 - Chad 03/09/2011 12:48:06.3.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.643 [GMT -8:00]
    Running from: c:\documents and settings\Chad\My Documents\Downloads\ComboFix.exe
    AV: Norton Security Suite *Enabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8}
    FW: Norton Security Suite *Disabled* {7C21A4C9-F61F-4AC4-B722-A6E19C16F220}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    C:\file.exe
    c:\windows\sp.htm
    c:\windows\system32\launch.bat
    .
    c:\windows\regedit.exe . . . is infected!!
    .
    .
    \\.\PhysicalDrive0 - Bootkit Whistler was found and disinfected
    .
    \\.\PhysicalDrive0 - Bootkit Whistler was found and disinfected
    .
    ((((((((((((((((((((((((( Files Created from 2011-02-09 to 2011-03-09 )))))))))))))))))))))))))))))))
    .
    .
    2011-03-08 18:39 . 2011-03-08 18:40 -------- d-----w- c:\program files\Bing Bar Installer
    2011-03-08 03:22 . 2011-03-08 03:22 -------- d-----w- c:\documents and settings\Chad\Application Data\AVG10
    2011-03-08 03:20 . 2011-03-08 03:20 -------- d--h--w- c:\documents and settings\All Users\Application Data\Common Files
    2011-03-08 03:10 . 2011-03-09 19:18 -------- d-----w- c:\documents and settings\All Users\Application Data\AVG10
    2011-03-08 02:53 . 2011-03-08 03:09 -------- d-----w- c:\documents and settings\All Users\Application Data\MFAData
    2011-03-08 02:19 . 2008-04-14 00:12 5120 ----a-w- c:\windows\system32\sfc.dll
    2011-03-07 19:59 . 2010-12-21 02:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2011-03-07 19:59 . 2010-12-21 02:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2011-03-07 17:52 . 2004-07-16 08:19 266240 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\iscript.dll
    2011-03-07 17:52 . 2004-07-16 08:18 172032 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\iuser.dll
    2011-03-07 17:52 . 2004-07-16 08:20 69715 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\ctor.dll
    2011-03-07 17:52 . 2004-07-16 08:18 5632 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\DotNetInstaller.exe
    2011-03-07 17:52 . 2004-07-16 08:20 733184 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\iKernel.dll
    2011-03-07 17:52 . 2011-03-07 17:52 180356 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\iGdi.dll
    2011-03-07 17:52 . 2011-03-07 17:52 303236 ----a-w- c:\program files\Common Files\InstallShield\Professional\RunTime\10\01\Intel32\setup.dll
    2011-03-07 16:28 . 2008-04-14 00:11 33280 ----a-w- c:\windows\system32\cryptdll.dll
    2011-03-06 06:13 . 2011-03-06 06:17 -------- d-----w- C:\bd_logs
    2011-03-05 21:18 . 2011-03-05 21:18 -------- d-----w- c:\windows\Recent
    2011-02-11 22:50 . 2011-02-11 22:50 -------- d-----w- c:\documents and settings\Chad\Local Settings\Application Data\PCHealth
    2011-02-09 13:53 . 2011-02-09 13:53 270848 -c----w- c:\windows\system32\dllcache\sbe.dll
    2011-02-09 13:53 . 2011-02-09 13:53 186880 -c----w- c:\windows\system32\dllcache\encdec.dll
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-02-09 13:53 . 2004-08-04 08:56 270848 ----a-w- c:\windows\system32\sbe.dll
    2011-02-09 13:53 . 2004-08-04 08:56 186880 ----a-w- c:\windows\system32\encdec.dll
    2011-02-02 07:58 . 2008-06-20 00:49 2067456 ----a-w- c:\windows\system32\mstscax.dll
    2011-01-27 11:57 . 2008-06-20 00:49 677888 ----a-w- c:\windows\system32\mstsc.exe
    2011-01-21 14:44 . 2004-08-04 08:56 439296 ----a-w- c:\windows\system32\shimgvw.dll
    2011-01-07 14:09 . 2004-08-04 08:56 290048 ----a-w- c:\windows\system32\atmfd.dll
    2010-12-31 13:10 . 2004-08-04 07:17 1854976 ----a-w- c:\windows\system32\win32k.sys
    2010-12-22 12:34 . 2004-08-04 08:56 301568 ----a-w- c:\windows\system32\kerberos.dll
    2010-12-20 23:59 . 2004-08-04 08:56 916480 ----a-w- c:\windows\system32\wininet.dll
    2010-12-20 23:59 . 2004-08-04 08:56 1469440 ------w- c:\windows\system32\inetcpl.cpl
    2010-12-20 23:59 . 2004-08-04 08:56 43520 ----a-w- c:\windows\system32\licmgr10.dll
    2010-12-20 17:26 . 2004-08-04 08:56 730112 ----a-w- c:\windows\system32\lsasrv.dll
    2010-12-20 12:55 . 2004-08-04 06:59 385024 ----a-w- c:\windows\system32\html.iec
    .
    .
    ------- Sigcheck -------
    .
    [-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\atapi.sys
    [-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\atapi.sys
    [-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\system32\drivers\atapi.sys
    .
    [-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\asyncmac.sys
    [-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\asyncmac.sys
    [-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\system32\drivers\asyncmac.sys
    .
    [-] 2002-08-29 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\ERDNT\cache\beep.sys
    [-] 2001-08-23 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
    [-] 2001-08-23 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
    .
    [-] 2008-04-13 . 463C1EC80CD17420A542B7F36A36F128 . 24576 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\kbdclass.sys
    [-] 2008-04-13 . 463C1EC80CD17420A542B7F36A36F128 . 24576 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kbdclass.sys
    [-] 2008-04-13 . 463C1EC80CD17420A542B7F36A36F128 . 24576 . . [5.1.2600.5512] . . c:\windows\system32\drivers\kbdclass.sys
    .
    [-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ndis.sys
    [-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ndis.sys
    [-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ndis.sys
    .
    [-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ntfs.sys
    [-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntfs.sys
    [-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ntfs.sys
    [-] 2007-02-09 . 05AB81909514BFD69CBB1F2C147CF6B9 . 574976 . . [5.1.2600.3081] . . c:\windows\$hf_mig$\KB930916\SP2QFE\ntfs.sys
    .
    [-] 2002-08-29 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\ERDNT\cache\null.sys
    [-] 2001-08-23 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
    [-] 2001-08-23 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
    .
    [-] 2008-06-20 . AD978A1B783B5719720CFF204B666C8E . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys
    [-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip.sys
    [-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\ERDNT\cache\tcpip.sys
    [-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\tcpip.sys
    [-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\drivers\tcpip.sys
    [-] 2008-06-20 . 744E57C99232201AE98C49168B918F48 . 360960 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip.sys
    [-] 2008-04-13 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tcpip.sys
    [-] 2007-10-30 . 64798ECFA43D78C7178375FCDD16D8C8 . 360832 . . [5.1.2600.3244] . . c:\windows\$hf_mig$\KB941644\SP2QFE\tcpip.sys
    [-] 2006-04-20 . B2220C618B42A2212A59D91EBD6FC4B4 . 360576 . . [5.1.2600.2892] . . c:\windows\$hf_mig$\KB917953\SP2QFE\tcpip.sys
    [-] 2006-04-20 . 1DBF125862891817F374F407626967F4 . 359808 . . [5.1.2600.2892] . . c:\windows\$hf_mig$\KB917953\SP2GDR\tcpip.sys
    .
    [-] 2008-04-14 . A06CE3399D16DB864F55FAEB1F1927A9 . 77824 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\browser.dll
    [-] 2008-04-14 . A06CE3399D16DB864F55FAEB1F1927A9 . 77824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\browser.dll
    [-] 2008-04-14 . A06CE3399D16DB864F55FAEB1F1927A9 . 77824 . . [5.1.2600.5512] . . c:\windows\system32\browser.dll
    .
    [-] 2009-03-19 . BF2466B3E18E970D8A976FB95FC1CA85 . 13312 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\lsass.exe
    [-] 2009-03-19 . BF2466B3E18E970D8A976FB95FC1CA85 . 13312 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lsass.exe
    [-] 2009-03-19 . BF2466B3E18E970D8A976FB95FC1CA85 . 13312 . . [5.1.2600.5512] . . c:\windows\system32\lsass.exe
    .
    [-] 2008-04-14 . 13E67B55B3ABD7BF3FE7AAE5A0F9A9DE . 198144 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\netman.dll
    [-] 2008-04-14 . 13E67B55B3ABD7BF3FE7AAE5A0F9A9DE . 198144 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netman.dll
    [-] 2008-04-14 . 13E67B55B3ABD7BF3FE7AAE5A0F9A9DE . 198144 . . [5.1.2600.5512] . . c:\windows\system32\netman.dll
    [-] 2005-08-22 . 36739B39267914BA69AD0610A0299732 . 197632 . . [5.1.2600.2743] . . c:\windows\$hf_mig$\KB905414\SP2GDR\netman.dll
    [-] 2005-08-22 . 3516D8A18B36784B1005B950B84232E1 . 197632 . . [5.1.2600.2743] . . c:\windows\$hf_mig$\KB905414\SP2QFE\netman.dll
    .
    [-] 2008-04-14 00:11 . 1280A158C722FA95A80FB7AEBE78FA7D . 792064 . . [2001.12.4414.700] . . c:\windows\ServicePackFiles\i386\comres.dll
    [-] 2008-04-14 00:11 . 1280A158C722FA95A80FB7AEBE78FA7D . 792064 . . [2001.12.4414.700] . . c:\windows\system32\comres.dll
    .
    [-] 2008-04-14 . 574738F61FCA2935F5265DC4E5691314 . 409088 . . [6.7.2600.5512] . . c:\windows\ERDNT\cache\qmgr.dll
    [-] 2008-04-14 . 574738F61FCA2935F5265DC4E5691314 . 409088 . . [6.7.2600.5512] . . c:\windows\ServicePackFiles\i386\qmgr.dll
    [-] 2008-04-14 . 574738F61FCA2935F5265DC4E5691314 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\qmgr.dll
    [-] 2008-04-14 . 574738F61FCA2935F5265DC4E5691314 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\bits\qmgr.dll
    .
    [-] 2009-02-09 . 6B27A5C03DFB94B4245739065431322C . 401408 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3GDR\rpcss.dll
    [-] 2009-02-09 . 6B27A5C03DFB94B4245739065431322C . 401408 . . [5.1.2600.5755] . . c:\windows\ERDNT\cache\rpcss.dll
    [-] 2009-02-09 . 6B27A5C03DFB94B4245739065431322C . 401408 . . [5.1.2600.5755] . . c:\windows\system32\rpcss.dll
    [-] 2009-02-09 . 6B27A5C03DFB94B4245739065431322C . 401408 . . [5.1.2600.5755] . . c:\windows\system32\dllcache\rpcss.dll
    [-] 2009-02-09 . 9222562D44021B988B9F9F62207FB6F2 . 401408 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\rpcss.dll
    [-] 2009-02-09 . 24B5D53B9ACCC1E2EDCF0A878D6659D4 . 401408 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB956572\SP2QFE\rpcss.dll
    [-] 2008-04-14 . 2589FE6015A316C0F5D5112B4DA7B509 . 399360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\rpcss.dll
    [-] 2005-07-26 . CE94A2BD25E3E9F4D46A7373FF455C6D . 397824 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2GDR\rpcss.dll
    [-] 2005-07-26 . C369DF215D352B6F3A0B8C3469AA34F8 . 398336 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2QFE\rpcss.dll
    .
    [-] 2009-02-06 . 65DF52F5B8B6E9BBD183505225C37315 . 110592 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3GDR\services.exe
    [-] 2009-02-06 . 65DF52F5B8B6E9BBD183505225C37315 . 110592 . . [5.1.2600.5755] . . c:\windows\ERDNT\cache\services.exe
    [-] 2009-02-06 . 65DF52F5B8B6E9BBD183505225C37315 . 110592 . . [5.1.2600.5755] . . c:\windows\system32\services.exe
    [-] 2009-02-06 . 65DF52F5B8B6E9BBD183505225C37315 . 110592 . . [5.1.2600.5755] . . c:\windows\system32\dllcache\services.exe
    [-] 2009-02-06 . 020CEAAEDC8EB655B6506B8C70D53BB6 . 110592 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\services.exe
    [-] 2009-02-06 . 4712531AB7A01B7EE059853CA17D39BD . 110592 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB956572\SP2QFE\services.exe
    [-] 2008-04-14 . 0E776ED5F7CC9F94299E70461B7B8185 . 108544 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\services.exe
    .
    [-] 2009-03-19 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\winlogon.exe
    [-] 2009-03-19 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\winlogon.exe
    [-] 2009-03-19 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\system32\winlogon.exe
    .
    [-] 2008-04-14 . 3D4E199942E29207970E04315D02AD3B . 62464 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\cryptsvc.dll
    [-] 2008-04-14 . 3D4E199942E29207970E04315D02AD3B . 62464 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\cryptsvc.dll
    [-] 2008-04-14 . 3D4E199942E29207970E04315D02AD3B . 62464 . . [5.1.2600.5512] . . c:\windows\system32\cryptsvc.dll
    .
    [-] 2008-07-07 20:26 . D4991D98F2DB73C60D042F1AEF79EFAE . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
    [-] 2008-07-07 20:26 . D4991D98F2DB73C60D042F1AEF79EFAE . 253952 . . [2001.12.4414.706] . . c:\windows\ERDNT\cache\es.dll
    [-] 2008-07-07 20:26 . D4991D98F2DB73C60D042F1AEF79EFAE . 253952 . . [2001.12.4414.706] . . c:\windows\system32\es.dll
    [-] 2008-07-07 20:26 . D4991D98F2DB73C60D042F1AEF79EFAE . 253952 . . [2001.12.4414.706] . . c:\windows\system32\dllcache\es.dll
    [-] 2008-07-07 20:23 . F17F6226BDC0CD5F0BEF0DAF84D29BEC . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
    [-] 2008-07-07 20:06 . A4AB3DCA4A383F0DF4988ABDEB84F9A4 . 253952 . . [2001.12.4414.320] . . c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
    [-] 2008-04-14 00:11 . 19A799805B24990867B00C120D300C3A . 246272 . . [2001.12.4414.701] . . c:\windows\ServicePackFiles\i386\es.dll
    [-] 2005-07-26 04:39 . 34BBD9ACC1538818F2C878898C64E793 . 243200 . . [2001.12.4414.308] . . c:\windows\$hf_mig$\KB902400\SP2GDR\es.dll
    [-] 2005-07-26 04:20 . 95F5FEA4C6DE2C3F28784D0DCC8F0DD3 . 243200 . . [2001.12.4414.308] . . c:\windows\$hf_mig$\KB902400\SP2QFE\es.dll
    .
    [-] 2008-04-14 . 0DA85218E92526972A821587E6A8BF8F . 110080 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\imm32.dll
    [-] 2008-04-14 . 0DA85218E92526972A821587E6A8BF8F . 110080 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\imm32.dll
    [-] 2008-04-14 . 0DA85218E92526972A821587E6A8BF8F . 110080 . . [5.1.2600.5512] . . c:\windows\system32\imm32.dll
    .
    [-] 2009-03-21 . B921FB870C9AC0D509B2CCABBBBE95F3 . 989696 . . [5.1.2600.5781] . . c:\windows\$hf_mig$\KB959426\SP3GDR\kernel32.dll
    [-] 2009-03-21 . B921FB870C9AC0D509B2CCABBBBE95F3 . 989696 . . [5.1.2600.5781] . . c:\windows\ERDNT\cache\kernel32.dll
    [-] 2009-03-21 . B921FB870C9AC0D509B2CCABBBBE95F3 . 989696 . . [5.1.2600.5781] . . c:\windows\system32\kernel32.dll
    [-] 2009-03-21 . B921FB870C9AC0D509B2CCABBBBE95F3 . 989696 . . [5.1.2600.5781] . . c:\windows\system32\dllcache\kernel32.dll
    [-] 2009-03-21 . DA11D9D6ECBDF0F93436A4B7C13F7BEC . 991744 . . [5.1.2600.5781] . . c:\windows\$hf_mig$\KB959426\SP3QFE\kernel32.dll
    [-] 2009-03-21 . 80202858D245FF07DAA1739C57A3E19B . 989184 . . [5.1.2600.3541] . . c:\windows\$hf_mig$\KB959426\SP2QFE\kernel32.dll
    [-] 2008-04-14 . C24B983D211C34DA8FCC1AC38477971D . 989696 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kernel32.dll
    [-] 2007-04-16 . 09F7CB3687F86EDAA4CA081F7AB66C03 . 986112 . . [5.1.2600.3119] . . c:\windows\$hf_mig$\KB935839\SP2QFE\kernel32.dll
    [-] 2006-07-05 . 0FDD84928A5DDE2510761B7EC76CCEC9 . 985088 . . [5.1.2600.2945] . . c:\windows\$hf_mig$\KB917422\SP2QFE\kernel32.dll
    [-] 2006-07-05 . D8DB5397DE07577C1CB50BA6D23B3AD4 . 984064 . . [5.1.2600.2945] . . c:\windows\$hf_mig$\KB917422\SP2GDR\kernel32.dll
    .
    [-] 2008-04-14 . 2DC5A8019E2387987905F77C664E4BE2 . 19968 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\linkinfo.dll
    [-] 2008-04-14 . 2DC5A8019E2387987905F77C664E4BE2 . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\linkinfo.dll
    [-] 2008-04-14 . 2DC5A8019E2387987905F77C664E4BE2 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\linkinfo.dll
    [-] 2005-09-01 . 648BF0B4DDE4F7A1156DAE7174D36EFA . 19968 . . [5.1.2600.2751] . . c:\windows\$hf_mig$\KB900725\SP2QFE\linkinfo.dll
    [-] 2005-09-01 . A1A688EE56CF3BBD24EDEB815D48E9BA . 19968 . . [5.1.2600.2751] . . c:\windows\$hf_mig$\KB900725\SP2GDR\linkinfo.dll
    .
    [-] 2008-04-14 . 012DF358CEBAA23ACB26D82077820817 . 22016 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\lpk.dll
    [-] 2008-04-14 . 012DF358CEBAA23ACB26D82077820817 . 22016 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lpk.dll
    [-] 2008-04-14 . 012DF358CEBAA23ACB26D82077820817 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\lpk.dll
    .
    [-] 2008-04-14 . D7075E95AA599EE77B7A89D39296BD3D . 343040 . . [7.0.2600.5512] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcrt.dll
    [-] 2008-04-14 . 355EDBB4D412B01F1740C17E3F50FA00 . 343040 . . [7.0.2600.5512] . . c:\windows\ERDNT\cache\msvcrt.dll
    [-] 2008-04-14 . 355EDBB4D412B01F1740C17E3F50FA00 . 343040 . . [7.0.2600.5512] . . c:\windows\ServicePackFiles\i386\msvcrt.dll
    [-] 2008-04-14 . 355EDBB4D412B01F1740C17E3F50FA00 . 343040 . . [7.0.2600.5512] . . c:\windows\system32\msvcrt.dll
    [-] 2004-08-04 . 98EC447E00229AFD88D5161A25D065DA . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
    [-] 2002-08-29 . 70630CAD245477F8DB02B79D9A92834C . 323072 . . [7.0.2600.1106] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.10.0_x-ww_d8862ba3\msvcrt.dll
    [-] 2001-08-23 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
    .
    [-] 2008-06-20 . 832E4DD8964AB7ACC880B2837CB1ED20 . 245248 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
    [-] 2008-06-20 . 832E4DD8964AB7ACC880B2837CB1ED20 . 245248 . . [5.1.2600.5625] . . c:\windows\ERDNT\cache\mswsock.dll
    [-] 2008-06-20 . 832E4DD8964AB7ACC880B2837CB1ED20 . 245248 . . [5.1.2600.5625] . . c:\windows\system32\mswsock.dll
    [-] 2008-06-20 . 832E4DD8964AB7ACC880B2837CB1ED20 . 245248 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\mswsock.dll
    [-] 2008-06-20 . FCEE5FCB99F7C724593365C706D28388 . 245248 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
    [-] 2008-06-20 . 1DFCA7713EA5A70D5D93B436AEA0317A . 245248 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
    [-] 2008-04-14 . B4138E99236F0F57D4CF49BAE98A0746 . 245248 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\mswsock.dll
    .
    [-] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB968389\SP2QFE\netlogon.dll
    [-] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB975467\SP2QFE\netlogon.dll
    [-] 2008-04-14 . 1B7F071C51B77C272875C3A23E1E4550 . 407040 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\netlogon.dll
    [-] 2008-04-14 . 1B7F071C51B77C272875C3A23E1E4550 . 407040 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netlogon.dll
    [-] 2008-04-14 . 1B7F071C51B77C272875C3A23E1E4550 . 407040 . . [5.1.2600.5512] . . c:\windows\system32\netlogon.dll
    .
    [-] 2008-04-14 . 50A166237A0FA771261275A405646CC0 . 17408 . . [6.00.2900.5512] . . c:\windows\ERDNT\cache\powrprof.dll
    [-] 2008-04-14 . 50A166237A0FA771261275A405646CC0 . 17408 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\powrprof.dll
    [-] 2008-04-14 . 50A166237A0FA771261275A405646CC0 . 17408 . . [6.00.2900.5512] . . c:\windows\system32\powrprof.dll
    .
    [-] 2008-04-14 . A86BB5E61BF3E39B62AB4C7E7085A084 . 181248 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\scecli.dll
    [-] 2008-04-14 . A86BB5E61BF3E39B62AB4C7E7085A084 . 181248 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\scecli.dll
    [-] 2008-04-14 . A86BB5E61BF3E39B62AB4C7E7085A084 . 181248 . . [5.1.2600.5512] . . c:\windows\system32\scecli.dll
    .
    [-] 2008-04-14 . 96E1C926F22EE1BFBAE82901A35F6BF3 . 5120 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\sfc.dll
    [-] 2008-04-14 . 96E1C926F22EE1BFBAE82901A35F6BF3 . 5120 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfc.dll
    [-] 2008-04-14 . 96E1C926F22EE1BFBAE82901A35F6BF3 . 5120 . . [5.1.2600.5512] . . c:\windows\system32\sfc.dll
    .
    [-] 2009-03-19 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\svchost.exe
    [-] 2009-03-19 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\svchost.exe
    [-] 2009-03-19 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\system32\svchost.exe
    .
    [-] 2008-04-14 . 3CB78C17BB664637787C9A1C98F79C38 . 249856 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\tapisrv.dll
    [-] 2008-04-14 . 3CB78C17BB664637787C9A1C98F79C38 . 249856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tapisrv.dll
    [-] 2008-04-14 . 3CB78C17BB664637787C9A1C98F79C38 . 249856 . . [5.1.2600.5512] . . c:\windows\system32\tapisrv.dll
    [-] 2005-07-08 . 1418A3A6E76E5A2E3F5E43866E793A8B . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
    [-] 2005-07-08 . FB78839B36025AA286A51289ED28B73E . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2GDR\tapisrv.dll
    .
    [-] 2008-04-14 . B26B135FF1B9F60C9388B4A7D16F600B . 578560 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\user32.dll
    [-] 2008-04-14 . B26B135FF1B9F60C9388B4A7D16F600B . 578560 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\user32.dll
    [-] 2008-04-14 . B26B135FF1B9F60C9388B4A7D16F600B . 578560 . . [5.1.2600.5512] . . c:\windows\system32\user32.dll
    [-] 2007-03-08 . 7AA4F6C00405DFC4B70ED4214E7D687B . 578048 . . [5.1.2600.3099] . . c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
    [-] 2005-03-02 . 1800F293BCCC8EDE8A70E12B88D80036 . 577024 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
    [-] 2005-03-02 . DE2DB164BBB35DB061AF0997E4499054 . 577024 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2GDR\user32.dll
    .
    [-] 2009-03-19 . A93AEE1928A9D7CE3E16D24EC7380F89 . 26112 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\userinit.exe
    [-] 2009-03-19 . A93AEE1928A9D7CE3E16D24EC7380F89 . 26112 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\userinit.exe
    [-] 2009-03-19 . A93AEE1928A9D7CE3E16D24EC7380F89 . 26112 . . [5.1.2600.5512] . . c:\windows\system32\userinit.exe
    .
    [-] 2008-04-14 . 2CCC474EB85CEAA3E1FA1726580A3E5A . 82432 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ws2_32.dll
    [-] 2008-04-14 . 2CCC474EB85CEAA3E1FA1726580A3E5A . 82432 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2_32.dll
    [-] 2008-04-14 . 2CCC474EB85CEAA3E1FA1726580A3E5A . 82432 . . [5.1.2600.5512] . . c:\windows\system32\ws2_32.dll
    .
    [-] 2008-04-14 . 9789E95E1D88EEB4B922BF3EA7779C28 . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2help.dll
    [-] 2008-04-14 . 9789E95E1D88EEB4B922BF3EA7779C28 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\ws2help.dll
    .
    [-] 2009-03-19 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\explorer.exe
    [-] 2009-03-19 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ERDNT\cache\explorer.exe
    [-] 2009-03-19 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\explorer.exe
    [-] 2007-06-13 . 7712DF0CDDE3A5AC89843E61CD5B3658 . 1033216 . . [6.00.2900.3156] . . c:\windows\$hf_mig$\KB938828\SP2QFE\explorer.exe
    .
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\srsvc.dll
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
    .
    [-] 2008-04-14 . F92E1076C42FCD6DB3D72D8CFE9816D5 . 13824 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\wscntfy.exe
    [-] 2008-04-14 . F92E1076C42FCD6DB3D72D8CFE9816D5 . 13824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wscntfy.exe
    [-] 2008-04-14 . F92E1076C42FCD6DB3D72D8CFE9816D5 . 13824 . . [5.1.2600.5512] . . c:\windows\system32\wscntfy.exe
    .
    [-] 2008-04-14 . 295D21F14C335B53CB8154E5B1F892B9 . 129024 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\xmlprov.dll
    [-] 2008-04-14 . 295D21F14C335B53CB8154E5B1F892B9 . 129024 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\xmlprov.dll
    [-] 2008-04-14 . 295D21F14C335B53CB8154E5B1F892B9 . 129024 . . [5.1.2600.5512] . . c:\windows\system32\xmlprov.dll
    .
    [-] 2008-04-14 . 6D4FEB43EE538FC5428CC7F0565AA656 . 56320 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\eventlog.dll
    [-] 2008-04-14 . 6D4FEB43EE538FC5428CC7F0565AA656 . 56320 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\eventlog.dll
    [-] 2008-04-14 . 6D4FEB43EE538FC5428CC7F0565AA656 . 56320 . . [5.1.2600.5512] . . c:\windows\system32\eventlog.dll
    .
    [-] 2008-04-14 . 9DD07AF82244867CA36681EA2D29CE79 . 1614848 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\sfcfiles.dll
    [-] 2008-04-14 . 9DD07AF82244867CA36681EA2D29CE79 . 1614848 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfcfiles.dll
    [-] 2008-04-14 . 9DD07AF82244867CA36681EA2D29CE79 . 1614848 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
    .
    [-] 2008-04-14 . 5F1D5F88303D4A4DBC8E5F97BA967CC3 . 15360 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ctfmon.exe
    [-] 2008-04-14 . 5F1D5F88303D4A4DBC8E5F97BA967CC3 . 15360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ctfmon.exe
    [-] 2008-04-14 . 5F1D5F88303D4A4DBC8E5F97BA967CC3 . 15360 . . [5.1.2600.5512] . . c:\windows\system32\ctfmon.exe
    .
    [-] 2008-04-14 . 5B19B557B0C188210A56A6B699D90B8F . 59904 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\regsvc.dll
    [-] 2008-04-14 . 5B19B557B0C188210A56A6B699D90B8F . 59904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\regsvc.dll
    [-] 2008-04-14 . 5B19B557B0C188210A56A6B699D90B8F . 59904 . . [5.1.2600.5512] . . c:\windows\system32\regsvc.dll
    .
    [-] 2008-04-14 . 0A9A7365A1CA4319AA7C1D6CD8E4EAFA . 192512 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\schedsvc.dll
    [-] 2008-04-14 . 0A9A7365A1CA4319AA7C1D6CD8E4EAFA . 192512 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\schedsvc.dll
    [-] 2008-04-14 . 0A9A7365A1CA4319AA7C1D6CD8E4EAFA . 192512 . . [5.1.2600.5512] . . c:\windows\system32\schedsvc.dll
    .
    [-] 2008-04-14 . 0A5679B3714EDAB99E357057EE88FCA6 . 71680 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ssdpsrv.dll
    [-] 2008-04-14 . 0A5679B3714EDAB99E357057EE88FCA6 . 71680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ssdpsrv.dll
    [-] 2008-04-14 . 0A5679B3714EDAB99E357057EE88FCA6 . 71680 . . [5.1.2600.5512] . . c:\windows\system32\ssdpsrv.dll
    .
    [-] 2008-04-14 . FF3477C03BE7201C294C35F684B3479F . 295424 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\termsrv.dll
    [-] 2008-04-14 . FF3477C03BE7201C294C35F684B3479F . 295424 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\termsrv.dll
    [-] 2008-04-14 . FF3477C03BE7201C294C35F684B3479F . 295424 . . [5.1.2600.5512] . . c:\windows\system32\termsrv.dll
    .
    [-] 2008-04-14 . 3CB32D3B8CBE79899D63280BB7A83CD9 . 344064 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\hnetcfg.dll
    [-] 2008-04-14 . 3CB32D3B8CBE79899D63280BB7A83CD9 . 344064 . . [5.1.2600.5512] . . c:\windows\system32\hnetcfg.dll
    .
    [-] 2008-04-14 . D8849F77C0B66226335A59D26CB4EDC6 . 167936 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\appmgmts.dll
    [-] 2008-04-14 . D8849F77C0B66226335A59D26CB4EDC6 . 167936 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\appmgmts.dll
    [-] 2008-04-14 . D8849F77C0B66226335A59D26CB4EDC6 . 167936 . . [5.1.2600.5512] . . c:\windows\system32\appmgmts.dll
    .
    [-] 2002-08-29 . 9859C0F6936E723E4892D7141B1327D5 . 11648 . . [5.1.2600.0] . . c:\windows\ERDNT\cache\acpiec.sys
    [-] 2001-08-23 . 9859C0F6936E723E4892D7141B1327D5 . 11648 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
    .
    [-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\ERDNT\cache\aec.sys
    [-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\ServicePackFiles\i386\aec.sys
    [-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\system32\drivers\aec.sys
    [-] 2006-02-15 00:30 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$hf_mig$\KB900485\SP2QFE\aec.sys
    .
    [-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\agp440.sys
    [-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\agp440.sys
    [-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\system32\drivers\agp440.sys
    .
    [-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\ip6fw.sys
    [-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ip6fw.sys
    [-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ip6fw.sys
    .
    [-] 2008-04-14 . 986B1FF5814366D71E0AC5755C88F2D3 . 33792 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\msgsvc.dll
    [-] 2008-04-14 . 986B1FF5814366D71E0AC5755C88F2D3 . 33792 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\msgsvc.dll
    [-] 2008-04-14 . 986B1FF5814366D71E0AC5755C88F2D3 . 33792 . . [5.1.2600.5512] . . c:\windows\system32\msgsvc.dll
    .
    [-] 2006-10-19 04:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\ERDNT\cache\mspmsnsv.dll
    [-] 2005-01-28 20:44 . 140EF97B64F560FD78643CAE2CDAD838 . 25088 . . [10.0.3790.3802] . . c:\windows\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSNSv.dll
    [-] 2005-01-28 20:44 . 140EF97B64F560FD78643CAE2CDAD838 . 25088 . . [10.0.3790.3802] . . c:\windows\system32\MsPMSNSv.dll
    [-] 2005-01-28 20:44 . 140EF97B64F560FD78643CAE2CDAD838 . 25088 . . [10.0.3790.3802] . . c:\windows\system32\dllcache\mspmsnsv.dll
    [-] 2004-09-23 01:45 . A477391B7A8B0A0DAABADB17CF533A4B . 25088 . . [10.0.3790.3646] . . c:\windows\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MsPMSNSv.dll
    .
    [-] 2008-04-14 00:12 . 156F64A3345BD23C600655FB4D10BC08 . 435200 . . [5.1.2400.5512] . . c:\windows\ERDNT\cache\ntmssvc.dll
    [-] 2008-04-14 00:12 . 156F64A3345BD23C600655FB4D10BC08 . 435200 . . [5.1.2400.5512] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
    [-] 2008-04-14 00:12 . 156F64A3345BD23C600655FB4D10BC08 . 435200 . . [5.1.2400.5512] . . c:\windows\system32\ntmssvc.dll
    .
    [-] 2008-04-14 . 1EBAFEB9A3FBDC41B8D9C7F0F687AD91 . 185856 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\upnphost.dll
    [-] 2008-04-14 . 1EBAFEB9A3FBDC41B8D9C7F0F687AD91 . 185856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\upnphost.dll
    [-] 2008-04-14 . 1EBAFEB9A3FBDC41B8D9C7F0F687AD91 . 185856 . . [5.1.2600.5512] . . c:\windows\system32\upnphost.dll
    [-] 2007-02-05 . 36ACA6CDC19C95FF468A1426EB7F32F0 . 185344 . . [5.1.2600.3077] . . c:\windows\$hf_mig$\KB931261\SP2QFE\upnphost.dll
    .
    [-] 2008-04-14 . 4D83ED8BDDEC431FC8AD907B47CFB6E3 . 367616 . . [5.3.2600.5512] . . c:\windows\ServicePackFiles\i386\dsound.dll
    [-] 2008-04-14 . 4D83ED8BDDEC431FC8AD907B47CFB6E3 . 367616 . . [5.3.2600.5512] . . c:\windows\system32\dsound.dll
    [-] 2004-07-09 11:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
    [-] 2004-07-09 11:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\dsound.dll
    .
    [-] 2008-04-14 . 0607CBC6FA20114CB491EFE4B2F9EFAD . 1689088 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\d3d9.dll
    [-] 2008-04-14 . 0607CBC6FA20114CB491EFE4B2F9EFAD . 1689088 . . [5.03.2600.5512] . . c:\windows\system32\d3d9.dll
    .
    [-] 2008-04-14 . A340CD71EB535A3DD751B5F28723E50C . 279552 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\ddraw.dll
    [-] 2008-04-14 . A340CD71EB535A3DD751B5F28723E50C . 279552 . . [5.03.2600.5512] . . c:\windows\system32\ddraw.dll
    [-] 2004-07-09 11:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
    [-] 2004-07-09 11:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\ddraw.dll
    .
    [-] 2008-04-14 00:12 . 5652F6CE1D9E9D8068B9D29BC21B5409 . 84992 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\olepro32.dll
    [-] 2008-04-14 00:12 . 5652F6CE1D9E9D8068B9D29BC21B5409 . 84992 . . [5.1.2600.5512] . . c:\windows\system32\olepro32.dll
    .
    [-] 2008-04-14 . DBE2B62353660ECCA0D75EA307A717E9 . 39936 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\perfctrs.dll
    [-] 2008-04-14 . DBE2B62353660ECCA0D75EA307A717E9 . 39936 . . [5.1.2600.5512] . . c:\windows\system32\perfctrs.dll
    .
    [-] 2008-04-14 . C7CE131408739B0B3A318BE2D0032719 . 18944 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\version.dll
    [-] 2008-04-14 . C7CE131408739B0B3A318BE2D0032719 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\version.dll
    .
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\ERDNT\cache\srsvc.dll
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
    .
    [-] 2008-04-14 . 54AF4B1D5459500EF0937F6D33B1914F . 175104 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\w32time.dll
    [-] 2008-04-14 . 54AF4B1D5459500EF0937F6D33B1914F . 175104 . . [5.1.2600.5512] . . c:\windows\system32\w32time.dll
    .
    [-] 2008-04-14 . 8BAD69CBAC032D4BBACFCE0306174C30 . 333824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wiaservc.dll
    [-] 2008-04-14 . 8BAD69CBAC032D4BBACFCE0306174C30 . 333824 . . [5.1.2600.5512] . . c:\windows\system32\wiaservc.dll
    [-] 2006-12-19 . D9F097AA3B97034D3358A01B43E635B2 . 333824 . . [5.1.2600.3051] . . c:\windows\$hf_mig$\KB927802\SP2QFE\wiaservc.dll
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "msnmsgr "= "c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-17 3872080]
    .
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "tscuninstall "= "c:\windows\system32\tscupgrd.exe" [2004-08-04 44544]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Utility Tray.lnk]
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Wireless Connection Manager.lnk]
    HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CCryp122
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
    c:\windows\system32\dumprep 0 -k [X]
    HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SearchSettings
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
    2010-04-17 06:12 3872080 ----a-w- c:\program files\Windows Live\Messenger\msnmsgr.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2010-11-30 01:38 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SiSPower]
    2007-04-10 19:06 53248 ----a-w- c:\windows\system32\SiSPower.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAXPnP]
    2004-10-14 16:11 1388544 ----a-w- c:\program files\Analog Devices\SoundMAX\SMax4PNP.exe
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe "=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\Program Files\\Messenger\\msmsgs.exe "=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe "=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe "=
    .
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 10:25 AM 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 10:41 AM 67656]
    R2 WLNdis50;Wireless Lan NDIS Protocol I/O Control;c:\windows\system32\drivers\WLNdis50.sys [3/22/2010 12:20 PM 20480]
    S2 WLSVC;WLSVC;c:\program files\FRYS\FR-54USB revA\WLSVC.exe [3/22/2010 12:20 PM 167936]
    S3 RTL8192su;%RTL8192su.DeviceDesc.DispName%;c:\windows\system32\drivers\RTL8192su.sys [3/22/2010 12:18 PM 588032]
    S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2/17/2010 10:15 AM 12872]
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2011-02-24 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2009-10-22 19:50]
    .
    .
    ------- Supplementary Scan -------
    .
    uInternet Settings,ProxyOverride = *.local
    DPF: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
    DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
    FF - ProfilePath - c:\documents and settings\Chad\Application Data\Mozilla\Firefox\Profiles\uk2o9r5z.default\
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Toolbar-Locked - (no file)
    ShellExecuteHooks-{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - (no file)
    SafeBoot-mcmscsvc
    SafeBoot-MCODS
    MSConfigStartUp-svchost - (no file)
    AddRemove-{980A182F-E0A2-4A40-94C1-AE0C1235902E} - c:\program files\Pando Networks\Media Booster\uninst.exe
    AddRemove-Hydrascape - c:\windows\system32\javaws.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-03-09 13:00
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
    @Denied: (2) (LocalSystem)
    "88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,ba,99,8a,ac,8c,f0,b0,4f,b6,62,c0,\
    "2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81 "=hex:01,00,00,00,d0,8c,9d,df,01,15,
    d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,ba,99,8a,ac,8c,f0,b0,4f,b6,62,c0,\
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(652)
    c:\program files\SUPERAntiSpyware\SASWINLO.DLL
    c:\windows\system32\WININET.dll
    .
    Completion time: 2011-03-09 13:04:02
    ComboFix-quarantined-files.txt 2011-03-09 21:03
    .
    Pre-Run: 13,842,542,592 bytes free
    Post-Run: 13,865,885,696 bytes free
    .
    - - End Of File - - D14C156D2E0EDFC3F569B22868B67665
     
  7. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Give me a fresh log from MBRCheck, please.

    ==============================================================

    Run Norton Removal Tool: http://us.norton.com/support/kb/web_view.jsp?wv_type=public_web&docurl=20080710133834EN

    =============================================================

    Open Windows Explorer. Go Tools>Folder Options>View tab, put a checkmark next to Show hidden files, and folders.
    Upload following files to http://www.virustotal.com/ for security check:
    - c:\windows\regedit.exe
    IMPORTANT! If the file is listed as already analyzed, click on Reanalyse file now button.
    Post scan results.

    =============================================================

    Please download SystemLook from one of the links below and save it to your Desktop.
    Download Mirror #1
    Download Mirror #2

    64-bit users go HERE
    • Double-click SystemLook.exe to run it.
    • Vista\Win 7 users:: Right click on SystemLook.exe, click Run As Administrator
    • Copy the content of the following box into the main textfield:
      Code:
      :filefind
      regedit.exe
      
    • Click the Look button to start the scan.
    • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
    Note: The log can also be found on your Desktop entitled SystemLook.txt
     
  8. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Professional
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x0000001d

    Kernel Drivers (total 114):
    0x804D7000 \WINDOWS\system32\ntkrnlpa.exe
    0x806D1000 \WINDOWS\system32\hal.dll
    0xF7A7C000 \WINDOWS\system32\KDCOM.DLL
    0xF798C000 \WINDOWS\system32\BOOTVID.dll
    0xF744D000 ACPI.sys
    0xF7A7E000 \WINDOWS\system32\DRIVERS\WMILIB.SYS
    0xF743C000 pci.sys
    0xF757C000 isapnp.sys
    0xF7B44000 pciide.sys
    0xF77FC000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    0xF758C000 MountMgr.sys
    0xF741D000 ftdisk.sys
    0xF7A80000 dmload.sys
    0xF73F7000 dmio.sys
    0xF7804000 PartMgr.sys
    0xF759C000 VolSnap.sys
    0xF73DF000 atapi.sys
    0xF75AC000 disk.sys
    0xF75BC000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
    0xF73BF000 fltmgr.sys
    0xF73AD000 sr.sys
    0xF7396000 KSecDD.sys
    0xF7383000 WudfPf.sys
    0xF72F6000 Ntfs.sys
    0xF72C9000 NDIS.sys
    0xF75CC000 SISAGPX.sys
    0xF72AF000 Mup.sys
    0xF7213000 \SystemRoot\System32\DRIVERS\sisgrp.sys
    0xF71FF000 \SystemRoot\System32\DRIVERS\VIDEOPRT.SYS
    0xF77CC000 \SystemRoot\System32\DRIVERS\i8042prt.sys
    0xF78D4000 \SystemRoot\System32\DRIVERS\kbdclass.sys
    0xF78DC000 \SystemRoot\System32\DRIVERS\mouclass.sys
    0xF77DC000 \SystemRoot\system32\DRIVERS\serial.sys
    0xF7A38000 \SystemRoot\system32\DRIVERS\serenum.sys
    0xF78E4000 \SystemRoot\system32\DRIVERS\fdc.sys
    0xF71EB000 \SystemRoot\System32\DRIVERS\parport.sys
    0xF77EC000 \SystemRoot\System32\DRIVERS\imapi.sys
    0xF75FC000 \SystemRoot\System32\DRIVERS\cdrom.sys
    0xF760C000 \SystemRoot\System32\DRIVERS\redbook.sys
    0xF71C8000 \SystemRoot\System32\DRIVERS\ks.sys
    0xF7AA0000 \SystemRoot\system32\DRIVERS\NTIDrvr.sys
    0xF7192000 \SystemRoot\system32\drivers\smwdm.sys
    0xF716E000 \SystemRoot\system32\drivers\portcls.sys
    0xF761C000 \SystemRoot\system32\drivers\drmk.sys
    0xF714E000 \SystemRoot\system32\drivers\aeaudio.sys
    0xF70EE000 \SystemRoot\system32\drivers\senfilt.sys
    0xF78EC000 \SystemRoot\system32\DRIVERS\usbohci.sys
    0xF70CA000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0xF78F4000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0xF762C000 \SystemRoot\System32\DRIVERS\SiSGbeXP.sys
    0xF763C000 \SystemRoot\system32\DRIVERS\AmdPPM.sys
    0xF7BF2000 \SystemRoot\System32\DRIVERS\audstub.sys
    0xF764C000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
    0xF7A44000 \SystemRoot\System32\DRIVERS\ndistapi.sys
    0xF70B3000 \SystemRoot\System32\DRIVERS\ndiswan.sys
    0xF765C000 \SystemRoot\System32\DRIVERS\raspppoe.sys
    0xF766C000 \SystemRoot\System32\DRIVERS\raspptp.sys
    0xF78FC000 \SystemRoot\System32\DRIVERS\TDI.SYS
    0xF70A2000 \SystemRoot\System32\DRIVERS\psched.sys
    0xF767C000 \SystemRoot\System32\DRIVERS\msgpc.sys
    0xF7904000 \SystemRoot\System32\DRIVERS\ptilink.sys
    0xF790C000 \SystemRoot\System32\DRIVERS\raspti.sys
    0xF7072000 \SystemRoot\System32\DRIVERS\rdpdr.sys
    0xF768C000 \SystemRoot\System32\DRIVERS\termdd.sys
    0xF7AA2000 \SystemRoot\System32\DRIVERS\swenum.sys
    0xF6F4C000 \SystemRoot\System32\DRIVERS\update.sys
    0xF7A60000 \SystemRoot\System32\DRIVERS\mssmbios.sys
    0xF76CC000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xF76DC000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0xF7AA4000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0xF791C000 \SystemRoot\System32\DRIVERS\flpydisk.sys
    0xF7AA6000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xF7C0F000 \SystemRoot\System32\Drivers\Null.SYS
    0xF7AA8000 \SystemRoot\System32\Drivers\Beep.SYS
    0xF792C000 \SystemRoot\System32\drivers\vga.sys
    0xF7AAA000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF7AAC000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xF7934000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xF793C000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF726F000 \SystemRoot\System32\DRIVERS\rasacd.sys
    0xB17A5000 \SystemRoot\System32\DRIVERS\ipsec.sys
    0xB174C000 \SystemRoot\System32\DRIVERS\tcpip.sys
    0xB1724000 \SystemRoot\System32\DRIVERS\netbt.sys
    0xF7267000 \SystemRoot\System32\drivers\ws2ifsl.sys
    0xB1702000 \SystemRoot\System32\drivers\afd.sys
    0xF76FC000 \SystemRoot\System32\DRIVERS\netbios.sys
    0xF7944000 \SystemRoot\System32\DRIVERS\srvkp.sys
    0xB16E0000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
    0xF794C000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
    0xB16B5000 \SystemRoot\System32\DRIVERS\rdbss.sys
    0xF771C000 \SystemRoot\System32\Drivers\Fips.SYS
    0xB168F000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0xF772C000 \SystemRoot\System32\DRIVERS\wanarp.sys
    0xF777C000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xB164F000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xF7AB8000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xF704A000 \SystemRoot\System32\drivers\Dxapi.sys
    0xF7834000 \SystemRoot\System32\watchdog.sys
    0xBF000000 \SystemRoot\System32\drivers\dxg.sys
    0xF7B9A000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF012000 \SystemRoot\System32\SiSGRV.dll
    0xBF45D000 \SystemRoot\System32\ATMFD.DLL
    0xF787C000 \SystemRoot\system32\DRIVERS\AegisP.sys
    0xB14E3000 \SystemRoot\System32\DRIVERS\ndisuio.sys
    0xF7884000 \SystemRoot\system32\DRIVERS\wlndis50.sys
    0xB1292000 \SystemRoot\System32\DRIVERS\mrxdav.sys
    0xF7B00000 \SystemRoot\System32\Drivers\ParVdm.SYS
    0xB1122000 \SystemRoot\System32\DRIVERS\srv.sys
    0xB0D71000 \SystemRoot\System32\Drivers\HTTP.sys
    0xB0C1C000 \SystemRoot\system32\drivers\wdmaud.sys
    0xB0E6A000 \SystemRoot\system32\drivers\sysaudio.sys
    0xB0710000 \SystemRoot\system32\drivers\kmixer.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 28):
    0 System Idle Process
    4 System
    564 C:\WINDOWS\system32\smss.exe
    628 csrss.exe
    652 C:\WINDOWS\system32\winlogon.exe
    696 C:\WINDOWS\system32\services.exe
    708 C:\WINDOWS\system32\lsass.exe
    868 C:\WINDOWS\system32\svchost.exe
    944 svchost.exe
    1036 C:\WINDOWS\system32\svchost.exe
    1080 C:\WINDOWS\system32\svchost.exe
    1220 svchost.exe
    1256 svchost.exe
    1500 C:\WINDOWS\system32\spoolsv.exe
    1572 svchost.exe
    1604 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    1620 C:\Program Files\Bonjour\mDNSResponder.exe
    1748 C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
    1788 C:\WINDOWS\system32\svchost.exe
    1864 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    252 C:\WINDOWS\system32\wuauclt.exe
    632 alg.exe
    1216 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    468 C:\WINDOWS\system32\svchost.exe
    1340 C:\WINDOWS\explorer.exe
    2124 C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    2168 wmiprvse.exe
    3724 C:\Documents and Settings\Chad\My Documents\Downloads\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

    PhysicalDrive0 Model Number: WDCWD300AB-00BVA0, Rev: 21.01H21

    Size Device Name MBR Status
    --------------------------------------------
    27 GB \\.\PhysicalDrive0 Windows XP MBR code detected
    SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


    Done!



    File name:
    regedit.exe
    Submission date:
    2011-03-09 22:00:53 (UTC)
    Current status:
    finished
    Result:
    0/ 43 (0.0%) VT Community

    goodware
    Safety score: 77.8%
    Compact
    Print results
    Antivirus Version Last Update Result
    AhnLab-V3 2011.03.09.02 2011.03.09 -
    AntiVir 7.11.4.141 2011.03.09 -
    Antiy-AVL 2.0.3.7 2011.03.09 -
    Avast 4.8.1351.0 2011.03.09 -
    Avast5 5.0.677.0 2011.03.09 -
    AVG 10.0.0.1190 2011.03.09 -
    BitDefender 7.2 2011.03.09 -
    CAT-QuickHeal 11.00 2011.03.09 -
    ClamAV 0.96.4.0 2011.03.09 -
    Commtouch 5.2.11.5 2011.03.09 -
    Comodo 7928 2011.03.09 -
    DrWeb 5.0.2.03300 2011.03.09 -
    Emsisoft 5.1.0.2 2011.03.09 -
    eSafe 7.0.17.0 2011.03.07 -
    eTrust-Vet 36.1.8206 2011.03.09 -
    F-Prot 4.6.2.117 2011.03.09 -
    F-Secure 9.0.16440.0 2011.03.09 -
    Fortinet 4.2.254.0 2011.03.09 -
    GData 21 2011.03.09 -
    Ikarus T3.1.1.97.0 2011.03.09 -
    Jiangmin 13.0.900 2011.03.09 -
    K7AntiVirus 9.92.4065 2011.03.09 -
    Kaspersky 7.0.0.125 2011.03.09 -
    McAfee 5.400.0.1158 2011.03.09 -
    McAfee-GW-Edition 2010.1C 2011.03.09 -
    Microsoft 1.6603 2011.03.09 -
    NOD32 5940 2011.03.09 -
    Norman 6.07.03 2011.03.09 -
    nProtect 2011-02-10.01 2011.02.15 -
    Panda 10.0.3.5 2011.03.09 -
    PCTools 7.0.3.5 2011.03.09 -
    Prevx 3.0 2011.03.09 -
    Rising 23.48.02.06 2011.03.09 -
    Sophos 4.63.0 2011.03.09 -
    SUPERAntiSpyware 4.40.0.1006 2011.03.09 -
    Symantec 20101.3.0.103 2011.03.09 -
    TheHacker 6.7.0.1.147 2011.03.09 -
    TrendMicro 9.200.0.1012 2011.03.09 -
    TrendMicro-HouseCall 9.200.0.1012 2011.03.09 -
    VBA32 3.12.14.3 2011.03.09 -
    VIPRE 8650 2011.03.09 -
    ViRobot 2011.3.9.4349 2011.03.09 -
    VirusBuster 13.6.243.0 2011.03.09 -
    Additional information
    Show all
    MD5 : 058710b720282ca82b909912d3ef28db
    SHA1 : 48f4612efeb713a5860726fdb999ceceff07557d
    SHA256: 97535e75ca6a77e6bcb81216b0fb383024709539727fd656df6afd33a50cad04


    SystemLook 04.09.10 by jpshortstuff
    Log created at 14:11 on 09/03/2011 by Chad
    Administrator - Elevation successful

    ========== filefind ==========

    Searching for "regedit.exe "
    C:\WINDOWS\regedit.exe ------- 146432 bytes [08:56 04/08/2004] [00:12 14/04/2008] 058710B720282CA82B909912D3EF28DB
    C:\WINDOWS\ServicePackFiles\i386\regedit.exe ------- 146432 bytes [01:13 17/03/2010] [00:12 14/04/2008] 058710B720282CA82B909912D3EF28DB

    -= EOF =-



    Also been getting this "16 bit MS-DOS Subsystem" error message when mouse curser moves over a *.xps file...C\windows\system32\verclsid.exe
    The NTVDM CPU has excounted an illegal instruction.
    cs:0559 IP:0f64 op:f0df 14 0a 00
     
  9. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    verclsid.exe
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  10. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    OTL logfile created on: 3/9/2011 3:17:50 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Chad\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    895.00 Mb Total Physical Memory | 612.00 Mb Available Physical Memory | 68.00% Memory free
    2.00 Gb Paging File | 2.00 Gb Available in Paging File | 90.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 27.95 Gb Total Space | 12.92 Gb Free Space | 46.23% Space Free | Partition Type: NTFS

    Computer Name: CHAD-ERM0HCCYSL | User Name: Chad | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2011/03/09 15:14:13 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Chad\Desktop\OTL.exe
    PRC - [2009/03/19 11:07:30 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2002/09/20 13:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe


    ========== Modules (SafeList) ==========

    MOD - [2011/03/09 15:14:13 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Chad\Desktop\OTL.exe
    MOD - [2010/08/23 08:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - [2009/02/11 18:12:38 | 000,167,936 | ---- | M] () [Auto | Stopped] -- C:\Program Files\FRYS\FR-54USB revA\WLSVC.exe -- (WLSVC)
    SRV - [2002/09/20 13:50:10 | 000,045,056 | ---- | M] (Analog Devices, Inc.) [Auto | Running] -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe -- (SoundMAX Agent Service (default))


    ========== Driver Services (SafeList) ==========

    DRV - [2010/05/10 10:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
    DRV - [2010/02/17 10:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
    DRV - [2010/02/17 10:15:58 | 000,012,872 | ---- | M] ( SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | On_Demand | Stopped] -- C:\Program Files\SUPERAntiSpyware\SASENUM.SYS -- (SASENUM)
    DRV - [2010/02/03 14:56:56 | 000,026,176 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)
    DRV - [2009/08/05 21:23:22 | 000,588,032 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\RTL8192su.sys -- (RTL8192su)
    DRV - [2008/03/20 10:22:14 | 000,018,944 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\srvkp.sys -- (SiSkp)
    DRV - [2008/03/20 10:00:50 | 000,323,072 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\sisgrp.sys -- (SiS315)
    DRV - [2008/02/27 09:54:00 | 000,020,480 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\WLNdis50.sys -- (WLNdis50)
    DRV - [2007/05/15 20:00:00 | 000,042,368 | R--- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\SiSGbeXP.sys -- (SiSGbeXP)
    DRV - [2007/04/16 20:46:00 | 000,033,792 | ---- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdPPM.sys -- (AmdPPM)
    DRV - [2005/02/28 20:01:40 | 000,392,704 | ---- | M] (Sensaura) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (senfilt)
    DRV - [2004/09/13 20:55:44 | 000,088,960 | ---- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\MidiSyn.sys -- (MidiSyn)
    DRV - [2003/07/17 17:58:20 | 000,036,992 | R--- | M] (Silicon Integrated Systems Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\SISAGPX.sys -- (SISAGP)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========



    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:59274

    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:59274

    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-21-1957994488-152049171-725345543-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-1957994488-152049171-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-1957994488-152049171-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..extensions.enabledItems: ietab@ip.cn:1.95.20100933

    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/02/02 15:32:24 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.10\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/12/24 00:44:21 | 000,000,000 | ---D | M]

    [2010/03/26 21:34:34 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Chad\Application Data\Mozilla\Extensions
    [2011/03/09 15:15:55 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Chad\Application Data\Mozilla\Firefox\Profiles\uk2o9r5z.default\extensions
    [2010/03/26 22:19:59 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Chad\Application Data\Mozilla\Firefox\Profiles\uk2o9r5z.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2011/03/07 18:28:53 | 000,000,000 | ---D | M] (IE Tab Plus) -- C:\Documents and Settings\Chad\Application Data\Mozilla\Firefox\Profiles\uk2o9r5z.default\extensions\ietab@ip.cn
    [2011/03/07 17:24:07 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

    O1 HOSTS File: ([2011/03/09 12:59:56 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O4 - HKU\.DEFAULT..\RunOnce: [tscuninstall] C:\WINDOWS\system32\tscupgrd.exe (Microsoft Corporation)
    O4 - HKU\S-1-5-18..\RunOnce: [tscuninstall] C:\WINDOWS\system32\tscupgrd.exe (Microsoft Corporation)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-1957994488-152049171-725345543-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-1957994488-152049171-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-1957994488-152049171-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-21-1957994488-152049171-725345543-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1299550281515 (WUWebControl Class)
    O16 - DPF: {69EF49E5-FE46-4B92-B5FA-2193AB7A6B8A} http://www.acclaim.com/cabs/acclaim_v4.cab (GameLauncher Control)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: DirectAnimation Java Classes file://C:\WINDOWS\Java\classes\dajava.cab (Reg Error: Key error.)
    O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 208.67.222.222
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
    O24 - Desktop WallPaper: C:\Documents and Settings\Chad\Local Settings\Application Data\Microsoft\Wallpaper2.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\Chad\Local Settings\Application Data\Microsoft\Wallpaper2.bmp
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2008/06/19 16:59:27 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: 6to4 - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Iprip - File not found
    NetSvcs: Irmon - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: WmdmPmSp - File not found

    Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
    Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
    Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
    Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
    Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.dll (Intel(R) Corporation)
    Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
    Drivers32: vidc.yvu9 - C:\WINDOWS\System32\iyvu9_32.dll ()

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point (16902109354000384)

    ========== Files/Folders - Created Within 30 Days ==========

    [2011/03/09 15:15:05 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Chad\Desktop\OTL.exe
    [2011/03/09 13:04:05 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
    [2011/03/09 11:31:03 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2011/03/09 11:31:03 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2011/03/09 11:31:03 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2011/03/09 11:31:03 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2011/03/09 11:26:11 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2011/03/08 10:41:04 | 000,000,000 | ---D | C] -- C:\Config.Msi
    [2011/03/08 10:39:20 | 000,000,000 | ---D | C] -- C:\Program Files\Bing Bar Installer
    [2011/03/07 19:22:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chad\Application Data\AVG10
    [2011/03/07 19:20:59 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\Common Files
    [2011/03/07 19:10:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVG10
    [2011/03/07 18:53:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\MFAData
    [2011/03/07 16:02:53 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Chad\Recent
    [2011/03/07 11:59:08 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
    [2011/03/07 11:59:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
    [2011/03/07 11:59:03 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
    [2011/03/07 09:53:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\EasyCleaner
    [2011/03/05 22:13:35 | 000,000,000 | ---D | C] -- C:\bd_logs
    [2011/03/05 13:19:09 | 000,000,000 | ---D | C] -- C:\WINDOWS\Temporary Internet Files
    [2011/03/05 13:18:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\Recent
    [2011/03/05 13:18:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Recent
    [2011/03/05 13:18:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\History
    [2011/02/16 18:41:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chad\Desktop\RazenClaw 604 Client
    [2011/02/11 14:50:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chad\Local Settings\Application Data\PCHealth
    [3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2011/03/09 15:14:13 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Chad\Desktop\OTL.exe
    [2011/03/09 15:12:16 | 000,013,668 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2011/03/09 15:12:11 | 000,000,440 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.ics
    [2011/03/09 15:12:01 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2011/03/09 14:04:11 | 000,363,734 | ---- | M] () -- C:\Documents and Settings\Chad\Desktop\virus total results.xps
    [2011/03/09 12:59:56 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2011/03/09 12:28:07 | 938,885,120 | ---- | M] () -- C:\WINDOWS\MEMORY.DMP
    [2011/03/07 17:35:51 | 000,008,704 | ---- | M] () -- C:\Documents and Settings\Chad\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2011/03/07 13:04:58 | 000,001,678 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
    [2011/03/07 11:59:09 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
    [2011/03/06 21:32:14 | 000,000,316 | -HS- | M] () -- C:\boot.ini
    [2011/02/25 16:01:39 | 000,000,046 | ---- | M] () -- C:\Documents and Settings\Chad\jagex_runescape_preferences.dat
    [2011/02/23 23:32:05 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
    [2011/02/21 23:29:41 | 000,000,117 | ---- | M] () -- C:\Documents and Settings\Chad\jagex_runescape_preferences2.dat
    [2011/02/12 11:16:47 | 000,121,336 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2011/02/09 05:53:52 | 000,270,848 | ---- | M] () -- C:\WINDOWS\System32\dllcache\sbe.dll
    [2011/02/09 05:53:52 | 000,186,880 | ---- | M] () -- C:\WINDOWS\System32\dllcache\encdec.dll
    [3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2011/03/09 14:48:50 | 000,146,464 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
    [2011/03/09 14:04:08 | 000,363,734 | ---- | C] () -- C:\Documents and Settings\Chad\Desktop\virus total results.xps
    [2011/03/09 11:31:03 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2011/03/09 11:31:03 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2011/03/09 11:31:03 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2011/03/09 11:31:03 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2011/03/09 11:31:03 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2011/03/08 10:41:08 | 000,001,077 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Windows Live ID.lnk
    [2011/03/07 13:04:58 | 000,001,678 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\SUPERAntiSpyware Free Edition.lnk
    [2011/03/07 11:59:09 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
    [2011/03/07 05:21:48 | 938,885,120 | ---- | C] () -- C:\WINDOWS\MEMORY.DMP
    [2011/02/09 05:53:52 | 000,270,848 | ---- | C] () -- C:\WINDOWS\System32\dllcache\sbe.dll
    [2011/02/09 05:53:52 | 000,186,880 | ---- | C] () -- C:\WINDOWS\System32\dllcache\encdec.dll
    [2010/05/31 17:59:55 | 000,354,816 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
    [2010/05/08 13:37:23 | 000,000,054 | ---- | C] () -- C:\WINDOWS\System32\rp_stats.dat
    [2010/05/08 13:37:23 | 000,000,039 | ---- | C] () -- C:\WINDOWS\System32\rp_rules.dat
    [2010/03/22 12:20:11 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\wlndis50.sys
    [2010/03/22 12:20:11 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\drivers\WLNdis50.sys
    [2010/01/13 10:15:27 | 000,000,127 | ---- | C] () -- C:\Documents and Settings\Chad\Local Settings\Application Data\fusioncache.dat
    [2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.dll
    [2009/08/03 15:07:42 | 000,230,768 | ---- | C] () -- C:\WINDOWS\System32\OGAEXEC.exe
    [2009/07/20 23:05:40 | 001,348,432 | ---- | C] () -- C:\WINDOWS\System32\msxml4.dll
    [2009/04/16 19:02:47 | 000,000,218 | ---- | C] () -- C:\WINDOWS\Snaqu.dat
    [2009/04/02 16:02:18 | 000,151,552 | ---- | C] () -- C:\WINDOWS\System32\SSCoInst.exe
    [2009/04/02 16:02:18 | 000,135,168 | ---- | C] () -- C:\WINDOWS\System32\SVSetup.Exe
    [2009/04/02 16:02:18 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\SSCoInst.dll
    [2009/04/02 16:02:18 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\SVSetup.dll
    [2009/04/02 16:02:16 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK.DLL
    [2009/03/14 18:42:33 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK(6).DLL
    [2009/03/14 18:42:33 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK(5).DLL
    [2009/03/14 18:42:33 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK(4).DLL
    [2009/03/14 18:42:33 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK(3).DLL
    [2009/03/14 18:42:33 | 000,020,594 | ---- | C] () -- C:\WINDOWS\System32\Dels3LMK(2).DLL
    [2008/08/11 00:50:50 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
    [2008/07/19 22:50:18 | 000,008,704 | ---- | C] () -- C:\Documents and Settings\Chad\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2008/07/03 08:30:38 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
    [2008/06/22 19:22:12 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll
    [2008/06/21 06:20:34 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
    [2008/06/19 18:07:53 | 000,006,550 | ---- | C] () -- C:\WINDOWS\jautoexp.dat
    [2008/06/19 17:13:57 | 000,092,426 | ---- | C] () -- C:\WINDOWS\VGAsetup.ini
    [2008/06/19 17:12:28 | 000,208,896 | R--- | C] () -- C:\WINDOWS\Progress.exe
    [2008/06/19 17:12:27 | 000,049,152 | ---- | C] () -- C:\WINDOWS\InstFunc.exe
    [2008/06/19 17:12:22 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\sis760.bin
    [2008/06/19 17:12:22 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\sis741.bin
    [2008/06/19 17:12:22 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\sis660.bin
    [2008/06/19 17:11:51 | 000,078,609 | ---- | C] () -- C:\WINDOWS\System32\VGAunistlog.ini
    [2008/06/19 17:01:58 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
    [2008/06/19 16:50:16 | 000,023,348 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
    [2008/05/19 09:40:20 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
    [2008/05/19 09:39:18 | 000,121,336 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2006/03/16 16:49:30 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\verclsid.exe
    [2005/07/04 02:13:21 | 000,367,923 | -H-- | C] () -- C:\WINDOWS\System32\database.dat
    [2004/08/04 01:07:22 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
    [2004/08/04 00:56:48 | 000,338,432 | ---- | C] () -- C:\WINDOWS\System32\zipfldr.dll
    [2004/08/04 00:56:44 | 000,097,280 | ---- | C] () -- C:\WINDOWS\System32\loadperf.dll
    [2004/08/02 14:20:40 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
    [2002/08/29 04:00:00 | 000,441,454 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
    [2002/08/29 04:00:00 | 000,071,264 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
    [2002/08/29 04:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
    [2001/08/23 04:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
    [2001/08/23 04:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
    [2001/08/23 04:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
    [2001/08/23 04:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
    [2001/08/23 04:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
    [2001/08/23 04:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
    [2001/08/23 04:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat

    ========== LOP Check ==========

    [2011/03/09 11:18:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVG10
    [2011/03/07 19:20:59 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\Common Files
    [2010/03/22 21:50:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\D-Link
    [2010/03/22 12:20:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FRYS
    [2011/03/07 19:09:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MFAData
    [2009/06/24 19:00:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PMB Files
    [2008/09/13 16:07:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SwiftKit
    [2008/09/13 16:04:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SwiftSwitch
    [2010/04/11 16:22:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
    [2010/12/31 17:16:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chad\Application Data\.minecraft
    [2011/03/07 19:22:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chad\Application Data\AVG10
    [2009/12/19 22:24:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chad\Application Data\godzHell
    [2010/12/22 03:04:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chad\Application Data\TeamViewer
    [2011/01/28 11:11:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chad\Application Data\Tific

    ========== Purity Check ==========



    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2011/03/07 11:13:58 | 000,216,543 | ---- | M] () -- C:\aaw7boot.log
    [2008/06/28 09:59:35 | 000,004,764 | ---- | M] () -- C:\aoesync.txt
    [2008/06/19 16:59:27 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
    [2011/03/06 21:32:14 | 000,000,316 | -HS- | M] () -- C:\boot.ini
    [2004/08/03 23:00:00 | 000,260,272 | ---- | M] () -- C:\cmldr
    [2011/03/09 13:04:03 | 000,040,828 | ---- | M] () -- C:\ComboFix.txt
    [2008/06/19 16:59:27 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
    [2008/06/19 16:59:27 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2008/06/19 16:59:27 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2009/01/02 14:24:59 | 000,000,950 | ---- | M] () -- C:\net_save.dna
    [2008/06/19 19:30:25 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
    [2008/08/25 23:36:57 | 000,250,048 | RHS- | M] () -- C:\ntldr
    [2011/03/09 15:11:59 | 1409,286,144 | -HS- | M] () -- C:\pagefile.sys
    [2009/06/24 18:59:43 | 000,000,204 | ---- | M] () -- C:\Plugins
    [2009/10/11 19:29:19 | 000,000,232 | -H-- | M] () -- C:\sqmdata00.sqm
    [2009/10/12 03:20:40 | 000,000,232 | -H-- | M] () -- C:\sqmdata01.sqm
    [2009/10/13 13:23:14 | 000,000,232 | -H-- | M] () -- C:\sqmdata02.sqm
    [2009/10/13 19:51:02 | 000,000,232 | -H-- | M] () -- C:\sqmdata03.sqm
    [2009/10/14 05:27:12 | 000,000,232 | -H-- | M] () -- C:\sqmdata04.sqm
    [2009/10/14 18:44:34 | 000,000,232 | -H-- | M] () -- C:\sqmdata05.sqm
    [2009/10/14 18:54:25 | 000,000,232 | -H-- | M] () -- C:\sqmdata06.sqm
    [2009/10/15 05:35:10 | 000,000,232 | -H-- | M] () -- C:\sqmdata07.sqm
    [2009/10/15 07:01:02 | 000,000,232 | -H-- | M] () -- C:\sqmdata08.sqm
    [2009/10/15 16:54:05 | 000,000,232 | -H-- | M] () -- C:\sqmdata09.sqm
    [2009/10/16 00:58:29 | 000,000,232 | -H-- | M] () -- C:\sqmdata10.sqm
    [2009/10/16 01:11:16 | 000,000,232 | -H-- | M] () -- C:\sqmdata11.sqm
    [2009/10/09 17:28:52 | 000,000,232 | -H-- | M] () -- C:\sqmdata12.sqm
    [2009/10/09 18:25:14 | 000,000,232 | -H-- | M] () -- C:\sqmdata13.sqm
    [2009/10/10 03:10:01 | 000,000,232 | -H-- | M] () -- C:\sqmdata14.sqm
    [2009/10/10 08:02:29 | 000,000,232 | -H-- | M] () -- C:\sqmdata15.sqm
    [2009/10/10 09:14:28 | 000,000,232 | -H-- | M] () -- C:\sqmdata16.sqm
    [2009/10/10 19:54:45 | 000,000,232 | -H-- | M] () -- C:\sqmdata17.sqm
    [2009/10/11 02:23:36 | 000,000,232 | -H-- | M] () -- C:\sqmdata18.sqm
    [2009/10/11 16:32:37 | 000,000,232 | -H-- | M] () -- C:\sqmdata19.sqm
    [2009/10/11 19:29:19 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt00.sqm
    [2009/10/12 03:20:40 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt01.sqm
    [2009/10/13 13:23:14 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt02.sqm
    [2009/10/13 19:51:02 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt03.sqm
    [2009/10/14 05:27:12 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt04.sqm
    [2009/10/14 18:44:34 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt05.sqm
    [2009/10/14 18:54:25 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt06.sqm
    [2009/10/15 05:35:10 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt07.sqm
    [2009/10/15 07:01:02 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt08.sqm
    [2009/10/15 16:54:04 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt09.sqm
    [2009/10/16 00:58:28 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt10.sqm
    [2009/10/16 01:11:16 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt11.sqm
    [2009/10/09 17:28:52 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt12.sqm
    [2009/10/09 18:25:14 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt13.sqm
    [2009/10/10 03:10:01 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt14.sqm
    [2009/10/10 08:02:29 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt15.sqm
    [2009/10/10 09:14:28 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt16.sqm
    [2009/10/10 19:54:45 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt17.sqm
    [2009/10/11 02:23:36 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt18.sqm
    [2009/10/11 16:32:37 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt19.sqm
    [2011/03/06 15:23:18 | 000,284,298 | ---- | M] () -- C:\Win-Files.txt

    < %systemroot%\Fonts\*.com >
    [2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
    [2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
    [2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
    [2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2010/03/16 11:09:09 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2008/07/06 04:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
    [2008/07/06 02:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2010/03/16 03:43:23 | 000,278,528 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
    [2010/03/16 09:40:58 | 000,073,728 | ---- | M] () -- C:\WINDOWS\system32\config\security.sav
    [2010/03/16 03:43:23 | 022,749,184 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
    [2010/03/16 03:43:23 | 006,553,600 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
    [2010/03/16 18:33:02 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2008/06/19 20:24:23 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Chad\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
    [2008/06/19 17:08:07 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Chad\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

    < %USERPROFILE%\Desktop\*.exe >
    [2009/05/13 09:42:54 | 000,050,688 | ---- | M] (Atribune.org) -- C:\Documents and Settings\Chad\Desktop\ATF-Cleaner.exe
    [2011/03/09 15:14:13 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Chad\Desktop\OTL.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >
    [2008/09/13 16:14:33 | 000,000,023 | ---- | M] () -- C:\WINDOWS\java\jagex_runescape_preferences.dat

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2008/06/19 20:24:23 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Chad\Favorites\Desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >
    [2010/12/31 17:34:01 | 000,000,045 | ---- | M] () -- C:\Program Files\Mozilla Firefox\jagex_runescape_preferences2.dat
    [2010/12/20 17:16:22 | 000,000,000 | ---- | M] () -- C:\Program Files\Mozilla Firefox\nullmain_file_cache.dat

    < %USERPROFILE%\Cookies\*.txt /x >
    [2011/03/07 11:50:52 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Chad\Cookies\desktop.ini
    [2011/03/09 15:12:15 | 000,049,152 | -HS- | M] () -- C:\Documents and Settings\Chad\Cookies\index.dat

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >
    [2004/09/22 17:46:10 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >
    [2008/04/13 16:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
    [2002/12/17 09:23:28 | 000,015,692 | ---- | M] () -- C:\Program Files\Messenger\license.txt
    [2002/12/17 09:23:22 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
    [2002/12/17 09:23:22 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
    [2002/12/17 09:23:28 | 000,000,807 | ---- | M] () -- C:\Program Files\Messenger\mailtmpl.txt
    [2008/05/02 06:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
    [2008/04/13 09:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
    [2008/04/13 16:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
    [2002/08/20 14:08:38 | 000,069,663 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgsin.exe
    [2002/12/17 09:23:18 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
    [2002/12/17 09:23:18 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
    [2002/12/17 09:23:18 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
    [2002/12/17 09:23:24 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
    [2004/07/17 10:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >
    "NoAutoUpdate" = 0
    "AUOptions" = 3

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    < MD5 for: VERCLSID.EXE >
    [2006/03/16 17:05:35 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=31B020255B1D66225AF2CF82F53EE659 -- C:\WINDOWS\$hf_mig$\KB908531\SP2QFE\verclsid.exe
    [2006/03/16 16:38:01 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=32A71F37940DE5997FBB8F7BF76BD246 -- C:\WINDOWS\$hf_mig$\KB908531\SP2GDR\verclsid.exe
    [2008/04/13 16:12:38 | 000,028,672 | ---- | M] (Microsoft Corporation) MD5=91790D6749EBED90E2C40479C0A91879 -- C:\WINDOWS\ServicePackFiles\i386\verclsid.exe
    [2008/04/13 16:12:38 | 000,028,672 | ---- | M] () MD5=B147CB30E26DA918905A8466537B1ADB -- C:\WINDOWS\system32\verclsid.exe

    < End of report >






    OTL Extras logfile created on: 3/9/2011 3:17:50 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Chad\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    895.00 Mb Total Physical Memory | 612.00 Mb Available Physical Memory | 68.00% Memory free
    2.00 Gb Paging File | 2.00 Gb Available in Paging File | 90.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1344 2688 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 27.95 Gb Total Space | 12.92 Gb Free Space | 46.23% Space Free | Partition Type: NTFS

    Computer Name: CHAD-ERM0HCCYSL | User Name: Chad | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    [HKEY_USERS\S-1-5-21-1957994488-152049171-725345543-1003\SOFTWARE\Classes\<extension>]
    .html [@ = htmlfile] -- Reg Error: Key error. File not found

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0
    "FirstRunDisabled" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "UacDisableNotify" = 0
    "FirstRunDisabled" = 0
    "FirewallOverride" = 0
    "AntiVirusOverride" = 0
    "UpdatesDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DoNotAllowExceptions" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Documents and Settings\Chad\Local Settings\temp\7zS1.tmp\SymNRT.exe" = C:\Documents and Settings\Chad\Local Settings\temp\7zS1.tmp\SymNRT.exe:*:Enabled:Norton Removal Tool


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{08234a0d-cf39-4dca-99f0-0c5cb496da81}" = Bing Bar
    "{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
    "{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
    "{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
    "{308B6AEA-DE50-4666-996D-0FA461719D6B}" = Apple Mobile Device Support
    "{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
    "{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
    "{5D87C09F-512F-474A-A306-0FE3B89C396F}" = RuneScape Launcher 1.0.4
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{91120409-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Standard
    "{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{AC76BA86-7AD7-1033-7B44-A71000000002}" = Adobe Reader 7.1.0
    "{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
    "{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
    "{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
    "{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
    "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D9198056-A296-4583-A790-C0E73694CFE8}" = Fry's Wireless G USB Adapter FR-54USB
    "{DC226AC9-0314-496C-BE6A-B6A132628466}" = SiSAGP driver
    "{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
    "{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
    "{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
    "{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
    "{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
    "{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
    "{F5346614-B7C4-4E94-826A-E2363155233D}" = EasyCleaner
    "ie8" = Windows Internet Explorer 8
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Mozilla Firefox (3.6.10)" = Mozilla Firefox (3.6.10)
    "SiS VGA Driver" = SiS VGA Utilities
    "Windows Media Format Runtime" = Windows Media Format Runtime
    "Windows Media Player" = Windows Media Player 10
    "WinLiveSuite_Wave3" = Windows Live Essentials
    "WinRAR archiver" = WinRAR archiver
    "XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 3/8/2011 2:57:43 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 2:57:45 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 2:57:45 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 2:57:45 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 2:57:45 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 2:57:45 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This network connection does not exist.

    Error - 3/8/2011 3:04:02 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Application Error | ID = 1000
    Description = Faulting application , version 0.0.0.0, faulting module setupapi.dll,
    version 5.1.2600.5512, fault address 0x00062b51.

    Error - 3/8/2011 3:13:58 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Application Error | ID = 1004
    Description = Faulting application winlogon.exe, version 0.0.0.0, faulting module
    setupapi.dll, version 5.1.2600.5512, fault address 0x00062b51.

    Error - 3/8/2011 3:14:54 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Application Error | ID = 1001
    Description = Fault bucket 1062531465.

    Error - 3/8/2011 3:57:40 PM | Computer Name = CHAD-ERM0HCCYSL | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: A connection with the server could not be established

    [ System Events ]
    Error - 3/9/2011 5:49:25 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Workstation | ID = 5727
    Description = Could not load MRxSmb device driver.

    Error - 3/9/2011 5:49:25 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Workstation | ID = 5727
    Description = Could not load RDR device driver.

    Error - 3/9/2011 5:49:27 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7024
    Description = The Workstation service terminated with service-specific error 2250
    (0x8CA).

    Error - 3/9/2011 5:49:27 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7001
    Description = The Computer Browser service depends on the Workstation service which
    failed to start because of the following error: %%1066

    Error - 3/9/2011 5:49:29 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7026
    Description = The following boot-start or system-start driver(s) failed to load:
    MRxSmb

    Error - 3/9/2011 7:12:04 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Workstation | ID = 5727
    Description = Could not load MRxSmb device driver.

    Error - 3/9/2011 7:12:04 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Workstation | ID = 5727
    Description = Could not load RDR device driver.

    Error - 3/9/2011 7:12:05 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7024
    Description = The Workstation service terminated with service-specific error 2250
    (0x8CA).

    Error - 3/9/2011 7:12:05 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7001
    Description = The Computer Browser service depends on the Workstation service which
    failed to start because of the following error: %%1066

    Error - 3/9/2011 7:12:08 PM | Computer Name = CHAD-ERM0HCCYSL | Source = Service Control Manager | ID = 7026
    Description = The following boot-start or system-start driver(s) failed to load:
    MRxSmb


    < End of report >
     
  11. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Feel free to reinstall AVG at any time.

    1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it to its own folder
    • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.

    ================================================================

    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
      IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyOverride" = <local>
      IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:59274
      IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
      IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyOverride" = <local>
      IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:59274
      O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
      O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get.../ultrashim.cab (Reg Error: Key error.)
      O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: DirectAnimation Java Classes file://C:\WINDOWS\Java\classes\dajava.cab (Reg Error: Key error.)
      O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
      [3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
      
      :Files
      C:\WINDOWS\system32\verclsid.exe|C:\WINDOWS\ServicePackFiles\i386\verclsid.exe /replace
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ==============================================================

    Last scans...

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  12. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    All processes killed
    ========== OTL ==========
    HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
    HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
    HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
    Starting removal of ActiveX control {8FFBE65D-2C9C-4669-84BD-5829DC0B603C}
    C:\WINDOWS\Downloaded Program Files\erma.inf moved successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8FFBE65D-2C9C-4669-84BD-5829DC0B603C}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    File Animation Java Classes file://C:\WINDOWS\Java\classes\dajava.cab not found.
    Starting removal of ActiveX control DirectAnimation Java Classes
    Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\DirectAnimation Java Classes\DownloadInformation\\INF .
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\DirectAnimation Java Classes\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\DirectAnimation Java Classes\ not found.
    File oft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab not found.
    Starting removal of ActiveX control Microsoft XML Parser for Java
    Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
    C:\WINDOWS\SETD8.tmp deleted successfully.
    C:\WINDOWS\SETDB.tmp deleted successfully.
    C:\WINDOWS\SETE7.tmp deleted successfully.
    ========== FILES ==========
    File C:\WINDOWS\system32\verclsid.exe successfully replaced with C:\WINDOWS\ServicePackFiles\i386\verclsid.exe
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: All Users

    User: Chad
    ->Temp folder emptied: 57745680 bytes
    ->Temporary Internet Files folder emptied: 845818 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 52486232 bytes
    ->Flash cache emptied: 1980654 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: LocalService
    ->Temp folder emptied: 65748 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes
    ->Java cache emptied: 47167 bytes
    ->Flash cache emptied: 14817 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Java cache emptied: 40 bytes
    ->Flash cache emptied: 11252 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 483 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 120270 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 108.00 mb


    [EMPTYFLASH]

    User: Administrator

    User: All Users

    User: Chad
    ->Flash cache emptied: 0 bytes

    User: Default User

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.22.3 log created on 03092011_163831

    Files\Folders moved on Reboot...
    File\Folder C:\Documents and Settings\Chad\Local Settings\Temp\Perflib_Perfdata_a4c.dat not found!

    Registry entries deleted on Reboot...




    Results of screen317's Security Check version 0.99.7
    Windows XP Service Pack 3
    Internet Explorer 8
    ``````````````````````````````
    Antivirus/Firewall Check:

    Windows Firewall Enabled!
    WMI entry may not exist for antivirus; attempting automatic update.
    ```````````````````````````````
    Anti-malware/Other Utilities Check:

    Malwarebytes' Anti-Malware
    EasyCleaner
    Java(TM) 6 Update 22
    Adobe Reader 7.1.0
    Out of date Adobe Reader installed!
    Mozilla Firefox (3.6.10) Firefox Out of Date!
    ````````````````````````````````
    Process Check:
    objlist.exe by Laurent

    ``````````End of Log````````````
     
  13. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Update Firefox to the current 3.6.15 version.

    Update Adobe Reader

    You can download it from http://www.adobe.com/products/acrobat/readstep2.html
    After installing the latest Adobe Reader, uninstall all previous versions.
    Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

    Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
    It's a much smaller file to download and uses a lot less resources than Adobe Reader.
    Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or other garbage.
     
  14. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    Thanks Broni for all your assistance...

    There is one item that is still in question.. Prior to submitting this problem in "malware" I started a thread in "Windows xp" of this bbs. The titled of it is.... "Is it ok and will xp allow me to delete these files "...

    Before I start a new anti-virus scan can you read & comment on it? (any virus scan will take forever if the files mentioned in my earlier post to the xp forum are still on the computer)... I just checked and the folder... C:\Documents & Setting\local service\local setting application data\microsoft\internet explorer\recovery\active\

    Folder size is 337 mb with 47865 files in it.

    thanks,
    denny
     
  15. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    If you mean:
    C:\ Documents and Settings \ {username} \ Local Settings \ Application Data \ Microsoft \ Internet Explorer \ Recovery \ Last Active
    "Last Active" folder can be cleaned out. It'll clean IE history.
     
  16. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    Here is the exact location..

    C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Internet Explorer\Recovery\Active

    There is a "last active" sub folder also but it only contains 4 files totaling 17kbs
     
  17. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    I see no problem with emptying that folder as well.
     
  18. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    Here's the results from eset scan.


    C:\System Volume Information\_restore{1AEBF10E-AEBB-450F-A5F1-712CD2BA29F9}\RP1\A0000118.vbs MSIL/Lolmehot.E worm
     
  19. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    That's one of your restore point.
    We'll reset restore points in a very next, last set of instructions.

    Your computer is clean :)

    1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

    Run OTL

    • Under the Custom Scans/Fixes box at the bottom, paste in the following:

    Code:
    :OTL
    :Commands
    [purity]
    [emptytemp]
    [EMPTYFLASH]
    [CLEARALLRESTOREPOINTS]
    [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • Post resulting log.

    2. Now, we'll remove all tools, we used during our cleaning process

    Clean up with OTL:

    • Double-click OTL.exe to start the program.
    • Close all other programs apart from OTL as this step will require a reboot
    • On the OTL main screen, press the CLEANUP button
    • Say Yes to the prompt and then allow the program to reboot your computer.

    If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

    3. Make sure, Windows Updates are current.

    4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    7. Run Temporary File Cleaner (TFC) weekly.

    8. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    10. Run defrag at your convenience.

    11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

    12. Please, let me know, how your computer is doing.
     
  20. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    All processes killed
    ========== OTL ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: All Users

    User: Chad
    ->Temp folder emptied: 1427 bytes
    ->Temporary Internet Files folder emptied: 736853 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 37036100 bytes
    ->Flash cache emptied: 343 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 56502 bytes

    User: LocalService
    ->Temp folder emptied: 66016 bytes
    ->Temporary Internet Files folder emptied: 32835 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
    RecycleBin emptied: 57302 bytes

    Total Files Cleaned = 36.00 mb


    [EMPTYFLASH]

    User: Administrator

    User: All Users

    User: Chad
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb

    Restore points cleared and new OTL Restore Point set!

    OTL by OldTimer - Version 3.2.22.3 log created on 03092011_200600

    Files\Folders moved on Reboot...

    Registry entries deleted on Reboot...
     
  21. 2011/03/09
    drhans2

    drhans2 Well-Known Member Thread Starter

    Joined:
    2003/09/07
    Messages:
    261
    Likes Received:
    1
    I did the rest of the cleaning up and than tried to do a Windows Update from IE browser. I was not able to do that due to not having the option to allow active x control.. The bar never appeared on the page.

    I was not able to do this....Accept the Windows Update ActiveX control when Internet Explorer asks if you want to download it. (because it never asked)..

    Also I wasn't able to run SFC.exe at the beginning of this problem. Should I try to run it now?
     
    Last edited: 2011/03/09

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.