1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Looking for csrss.exe in wrong folder

Discussion in 'Malware and Virus Removal Archive' started by mwm242, 2011/06/09.

  1. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    [Resolved] Looking for csrss.exe in wrong folder

    I originally posted this problem here: http://www.windowsbbs.com/windows-xp/99282-looking-csrss-exe-wrong-folder.html

    Original post: On bootup I get two error messages related to the csrss.exe file. One is "The C:\DOCUMENT\[user name]\local\temp\csrss.exe application cannot be run in win32 mode." From what I have researched, the registry settings are correct, but it still looks to this other folder. There was a csrss.exe file in that temp folder, but I deleted it. Now I get this error message, and I am unable to connect to the internet. Opera gives a proxy error message.

    Reply I received:
    It sounds suspiciously like you've been infected by Malware mvm242,


    Please follow these instructions as best you can and post in the Malware and Virus Removal forum.


    I have been running Symantic several times a day. Each time it finds an instance of Cycbot!gen3 and quarantines it, only to have it find the same thing after a reboot. The database for Symantic was updated yesterday, the full scan I just did took 1.5 hours, deleted two instances of Cycbot!gen3, and quarantined one. Without rebooting I then ran mbam (full scan), which hasn't been updated for 89 days, took one hour, and found several more problems. I clicked "Remove Selected" and got the message that certain items could not be removed, and that I needed to restart the computer to complete the removal process. I restarted the computer and ran mbam quick scan, and it found nothing. Then I ran GMER, which after a couple of minutes "encountered a problem" and needed to close. I ran it a second time, which was successful. Then I ran MBRCheck and DDS. The logs of all of these are posted below, and I would really appreciate any help.

    Thank you.











    Malwarebytes' Anti-Malware 1.50.1.1100
    www.malwarebytes.org

    Database version: 6022

    Windows 5.1.2600 Service Pack 3
    Internet Explorer 8.0.6001.18702

    6/9/2011 10:54:49 AM
    mbam-log-2011-06-09 (10-54-49).txt

    Scan type: Full scan (C:\|)
    Objects scanned: 330653
    Time elapsed: 1 hour(s), 6 minute(s), 51 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 1
    Registry Values Infected: 2
    Registry Data Items Infected: 1
    Folders Infected: 0
    Files Infected: 2

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SETUP.EXE (Trojan.Downloader) -> Quarantined and deleted successfully.

    Registry Values Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\load (Trojan.Agent) -> Value: load -> Delete on reboot.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost (Trojan.Agent) -> Value: conhost -> Quarantined and deleted successfully.

    Registry Data Items Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\Load (Trojan.Agent) -> Bad: (C:\DOCUME~1\[user name]\LOCALS~1\Temp\csrss.exe) Good: () -> Quarantined and deleted successfully.

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    c:\WINDOWS\Temp\ksbg\setup.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
    c:\documents and settings\[user name]\local settings\Temp\csrss.exe (Trojan.Agent) -> Quarantined and deleted successfully.
     
    Last edited: 2011/06/09
  2. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    Looking for csrss.exe in wrong folder (continued)

    Didn't mean to post the first part, still had more logs to include....

    GMER 1.0.15.15640 - http://www.gmer.net
    Rootkit scan 2011-06-09 11:44:05
    Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdePort0 WDC_WD1600JB-00REA0 rev.20.00K20
    Running: 5dz1i81k.exe; Driver: C:\DOCUME~1\[user name]\LOCALS~1\Temp\pxlirkog.sys


    ---- System - GMER 1.0.15 ----

    SSDT 8A0F90E0 ZwConnectPort
    SSDT sptd.sys ZwCreateKey [0xF745EA50]
    SSDT 8A08C128 ZwDuplicateObject
    SSDT sptd.sys ZwEnumerateKey [0xF7492FFE]
    SSDT sptd.sys ZwEnumerateValueKey [0xF749338C]
    SSDT sptd.sys ZwOpenKey [0xF745EA30]
    SSDT 8A1CAB28 ZwOpenProcess
    SSDT 8A163558 ZwOpenThread
    SSDT sptd.sys ZwQueryKey [0xF7493464]
    SSDT sptd.sys ZwQueryValueKey [0xF74932E4]
    SSDT sptd.sys ZwSetValueKey [0xF74934F6]
    SSDT \??\C:\WINDOWS\system32\Drivers\uphcleanhlp.sys ZwUnloadKey [0xAE7EB6D0]

    INT 0x62 ? 8A355CC8
    INT 0x63 ? 8A0E3CC8
    INT 0x73 ? 8A0E3CC8
    INT 0x82 ? 8A355CC8
    INT 0xA4 ? 8A0E3CC8
    INT 0xA4 ? 8A0E3CC8
    INT 0xA4 ? 8A0E3CC8
    INT 0xA4 ? 8A0E3CC8
    INT 0xA4 ? 8A0E3CC8
    INT 0xB4 ? 8A0E3CC8

    ---- Kernel code sections - GMER 1.0.15 ----

    .text ntoskrnl.exe!_abnormal_termination + F0 804E275C 4 Bytes JMP 9060F745
    .text ntoskrnl.exe!_abnormal_termination + 228 804E2894 4 Bytes [30, EA, 45, F7]
    ? nagw.sys The system cannot find the file specified. !
    .text sptd.sys F7424000 32 Bytes [5E, 67, 6F, 80, 20, 17, 6F, ...]
    .text sptd.sys F7424024 4 Bytes [74, 6F, 41, F7]
    .text sptd.sys F742402C 424 Bytes [F2, BF, 57, 80, 66, E1, 59, ...]
    .text sptd.sys F74241E4 4 Bytes [79, 62, 73, 4C] {JNS 0x64; JAE 0x50}
    .text sptd.sys F74241EC 1 Byte [02]
    .text ...
    .sptd2 C:\WINDOWS\system32\drivers\sptd.sys entry point in ".sptd2" section [0xF751BD38]
    ? C:\WINDOWS\system32\drivers\sptd.sys The process cannot access the file because it is being used by another process.
    .text USBPORT.SYS!DllUnload B8F9A8AC 5 Bytes JMP 8A0E31D8
    ? C:\WINDOWS\system32\Drivers\uphcleanhlp.sys The system cannot find the file specified. !

    ---- User code sections - GMER 1.0.15 ----

    .text C:\WINDOWS\System32\svchost.exe[936] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00A1000A
    .text C:\WINDOWS\System32\svchost.exe[936] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00A2000A
    .text C:\WINDOWS\System32\svchost.exe[936] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00A0000C
    .text C:\WINDOWS\System32\svchost.exe[936] USER32.dll!GetCursorPos 7E42974E 5 Bytes JMP 008A000A
    .text C:\WINDOWS\System32\svchost.exe[936] USER32.dll!WindowFromPoint 7E429766 5 Bytes JMP 008B000A
    .text C:\WINDOWS\System32\svchost.exe[936] USER32.dll!GetForegroundWindow 7E429823 5 Bytes JMP 008C000A
    .text C:\WINDOWS\System32\svchost.exe[936] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 00E7000A
    .text C:\WINDOWS\Explorer.EXE[1668] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00BD000A
    .text C:\WINDOWS\Explorer.EXE[1668] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00BE000A
    .text C:\WINDOWS\Explorer.EXE[1668] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00B7000C
    ? C:\WINDOWS\System32\svchost.exe[3512] image checksum mismatch; number of sections mismatch; time/date stamp mismatch; unknown module: oleaut32.dllunknown module: oleaut32.dllunknown module: comctl32.dllunknown module: oleaut32.dllunknown module: oleaut32.dll

    ---- Kernel IAT/EAT - GMER 1.0.15 ----

    IAT \WINDOWS\System32\Drivers\SCSIPORT.SYS[ntoskrnl.exe!DbgBreakPoint] 8A359308
    IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!WRITE_PORT_ULONG] [F7425574] sptd.sys
    IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!READ_PORT_UCHAR] [F74250C0] sptd.sys
    IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!WRITE_PORT_UCHAR] [F7425FE0] sptd.sys
    IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F74250C0] sptd.sys
    IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F7425362] sptd.sys
    IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F74252A4] sptd.sys
    IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F74261BC] sptd.sys
    IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F7425FE0] sptd.sys
    IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!DbgBreakPoint] 8A0E3308

    ---- User IAT/EAT - GMER 1.0.15 ----

    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!RegQueryValueExW] [00401004] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!SetSecurityDescriptorDacl] 7453060A
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!SetEntriesInAclW] 676E6972
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!SetSecurityDescriptorGroup] [00401010] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!SetSecurityDescriptorOwner] 69570A0B
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!InitializeSecurityDescriptor] 74536564
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!GetTokenInformation] 676E6972
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!OpenProcessToken] [00401020] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!OpenThreadToken] 6156070C
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!SetServiceStatus] 6E616972
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!RegisterServiceCtrlHandlerW] [00408D74] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!RegCloseKey] [00401030] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!RegOpenKeyExW] 6C4F0A0C
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ADVAPI32.dll!StartServiceCtrlDispatcherW] 72615665
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!WideCharToMultiByte] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!lstrlenW] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!LocalFree] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetCurrentProcess] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetCurrentThread] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetProcAddress] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!LoadLibraryExW] [00401088] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!LCMapStringW] [00403600] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!FreeLibrary] [00403604] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!lstrcpyW] [00403608] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!ExpandEnvironmentStringsW] [004035FC] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!lstrcmpiW] [0040338C] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!ExitProcess] [004033A8] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetCommandLineW] [004033E4] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!InitializeCriticalSection] 624F5407
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetProcessHeap] 7463656A
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!SetErrorMode] [00401094] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!SetUnhandledExceptionFilter] 4F540707
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!RegisterWaitForSingleObject] 63656A62
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!InterlockedCompareExchange] 40108874
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!LoadLibraryA] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!QueryPerformanceCounter] 06000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetTickCount] 74737953
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetCurrentThreadId] 00006D65
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetCurrentProcessId] [004010B4] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!GetSystemTimeAsFileTime] 49490A0F
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!TerminateProcess] 7265746E
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!UnhandledExceptionFilter] 65636166
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!LocalAlloc] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!lstrcmpW] 00000001
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [KERNEL32.dll!DelayLoadFailureHook] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!NtQuerySecurityObject] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlFreeHeap] 79530646
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!NtOpenKey] 6D657473
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!wcscat] FFFF0003
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!wcscpy] [004010E4] C:\WINDOWS\System32\svchost.exe (Generic Host Process for Win32 Services/Microsoft Corporation)
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlAllocateHeap] 4449090F
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlCompareUnicodeString] 61707369
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlInitUnicodeString] B0686374
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlInitializeSid] 01004010
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlLengthRequiredSid] 00020400
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlSubAuthoritySid] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!NtClose] 000000C0
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlSubAuthorityCountSid] 46000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlGetDaclSecurityDescriptor] 73795306
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlQueryInformationAcl] 046D6574
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlGetAce] 90FFFF00
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlImageNtHeader] 244483CC
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!wcslen] BDE9F804
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlUnhandledExceptionFilter] 83000048
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [ntdll.dll!RtlCopySid] F8042444
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcServerUnregisterIfEx] 24448300
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcMgmtWaitServerListen] E5E9F804
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcMgmtSetServerStackSize] CC000048
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcServerUnregisterIf] 401111CC
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcServerListen] 40111B00
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcServerUseProtseqEpW] 40112500
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcServerRegisterIf] 00000100
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!I_RpcMapWin32Status] 00000000
    IAT C:\WINDOWS\System32\svchost.exe[3512] @ C:\WINDOWS\System32\svchost.exe [RPCRT4.dll!RpcMgmtStopServerListening] 00000000

    ---- Devices - GMER 1.0.15 ----

    Device 8A3541F8
    Device Ntfs.sys (NT File System Driver/Microsoft Corporation)

    AttachedDevice SYMEVENT.SYS (Symantec Event Library/Symantec Corporation)

    Device 853FE1F8
    Device Fastfat.SYS (Fast FAT File System Driver/Microsoft Corporation)

    AttachedDevice \Driver\Tcpip \Device\Ip SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    Device \Driver\usbohci \Device\USBPDO-0 89FB1430
    Device \Driver\usbohci \Device\USBPDO-1 89FB1430
    Device \Driver\usbehci \Device\USBPDO-2 89FA51F8
    Device \Driver\usbuhci \Device\USBPDO-3 8A0D21F8
    Device \Driver\usbuhci \Device\USBPDO-4 8A0D21F8

    AttachedDevice \Driver\Tcpip \Device\Tcp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    Device \Driver\usbuhci \Device\USBPDO-5 8A0D21F8
    Device \Driver\usbehci \Device\USBPDO-6 89FA51F8
    Device \Driver\Cdrom \Device\CdRom0 8A0BA1F8
    Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 8A26731B
    Device \Driver\atapi \Device\Ide\IdePort0 [F7A40B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
    Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP0T0L0-3 8A26731B
    Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 [F7A40B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
    Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 8A26731B
    Device \Driver\atapi \Device\Ide\IdePort1 [F7A40B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
    Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T0L0-e 8A26731B
    Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-e [F7A40B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
    Device \Driver\Cdrom \Device\CdRom1 8A0BA1F8
    Device \Driver\Cdrom \Device\CdRom2 8A0BA1F8
    Device \Driver\USBSTOR \Device\00000081 873811F8
    Device \Driver\USBSTOR \Device\00000082 873811F8
    Device \Driver\NetBT \Device\NetBt_Wins_Export 8A08B430
    Device \Driver\USBSTOR \Device\00000083 873811F8
    Device \Driver\NetBT \Device\NetbiosSmb 8A08B430

    AttachedDevice \Driver\Tcpip \Device\Udp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
    AttachedDevice \Driver\Tcpip \Device\RawIp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

    Device \Driver\usbohci \Device\USBFDO-0 89FB1430
    Device \Driver\usbohci \Device\USBFDO-1 89FB1430
    Device \Driver\NetBT \Device\NetBT_Tcpip_{F533DF06-A45F-48BE-B35B-A0DBFF800C65} 8A08B430
    Device \Driver\usbehci \Device\USBFDO-2 89FA51F8
    Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 89F5C430
    Device 89F5C430
    Device \Driver\usbuhci \Device\USBFDO-3 8A0D21F8
    Device \Driver\usbuhci \Device\USBFDO-4 8A0D21F8
    Device \Driver\usbuhci \Device\USBFDO-5 8A0D21F8
    Device \Driver\usbehci \Device\USBFDO-6 89FA51F8

    AttachedDevice fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

    Device 89E291F8
    Device Cdfs.SYS (CD-ROM File System Driver/Microsoft Corporation)

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423
    Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792

    ---- Disk sectors - GMER 1.0.15 ----

    Disk \Device\Harddisk0\DR0 MBR read error
    Disk \Device\Harddisk0\DR0 MBR BIOS signature not found 0

    ---- EOF - GMER 1.0.15 ----




    --------------------------------------------------------------------------





    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Professional
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x000000dd

    Kernel Drivers (total 142):
    0x804D7000 \WINDOWS\system32\ntoskrnl.exe
    0x806EF000 \WINDOWS\system32\hal.dll
    0x8A207000 \WINDOWS\system32\KDCOM.DLL
    0xF789B000 \WINDOWS\system32\BOOTVID.dll
    0xF75F7000 nagw.sys
    0xF7423000 sptd.sys
    0xF7987000 \WINDOWS\System32\Drivers\WMILIB.SYS
    0xF740B000 \WINDOWS\System32\Drivers\SCSIPORT.SYS
    0xF7869000 ACPI.sys
    0xF7858000 pci.sys
    0xF7607000 ohci1394.sys
    0xF7617000 \WINDOWS\system32\DRIVERS\1394BUS.SYS
    0xF7627000 isapnp.sys
    0xF7989000 viaide.sys
    0xF7707000 \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    0xF7637000 MountMgr.sys
    0xF7839000 ftdisk.sys
    0xF798B000 dmload.sys
    0xF7961000 dmio.sys
    0xF770F000 PartMgr.sys
    0xF7647000 VolSnap.sys
    0xF7A37000 atapi.sys
    0xF7657000 disk.sys
    0xF7667000 \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
    0xBA7E0000 fltmgr.sys
    0xBA7CE000 sr.sys
    0xF7677000 nlem32nt.sys
    0xF7687000 PxHelp20.sys
    0xBA717000 KSecDD.sys
    0xBA68A000 Ntfs.sys
    0xBA65D000 NDIS.sys
    0xBA643000 Mup.sys
    0xF76E7000 \SystemRoot\system32\DRIVERS\amdk7.sys
    0xB9098000 \SystemRoot\system32\DRIVERS\ati2mtag.sys
    0xB9084000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
    0xB8FA6000 \SystemRoot\system32\DRIVERS\HCF_MSFT.sys
    0xB9D40000 \SystemRoot\System32\Drivers\Modem.SYS
    0xB9D38000 \SystemRoot\system32\DRIVERS\usbohci.sys
    0xB8F82000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0xF774F000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0xF7757000 \SystemRoot\system32\DRIVERS\usbuhci.sys
    0xBA74E000 \SystemRoot\system32\DRIVERS\imapi.sys
    0xBA73E000 \SystemRoot\system32\DRIVERS\cdrom.sys
    0xBA72E000 \SystemRoot\system32\DRIVERS\redbook.sys
    0xB8F5F000 \SystemRoot\system32\DRIVERS\ks.sys
    0xF775F000 \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
    0xB8F2D000 \SystemRoot\system32\drivers\vinyl97.sys
    0xB8F09000 \SystemRoot\system32\drivers\portcls.sys
    0xF76B7000 \SystemRoot\system32\drivers\drmk.sys
    0xF7767000 \SystemRoot\system32\DRIVERS\RTL8139.SYS
    0xF76C7000 \SystemRoot\system32\DRIVERS\nic1394.sys
    0xF776F000 \SystemRoot\system32\DRIVERS\fdc.sys
    0xF76D7000 \SystemRoot\system32\DRIVERS\serial.sys
    0xBA284000 \SystemRoot\system32\DRIVERS\serenum.sys
    0xB8EF5000 \SystemRoot\system32\DRIVERS\parport.sys
    0xBA13E000 \SystemRoot\system32\drivers\msmpu401.sys
    0xBA280000 \SystemRoot\system32\DRIVERS\gameenum.sys
    0xF79CD000 \SystemRoot\system32\DRIVERS\serscan.sys
    0xBA13D000 \SystemRoot\system32\DRIVERS\audstub.sys
    0xF76F7000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
    0xBA27C000 \SystemRoot\system32\DRIVERS\ndistapi.sys
    0xB8EDE000 \SystemRoot\system32\DRIVERS\ndiswan.sys
    0xF75C6000 \SystemRoot\system32\DRIVERS\raspppoe.sys
    0xF75B6000 \SystemRoot\system32\DRIVERS\raspptp.sys
    0xF7777000 \SystemRoot\system32\DRIVERS\TDI.SYS
    0xB8E2D000 \SystemRoot\system32\DRIVERS\psched.sys
    0xF75A6000 \SystemRoot\system32\DRIVERS\msgpc.sys
    0xB571F000 \SystemRoot\system32\DRIVERS\ptilink.sys
    0xB5717000 \SystemRoot\system32\DRIVERS\raspti.sys
    0xF7546000 \SystemRoot\System32\Drivers\pcouffin.sys
    0xB3273000 \SystemRoot\system32\DRIVERS\rdpdr.sys
    0xF7536000 \SystemRoot\system32\DRIVERS\termdd.sys
    0xB570F000 \SystemRoot\system32\DRIVERS\kbdclass.sys
    0xB5707000 \SystemRoot\system32\DRIVERS\mouclass.sys
    0xB3256000 \SystemRoot\system32\DRIVERS\mcdbus.sys
    0xF79AB000 \SystemRoot\system32\DRIVERS\swenum.sys
    0xB31F8000 \SystemRoot\system32\DRIVERS\update.sys
    0xB5640000 \SystemRoot\system32\DRIVERS\mssmbios.sys
    0xBA1E4000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xBA1B4000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0xB7E17000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0xB56FF000 \SystemRoot\system32\DRIVERS\flpydisk.sys
    0xB1183000 \??\C:\Program Files\Symantec AntiVirus\savrt.sys
    0xB1166000 \??\C:\Program Files\Symantec\SYMEVENT.SYS
    0xB1152000 \??\C:\Program Files\Symantec AntiVirus\Savrtpel.sys
    0xF7807000 \SystemRoot\system32\DRIVERS\usbccgp.sys
    0xF79F3000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xB75B8000 \SystemRoot\system32\DRIVERS\hidusb.sys
    0xB8AD9000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    0xB7CFD000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    0xF7AB4000 \SystemRoot\System32\Drivers\Null.SYS
    0xB6D34000 \SystemRoot\system32\DRIVERS\kbdhid.sys
    0xF798D000 \SystemRoot\System32\Drivers\Beep.SYS
    0xB5D96000 \SystemRoot\system32\DRIVERS\mouhid.sys
    0xF7787000 \SystemRoot\System32\drivers\vga.sys
    0xF79A1000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF79A5000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xB8815000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xB87D5000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF792B000 \SystemRoot\system32\DRIVERS\rasacd.sys
    0xB0F94000 \SystemRoot\system32\DRIVERS\ipsec.sys
    0xB0F3B000 \SystemRoot\system32\DRIVERS\tcpip.sys
    0xB0EFB000 \SystemRoot\System32\Drivers\SYMTDI.SYS
    0xB0ED5000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0xF7596000 \SystemRoot\system32\DRIVERS\wanarp.sys
    0xB0EAD000 \SystemRoot\system32\DRIVERS\netbt.sys
    0xB8869000 \SystemRoot\system32\DRIVERS\arp1394.sys
    0xB0E8B000 \SystemRoot\System32\drivers\afd.sys
    0xB947F000 \SystemRoot\system32\DRIVERS\netbios.sys
    0xB0E02000 \SystemRoot\system32\DRIVERS\rdbss.sys
    0xB0D92000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
    0xB592F000 \SystemRoot\System32\Drivers\Fips.SYS
    0xB0D34000 \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
    0xB946F000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xB0D1C000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xB32EE000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xB5C61000 \SystemRoot\System32\drivers\Dxapi.sys
    0xB5B2E000 \SystemRoot\System32\watchdog.sys
    0xBF000000 \SystemRoot\System32\drivers\dxg.sys
    0xF7AB2000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF012000 \SystemRoot\System32\ati2dvag.dll
    0xBF048000 \SystemRoot\System32\ati2cqag.dll
    0xBF080000 \SystemRoot\System32\ati3d1ag.dll
    0xBF155000 \SystemRoot\System32\ATMFD.DLL
    0xB75BC000 \SystemRoot\system32\DRIVERS\ndisuio.sys
    0xAFBAA000 \SystemRoot\system32\DRIVERS\mrxdav.sys
    0xAFA55000 \SystemRoot\system32\drivers\wdmaud.sys
    0xB88E9000 \SystemRoot\system32\drivers\sysaudio.sys
    0xAEBFC000 \SystemRoot\system32\DRIVERS\srv.sys
    0xAEA93000 \SystemRoot\system32\DRIVERS\secdrv.sys
    0xAE7EB000 \??\C:\WINDOWS\system32\Drivers\uphcleanhlp.sys
    0xAE650000 \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrvI11.sys
    0xAE42F000 \SystemRoot\System32\Drivers\HTTP.sys
    0xADFC2000 \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\navex15.sys
    0xADFAE000 \??\C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\naveng.sys
    0xF77AF000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
    0xADEBF000 \SystemRoot\System32\Drivers\Fastfat.SYS
    0xADEA6000 \??\C:\DOCUME~1\[user name]\LOCALS~1\Temp\pxlirkog.sys
    0xADE7B000 \SystemRoot\system32\drivers\kmixer.sys
    0xADE1D000 \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 38):
    0 System Idle Process
    4 System
    520 C:\WINDOWS\system32\smss.exe
    580 csrss.exe
    620 C:\WINDOWS\system32\winlogon.exe
    672 C:\WINDOWS\system32\services.exe
    684 C:\WINDOWS\system32\lsass.exe
    840 C:\WINDOWS\system32\svchost.exe
    892 svchost.exe
    936 C:\WINDOWS\system32\svchost.exe
    1040 svchost.exe
    1136 svchost.exe
    1228 C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
    1280 C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
    1484 C:\WINDOWS\system32\spoolsv.exe
    1636 svchost.exe
    1668 C:\WINDOWS\explorer.exe
    1700 C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    1780 C:\Program Files\Bonjour\mDNSResponder.exe
    1824 C:\Program Files\Symantec AntiVirus\DefWatch.exe
    1880 C:\WINDOWS\system32\svchost.exe
    1984 C:\Program Files\Java\jre6\bin\jqs.exe
    300 C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
    404 C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    516 C:\WINDOWS\system32\svchost.exe
    548 C:\PROGRA~1\SYMANT~1\VPTray.exe
    572 C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
    1072 C:\WINDOWS\system32\svchost.exe
    1444 C:\WINDOWS\system32\ctfmon.exe
    804 C:\WINDOWS\system32\svchost.exe
    2056 C:\Program Files\Symantec AntiVirus\Rtvscan.exe
    2152 C:\Program Files\UPHClean\uphclean.exe
    2200 C:\Program Files\NETGEAR\WNA3100\WifiSvc.exe
    2624 C:\WINDOWS\system32\rundll32.exe
    2788 alg.exe
    3512 C:\WINDOWS\system32\svchost.exe
    1312 C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
    3848 C:\Documents and Settings\[user name]\Desktop\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

    PhysicalDrive0 Model Number: WDCWD1600JB-00REA0, Rev: 20.00K20

    Size Device Name MBR Status
    --------------------------------------------
    149 GB \\.\PhysicalDrive0 Windows XP MBR code detected
    SHA1: DA38B874B7713D1B51CBC449F4EF809B0DEC644A


    Done!



    --------------------------------------------------------------------------



    .
    DDS (Ver_2011-06-03.01) - NTFSx86
    Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_20
    Run by [user name] at 11:48:47 on 2011-06-09
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1535.846 [GMT -5:00]
    .
    AV: Symantec AntiVirus Corporate Edition *Disabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
    .
    ============== Running Processes ===============
    .
    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\WINDOWS\System32\svchost.exe -k netsvcs
    svchost.exe
    svchost.exe
    C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
    C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
    C:\WINDOWS\system32\spoolsv.exe
    svchost.exe
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Program Files\Symantec AntiVirus\DefWatch.exe
    C:\WINDOWS\System32\svchost.exe -k itlsvc
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
    C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\PROGRA~1\SYMANT~1\vptray.exe
    C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\system32\svchost.exe -k imgsvc
    C:\Program Files\Symantec AntiVirus\Rtvscan.exe
    C:\Program Files\UPHClean\uphclean.exe
    C:\Program Files\NETGEAR\WNA3100\WifiSvc.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Symantec AntiVirus\vpc32.exe
    C:\WINDOWS\system32\wscntfy.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uSearch Page = hxxp://www.google.com
    uSearch Bar = hxxp://www.google.com/ie
    uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    uInternet Settings,ProxyOverride = *.local
    uInternet Settings,ProxyServer = http=127.0.0.1:61192
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
    mSearchAssistant = hxxp://www.google.com/ie
    uURLSearchHooks: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    mURLSearchHooks: H - No File
    BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
    BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
    BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
    BHO: McAfee SiteAdvisor BHO: {b164e929-a1b6-4a06-b104-2cd0e90a88ff} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
    TB: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
    TB: {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No File
    TB: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRunOnce: [Shockwave Updater] c:\windows\system32\adobe\shockw~1\SWHELP~2.EXE -Update -1103471 - "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; TaxWise21.09[0002]; .NET CLR 1.1.4322; .NET CLR 3.0.04506.30; InfoPath.2; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)" - "http://www.nabiscoworld.com/Games/game_large.aspx?gameid=10043 "
    mRun: [ccApp] "c:\program files\common files\symantec shared\ccApp.exe "
    mRun: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
    mRun: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
    mRun: [hpbdfawep] c:\program files\hp\dfawep\bin\hpbdfawep.exe 1
    mRun: [BrMfcWnd] c:\program files\brother\brmfcmon\BrMfcWnd.exe /AUTORUN
    mRun: [vptray] c:\progra~1\symant~1\\vptray.exe
    mRun: [GrooveMonitor] "c:\program files\microsoft office\office12\GrooveMonitor.exe "
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 8.0\reader\Reader_sl.exe "
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
    StartupFolder: c:\docume~1\[user name]\startm~1\programs\startup\magicd~1.lnk - c:\program files\magicdisc\MagicDisc.exe
    uPolicies-system: NoVisualStyleChoice = 0 (0x0)
    uPolicies-system: NoColorChoice = 0 (0x0)
    uPolicies-system: NoSizeChoice = 0 (0x0)
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~2\office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
    DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    DPF: {1A1F56AA-3401-46F9-B277-D57F3421F821} - hxxp://aol.worldwinner.com/games/v47/shared/FunGamesLoader.cab
    DPF: {1D082E71-DF20-4AAF-863B-596428C49874} - hxxp://www.worldwinner.com/games/v50/tpir/tpir.cab
    DPF: {615F158E-D5CA-422F-A8E7-F6A5EED7063B} - hxxp://www.worldwinner.com/games/v46/bejeweled/bejeweled.cab
    DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} - hxxp://www.worldwinner.com/games/shared/wwlaunch.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
    DPF: {AC2881FD-5760-46DB-83AE-20A5C6432A7E} - hxxp://www.worldwinner.com/games/v67/swapit/swapit.cab
    DPF: {BA35B9B8-DE9E-47C9-AFA7-3C77E3DDFD39} - hxxp://www.worldwinner.com/games/v46/monopoly/monopoly.cab
    DPF: {C82BB209-F528-46F9-96D5-69DEF7260916} - hxxp://www.worldwinner.com/games/v45/mysterypi/mysterypi.cab
    DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
    DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - hxxp://aolsvc.aol.com/onlinegames/bejeweled2/popcaploader_v10.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    TCP: Interfaces\{F533DF06-A45F-48BE-B35B-A0DBFF800C65} : DhcpNameServer = 192.168.1.254
    Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
    Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\program files\microsoft office\office12\GrooveSystemServices.dll
    Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
    Notify: itlnfw32 - itlnfw32.dll
    Notify: itlntfy - itlnfw32.dll
    Notify: NavLogon - c:\windows\system32\NavLogon.dll
    SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\documents and settings\[user name]\application data\mozilla\firefox\profiles\nvgr6c1x.default\
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=mcafee&p=
    FF - component: c:\documents and settings\[user name]\application data\mozilla\firefox\profiles\nvgr6c1x.default\extensions\firesheep@codebutler.com\platform\winnt_x86-msvc\components\mozpopen.dll
    FF - component: c:\program files\mcafee\siteadvisor\components\McFFPlg.dll
    FF - plugin: c:\program files\divx\divx plus web player\npdivx32.dll
    FF - plugin: c:\program files\foxit software\foxit reader\plugins\npFoxitReaderPlugin.dll
    FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: McAfee SiteAdvisor: {B7082FAA-CB62-4872-9106-E42DD88EDE45} - c:\program files\mcafee\SiteAdvisor
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
    FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Firesheep: firesheep@codebutler.com - %profile%\extensions\firesheep@codebutler.com
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 nlem32nt;NLEM32NT;c:\windows\system32\drivers\nlem32nt.sys [2009-10-16 69656]
    R1 SAVRT;SAVRT;c:\program files\symantec antivirus\savrt.sys [2005-2-4 324232]
    R1 SAVRTPEL;SAVRTPEL;c:\program files\symantec antivirus\Savrtpel.sys [2005-2-4 53896]
    R2 ccEvtMgr;Symantec Event Manager;c:\program files\common files\symantec shared\ccEvtMgr.exe [2005-4-8 185968]
    R2 ccSetMgr;Symantec Settings Manager;c:\program files\common files\symantec shared\ccSetMgr.exe [2005-4-8 161392]
    R2 itlperf;Intel CPU;c:\windows\system32\svchost.exe -k itlsvc [2007-8-7 14336]
    R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\mcafee\siteadvisor\McSACore.exe [2008-10-13 88176]
    R2 Symantec AntiVirus;Symantec AntiVirus;c:\program files\symantec antivirus\Rtvscan.exe [2005-4-17 1706176]
    R2 WSWNA3100;WSWNA3100;c:\program files\netgear\wna3100\WifiSvc.exe [2010-8-2 278528]
    R3 NAVENG;NAVENG;c:\progra~1\common~1\symant~1\virusd~1\20110608.002\naveng.sys [2011-6-8 86008]
    R3 NAVEX15;NAVEX15;c:\progra~1\common~1\symant~1\virusd~1\20110608.002\navex15.sys [2011-6-8 1542392]
    S3 BCMH43XX;Broadcom 802.11 USB Network Adapter Driver;c:\windows\system32\drivers\bcmwlhigh5.sys [2010-8-2 642432]
    S3 ccPwdSvc;Symantec Password Validation;c:\program files\common files\symantec shared\ccPwdSvc.exe [2005-4-8 83568]
    S3 NPF;Netgroup Packet Filter;c:\windows\system32\drivers\npf.sys [2010-8-2 50704]
    S3 SavRoam;SAVRoam;c:\program files\symantec antivirus\SavRoam.exe [2005-4-17 124608]
    .
    =============== Created Last 30 ================
    .
    2011-06-08 19:25:27 34816 ----a-w- c:\windows\system32\itlnfw32.dll
    2011-06-08 19:25:27 215552 ----a-w- c:\windows\system32\itlpfw32.dll
    2011-05-20 14:02:18 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2011-05-18 21:21:34 100880 ----a-w- c:\windows\system32\_packet.dlluninstall
    .
    ==================== Find3M ====================
    .
    TaxWise Workstation.msi
    2004-12-02 20:32:48 18448384 ------w- c:\program files\common files\[program name]
    2008-06-04 19:46:44 63839744 ------w- c:\program files\common files\ Workstation Setup.msi
    .
    =================== ROOTKIT ====================
    .
    Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
    Windows 5.1.2600 Disk: WDC_WD1600JB-00REA0 rev.20.00K20 -> Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
    .
    device: opened successfully
    user: MBR read successfully
    .
    Disk trace:
    called modules: ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8A2674D0]<<
    _asm { PUSH EBP; MOV EBP, ESP; PUSH ECX; MOV EAX, [EBP+0x8]; CMP EAX, [0x8a26d7f0]; MOV EAX, [0x8a26d86c]; PUSH EBX; PUSH ESI; MOV ESI, [EBP+0xc]; MOV EBX, [ESI+0x60]; PUSH EDI; JNZ 0x20; MOV [EBP+0x8], EAX; }
    1 nt!IofCallDriver[0x804E37D5] -> \Device\Harddisk0\DR0[0x8A2DCAB8]
    3 CLASSPNP[0xF7667FD7] -> nt!IofCallDriver[0x804E37D5] -> \Device\00000069[0x8A2EAF18]
    5 ACPI[0xF786F620] -> nt!IofCallDriver[0x804E37D5] -> [0x8A2B1940]
    \Driver\atapi[0x8A21BF38] -> IRP_MJ_CREATE -> 0x8A2674D0
    error: Read A device attached to the system is not functioning.
    kernel: MBR read successfully
    _asm { XOR AX, AX; MOV SS, AX; MOV SP, 0x7c00; STI ; PUSH AX; POP ES; PUSH AX; POP DS; CLD ; MOV SI, 0x7c1b; MOV DI, 0x61b; PUSH AX; PUSH DI; MOV CX, 0x1e5; REP MOVSB ; RETF ; MOV BP, 0x7be; MOV CL, 0x4; CMP [BP+0x0], CH; JL 0x2e; JNZ 0x3a; }
    detected disk devices:
    detected hooks:
    \Driver\atapi DriverStartIo -> 0x8A26731B
    user & kernel MBR OK
    Warning: possible TDL3 rootkit infection !
    .
    ============= FINISH: 11:49:51.71 ===============
     
    Last edited: 2011/06/09

  3. to hide this advert.

  4. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    Looking for csrss.exe in wrong folder (cont2)

    Something went wrong again, and I don't know if part 2 of 3 posts was actually posted.


    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2011-06-03.01)
    .
    Microsoft Windows XP Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 8/9/2007 2:38:51 PM
    System Uptime: 6/9/2011 10:57:50 AM (1 hours ago)
    .
    Motherboard: Gigabyte Technology Co., Ltd. | | GA-7VAXP
    Processor: AMD Athlon(tm) XP 2200+ | Socket A | 1808/133mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 149 GiB total, 41.828 GiB free.
    D: is CDROM (CDFS)
    E: is CDROM ()
    G: is CDROM (CDFS)
    H: is Removable
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP1306: 3/11/2011 12:46:15 PM - System Checkpoint
    RP1307: 3/12/2011 1:20:01 PM - System Checkpoint
    RP1308: 3/13/2011 3:19:59 PM - System Checkpoint
    RP1309: 3/14/2011 6:02:33 PM - System Checkpoint
    RP1310: 3/15/2011 6:27:04 PM - System Checkpoint
    RP1311: 3/16/2011 8:09:33 PM - System Checkpoint
    RP1312: 3/18/2011 12:00:18 AM - System Checkpoint
    RP1313: 3/18/2011 10:31:14 AM - Software Distribution Service 3.0
    RP1314: 3/19/2011 2:25:06 PM - System Checkpoint
    RP1315: 3/20/2011 2:51:59 PM - System Checkpoint
    RP1316: 3/21/2011 3:58:55 PM - System Checkpoint
    RP1317: 3/22/2011 5:52:39 PM - System Checkpoint
    RP1318: 3/23/2011 6:05:40 PM - System Checkpoint
    RP1319: 3/24/2011 6:56:48 PM - System Checkpoint
    RP1320: 3/25/2011 10:43:11 PM - System Checkpoint
    RP1321: 3/25/2011 11:55:06 PM - Software Distribution Service 3.0
    RP1322: 3/26/2011 12:15:06 AM - Software Distribution Service 3.0
    RP1323: 3/26/2011 3:24:35 PM - Restore Operation
    RP1324: 3/27/2011 5:14:03 PM - Restore Operation
    RP1325: 3/28/2011 5:56:39 PM - System Checkpoint
    RP1326: 3/29/2011 7:06:07 PM - System Checkpoint
    RP1327: 3/30/2011 7:59:12 PM - System Checkpoint
    RP1328: 3/31/2011 11:05:26 PM - System Checkpoint
    RP1329: 4/1/2011 11:14:04 PM - System Checkpoint
    RP1330: 4/2/2011 11:17:49 PM - System Checkpoint
    RP1331: 4/4/2011 3:37:16 AM - System Checkpoint
    RP1332: 4/5/2011 4:35:52 AM - System Checkpoint
    RP1333: 4/6/2011 4:52:25 AM - System Checkpoint
    RP1334: 4/7/2011 5:20:41 AM - System Checkpoint
    RP1335: 4/8/2011 6:20:41 AM - System Checkpoint
    RP1336: 4/9/2011 6:27:19 AM - System Checkpoint
    RP1337: 4/10/2011 7:27:12 AM - System Checkpoint
    RP1338: 4/11/2011 7:29:22 AM - System Checkpoint
    RP1339: 4/11/2011 9:30:30 AM - Software Distribution Service 3.0
    RP1340: 4/12/2011 10:49:48 AM - System Checkpoint
    RP1341: 4/13/2011 1:24:00 PM - System Checkpoint
    RP1342: 4/14/2011 4:28:34 PM - System Checkpoint
    RP1343: 4/16/2011 3:16:26 AM - System Checkpoint
    RP1344: 4/17/2011 3:47:30 AM - System Checkpoint
    RP1345: 4/17/2011 12:30:08 PM - Software Distribution Service 3.0
    RP1346: 4/18/2011 1:03:25 PM - System Checkpoint
    RP1347: 4/19/2011 1:04:29 PM - System Checkpoint
    RP1348: 4/20/2011 2:04:29 PM - System Checkpoint
    RP1349: 4/21/2011 3:27:36 PM - System Checkpoint
    RP1350: 4/22/2011 4:04:29 PM - System Checkpoint
    RP1351: 4/23/2011 5:04:31 PM - System Checkpoint
    RP1352: 4/24/2011 6:04:29 PM - System Checkpoint
    RP1353: 4/25/2011 9:01:00 AM - Software Distribution Service 3.0
    RP1354: 4/26/2011 10:40:41 AM - System Checkpoint
    RP1355: 4/27/2011 11:10:31 AM - System Checkpoint
    RP1356: 4/28/2011 1:33:31 PM - System Checkpoint
    RP1357: 4/29/2011 5:48:13 PM - System Checkpoint
    RP1358: 4/30/2011 5:53:29 PM - System Checkpoint
    RP1359: 5/1/2011 1:11:46 PM - Software Distribution Service 3.0
    RP1360: 5/2/2011 1:17:29 PM - System Checkpoint
    RP1361: 5/3/2011 1:17:50 PM - System Checkpoint
    RP1362: 5/4/2011 1:24:21 PM - System Checkpoint
    RP1363: 5/5/2011 2:31:49 PM - System Checkpoint
    RP1364: 5/6/2011 5:48:05 PM - System Checkpoint
    RP1365: 5/7/2011 6:46:29 PM - System Checkpoint
    RP1366: 5/8/2011 6:51:55 PM - System Checkpoint
    RP1367: 5/11/2011 11:37:53 AM - System Checkpoint
    RP1368: 5/12/2011 11:52:39 AM - System Checkpoint
    RP1369: 5/13/2011 12:24:30 PM - System Checkpoint
    RP1370: 5/14/2011 12:52:21 PM - System Checkpoint
    RP1371: 5/15/2011 1:43:12 PM - System Checkpoint
    RP1372: 5/16/2011 9:09:53 PM - System Checkpoint
    RP1373: 5/18/2011 1:01:57 PM - System Checkpoint
    RP1374: 5/19/2011 1:40:01 PM - System Checkpoint
    RP1375: 5/20/2011 7:23:45 PM - System Checkpoint
    RP1376: 5/21/2011 8:23:27 PM - System Checkpoint
    RP1377: 5/22/2011 9:10:40 PM - System Checkpoint
    RP1378: 5/23/2011 9:04:58 AM - Software Distribution Service 3.0
    RP1379: 5/24/2011 11:37:16 AM - System Checkpoint
    RP1380: 5/25/2011 11:40:35 AM - System Checkpoint
    RP1381: 5/25/2011 4:01:04 PM - Software Distribution Service 3.0
    RP1382: 5/26/2011 5:32:23 PM - System Checkpoint
    RP1383: 5/27/2011 5:45:06 PM - System Checkpoint
    RP1384: 5/28/2011 6:23:45 PM - System Checkpoint
    RP1385: 5/29/2011 7:23:45 PM - System Checkpoint
    RP1386: 5/30/2011 7:24:19 PM - System Checkpoint
    RP1387: 5/31/2011 8:24:22 PM - System Checkpoint
    RP1388: 6/3/2011 5:40:49 PM - System Checkpoint
    RP1389: 6/4/2011 6:20:02 PM - System Checkpoint
    RP1390: 6/5/2011 7:20:02 PM - System Checkpoint
    RP1391: 6/6/2011 7:22:44 PM - System Checkpoint
    RP1392: 6/7/2011 8:44:48 PM - System Checkpoint
    RP1393: 6/8/2011 11:10:21 AM - Restore Operation
    RP1394: 6/8/2011 2:11:50 PM - Restore Operation
    RP1395: 6/8/2011 2:16:54 PM - Restore Operation
    RP1396: 6/8/2011 2:22:48 PM - Restore Operation
    RP1397: 6/8/2011 2:57:54 PM - Restore Operation
    .
    ==== Installed Programs ======================
    .
    .
    32 Bit HP BiDi Channel Components Installer
    7-Zip 4.65
    Acrobat.com
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 10 Plugin
    Adobe Photoshop.com Uploader
    Adobe Reader 8.2.6
    Adobe Shockwave Player 11
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    AT&T Yahoo! Internet Mail
    Avidemux 2.5
    Boilsoft AVI to DVD Converter 4.61
    Boilsoft Video Converter 2.81
    Bonjour
    C-Media WDM Audio Driver
    CCleaner
    Critical Update for Windows Media Player 11 (KB959772)
    Crystal Reports Basic Runtime for Visual Studio 2008
    DivX Setup
    DVD Decrypter (Remove Only)
    DVD Shrink 3.2
    DVDFab 8.0.0.5 (25/08/2010)
    Eraser 5.8.7
    ffdshow v1.1.3489 [2010-06-28]
    FLV Downloader
    Foxit Reader
    Free FLV Converter V 6.6.3
    HijackThis 2.0.2
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows Media Player 11 (KB939683)
    Hotfix for Windows XP (KB2158563)
    Hotfix for Windows XP (KB2443685)
    Hotfix for Windows XP (KB952287)
    Hotfix for Windows XP (KB954550-v5)
    Hotfix for Windows XP (KB961118)
    Hotfix for Windows XP (KB970653-v3)
    Hotfix for Windows XP (KB976098-v2)
    Hotfix for Windows XP (KB979306)
    Hotfix for Windows XP (KB981793)
    HP Care Pack Core
    ImgBurn
    ISO Recorder
    iTunes
    Java Auto Updater
    Java(TM) 6 Update 2
    Java(TM) 6 Update 20
    Java(TM) 6 Update 7
    LiveUpdate 2.6 (Symantec Corporation)
    MagicDisc 2.7.106
    Malwarebytes' Anti-Malware
    McAfee SiteAdvisor
    Media Player Classic - Home Cinema v1.3.2099.0
    Media Player Codec Pack 3.9.6
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 1.1 Security Update (KB2416447)
    Microsoft .NET Framework 1.1 Security Update (KB979906)
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft Application Error Reporting
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Internationalized Domain Names Mitigation APIs
    Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
    Microsoft National Language Support Downlevel APIs
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Silverlight
    Microsoft Software Update for Web Folders (English) 12
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2005 Redistributable - KB2467175
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Mozilla Firefox (3.6.17)
    MSN
    MSXML 4.0 SP2 (KB927978)
    MSXML 4.0 SP2 (KB936181)
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 6.0 Parser (KB933579)
    NETGEAR WNA3100 wireless USB 2.0 adapter
    Norton Security Scan
    Norton Security Scan (Symantec Corporation)
    Opera 11.11
    PaperPort Image Printer
    QuickTime
    ScanSoft PaperPort 11
    Security Update for 2007 Microsoft Office System (KB2288621)
    Security Update for 2007 Microsoft Office System (KB2288931)
    Security Update for 2007 Microsoft Office System (KB2345043)
    Security Update for 2007 Microsoft Office System (KB2466156)
    Security Update for 2007 Microsoft Office System (KB2509488)
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB976321)
    Security Update for CAPICOM (KB931906)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Microsoft Office Access 2007 (KB979440)
    Security Update for Microsoft Office Excel 2007 (KB2464583)
    Security Update for Microsoft Office Groove 2007 (KB2494047)
    Security Update for Microsoft Office InfoPath 2007 (KB979441)
    Security Update for Microsoft Office PowerPoint 2007 (KB2535818)
    Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
    Security Update for Microsoft Office Publisher 2007 (KB2284697)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Security Update for Microsoft Office Word 2007 (KB2344993)
    Security Update for Windows Internet Explorer 7 (KB938127-v2)
    Security Update for Windows Internet Explorer 7 (KB938127)
    Security Update for Windows Internet Explorer 7 (KB953838)
    Security Update for Windows Internet Explorer 7 (KB956390)
    Security Update for Windows Internet Explorer 7 (KB958215)
    Security Update for Windows Internet Explorer 7 (KB960714)
    Security Update for Windows Internet Explorer 7 (KB961260)
    Security Update for Windows Internet Explorer 7 (KB963027)
    Security Update for Windows Internet Explorer 7 (KB969897)
    Security Update for Windows Internet Explorer 8 (KB2183461)
    Security Update for Windows Internet Explorer 8 (KB2360131)
    Security Update for Windows Internet Explorer 8 (KB2416400)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB969897)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB972260)
    Security Update for Windows Internet Explorer 8 (KB974455)
    Security Update for Windows Internet Explorer 8 (KB976325)
    Security Update for Windows Internet Explorer 8 (KB978207)
    Security Update for Windows Internet Explorer 8 (KB981332)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB2378111)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows Media Player (KB954155)
    Security Update for Windows Media Player (KB968816)
    Security Update for Windows Media Player (KB973540)
    Security Update for Windows Media Player (KB975558)
    Security Update for Windows Media Player (KB978695)
    Security Update for Windows Media Player 11 (KB936782)
    Security Update for Windows Media Player 11 (KB954154)
    Security Update for Windows Media Player 6.4 (KB925398)
    Security Update for Windows XP (KB2079403)
    Security Update for Windows XP (KB2115168)
    Security Update for Windows XP (KB2121546)
    Security Update for Windows XP (KB2160329)
    Security Update for Windows XP (KB2229593)
    Security Update for Windows XP (KB2259922)
    Security Update for Windows XP (KB2279986)
    Security Update for Windows XP (KB2286198)
    Security Update for Windows XP (KB2296011)
    Security Update for Windows XP (KB2296199)
    Security Update for Windows XP (KB2347290)
    Security Update for Windows XP (KB2360937)
    Security Update for Windows XP (KB2387149)
    Security Update for Windows XP (KB2393802)
    Security Update for Windows XP (KB2412687)
    Security Update for Windows XP (KB2419632)
    Security Update for Windows XP (KB2423089)
    Security Update for Windows XP (KB2436673)
    Security Update for Windows XP (KB2440591)
    Security Update for Windows XP (KB2443105)
    Security Update for Windows XP (KB2476687)
    Security Update for Windows XP (KB2478960)
    Security Update for Windows XP (KB2478971)
    Security Update for Windows XP (KB2479628)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2481109)
    Security Update for Windows XP (KB2483185)
    Security Update for Windows XP (KB2485376)
    Security Update for Windows XP (KB2485663)
    Security Update for Windows XP (KB2503658)
    Security Update for Windows XP (KB2506212)
    Security Update for Windows XP (KB2506223)
    Security Update for Windows XP (KB2507618)
    Security Update for Windows XP (KB2508272)
    Security Update for Windows XP (KB2508429)
    Security Update for Windows XP (KB2509553)
    Security Update for Windows XP (KB2511455)
    Security Update for Windows XP (KB2524375)
    Security Update for Windows XP (KB923561)
    Security Update for Windows XP (KB923689)
    Security Update for Windows XP (KB938464-v2)
    Security Update for Windows XP (KB938464)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB950759)
    Security Update for Windows XP (KB950760)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951066)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB951698)
    Security Update for Windows XP (KB951748)
    Security Update for Windows XP (KB952004)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB953838)
    Security Update for Windows XP (KB953839)
    Security Update for Windows XP (KB954211)
    Security Update for Windows XP (KB954459)
    Security Update for Windows XP (KB954600)
    Security Update for Windows XP (KB955069)
    Security Update for Windows XP (KB956391)
    Security Update for Windows XP (KB956572)
    Security Update for Windows XP (KB956744)
    Security Update for Windows XP (KB956802)
    Security Update for Windows XP (KB956803)
    Security Update for Windows XP (KB956841)
    Security Update for Windows XP (KB956844)
    Security Update for Windows XP (KB957095)
    Security Update for Windows XP (KB957097)
    Security Update for Windows XP (KB958644)
    Security Update for Windows XP (KB958687)
    Security Update for Windows XP (KB958690)
    Security Update for Windows XP (KB958869)
    Security Update for Windows XP (KB959426)
    Security Update for Windows XP (KB960225)
    Security Update for Windows XP (KB960715)
    Security Update for Windows XP (KB960803)
    Security Update for Windows XP (KB960859)
    Security Update for Windows XP (KB961371)
    Security Update for Windows XP (KB961373)
    Security Update for Windows XP (KB961501)
    Security Update for Windows XP (KB968537)
    Security Update for Windows XP (KB969059)
    Security Update for Windows XP (KB969898)
    Security Update for Windows XP (KB969947)
    Security Update for Windows XP (KB970238)
    Security Update for Windows XP (KB970430)
    Security Update for Windows XP (KB971468)
    Security Update for Windows XP (KB971486)
    Security Update for Windows XP (KB971557)
    Security Update for Windows XP (KB971633)
    Security Update for Windows XP (KB971657)
    Security Update for Windows XP (KB972270)
    Security Update for Windows XP (KB973346)
    Security Update for Windows XP (KB973354)
    Security Update for Windows XP (KB973507)
    Security Update for Windows XP (KB973525)
    Security Update for Windows XP (KB973869)
    Security Update for Windows XP (KB973904)
    Security Update for Windows XP (KB974112)
    Security Update for Windows XP (KB974318)
    Security Update for Windows XP (KB974392)
    Security Update for Windows XP (KB974571)
    Security Update for Windows XP (KB975025)
    Security Update for Windows XP (KB975467)
    Security Update for Windows XP (KB975560)
    Security Update for Windows XP (KB975561)
    Security Update for Windows XP (KB975562)
    Security Update for Windows XP (KB975713)
    Security Update for Windows XP (KB977165)
    Security Update for Windows XP (KB977816)
    Security Update for Windows XP (KB977914)
    Security Update for Windows XP (KB978037)
    Security Update for Windows XP (KB978251)
    Security Update for Windows XP (KB978262)
    Security Update for Windows XP (KB978338)
    Security Update for Windows XP (KB978542)
    Security Update for Windows XP (KB978601)
    Security Update for Windows XP (KB978706)
    Security Update for Windows XP (KB979309)
    Security Update for Windows XP (KB979482)
    Security Update for Windows XP (KB979559)
    Security Update for Windows XP (KB979683)
    Security Update for Windows XP (KB979687)
    Security Update for Windows XP (KB980195)
    Security Update for Windows XP (KB980218)
    Security Update for Windows XP (KB980232)
    Security Update for Windows XP (KB980436)
    Security Update for Windows XP (KB981322)
    Security Update for Windows XP (KB981852)
    Security Update for Windows XP (KB981957)
    Security Update for Windows XP (KB981997)
    Security Update for Windows XP (KB982132)
    Security Update for Windows XP (KB982214)
    Security Update for Windows XP (KB982665)
    Snapshot Viewer
    Software Update for Web Folders
    Spelling Dictionaries Support For Adobe Reader 8
    Symantec AntiVirus
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office OneNote 2007 (KB980729)
    Update for Microsoft Office Outlook 2007 (KB2509470)
    Update for Outlook 2007 Junk Email Filter (KB2536413)
    Update for Windows Internet Explorer 8 (KB971930)
    Update for Windows Internet Explorer 8 (KB976662)
    Update for Windows Internet Explorer 8 (KB976749)
    Update for Windows Internet Explorer 8 (KB980182)
    Update for Windows XP (KB2141007)
    Update for Windows XP (KB2345886)
    Update for Windows XP (KB2467659)
    Update for Windows XP (KB942763)
    Update for Windows XP (KB951072-v2)
    Update for Windows XP (KB951978)
    Update for Windows XP (KB955759)
    Update for Windows XP (KB955839)
    Update for Windows XP (KB967715)
    Update for Windows XP (KB968389)
    Update for Windows XP (KB971029)
    Update for Windows XP (KB971737)
    Update for Windows XP (KB973687)
    Update for Windows XP (KB973815)
    User Profile Hive Cleanup Service
    VC80CRTRedist - 8.0.50727.4053
    Veoh Web Player
    VLC media player 1.1.8
    Windows Genuine Advantage Notifications (KB905474)
    Windows Imaging Component
    Windows Internet Explorer 7
    Windows Internet Explorer 8
    Windows XP Service Pack 3
    XML Paper Specification Shared Components Pack 1.0
    .
    ==== Event Viewer Messages From Past Week ========
    .
    6/8/2011 6:53:09 AM, error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Management Instrumentation service, but this action failed with the following error: An instance of the service is already running.
    6/8/2011 2:37:35 PM, error: Service Control Manager [7023] - The Network Security service terminated with the following error: The specified module could not be found.
    6/8/2011 2:25:31 PM, error: Service Control Manager [7023] - The 6to4 service terminated with the following error: The specified module could not be found.
    6/8/2011 10:25:56 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the WSWNA3100 service to connect.
    6/8/2011 10:25:56 AM, error: Service Control Manager [7000] - The WSWNA3100 service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    .
    ==== End Of File ===========================
     
  5. 2011/06/09
    Admin.

    Admin. Administrator Administrator Staff

    Joined:
    2001/12/30
    Messages:
    6,687
    Likes Received:
    107
    You'll have to post a reply, not start a new thread.

    If need be you'll have to wait for your reply to be approved by a staff member.
     
  6. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    My apologies. And I don't mind waiting, just wasn't sure if I had posted everything.


    Thank you.
     
    Last edited: 2011/06/09
  7. 2011/06/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Welcome aboard :)

    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ====================================================

    Download TDSSKiller and save it to your desktop.
    • Extract (unzip) its contents to your desktop.
    • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
    • If an infected file is detected, the default action will be Cure, click on Continue.
    • If a suspicious file is detected, the default action will be Skip, click on Continue.
    • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
    • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
    • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
     
  8. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    Thank you very much for the response. I downloaded TDSSKiller to a thumb drive, transfered it to my sick computer, and ran the program. It said it found 1 item to cure. here is the log. I will await further instructions.

    Thank you very much.


    2011/06/09 20:49:44.0390 3160 TDSS rootkit removing tool 2.5.4.0 Jun 7 2011 17:31:48
    2011/06/09 20:49:44.0500 3160 ================================================================================
    2011/06/09 20:49:44.0500 3160 SystemInfo:
    2011/06/09 20:49:44.0500 3160
    2011/06/09 20:49:44.0500 3160 OS Version: 5.1.2600 ServicePack: 3.0
    2011/06/09 20:49:44.0500 3160 Product type: Workstation
    2011/06/09 20:49:44.0500 3160 ComputerName: [computer name]
    2011/06/09 20:49:44.0500 3160 UserName: [user name]
    2011/06/09 20:49:44.0500 3160 Windows directory: C:\WINDOWS
    2011/06/09 20:49:44.0500 3160 System windows directory: C:\WINDOWS
    2011/06/09 20:49:44.0500 3160 Processor architecture: Intel x86
    2011/06/09 20:49:44.0500 3160 Number of processors: 1
    2011/06/09 20:49:44.0500 3160 Page size: 0x1000
    2011/06/09 20:49:44.0500 3160 Boot type: Normal boot
    2011/06/09 20:49:44.0500 3160 ================================================================================
    2011/06/09 20:49:45.0421 3160 Initialize success
    2011/06/09 20:49:48.0000 3544 ================================================================================
    2011/06/09 20:49:48.0000 3544 Scan started
    2011/06/09 20:49:48.0000 3544 Mode: Manual;
    2011/06/09 20:49:48.0000 3544 ================================================================================
    2011/06/09 20:49:49.0078 3544 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys
    2011/06/09 20:49:49.0156 3544 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
    2011/06/09 20:49:49.0265 3544 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
    2011/06/09 20:49:49.0359 3544 AFD (7618d5218f2a614672ec61a80d854a37) C:\WINDOWS\System32\drivers\afd.sys
    2011/06/09 20:49:49.0578 3544 AmdK7 (8fce268cdbdd83b23419d1f35f42c7b1) C:\WINDOWS\system32\DRIVERS\amdk7.sys
    2011/06/09 20:49:49.0718 3544 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
    2011/06/09 20:49:49.0968 3544 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
    2011/06/09 20:49:50.0046 3544 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
    2011/06/09 20:49:50.0187 3544 ati2mtag (8759322ffc1a50569c1e5528ee8026b7) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
    2011/06/09 20:49:50.0359 3544 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
    2011/06/09 20:49:50.0453 3544 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
    2011/06/09 20:49:50.0546 3544 BCMH43XX (b770039886598aab7cf5eaeec2409e31) C:\WINDOWS\system32\DRIVERS\bcmwlhigh5.sys
    2011/06/09 20:49:50.0671 3544 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
    2011/06/09 20:49:50.0781 3544 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
    2011/06/09 20:49:50.0953 3544 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
    2011/06/09 20:49:51.0031 3544 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
    2011/06/09 20:49:51.0093 3544 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
    2011/06/09 20:49:51.0328 3544 cmuda (297cc8a257cbd3c46bbd675ec5e35cc2) C:\WINDOWS\system32\drivers\cmuda.sys
    2011/06/09 20:49:51.0671 3544 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
    2011/06/09 20:49:51.0765 3544 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys
    2011/06/09 20:49:51.0875 3544 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys
    2011/06/09 20:49:51.0953 3544 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
    2011/06/09 20:49:52.0031 3544 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
    2011/06/09 20:49:52.0187 3544 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
    2011/06/09 20:49:52.0312 3544 eeCtrl (5461f01b7def17dc90d90b029f874c3b) C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
    2011/06/09 20:49:52.0375 3544 EraserUtilDrvI11 (17fcc372d03ba39f3aee85198c0ec594) C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrvI11.sys
    2011/06/09 20:49:52.0500 3544 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
    2011/06/09 20:49:52.0593 3544 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
    2011/06/09 20:49:52.0656 3544 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys
    2011/06/09 20:49:52.0718 3544 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
    2011/06/09 20:49:52.0765 3544 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
    2011/06/09 20:49:52.0843 3544 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
    2011/06/09 20:49:52.0890 3544 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
    2011/06/09 20:49:52.0984 3544 gameenum (065639773d8b03f33577f6cdaea21063) C:\WINDOWS\system32\DRIVERS\gameenum.sys
    2011/06/09 20:49:53.0031 3544 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
    2011/06/09 20:49:53.0125 3544 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
    2011/06/09 20:49:53.0218 3544 HCF_MSFT (4236e014632f4163f53ebb717f41594c) C:\WINDOWS\system32\DRIVERS\HCF_MSFT.sys
    2011/06/09 20:49:53.0328 3544 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
    2011/06/09 20:49:53.0468 3544 HPZid412 (d03d10f7ded688fecf50f8fbf1ea9b8a) C:\WINDOWS\system32\DRIVERS\HPZid412.sys
    2011/06/09 20:49:53.0515 3544 HPZipr12 (89f41658929393487b6b7d13c8528ce3) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys
    2011/06/09 20:49:53.0593 3544 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
    2011/06/09 20:49:53.0765 3544 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
    2011/06/09 20:49:53.0843 3544 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
    2011/06/09 20:49:54.0046 3544 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
    2011/06/09 20:49:54.0156 3544 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
    2011/06/09 20:49:54.0234 3544 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
    2011/06/09 20:49:54.0328 3544 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
    2011/06/09 20:49:54.0406 3544 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
    2011/06/09 20:49:54.0468 3544 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
    2011/06/09 20:49:54.0546 3544 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys
    2011/06/09 20:49:54.0640 3544 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
    2011/06/09 20:49:54.0703 3544 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys
    2011/06/09 20:49:54.0765 3544 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
    2011/06/09 20:49:54.0828 3544 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
    2011/06/09 20:49:54.0906 3544 L8042Kbd (d8d3f1c1e82117a3776a2d320a7b3694) C:\WINDOWS\system32\DRIVERS\L8042Kbd.sys
    2011/06/09 20:49:54.0984 3544 L8042mou (5262222fb4a7b57b48115016ccfd1f4c) C:\WINDOWS\system32\DRIVERS\L8042mou.Sys
    2011/06/09 20:49:55.0109 3544 LHidFilt (8b30311241f97b35167afe68d79e8530) C:\WINDOWS\system32\DRIVERS\LHidFilt.Sys
    2011/06/09 20:49:55.0187 3544 LMouFilt (48d7422a6c4eec886b56ac534cfa3acf) C:\WINDOWS\system32\DRIVERS\LMouFilt.Sys
    2011/06/09 20:49:55.0250 3544 LMouKE (96062ec1f26f08ebe056c026667744dd) C:\WINDOWS\system32\DRIVERS\LMouKE.Sys
    2011/06/09 20:49:55.0343 3544 mcdbus (8fd868e32459ece2a1bb0169f513d31e) C:\WINDOWS\system32\DRIVERS\mcdbus.sys
    2011/06/09 20:49:55.0437 3544 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
    2011/06/09 20:49:55.0515 3544 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys
    2011/06/09 20:49:55.0578 3544 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys
    2011/06/09 20:49:55.0640 3544 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
    2011/06/09 20:49:55.0703 3544 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
    2011/06/09 20:49:55.0828 3544 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
    2011/06/09 20:49:55.0984 3544 MRxSmb (0ea4d8ed179b75f8afa7998ba22285ca) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
    2011/06/09 20:49:56.0078 3544 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
    2011/06/09 20:49:56.0140 3544 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
    2011/06/09 20:49:56.0218 3544 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
    2011/06/09 20:49:56.0281 3544 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
    2011/06/09 20:49:56.0343 3544 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
    2011/06/09 20:49:56.0421 3544 ms_mpu401 (ca3e22598f411199adc2dfee76cd0ae0) C:\WINDOWS\system32\drivers\msmpu401.sys
    2011/06/09 20:49:56.0484 3544 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
    2011/06/09 20:49:56.0609 3544 NAVENG (920d9701bba90dbb7ccfd3536ea4d6f9) C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\naveng.sys
    2011/06/09 20:49:56.0718 3544 NAVEX15 (31b1a9b53c3319b97f7874347cd992d2) C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\navex15.sys
    2011/06/09 20:49:56.0781 3544 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
    2011/06/09 20:49:56.0843 3544 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
    2011/06/09 20:49:56.0921 3544 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
    2011/06/09 20:49:56.0984 3544 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
    2011/06/09 20:49:57.0062 3544 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
    2011/06/09 20:49:57.0125 3544 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
    2011/06/09 20:49:57.0218 3544 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
    2011/06/09 20:49:57.0312 3544 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
    2011/06/09 20:49:57.0406 3544 nlem32nt (a3ad7925f1a18b379e1cc5ce2eeda86b) C:\WINDOWS\system32\drivers\nlem32nt.sys
    2011/06/09 20:49:57.0468 3544 NPF (b9730495e0cf674680121e34bd95a73b) C:\WINDOWS\system32\DRIVERS\npf.sys
    2011/06/09 20:49:57.0562 3544 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
    2011/06/09 20:49:57.0687 3544 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
    2011/06/09 20:49:57.0843 3544 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
    2011/06/09 20:49:57.0921 3544 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
    2011/06/09 20:49:57.0984 3544 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
    2011/06/09 20:49:58.0046 3544 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
    2011/06/09 20:49:58.0171 3544 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys
    2011/06/09 20:49:58.0218 3544 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
    2011/06/09 20:49:58.0281 3544 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
    2011/06/09 20:49:58.0343 3544 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys
    2011/06/09 20:49:58.0531 3544 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys
    2011/06/09 20:49:58.0609 3544 pcouffin (5b6c11de7e839c05248ced8825470fef) C:\WINDOWS\system32\Drivers\pcouffin.sys
    2011/06/09 20:49:59.0000 3544 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
    2011/06/09 20:49:59.0062 3544 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
    2011/06/09 20:49:59.0171 3544 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
    2011/06/09 20:49:59.0250 3544 PxHelp20 (e42e3433dbb4cffe8fdd91eab29aea8e) C:\WINDOWS\system32\Drivers\PxHelp20.sys
    2011/06/09 20:49:59.0531 3544 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
    2011/06/09 20:49:59.0593 3544 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
    2011/06/09 20:49:59.0656 3544 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
    2011/06/09 20:49:59.0734 3544 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
    2011/06/09 20:49:59.0796 3544 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
    2011/06/09 20:49:59.0890 3544 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
    2011/06/09 20:49:59.0984 3544 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
    2011/06/09 20:50:00.0046 3544 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
    2011/06/09 20:50:00.0156 3544 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys
    2011/06/09 20:50:00.0265 3544 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
    2011/06/09 20:50:00.0406 3544 SAVRT (a00d5aa4748a1002590f08aa00fc660d) C:\Program Files\Symantec AntiVirus\savrt.sys
    2011/06/09 20:50:00.0453 3544 SAVRTPEL (1e805005583be1c1568a3fce259c81e3) C:\Program Files\Symantec AntiVirus\Savrtpel.sys
    2011/06/09 20:50:00.0531 3544 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
    2011/06/09 20:50:00.0640 3544 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
    2011/06/09 20:50:00.0703 3544 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys
    2011/06/09 20:50:00.0812 3544 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
    2011/06/09 20:50:01.0000 3544 SPBBCDrv (c30fa11923892a4dbd1c747db8492e8f) C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys
    2011/06/09 20:50:01.0078 3544 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
    2011/06/09 20:50:01.0187 3544 sptd (a199171385be17973fd800fa91f8f78a) C:\WINDOWS\system32\Drivers\sptd.sys
    2011/06/09 20:50:01.0187 3544 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: a199171385be17973fd800fa91f8f78a
    2011/06/09 20:50:01.0218 3544 sptd - detected LockedFile.Multi.Generic (1)
    2011/06/09 20:50:01.0281 3544 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys
    2011/06/09 20:50:01.0359 3544 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
    2011/06/09 20:50:01.0453 3544 StillCam (a9573045baa16eab9b1085205b82f1ed) C:\WINDOWS\system32\DRIVERS\serscan.sys
    2011/06/09 20:50:01.0531 3544 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
    2011/06/09 20:50:01.0593 3544 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
    2011/06/09 20:50:01.0765 3544 SymEvent (b3f8b9eab2ebe205c0fe053fba951d8c) C:\Program Files\Symantec\SYMEVENT.SYS
    2011/06/09 20:50:01.0843 3544 SYMREDRV (7c73b65f1bdfab9052a5076c0ca622de) C:\WINDOWS\System32\Drivers\SYMREDRV.SYS
    2011/06/09 20:50:01.0921 3544 SYMTDI (b4562798891dca27ed67ca07acbadbd9) C:\WINDOWS\System32\Drivers\SYMTDI.SYS
    2011/06/09 20:50:02.0078 3544 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
    2011/06/09 20:50:02.0187 3544 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
    2011/06/09 20:50:02.0281 3544 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
    2011/06/09 20:50:02.0328 3544 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
    2011/06/09 20:50:02.0406 3544 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
    2011/06/09 20:50:02.0562 3544 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
    2011/06/09 20:50:02.0671 3544 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
    2011/06/09 20:50:02.0812 3544 USBAAPL (4b8a9c16b6d9258ed99c512aecb8c555) C:\WINDOWS\system32\Drivers\usbaapl.sys
    2011/06/09 20:50:02.0890 3544 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
    2011/06/09 20:50:02.0937 3544 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
    2011/06/09 20:50:03.0000 3544 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
    2011/06/09 20:50:03.0078 3544 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
    2011/06/09 20:50:03.0171 3544 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
    2011/06/09 20:50:03.0250 3544 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    2011/06/09 20:50:03.0328 3544 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
    2011/06/09 20:50:03.0390 3544 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
    2011/06/09 20:50:03.0437 3544 ViaIde (3b3efcda263b8ac14fdf9cbdd0791b2e) C:\WINDOWS\system32\DRIVERS\viaide.sys
    2011/06/09 20:50:03.0500 3544 VIAudio (df47d922e86f4c571d81221bfb5873b8) C:\WINDOWS\system32\drivers\vinyl97.sys
    2011/06/09 20:50:03.0578 3544 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys
    2011/06/09 20:50:03.0671 3544 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
    2011/06/09 20:50:03.0765 3544 Wdf01000 (fd47474bd21794508af449d9d91af6e6) C:\WINDOWS\system32\DRIVERS\Wdf01000.sys
    2011/06/09 20:50:03.0937 3544 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
    2011/06/09 20:50:04.0156 3544 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
    2011/06/09 20:50:04.0234 3544 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
    2011/06/09 20:50:04.0406 3544 MBR (0x1B8) (2839639fa37b8353e792a2a30a12ced3) \Device\Harddisk0\DR0
    2011/06/09 20:50:04.0421 3544 \Device\Harddisk0\DR0 - detected Rootkit.Win32.TDSS.tdl4 (0)
    2011/06/09 20:50:04.0453 3544 MBR (0x1B8) (5fb38429d5d77768867c76dcbdb35194) \Device\Harddisk1\DR4
    2011/06/09 20:50:04.0468 3544 ================================================================================
    2011/06/09 20:50:04.0468 3544 Scan finished
    2011/06/09 20:50:04.0468 3544 ================================================================================
    2011/06/09 20:50:04.0515 2864 Detected object count: 2
    2011/06/09 20:50:04.0515 2864 Actual detected object count: 2
    2011/06/09 20:50:41.0359 2864 LockedFile.Multi.Generic(sptd) - User select action: Skip
    2011/06/09 20:50:41.0390 2864 \Device\Harddisk0\DR0 (Rootkit.Win32.TDSS.tdl4) - will be cured after reboot
    2011/06/09 20:50:41.0390 2864 \Device\Harddisk0\DR0 - ok
    2011/06/09 20:50:41.0390 2864 Rootkit.Win32.TDSS.tdl4(\Device\Harddisk0\DR0) - User select action: Cure
    2011/06/09 20:50:51.0890 1552 Deinitialize success
     
  9. 2011/06/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Very well :)
    It looks like we killed the main culprit.

    Please download Rootkit Unhooker from one of the following links and save it to your desktop.
    In order to use this tool if you downloaded from either of the second two links, you will need to extract the RKUnhookerLE.exe file using a program capable of extracing ZIP and RAR compressed files. If you don't have an extraction program, you can downlaod, install and use the free 7-zip utility.

    • Double-click on RKUnhookerLE.exe to start the program.
      Vista/Windows 7 users right-click and select Run As Administrator.
    • Click the Report tab, then click Scan.
    • Check Drivers, Stealth, and uncheck the rest.
    • Click OK.
    • Wait until it's finished and then go to File > Save Report.
    • Save the report to your Desktop.
    • Copy and paste the contents of the report into your next reply.
    -- Note: You may get this warning...just ignore it, click OK and continue: "Rootkit Unhooker has detected a parasite inside itself! It is recommended to remove parasite, okay? ".

    ====================================================

    Please download ComboFix from [color= "Red"]Here[/color] or [color= "#FF0000"]Here[/color] to your Desktop.

    [color= "Blue"]**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**[/color]
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
      • Click on [color= "Red"]this link[/color] to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • [color= "Red"]WARNING:[/color] Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     
  10. 2011/06/09
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    Thank you for such a quick response. I ran the programs as instructed, and Combofix did indeed ask to download Recovery Console. I was (pleasantly) shocked that it was able to do so. The only issue is that when it was running a dialog box popped up from Symantec, a Symantec Tamper Protection Alert. By the time combofix finished, it had racked up 14,448 notifications. It said it was going to reboot, which restarted the counter and showed about 28 notifications. Then it actually did reboot, which led to another 84 notifications. I thought I had this feature turned off, if I need to turn it off and run Combofix again let me know and hopefully I can figure out how to do that. On a positive note, the computer rebooted much faster than it has been this week. I'm not sure about normal speed, as I usually just leave it on, or if I do restart it I'm not paying attention to it. Please let me know what I need to do next, I will not be using the computer at all until it is finished being worked on.

    Here are the logs.

    Thank you very much.


    RkU Version: 3.8.389.593, Type LE (SR2)
    ==============================================
    OS Name: Windows XP
    Version 5.1.2600 (Service Pack 3)
    Number of processors #1
    ==============================================
    >Drivers
    ==============================================
    0x804D7000 C:\WINDOWS\system32\ntoskrnl.exe 2192768 bytes (Microsoft Corporation, NT Kernel & System)
    0x804D7000 PnpManager 2192768 bytes
    0x804D7000 RAW 2192768 bytes
    0x804D7000 WMIxWDM 2192768 bytes
    0xBF800000 Win32k 1859584 bytes
    0xBF800000 C:\WINDOWS\System32\win32k.sys 1859584 bytes (Microsoft Corporation, Multi-User Win32 Driver)
    0xB615A000 C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\navex15.sys 1536000 bytes (Symantec Corporation, AV Engine)
    0xF74C3000 PCI_PNP0740 1126400 bytes
    0xF74C3000 sptd.sys 1126400 bytes
    0xB9E59000 C:\WINDOWS\system32\DRIVERS\HCF_MSFT.sys 909312 bytes (Conexant, Modem)
    0xBF080000 C:\WINDOWS\System32\ati3d1ag.dll 872448 bytes (ATI Technologies Inc. , ati3d1ag.dll)
    0xB9F4B000 C:\WINDOWS\system32\DRIVERS\ati2mtag.sys 815104 bytes (ATI Technologies Inc., ATI Radeon WindowsNT Miniport Driver)
    0xBA68A000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
    0xB76B7000 C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
    0xB75B9000 C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys 385024 bytes (Symantec Corporation, Symantec Eraser Control Driver)
    0xB7752000 C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys 385024 bytes (Symantec Corporation, SPBBC Driver)
    0xB9C5D000 C:\WINDOWS\system32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
    0xB7888000 C:\WINDOWS\system32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
    0xB6D81000 C:\WINDOWS\system32\DRIVERS\srv.sys 360448 bytes (Microsoft Corporation, Server driver)
    0xB7AE4000 C:\Program Files\Symantec AntiVirus\savrt.sys 348160 bytes (Symantec Corporation, AutoProtect)
    0xBF155000 C:\WINDOWS\System32\ATMFD.DLL 290816 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
    0xB660D000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
    0xB7848000 C:\WINDOWS\System32\Drivers\SYMTDI.SYS 262144 bytes (Symantec Corporation, Network Dispatch Driver)
    0xBF048000 C:\WINDOWS\System32\ati2cqag.dll 229376 bytes (ATI Technologies Inc., Central Memory Manager / Queue Server Module)
    0xBF012000 C:\WINDOWS\System32\ati2dvag.dll 221184 bytes (ATI Technologies Inc., ATI Radeon WindowsNT Display Driver)
    0xB9DE0000 C:\WINDOWS\system32\drivers\vinyl97.sys 204800 bytes (VIA Technologies, Inc., Vinyl AC'97 Codec Combo WDM Driver)
    0xB9D28000 C:\WINDOWS\system32\DRIVERS\rdpdr.sys 196608 bytes (Microsoft Corporation, Microsoft RDP Device redirector)
    0xF747D000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
    0xB7024000 C:\WINDOWS\system32\DRIVERS\mrxdav.sys 184320 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
    0xBA65D000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
    0xB607B000 C:\WINDOWS\system32\drivers\kmixer.sys 176128 bytes (Microsoft Corporation, Kernel Mode Audio Mixer)
    0xB7727000 C:\WINDOWS\system32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
    0xB77D2000 C:\WINDOWS\system32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
    0xF7832000 dmio.sys 155648 bytes (Microsoft Corp., Veritas Software, NT Disk Manager I/O Driver)
    0xB7822000 C:\WINDOWS\system32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
    0xB6B76000 C:\WINDOWS\System32\Drivers\Fastfat.SYS 147456 bytes (Microsoft Corporation, Fast FAT File System Driver)
    0xB9DBC000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
    0xB9E35000 C:\WINDOWS\system32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
    0xB9E12000 C:\WINDOWS\system32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
    0xB77B0000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
    0x806EF000 ACPI_HAL 131840 bytes
    0x806EF000 C:\WINDOWS\system32\hal.dll 131840 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
    0xBA740000 fltmgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
    0xF7858000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
    0xB6487000 C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrvI11.sys 122880 bytes (Symantec Corporation, Symantec Eraser Utility Driver)
    0xB9CBB000 C:\WINDOWS\system32\DRIVERS\mcdbus.sys 118784 bytes (MagicISO, Inc., MagicISO SCSI Host Controller)
    0xB7AC7000 C:\Program Files\Symantec\SYMEVENT.SYS 118784 bytes (Symantec Corporation, Symantec Event Library)
    0xBA643000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
    0xF796F000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
    0xB75A1000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
    0xF74AB000 C:\WINDOWS\System32\Drivers\SCSIPORT.SYS 98304 bytes (Microsoft Corporation, SCSI Port Driver)
    0xBA717000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
    0xB9D69000 C:\WINDOWS\system32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
    0xB6F1F000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
    0xB6146000 C:\PROGRA~1\COMMON~1\SYMANT~1\VIRUSD~1\20110608.002\naveng.sys 81920 bytes (Symantec Corporation, AV Engine)
    0xB9DA8000 C:\WINDOWS\system32\DRIVERS\parport.sys 81920 bytes (Microsoft Corporation, Parallel Port Driver)
    0xB7AB3000 C:\Program Files\Symantec AntiVirus\Savrtpel.sys 81920 bytes (Symantec Corporation, SAVRTPEL)
    0xB9F37000 C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
    0xB78E1000 C:\WINDOWS\system32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
    0xBF000000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
    0xBA72E000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
    0xF746C000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
    0xB9D58000 C:\WINDOWS\system32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
    0xBA7D0000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
    0xF76A7000 C:\WINDOWS\system32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
    0xBA25E000 C:\WINDOWS\system32\DRIVERS\nic1394.sys 65536 bytes (Microsoft Corporation, IEEE1394 Ndis Miniport and Call Manager)
    0xF7667000 nlem32nt.sys 65536 bytes (-, NetLib ®)
    0xF75F7000 ohci1394.sys 65536 bytes (Microsoft Corporation, 1394 OpenHCI Port Driver)
    0xBA24E000 C:\WINDOWS\system32\DRIVERS\serial.sys 65536 bytes (Microsoft Corporation, Serial Device Driver)
    0xF7887000 C:\WINDOWS\system32\DRIVERS\arp1394.sys 61440 bytes (Microsoft Corporation, IP/1394 Arp Client)
    0xBA26E000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
    0xBA27E000 C:\WINDOWS\system32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
    0xB7171000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
    0xF744C000 C:\WINDOWS\system32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
    0xF7607000 C:\WINDOWS\system32\DRIVERS\1394BUS.SYS 57344 bytes (Microsoft Corporation, 1394 Bus Device Driver)
    0xF7657000 C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
    0xBA23E000 C:\WINDOWS\system32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
    0xF7637000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
    0xBA1FE000 C:\WINDOWS\System32\Drivers\pcouffin.sys 49152 bytes (VSO Software, low level access layer for CD/DVD/BD devices)
    0xBA21E000 C:\WINDOWS\system32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
    0xBA7F0000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
    0xBA760000 C:\WINDOWS\system32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
    0xF7627000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
    0xBA22E000 C:\WINDOWS\system32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
    0xBA7A0000 C:\WINDOWS\system32\DRIVERS\amdk7.sys 40960 bytes (Microsoft Corporation, Processor Device Driver)
    0xF7617000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
    0xF76E7000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
    0xF7677000 PxHelp20.sys 40960 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
    0xB6F84000 C:\WINDOWS\system32\DRIVERS\secdrv.sys 40960 bytes (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K., Macrovision SECURITY Driver)
    0xBA1EE000 C:\WINDOWS\system32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
    0xB7667000 C:\WINDOWS\System32\Drivers\BlackBox.SYS 36864 bytes (RKU Driver)
    0xF7647000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
    0xF742C000 C:\WINDOWS\system32\DRIVERS\HIDCLASS.SYS 36864 bytes (Microsoft Corporation, Hid Class Library)
    0xBA20E000 C:\WINDOWS\system32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
    0xF7877000 C:\WINDOWS\system32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
    0xF740C000 C:\WINDOWS\system32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
    0xF7787000 C:\WINDOWS\System32\Drivers\Modem.SYS 32768 bytes (Microsoft Corporation, Modem Device Driver)
    0xF781F000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
    0xF77FF000 C:\WINDOWS\system32\DRIVERS\usbccgp.sys 32768 bytes (Microsoft Corporation, USB Common Class Generic Parent Driver)
    0xF7797000 C:\WINDOWS\system32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
    0xF77B7000 C:\WINDOWS\system32\DRIVERS\fdc.sys 28672 bytes (Microsoft Corporation, Floppy Disk Controller Driver)
    0xF7807000 C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
    0xF7707000 C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
    0xB6C6A000 C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS 28672 bytes (Microsoft Corporation, USB Mass Storage Class Driver)
    0xF77A7000 C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys 24576 bytes (GEAR Software Inc., CD DVD Filter)
    0xF77D7000 C:\WINDOWS\system32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
    0xF77DF000 C:\WINDOWS\system32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
    0xF77AF000 C:\WINDOWS\system32\DRIVERS\RTL8139.SYS 24576 bytes (Realtek Semiconductor Corporation, Realtek RTL8139 NDIS 5.0 Driver)
    0xF779F000 C:\WINDOWS\system32\DRIVERS\usbuhci.sys 24576 bytes (Microsoft Corporation, UHCI USB Miniport Driver)
    0xF780F000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
    0xF77E7000 C:\WINDOWS\system32\DRIVERS\flpydisk.sys 20480 bytes (Microsoft Corporation, Floppy Driver)
    0xF7817000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
    0xF770F000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
    0xF77C7000 C:\WINDOWS\system32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
    0xF77CF000 C:\WINDOWS\system32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
    0xF77BF000 C:\WINDOWS\system32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
    0xF778F000 C:\WINDOWS\system32\DRIVERS\usbohci.sys 20480 bytes (Microsoft Corporation, OHCI USB Miniport Driver)
    0xF773F000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
    0xB9D8C000 C:\WINDOWS\system32\DRIVERS\kbdhid.sys 16384 bytes (Microsoft Corporation, HID Mouse Filter Driver)
    0xBA603000 C:\WINDOWS\system32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
    0xB747D000 C:\WINDOWS\system32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
    0xF7943000 C:\WINDOWS\system32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
    0xF7897000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
    0xB7B51000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
    0xF7947000 C:\WINDOWS\system32\DRIVERS\gameenum.sys 12288 bytes (Microsoft Corporation, Game Port Enumerator)
    0xB9D9C000 C:\WINDOWS\system32\DRIVERS\hidusb.sys 12288 bytes (Microsoft Corporation, USB Miniport Driver for Input Devices)
    0xB9D80000 C:\WINDOWS\system32\DRIVERS\mouhid.sys 12288 bytes (Microsoft Corporation, HID Mouse Filter Driver)
    0xF794B000 C:\WINDOWS\system32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
    0xB7B99000 C:\WINDOWS\system32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
    0xB6BB6000 C:\WINDOWS\system32\Drivers\uphcleanhlp.sys 12288 bytes
    0xF7A03000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
    0xF798D000 dmload.sys 8192 bytes (Microsoft Corp., Veritas Software., NT Disk Manager Startup Driver)
    0xF799B000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
    0xF79ED000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
    0xF7987000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
    0xF798F000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
    0xF7991000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
    0xF79AF000 C:\WINDOWS\system32\DRIVERS\serscan.sys 8192 bytes (Microsoft Corporation, Serial Imaging Device Driver)
    0xF79B3000 C:\WINDOWS\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
    0xF79D7000 C:\WINDOWS\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
    0xF798B000 viaide.sys 8192 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
    0xF7989000 C:\WINDOWS\System32\Drivers\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
    0xBA5CD000 C:\WINDOWS\system32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
    0xBA2CE000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
    0xF7AB1000 C:\WINDOWS\system32\drivers\msmpu401.sys 4096 bytes (Microsoft Corporation, MPU401 Adapter Driver)
    0xF7A7A000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
    0x8A3541F8 unknown_irp_handler 3592 bytes
    0x89F5C1F8 unknown_irp_handler 3592 bytes
    0x8A1071F8 unknown_irp_handler 3592 bytes
    0x867781F8 unknown_irp_handler 3592 bytes
    0x8A0351F8 unknown_irp_handler 3592 bytes
    0x89F161F8 unknown_irp_handler 3592 bytes
    0x8A0361F8 unknown_irp_handler 3592 bytes
    0x89F57430 unknown_irp_handler 3024 bytes
    0x89F8E430 unknown_irp_handler 3024 bytes
    0x89F54430 unknown_irp_handler 3024 bytes
    ==============================================
    >Stealth
    ==============================================
    WARNING: File locked for read access [C:\WINDOWS\system32\drivers\sptd.sys]




    ComboFix 11-06-09.04 - [user name] 06/09/2011 22:18:31.1.1 - x86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1535.1011 [GMT -5:00]
    Running from: c:\documents and settings\[user name]\Desktop\ComboFix.exe
    AV: Symantec AntiVirus Corporate Edition *Disabled/Updated* {FB06448E-52B8-493A-90F3-E43226D3305C}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\[user name]\Application Data\inst.exe
    c:\windows\Downloaded Program Files\popcaploader.dll
    c:\windows\Downloaded Program Files\popcaploader.inf
    c:\windows\system32\_packet.dlluninstall
    c:\windows\system32\drivers\npf.sys
    c:\windows\system32\itlnfw32.dll
    c:\windows\system32\itlpfw32.dll
    c:\windows\system32\Packet.dll
    c:\windows\system32\pthreadVC.dll
    c:\windows\system32\Thumbs.db
    c:\windows\system32\wpcap.dll
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    -------\Legacy_6TO4
    -------\Legacy_ITLPERF
    -------\Legacy_NPF
    -------\Service_6to4
    -------\Service_itlperf
    -------\Service_NPF
    .
    .
    ((((((((((((((((((((((((( Files Created from 2011-05-10 to 2011-06-10 )))))))))))))))))))))))))))))))
    .
    .
    2011-06-08 16:03 . 2011-06-08 16:03 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
    2011-06-08 09:24 . 2011-06-08 09:24 -------- d-----w- c:\documents and settings\NetworkService\Application Data\Apple Computer
    2011-05-20 14:02 . 2011-05-20 14:02 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-06-04 19:46 . 2007-08-09 20:40 63839744 ------w- c:\program files\Common Files\[program name] Workstation.msi
    2004-12-02 20:32 . 2007-08-09 20:36 18448384 ------w- c:\program files\Common Files\[program name] Workstation Setup.msi
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ccApp "= "c:\program files\Common Files\Symantec Shared\ccApp.exe" [2005-04-08 48752]
    "Logitech Hardware Abstraction Layer "= "KHALMNPR.EXE" [2008-12-19 76304]
    "hpbdfawep "= "c:\program files\HP\Dfawep\bin\hpbdfawep.exe" [2006-07-12 626688]
    "BrMfcWnd "= "c:\program files\Brother\Brmfcmon\BrMfcWnd.exe" [2008-05-29 1085440]
    "GrooveMonitor "= "c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2008-10-25 31072]
    "Adobe Reader Speed Launcher "= "c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2011-01-22 40368]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
    "QuickTime Task "= "c:\program files\QuickTime\qttask.exe" [2010-03-19 421888]
    "vptray "= "c:\progra~1\SYMANT~1\\vptray.exe" [2005-04-17 85184]
    .
    c:\documents and settings\[user name]\Start Menu\Programs\Startup\
    MagicDisc.lnk - c:\program files\MagicDisc\MagicDisc.exe [2011-1-3 576000]
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
    backup=c:\windows\pss\Logitech SetPoint.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^NETGEAR WNA3100 Smart Wizard.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\NETGEAR WNA3100 Smart Wizard.lnk
    backup=c:\windows\pss\NETGEAR WNA3100 Smart Wizard.lnkCommon Startup
    .
    [HKLM\~\startupfolder\C:^Documents and Settings^[user name]^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
    path=c:\documents and settings\[user name]\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
    backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
    2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
    2010-09-01 06:39 1164584 ----a-w- c:\program files\DivX\DivX Update\DivXUpdate.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
    2008-10-25 16:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    2010-07-21 20:53 141608 ----a-w- c:\program files\iTunes\iTunesHelper.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2010-03-19 03:16 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VeohPlugin]
    2010-07-06 14:01 2634048 ----a-w- c:\program files\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring "=dword:00000001
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE "=
    "c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE "=
    "c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE "=
    "c:\\Program Files\\Brother\\Brmfl08b\\FAXRX.exe "=
    "c:\\Program Files\\Opera\\opera.exe "=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe "=
    "c:\\Program Files\\iTunes\\iTunes.exe "=
    "c:\\Program Files\\Veoh Networks\\VeohWebPlayer\\veohwebplayer.exe "=
    "c:\\Program Files\\Java\\jre6\\bin\\java.exe "=
    "c:\\Program Files\\eMule\\emule.exe "=
    "c:\\Program Files\\uTorrent\\uTorrent.exe "=
    "c:\\Program Files\\VideoLAN\\VLC\\vlc.exe "=
    "c:\\Program Files\\NETGEAR\\WNA3100\\WNA3100.exe "=
    "c:\\WINDOWS\\system32\\sessmgr.exe "=
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "54925:UDP "= 54925:UDP:BrotherNetwork Scanner
    .
    R0 nlem32nt;NLEM32NT;c:\windows\system32\drivers\nlem32nt.sys [10/16/2009 3:32 PM 69656]
    R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [11/3/2010 3:20 PM 436792]
    R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [10/13/2008 8:19 AM 88176]
    R3 EraserUtilDrvI11;EraserUtilDrvI11;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilDrvI11.sys [6/8/2011 11:00 AM 105592]
    S2 WSWNA3100;WSWNA3100;c:\program files\NETGEAR\WNA3100\WifiSvc.exe [8/2/2010 10:44 AM 278528]
    S3 BCMH43XX;Broadcom 802.11 USB Network Adapter Driver;c:\windows\system32\drivers\bcmwlhigh5.sys [8/2/2010 10:44 AM 642432]
    S3 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [4/17/2005 2:30 PM 124608]
    .
    --- Other Services/Drivers In Memory ---
    .
    *Deregistered* - uphcleanhlp
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    itlsvc REG_MULTI_SZ itlperf
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2011-06-09 c:\windows\Tasks\Daily Incremental Backup.job
    - c:\windows\system32\ntbackup.exe [2007-08-08 00:12]
    .
    2011-06-08 c:\windows\Tasks\Norton Security Scan for [user name].job
    - c:\program files\Norton Security Scan\Nss.exe [2008-09-19 09:18]
    .
    2011-06-09 c:\windows\Tasks\Weekly Normal Backup.job
    - c:\windows\system32\ntbackup.exe [2007-08-08 00:12]
    .
    .
    ------- Supplementary Scan -------
    .
    uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    uInternet Settings,ProxyOverride = *.local
    uInternet Settings,ProxyServer = http=127.0.0.1:61192
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    FF - ProfilePath - c:\documents and settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\
    FF - prefs.js: browser.search.selectedEngine - Google
    FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=mcafee&p=
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: McAfee SiteAdvisor: {B7082FAA-CB62-4872-9106-E42DD88EDE45} - c:\program files\McAfee\SiteAdvisor
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Firesheep: firesheep@codebutler.com - %profile%\extensions\firesheep@codebutler.com
    .
    - - - - ORPHANS REMOVED - - - -
    .
    WebBrowser-{604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - (no file)
    WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
    HKLM-Run-Cmaudio - cmicnfg.cpl
    Notify-itlntfy - itlnfw32.dll
    AddRemove-[program name] Work Station - c:\old c drive data\CFSLib\[program name]\WSSetup\Uninst.isu
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-06-09 22:34
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'explorer.exe'(4076)
    c:\windows\system32\WININET.dll
    c:\progra~1\mcafee\SITEAD~1\saHook.dll
    c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.5592_x-ww_179798c8\MSVCR80.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\program files\UPHClean\uphclean.exe
    c:\windows\system32\rundll32.exe
    c:\windows\system32\wscntfy.exe
    .
    **************************************************************************
    .
    Completion time: 2011-06-09 22:39:49 - machine was rebooted
    ComboFix-quarantined-files.txt 2011-06-10 03:39
    .
    Pre-Run: 44,829,704,192 bytes free
    Post-Run: 45,430,718,464 bytes free
    .
    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT= "Microsoft Windows Recovery Console" /cmdcons
    UnsupportedDebug= "do not select this" /debug
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS= "Microsoft Windows XP Professional" /noexecute=optin /fastdetect
    .
    - - End Of File - - 537DF1F2898887C7F8B01BC667B61F2E
     
  11. 2011/06/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good job :)

    We killed few more nasties and your recent logs look good :)

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  12. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    Here are the slightly edited logs. It will only let me post one at a time, says they are too many characters. I will be looking forward to the next step.

    Thank you much.



    OTL Extras logfile created on: 6/9/2011 11:37:57 PM - Run 1
    OTL by OldTimer - Version 3.2.23.0 Folder = C:\Documents and Settings\[user name]\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1.50 Gb Total Physical Memory | 1.01 Gb Available Physical Memory | 67.34% Memory free
    2.11 Gb Paging File | 1.88 Gb Available in Paging File | 89.09% Paging File free
    Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 149.05 Gb Total Space | 42.33 Gb Free Space | 28.40% Space Free | Partition Type: NTFS
    Drive D: | 672.05 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
    Drive G: | 10.15 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
    Drive H: | 3.81 Gb Total Space | 1.19 Gb Free Space | 31.22% Space Free | Partition Type: FAT32

    Computer Name: [computer name] | User Name: [user name] | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirstRunDisabled" = 1
    "AntiVirusDisableNotify" = 0
    "FirewallDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0
    "DoNotAllowExceptions" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "54925:UDP" = 54925:UDP:*:Enabled:BrotherNetwork Scanner

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Program Files\Brother\Brmfl08b\FAXRX.exe" = C:\Program Files\Brother\Brmfl08b\FAXRX.exe:*:Enabled:FAXRX.EXE -- ()
    "C:\Program Files\Opera\opera.exe" = C:\Program Files\Opera\opera.exe:*:Enabled:Opera Internet Browser -- (Opera Software)
    "C:\Program Files\Veoh Networks\VeohWebPlayer\veohwebplayer.exe" = C:\Program Files\Veoh Networks\VeohWebPlayer\veohwebplayer.exe:*:Enabled:Veoh Web Player -- (Veoh Networks)
    "C:\Program Files\Java\jre6\bin\java.exe" = C:\Program Files\Java\jre6\bin\java.exe:*:Enabled:Java(TM) Platform SE binary -- (Sun Microsystems, Inc.)
    "C:\Program Files\VideoLAN\VLC\vlc.exe" = C:\Program Files\VideoLAN\VLC\vlc.exe:*:Enabled:VLC media player -- ()
    "C:\Program Files\NETGEAR\WNA3100\WNA3100.exe" = C:\Program Files\NETGEAR\WNA3100\WNA3100.exe:*:Enabled:NETGEAR WNA3100 Smart Wizard -- ()


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    "{0BE6E0A7-ED0E-4A2D-9D6E-33A04C310B12}" = [program name] Workstation
    "{0CB9668D-F979-4F31-B8B8-67FE90F929F8}" = Bonjour
    "{0FF9698C-CAD1-40DC-B867-244398816430}" = [program name] 2001
    "{10854FDB-4C80-43A9-A429-604A7EF41B52}" = [program name] 2009
    "{10DA4BDF-278F-4AFD-AD7A-BAE1503C61AB}" = [program name] 2009
    "{242B78B1-956B-4304-9104-F1619BE694C8}" = [program name] 2008 WorkStation
    "{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1" = Media Player Classic - Home Cinema v1.3.2099.0
    "{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 20
    "{2BC2781A-F7F6-452E-95EB-018A522F1B2C}" = PaperPort Image Printer
    "{3248F0A8-6813-11D6-A77B-00B0D0160020}" = Java(TM) 6 Update 2
    "{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
    "{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}" = McAfee SiteAdvisor
    "{3D9892BB-A751-4E48-ADC8-E4289956CE1D}" = QuickTime
    "{3E983DED-9577-4B02-AA79-E55814AE9835}_is1" = Boilsoft AVI to DVD Converter 4.61
    "{3FADAA19-E595-44CA-A072-58B6B0851768}" = Norton Security Scan
    "{43742061-3D4A-42C0-B059-EA185EAACE9A}" = [program name] 2010
    "{4822DF0D-087B-435C-843D-ADAB239CCA13}_is1" = Boilsoft Video Converter 2.81
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{4B370CBC-CAEE-41F5-AA54-993D039FDC68}" = [program name] 2009
    "{5715A83C-6FE9-4730-A6E2-D6584584DD01}" = HP Care Pack Core
    "{5A633ED0-E5D7-4D65-AB8D-53ED43510284}" = Symantec AntiVirus
    "{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
    "{6421F085-1FAA-DE13-D02A-CFB412C522A4}" = Acrobat.com
    "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
    "{736550DC-6C0D-41B2-8C74-57FE57F8346C}" = [program name] 2006
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{7A8FF745-BBC5-482B-88E4-18D3178249A9}" = ScanSoft PaperPort 11
    "{7AEC8978-2650-4DC6-8085-63B9D98454F9}" = [program name] 2007
    "{7CCEBC24-62DB-4280-A8EC-BFA49F167920}" = Software Update for Web Folders
    "{85991ED2-010C-4930-96FA-52F43C2CE98A}" = Apple Mobile Device Support
    "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8D41B21E-9011-41A0-9BA8-C80BA60A8E96}" = [program name] 2007 WorkStation
    "{8DF79951-8380-4F7E-A8E9-EB848432CEC6}" = [program name] 2005
    "{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6B05A49A-78C1-4472-B9B6-CE07FB18DDB8}" =
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
    "{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
    "{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
    "{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91F7F3F3-CE80-48C3-8327-7D24A0A5716A}" = iTunes
    "{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9DE3F260-B88E-42CE-90E7-73C78C37D95E}" = 32 Bit HP BiDi Channel Components Installer
    "{a0fe116e-9a8a-466f-aee0-625cb7c207e3}" = Microsoft Visual C++ 2005 Redistributable - KB2467175
    "{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
    "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
    "{A3DB02F9-5D5F-4DD5-A000-18308B5B9000}" = [program name] 2001 WorkStation Setup
    "{A74D15EE-512E-4A76-A102-D6C04E943A31}" = [program name] 2004 WorkStation Setup
    "{AC76BA86-7AD7-1033-7B44-A82000000003}" = Adobe Reader 8.2.6
    "{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
    "{B2D328BE-45AD-4D92-96F9-2151490A203E}" = Apple Application Support
    "{B7534121-648F-4C36-A794-1E3D35EAF316}" = [program name] 2003
    "{B80CC46C-5839-4A48-B051-3CACF23A2718}_is1" = Eraser 5.8.7
    "{BBF3A738-AF4F-463B-B4EB-831D16973D47}" = [program name] 2003 WorkStation Setup
    "{BCB9AAE9-FBE1-4FC9-8AC8-EC115E900489}" = [program name] 2005 WorkStation
    "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
    "{C2425F91-1F7B-4037-9A05-9F290184798D}" = NETGEAR WNA3100 wireless USB 2.0 adapter
    "{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
    "{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
    "{CE26F10F-C80F-4377-908B-1B7882AE2CE3}" = Crystal Reports Basic Runtime for Visual Studio 2008
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{CF81BC9E-5FB7-46A0-8CC2-2B6689EF276D}" = [program name] Workstation
    "{D0CEA293-82D5-4CB7-8A23-61F561AF415B}" = [program name] 2008
    "{D5F2C527-7530-4190-90AE-1E2515702195}" = [program name] Workstation
    "{D9461574-5FC0-4641-BBDC-D1038B196F55}" = Brother MFL-Pro Suite MFC-490CW
    "{DAD79B2B-C123-45C3-9AC0-832D9C834287}" = [program name] 2002 WorkStation Setup
    "{DFC6573E-124D-4026-BFA4-B433C9D3FF21}" = ISO Recorder
    "{E2F06576-226D-4F4E-B162-0583509760BA}" = [program name] Workstation
    "{E8024435-9BC5-4110-A0A4-8D36F981B3B9}" = [program name] 2004
    "{EC6DE9B9-B599-3DCF-A47E-64322198B31C}" = Adobe Photoshop.com Uploader
    "{EFF13F4B-D8B6-4E38-BA04-DF2629D918C2}" = [program name] 2002
    "{FC88C8F6-507B-4150-B2B1-6F9A414300ED}" = [program name] Workstation Setup
    "{FDC634DB-D711-434A-9224-1961ABF62D6D}" = [program name] 2006 WorkStation
    "{FF77941A-2BFA-4A18-BE2E-69B9498E4D55}" = User Profile Hive Cleanup Service
    "7-Zip" = 7-Zip 4.65
    "[program name] 2008" = [program name] 2008
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
    "Adobe Shockwave Player" = Adobe Shockwave Player 11
    "Avidemux 2.5" = Avidemux 2.5
    "CCleaner" = CCleaner
    "C-Media Audio Driver" = C-Media WDM Audio Driver
    "com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
    "com.adobe.px.Uploader.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1" = Adobe Photoshop.com Uploader
    "DivX Setup.divx.com" = DivX Setup
    "DVD Decrypter" = DVD Decrypter (Remove Only)
    "DVD Shrink_is1" = DVD Shrink 3.2
    "DVDFab 8_is1" = DVDFab 8.0.0.5 (25/08/2010)
    "ENTERPRISE" = Microsoft Office Enterprise 2007
    "ffdshow_is1" = ffdshow v1.1.3489 [2010-06-28]
    "Foxit Reader" = Foxit Reader
    "Free FLV Converter_is1" = Free FLV Converter V 6.6.3
    "HijackThis" = HijackThis 2.0.2
    "IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
    "ie7" = Windows Internet Explorer 7
    "ie8" = Windows Internet Explorer 8
    "ImgBurn" = ImgBurn
    "LiveUpdate" = LiveUpdate 2.6 (Symantec Corporation)
    "MagicDisc 2.7.106" = MagicDisc 2.7.106
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "Media Player - Codec Pack" = Media Player Codec Pack 3.9.6
    "Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Mozilla Firefox (3.6.17)" = Mozilla Firefox (3.6.17)
    "MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
    "MSNINST" = MSN
    "NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
    "NSSSetup.{3FADAA19-E595-44CA-A072-58B6B0851768}" = Norton Security Scan (Symantec Corporation)
    "Opera 11.11.2109" = Opera 11.11
    "[program name] 2006" = [program name] 2006
    "[program name] 2007" = [program name] 2007
    "[program name] 2008" = [program name] 2008
    "Snapshot Viewer" = Snapshot Viewer
    "Veoh Web Player Beta" = Veoh Web Player
    "VLC media player" = VLC media player 1.1.8
    "Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
    "WIC" = Windows Imaging Component
    "Windows XP Service Pack" = Windows XP Service Pack 3
    "Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
    "XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
    "Yahoo! Mail" = AT&T Yahoo! Internet Mail

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Flash Video Downloader. Youtube Downloader" = Flash Video Downloader. Youtube Downloader
    "FLV Downloader" = FLV Downloader

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Common Files\Symantec
    Shared\ccApp.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
    AntiVirus\vptray.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
    AntiVirus\Rtvscan.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Common Files\Symantec
    Shared\ccSetMgr.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Common Files\Symantec
    Shared\SPBBC\SPBBCSvc.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Common Files\Symantec
    Shared\ccEvtMgr.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
    AntiVirus\DefWatch.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Common Files\Symantec
    Shared\ccApp.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
    AntiVirus\vptray.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    Error - 6/9/2011 11:18:23 PM | Computer Name = [computer name] | Source = Symantec AntiVirus | ID = 16711725
    Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
    AntiVirus\Rtvscan.exe Event Info: Open Process Action Taken: Blocked Actor Process:
    C:\ComboFix\pev.cfxxe (PID 2960) Time: Thursday, June 09, 2011 10:18:23 PM

    [ OSession Events ]
    Error - 6/30/2010 8:05:04 PM | Computer Name = [computer name] | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
    12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 438
    seconds with 180 seconds of active time. This session ended with a crash.

    [ System Events ]
    Error - 6/8/2011 11:38:29 AM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7009
    Description = Timeout (30000 milliseconds) waiting for the WSWNA3100 service to
    connect.

    Error - 6/8/2011 11:38:29 AM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7000
    Description = The WSWNA3100 service failed to start due to the following error:
    %%1053

    Error - 6/8/2011 3:25:31 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The 6to4 service terminated with the following error: %%126

    Error - 6/8/2011 3:37:35 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The Network Security service terminated with the following error:
    %%126

    Error - 6/8/2011 3:51:22 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The Network Security service terminated with the following error:
    %%126

    Error - 6/8/2011 3:57:48 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The Network Security service terminated with the following error:
    %%126

    Error - 6/9/2011 12:00:15 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The Network Security service terminated with the following error:
    %%126

    Error - 6/9/2011 9:53:29 PM | Computer Name = [computer name] | Source = Service Control Manager | ID = 7023
    Description = The Network Security service terminated with the following error:
    %%126

    Error - 6/9/2011 11:14:12 PM | Computer Name = [computer name] | Source = Disk | ID = 262155
    Description = The driver detected a controller error on \Device\Harddisk2\D.

    Error - 6/9/2011 11:31:22 PM | Computer Name = [computer name] | Source = PlugPlayManager | ID = 11
    Description = The device Root\LEGACY_NPF\0000 disappeared from the system without
    first being prepared for removal.


    < End of report >
     
  13. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    and the other log is.... having to be split into two parts.


    Part 1.


    OTL logfile created on: 6/9/2011 11:37:57 PM - Run 1
    OTL by OldTimer - Version 3.2.23.0 Folder = C:\Documents and Settings\[user name]\Desktop
    Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    1.50 Gb Total Physical Memory | 1.01 Gb Available Physical Memory | 67.34% Memory free
    2.11 Gb Paging File | 1.88 Gb Available in Paging File | 89.09% Paging File free
    Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 149.05 Gb Total Space | 42.33 Gb Free Space | 28.40% Space Free | Partition Type: NTFS
    Drive D: | 672.05 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
    Drive G: | 10.15 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
    Drive H: | 3.81 Gb Total Space | 1.19 Gb Free Space | 31.22% Space Free | Partition Type: FAT32

    Computer Name: ACCOUNTING | User Name: [user name] | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2011/06/09 23:32:52 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\[user name]\Desktop\OTL.exe
    PRC - [2011/02/16 15:49:08 | 000,088,176 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
    PRC - [2009/02/23 20:43:12 | 000,576,000 | ---- | M] (MagicISO, Inc.) -- C:\Program Files\MagicDisc\MagicDisc.exe
    PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2005/04/27 16:59:24 | 000,241,725 | ---- | M] (Microsoft Corporation) -- C:\Program Files\UPHClean\uphclean.exe
    PRC - [2005/04/17 14:30:48 | 000,085,184 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\VPTray.exe
    PRC - [2005/04/17 14:30:40 | 001,706,176 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe
    PRC - [2005/04/17 14:30:32 | 000,019,648 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\DefWatch.exe
    PRC - [2005/04/08 17:54:52 | 000,161,392 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
    PRC - [2005/04/08 17:52:32 | 000,185,968 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
    PRC - [2005/04/08 17:52:30 | 000,048,752 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccApp.exe
    PRC - [2005/03/30 23:48:22 | 000,992,864 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe


    ========== Modules (SafeList) ==========

    MOD - [2011/06/09 23:32:52 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\[user name]\Desktop\OTL.exe
    MOD - [2011/04/08 16:56:28 | 000,018,176 | ---- | M] (McAfee, Inc.) -- c:\Program Files\McAfee\SiteAdvisor\sahook.dll
    MOD - [2010/08/23 11:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - [2011/02/16 15:49:08 | 000,088,176 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\McAfee\SiteAdvisor\McSACore.exe -- (McAfee SiteAdvisor Service)
    SRV - [2010/01/12 11:11:24 | 000,278,528 | ---- | M] () [Auto | Stopped] -- C:\Program Files\NETGEAR\WNA3100\WifiSvc.exe -- (WSWNA3100)
    SRV - [2006/01/05 02:06:02 | 000,163,840 | ---- | M] (Alex Feinman) [On_Demand | Stopped] -- C:\Program Files\Alex Feinman\ISO Recorder\ImapiHelper.exe -- (Imapi Helper)
    SRV - [2005/04/27 16:59:24 | 000,241,725 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\UPHClean\uphclean.exe -- (UPHClean)
    SRV - [2005/04/17 14:30:42 | 000,124,608 | ---- | M] (symantec) [On_Demand | Stopped] -- C:\Program Files\Symantec AntiVirus\SavRoam.exe -- (SavRoam)
    SRV - [2005/04/17 14:30:40 | 001,706,176 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe -- (Symantec AntiVirus)
    SRV - [2005/04/17 14:30:32 | 000,019,648 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\DefWatch.exe -- (DefWatch)
    SRV - [2005/04/08 17:54:52 | 000,161,392 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe -- (ccSetMgr)
    SRV - [2005/04/08 17:54:50 | 000,083,568 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe -- (ccPwdSvc)
    SRV - [2005/04/08 17:52:32 | 000,185,968 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe -- (ccEvtMgr)
    SRV - [2005/04/05 13:17:22 | 000,206,552 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe -- (SNDSrvc)
    SRV - [2005/03/30 23:48:22 | 000,992,864 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe -- (SPBBCSvc)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
    DRV - [2011/06/03 03:00:00 | 001,542,392 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\VirusDefs\20110608.002\navex15.sys -- (NAVEX15)
    DRV - [2011/06/03 03:00:00 | 000,086,008 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\VirusDefs\20110608.002\naveng.sys -- (NAVENG)
    DRV - [2011/05/16 03:00:00 | 000,374,392 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
    DRV - [2011/05/16 03:00:00 | 000,105,592 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrvI11.sys -- (EraserUtilDrvI11)
    DRV - [2010/11/03 15:20:29 | 000,436,792 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
    DRV - [2009/11/06 08:26:36 | 000,642,432 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\bcmwlhigh5.sys -- (BCMH43XX)
    DRV - [2009/10/16 15:32:04 | 000,069,656 | ---- | M] () [File_System | Boot | Running] -- C:\WINDOWS\System32\drivers\nlem32nt.sys -- (nlem32nt)
    DRV - [2009/02/24 19:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mcdbus.sys -- (mcdbus)
    DRV - [2008/12/18 23:43:54 | 000,079,248 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LMouKE.Sys -- (LMouKE)
    DRV - [2008/12/18 23:43:48 | 000,037,392 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LMouFilt.Sys -- (LMouFilt)
    DRV - [2008/12/18 23:43:40 | 000,035,472 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LHidFilt.Sys -- (LHidFilt)
    DRV - [2008/12/18 23:43:12 | 000,063,248 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\L8042mou.Sys -- (L8042mou)
    DRV - [2008/12/18 23:43:06 | 000,020,240 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\L8042Kbd.sys -- (L8042Kbd)
    DRV - [2008/04/13 13:45:29 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
    DRV - [2006/10/10 06:58:48 | 000,203,648 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\vinyl97.sys -- (VIAudio) Vinyl AC'97 Audio Controller (WDM)
    DRV - [2005/04/05 13:17:02 | 000,267,192 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\Drivers\SYMTDI.SYS -- (SYMTDI)
    DRV - [2005/04/05 13:17:00 | 000,017,976 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\Drivers\SYMREDRV.SYS -- (SYMREDRV)
    DRV - [2005/04/01 22:36:04 | 000,123,200 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files\Symantec\SYMEVENT.SYS -- (SymEvent)
    DRV - [2005/03/30 23:48:20 | 000,372,832 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys -- (SPBBCDrv)
    DRV - [2005/02/04 22:14:32 | 000,053,896 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Symantec AntiVirus\Savrtpel.sys -- (SAVRTPEL)
    DRV - [2005/02/04 22:14:30 | 000,324,232 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files\Symantec AntiVirus\savrt.sys -- (SAVRT)
    DRV - [2004/08/03 17:31:34 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RTL8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
    DRV - [2004/08/03 17:29:28 | 000,701,440 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
    DRV - [2001/08/17 09:00:04 | 000,002,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\msmpu401.sys -- (ms_mpu401)
    DRV - [2001/08/17 08:28:02 | 000,907,456 | ---- | M] (Conexant) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HCF_MSFT.sys -- (HCF_MSFT)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie


    IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
    IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
    IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
    IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" =

    IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
    IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" =

    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Google
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
    IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:61192

    ========== FireFox ==========

    FF - prefs.js..browser.search.defaultenginename: "Secure Search "
    FF - prefs.js..browser.search.selectedEngine: "Google "
    FF - prefs.js..extensions.enabledItems: {B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3.1
    FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
    FF - prefs.js..extensions.enabledItems: firesheep@codebutler.com:0.1
    FF - prefs.js..keyword.URL: "http://search.yahoo.com/search?fr=mcafee&p= "

    FF - HKLM\software\mozilla\Firefox\Extensions\\{B7082FAA-CB62-4872-9106-E42DD88EDE45}: C:\Program Files\McAfee\SiteAdvisor [2011/06/03 15:15:51 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/05/13 16:03:42 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/05/27 09:17:05 | 000,000,000 | ---D | M]

    [2010/05/05 22:28:03 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Extensions
    [2011/06/07 18:15:01 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\extensions
    [2010/06/28 17:11:52 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2011/05/18 16:36:31 | 000,000,000 | ---D | M] (Firesheep) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\extensions\firesheep@codebutler.com
    [2011/03/27 17:16:03 | 000,000,000 | ---D | M] (Personas) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\extensions\personas@christopher(2).beard
    [2011/03/27 17:16:03 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\[user name]\Application Data\Mozilla\Firefox\Profiles\nvgr6c1x.default\extensions\personas@christopher.beard
    [2011/06/07 18:15:01 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
    [2010/05/10 10:01:47 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    [2008/12/17 10:14:33 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
    [2011/06/03 15:15:51 | 000,000,000 | ---D | M] (McAfee SiteAdvisor) -- C:\PROGRAM FILES\MCAFEE\SITEADVISOR
    [2010/04/12 17:29:19 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
    [2010/11/22 23:32:37 | 000,002,024 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\McSiteAdvisor.xml

    O1 HOSTS File: ([2011/06/09 22:34:10 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
    O2 - BHO: (McAfee SiteAdvisor BHO) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor Toolbar) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    O4 - HKLM..\Run: [ccApp] C:\Program Files\Common Files\Symantec Shared\ccApp.exe (Symantec Corporation)
    O4 - HKLM..\Run: [hpbdfawep] C:\Program Files\HP\Dfawep\bin\hpbdfawep.exe ()
    O4 - HKLM..\Run: [Logitech Hardware Abstraction Layer] C:\WINDOWS\KHALMNPR.Exe (Logitech, Inc.)
    O4 - HKLM..\Run: [vptray] C:\PROGRA~1\SYMANT~1\\vptray.exe ()
    O4 - Startup: C:\Documents and Settings\[user name]\Start Menu\Programs\Startup\MagicDisc.lnk = C:\Program Files\MagicDisc\MagicDisc.exe (MagicISO, Inc.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ClassicShell = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-21-842925246-484061587-682003330-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
    O16 - DPF: {1A1F56AA-3401-46F9-B277-D57F3421F821} http://aol.worldwinner.com/games/v47/shared/FunGamesLoader.cab (FunGamesLoader Object)
    O16 - DPF: {1D082E71-DF20-4AAF-863B-596428C49874} http://www.worldwinner.com/games/v50/tpir/tpir.cab (TPIR Control)
    O16 - DPF: {615F158E-D5CA-422F-A8E7-F6A5EED7063B} http://www.worldwinner.com/games/v46/bejeweled/bejeweled.cab (Bejeweled Control)
    O16 - DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} http://www.worldwinner.com/games/shared/wwlaunch.cab (Wwlaunch Control)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
    O16 - DPF: {AC2881FD-5760-46DB-83AE-20A5C6432A7E} http://www.worldwinner.com/games/v67/swapit/swapit.cab (SwapIt Control)
    O16 - DPF: {BA35B9B8-DE9E-47C9-AFA7-3C77E3DDFD39} http://www.worldwinner.com/games/v46/monopoly/monopoly.cab (Monopoly Control)
    O16 - DPF: {C82BB209-F528-46F9-96D5-69DEF7260916} http://www.worldwinner.com/games/v45/mysterypi/mysterypi.cab (MysteryPI Control)
    O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
    O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} http://aolsvc.aol.com/onlinegames/bejeweled2/popcaploader_v10.cab (PopCapLoader Object)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
    O18 - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKU\.DEFAULT Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKU\S-1-5-18 Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKU\S-1-5-19 Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - HKU\S-1-5-20 Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\NavLogon: DllName - C:\WINDOWS\system32\NavLogon.dll - C:\WINDOWS\system32\NavLogon.dll (Symantec Corporation)
    O24 - Desktop WallPaper: C:\Documents and Settings\[user name]\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\[user name]\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2007/08/07 19:36:59 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O32 - AutoRun File - [2007/10/22 22:22:58 | 000,000,277 | R--- | M] () - G:\autorun.inf -- [ CDFS ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: 6to4 - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Iprip - File not found
    NetSvcs: Irmon - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: WmdmPmSp - File not found

    Drivers32: msacm.ac3filter - C:\WINDOWS\System32\ac3filter.acm ()
    Drivers32: msacm.divxa32 - C:\WINDOWS\System32\DivXa32.acm (Packed With Joy !)
    Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
    Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.lameacm - C:\WINDOWS\System32\lameACM.acm (http://www.mp3dev.org/)
    Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
    Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
    Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
    Drivers32: vidc.DIVX - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
    Drivers32: VIDC.FFDS - C:\WINDOWS\System32\ff_vfw.dll ()
    Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
    Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
    Drivers32: vidc.vp60 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
    Drivers32: vidc.vp61 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
    Drivers32: vidc.vp62 - C:\WINDOWS\System32\vp6vfw.dll (On2.com)
    Drivers32: vidc.xvid - C:\WINDOWS\System32\xvidvfw.dll ()
    Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point (16902109354000384)

    ========== Files/Folders - Created Within 30 Days ==========

    [2011/06/09 23:35:30 | 000,580,096 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\[user name]\Desktop\OTL.exe
    [2011/06/09 22:15:59 | 000,000,000 | RHSD | C] -- C:\cmdcons
    [2011/06/09 21:26:20 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2011/06/09 21:26:20 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2011/06/09 21:26:20 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2011/06/09 21:26:20 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2011/06/09 21:26:09 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
    [2011/06/09 21:25:50 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2011/06/09 21:23:32 | 004,118,169 | R--- | C] (Swearware) -- C:\Documents and Settings\[user name]\Desktop\ComboFix.exe
    [2011/06/09 20:49:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\[user name]\Desktop\tdsskiller
    [2011/06/09 15:44:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\[user name]\Desktop\Antivirus
    [2011/06/09 11:46:25 | 000,000,000 | R--D | C] -- C:\Documents and Settings\[user name]\Start Menu\Programs\Administrative Tools
    [2011/06/08 07:04:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Macromedia
    [2011/06/08 07:04:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
    [2011/06/08 04:24:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Apple Computer
    [2011/06/07 18:18:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
    [2011/06/07 18:18:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
    [2010/08/26 15:48:13 | 000,047,360 | ---- | C] (VSO Software) -- C:\Documents and Settings\[user name]\Application Data\pcouffin.sys
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2011/06/09 23:32:52 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\[user name]\Desktop\OTL.exe
    [2011/06/09 22:34:31 | 000,012,598 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
    [2011/06/09 22:34:10 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2011/06/09 22:33:41 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2011/06/09 22:33:28 | 1610,145,792 | -HS- | M] () -- C:\hiberfil.sys
    [2011/06/09 22:16:06 | 000,000,327 | RHS- | M] () -- C:\boot.ini
    [2011/06/09 21:20:18 | 004,118,169 | R--- | M] (Swearware) -- C:\Documents and Settings\[user name]\Desktop\ComboFix.exe
    [2011/06/09 21:14:46 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\[user name]\Desktop\RKUnhookerLE.EXE
    [2011/06/09 20:47:38 | 001,305,136 | ---- | M] () -- C:\Documents and Settings\[user name]\Desktop\tdsskiller.zip
    [2011/06/09 00:00:00 | 000,000,824 | ---- | M] () -- C:\WINDOWS\tasks\Daily Incremental Backup.job
    [2011/06/08 23:35:00 | 000,000,812 | ---- | M] () -- C:\WINDOWS\tasks\Weekly Normal Backup.job
    [2011/06/08 18:00:00 | 000,000,412 | ---- | M] () -- C:\WINDOWS\tasks\Norton Security Scan for [user name].job
    [2011/06/08 15:45:36 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2011/06/08 10:42:01 | 000,002,616 | ---- | M] () -- C:\Documents and Settings\[user name]\Application Data\DC6E.0B2
    [2011/06/07 18:15:28 | 000,028,672 | ---- | M] () -- C:\Documents and Settings\[user name]\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2011/06/07 11:33:48 | 000,004,500 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\signup-confirmation-6.07.11.pdf
    [2011/05/27 12:00:15 | 005,360,339 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\desserts.pdf
    [2011/05/27 11:58:32 | 007,092,336 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\maindishes.pdf
    [2011/05/27 11:57:53 | 005,103,859 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\saladssides.pdf
    [2011/05/27 11:31:20 | 005,817,894 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\appetizersextras.pdf
    [2011/05/27 09:17:05 | 000,001,729 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader 8.lnk
    [2011/05/25 15:20:12 | 000,177,831 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\iss4.pdf
    [2011/05/25 15:18:47 | 000,301,435 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\fss4.pdf
    [2011/05/16 20:42:18 | 000,000,313 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\Shortcut to My Documents.lnk
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2011/06/09 22:16:06 | 000,000,211 | ---- | C] () -- C:\Boot.bak
    [2011/06/09 22:16:03 | 000,260,272 | RHS- | C] () -- C:\cmldr
    [2011/06/09 21:26:20 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2011/06/09 21:26:20 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2011/06/09 21:26:20 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2011/06/09 21:26:20 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2011/06/09 21:26:20 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2011/06/09 21:17:59 | 000,139,264 | ---- | C] () -- C:\Documents and Settings\[user name]\Desktop\RKUnhookerLE.EXE
    [2011/06/09 20:48:51 | 001,305,136 | ---- | C] () -- C:\Documents and Settings\[user name]\Desktop\tdsskiller.zip
    [2011/06/08 10:28:47 | 000,002,616 | ---- | C] () -- C:\Documents and Settings\[user name]\Application Data\DC6E.0B2
    [2011/06/07 18:41:49 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
    [2011/06/07 17:56:23 | 039,246,618 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0818.avi
    [2011/06/07 17:42:31 | 010,446,186 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0817.avi
    [2011/06/07 17:26:43 | 005,719,388 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0816.avi
    [2011/06/07 17:24:08 | 054,499,134 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0815.avi
    [2011/06/07 17:16:43 | 052,869,900 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0814.avi
    [2011/06/07 17:11:59 | 047,267,676 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0813.avi
    [2011/06/07 17:09:49 | 068,566,952 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0812.avi
    [2011/06/07 17:06:43 | 017,175,220 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0811.avi
    [2011/06/07 17:04:02 | 102,549,390 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0810.avi
    [2011/06/07 17:02:50 | 010,998,784 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0809.avi
    [2011/06/07 17:02:15 | 015,237,778 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0808.avi
    [2011/06/07 16:59:37 | 030,859,910 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0807.avi
    [2011/06/07 16:54:24 | 192,907,020 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0806.avi
    [2011/06/07 16:52:12 | 076,183,858 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0805.avi
    [2011/06/07 16:43:03 | 394,040,550 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0804.avi
    [2011/06/07 16:34:15 | 344,322,520 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0803.avi
    [2011/06/07 16:14:24 | 774,298,044 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0802.avi
    [2011/06/07 16:13:11 | 025,475,036 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0801.avi
    [2011/06/07 15:37:37 | 248,762,568 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0800.avi
    [2011/06/07 15:33:18 | 045,586,172 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0799.avi
    [2011/06/07 15:30:19 | 017,193,902 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0798.avi
    [2011/06/07 15:02:50 | 075,948,966 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0797.avi
    [2011/06/07 14:55:26 | 152,667,900 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0796.avi
    [2011/06/07 14:51:14 | 122,417,522 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0795.avi
    [2011/06/07 14:50:17 | 025,888,190 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0794.avi
    [2011/06/07 14:47:02 | 055,273,338 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0793.avi
    [2011/06/07 14:18:18 | 448,236,912 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0792.avi
    [2011/06/07 14:09:35 | 201,939,572 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0791.avi
    [2011/06/07 14:08:15 | 028,015,506 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0790.avi
    [2011/06/07 14:05:28 | 038,119,612 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0789.avi
    [2011/06/07 14:03:49 | 022,667,818 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\clip0788.avi
    [2011/06/07 11:33:48 | 000,004,500 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\signup-confirmation-6.07.11.pdf
    [2011/05/27 12:00:15 | 005,360,339 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\desserts.pdf
    [2011/05/27 11:58:32 | 007,092,336 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\maindishes.pdf
    [2011/05/27 11:57:53 | 005,103,859 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\saladssides.pdf
    [2011/05/27 11:31:20 | 005,817,894 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\appetizersextras.pdf
    [2011/05/27 09:17:05 | 000,001,729 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Reader 8.lnk
    [2011/05/25 15:20:12 | 000,177,831 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\iss4.pdf
    [2011/05/25 15:18:47 | 000,301,435 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\fss4.pdf
    [2011/05/16 20:42:18 | 000,000,313 | ---- | C] () -- C:\Documents and Settings\[user name]\My Documents\Shortcut to My Documents.lnk
    [2010/11/03 16:07:58 | 000,000,138 | ---- | C] () -- C:\WINDOWS\trsubreader.INI
    [2010/08/26 15:48:13 | 000,007,887 | ---- | C] () -- C:\Documents and Settings\[user name]\Application Data\pcouffin.cat
    [2010/08/26 15:48:13 | 000,001,144 | ---- | C] () -- C:\Documents and Settings\[user name]\Application Data\pcouffin.inf
    [2010/08/05 16:23:25 | 000,059,184 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
    [2010/05/24 14:33:00 | 004,670,829 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll
    [2010/05/24 14:33:00 | 001,529,856 | ---- | C] () -- C:\WINDOWS\System32\ff_samplerate.dll
    [2010/05/24 14:33:00 | 001,447,921 | ---- | C] () -- C:\WINDOWS\System32\ffmpegmt.dll
    [2010/05/24 14:33:00 | 000,877,385 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll
    [2010/05/24 14:33:00 | 000,810,113 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
    [2010/05/24 14:33:00 | 000,336,384 | ---- | C] () -- C:\WINDOWS\System32\ff_libfaad2.dll
    [2010/05/24 14:33:00 | 000,324,096 | ---- | C] () -- C:\WINDOWS\System32\TomsMoComp_ff.dll
    [2010/05/24 14:33:00 | 000,248,320 | ---- | C] () -- C:\WINDOWS\System32\ff_kernelDeint.dll
    [2010/05/24 14:33:00 | 000,216,576 | ---- | C] () -- C:\WINDOWS\System32\ff_libdts.dll
    [2010/05/24 14:33:00 | 000,151,552 | ---- | C] () -- C:\WINDOWS\System32\ff_libmad.dll
    [2010/05/24 14:33:00 | 000,145,408 | ---- | C] () -- C:\WINDOWS\System32\libmpeg2_ff.dll
    [2010/05/24 14:33:00 | 000,139,944 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll
    [2010/05/24 14:33:00 | 000,121,856 | ---- | C] () -- C:\WINDOWS\System32\ff_liba52.dll
    [2010/05/24 14:33:00 | 000,116,736 | ---- | C] () -- C:\WINDOWS\System32\ff_tremor.dll
    [2010/05/24 14:33:00 | 000,108,032 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
    [2010/05/24 14:33:00 | 000,100,864 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll
    [2010/05/24 14:33:00 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\ff_unrar.dll
    [2010/05/19 15:59:20 | 000,150,528 | ---- | C] () -- C:\WINDOWS\System32\mkx.dll
    [2010/05/19 15:59:10 | 000,109,568 | ---- | C] () -- C:\WINDOWS\System32\avi.dll
    [2010/05/19 15:59:02 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\mp4.dll
    [2010/05/19 15:58:52 | 000,123,392 | ---- | C] () -- C:\WINDOWS\System32\ogm.dll
    [2010/05/19 15:58:24 | 000,113,152 | ---- | C] () -- C:\WINDOWS\System32\dsmux.exe
    [2010/05/19 15:58:18 | 000,154,112 | ---- | C] () -- C:\WINDOWS\System32\ts.dll
    [2010/05/19 15:58:08 | 000,249,856 | ---- | C] () -- C:\WINDOWS\System32\dxr.dll
    [2010/05/19 15:57:42 | 000,097,792 | ---- | C] () -- C:\WINDOWS\System32\avs.dll
    [2010/05/19 15:57:38 | 000,137,728 | ---- | C] () -- C:\WINDOWS\System32\mkv2vfr.exe
    [2010/05/19 15:57:26 | 000,093,184 | ---- | C] () -- C:\WINDOWS\System32\avss.dll
    [2010/05/19 15:57:20 | 000,358,400 | ---- | C] () -- C:\WINDOWS\System32\gdsmux.exe
    [2010/05/19 15:55:40 | 000,080,384 | ---- | C] () -- C:\WINDOWS\System32\mkzlib.dll
    [2010/05/19 15:55:36 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\mkunicode.dll
    [2010/05/05 22:26:37 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
    [2009/10/16 15:32:04 | 000,069,656 | ---- | C] () -- C:\WINDOWS\System32\drivers\nlem32nt.sys
    [2009/10/16 15:32:04 | 000,061,352 | ---- | C] () -- C:\WINDOWS\System32\nlem32nt.dll
    [2009/10/16 15:32:04 | 000,047,016 | ---- | C] () -- C:\WINDOWS\System32\secbuild.dll
    [2009/10/16 15:32:04 | 000,035,752 | ---- | C] () -- C:\WINDOWS\System32\sectools.dll
    [2009/08/15 12:08:18 | 000,002,709 | ---- | C] () -- C:\WINDOWS\System32\ASPRTMM3.DLL
    [2009/08/11 16:21:26 | 000,087,552 | ---- | C] () -- C:\WINDOWS\System32\ac3config.exe
    [2009/06/07 11:24:04 | 000,180,224 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll
    [2009/06/02 10:36:52 | 000,001,019 | ---- | C] () -- C:\WINDOWS\Brpfx04a.ini
    [2009/06/02 10:36:52 | 000,000,153 | ---- | C] () -- C:\WINDOWS\brpcfx.ini
    [2009/06/02 10:36:34 | 000,000,419 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
    [2009/06/02 10:36:34 | 000,000,027 | ---- | C] () -- C:\WINDOWS\BRPP2KA.INI
    [2009/06/02 10:35:54 | 000,000,050 | ---- | C] () -- C:\WINDOWS\System32\bridf08b.dat
    [2009/06/02 10:35:45 | 000,106,496 | ---- | C] () -- C:\WINDOWS\System32\BrMuSNMP.dll
    [2009/06/02 10:35:45 | 000,000,119 | ---- | C] () -- C:\WINDOWS\Brfaxrx.ini
    [2009/06/02 10:35:45 | 000,000,000 | ---- | C] () -- C:\WINDOWS\brdfxspd.dat
    [2009/06/02 10:29:51 | 000,031,567 | ---- | C] () -- C:\WINDOWS\maxlink.ini
    [2009/05/11 12:04:00 | 000,000,760 | ---- | C] () -- C:\Documents and Settings\[user name]\Application Data\setup_ldm.iss
    [2009/01/27 12:16:04 | 000,000,021 | ---- | C] () -- C:\WINDOWS\hpljp300xg.ini
    [2009/01/27 12:13:20 | 000,000,011 | ---- | C] () -- C:\WINDOWS\hpljp300xm.ini
    [2009/01/17 14:33:28 | 000,001,024 | RH-- | C] () -- C:\WINDOWS\System32\NTSHDW3.dll
    [2009/01/10 17:15:44 | 000,159,744 | ---- | C] () -- C:\WINDOWS\System32\mmfinfo.dll
    [2008/12/18 10:45:52 | 000,000,010 | ---- | C] () -- C:\WINDOWS\System32\te42_qcx.dll
    [2008/12/15 14:26:59 | 000,181,760 | ---- | C] () -- C:\WINDOWS\patchw32.dll
    [2008/11/06 10:37:32 | 003,596,288 | ---- | C] () -- C:\WINDOWS\System32\qt-dx331.dll
    [2008/08/18 11:15:07 | 000,028,672 | ---- | C] () -- C:\Documents and Settings\[user name]\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2007/12/10 15:12:34 | 000,549,376 | ---- | C] () -- C:\WINDOWS\System32\u2ltw.dll
    [2007/11/12 08:21:37 | 000,002,631 | ---- | C] () -- C:\WINDOWS\System32\ASPRTMM0.DLL
    [2007/10/13 04:30:20 | 000,000,137 | ---- | C] () -- C:\WINDOWS\System32\Registration.ini
    [2007/09/14 10:54:05 | 000,001,053 | ---- | C] () -- C:\WINDOWS\CFSREG.INI
    [2007/08/09 15:41:24 | 000,000,130 | ---- | C] () -- C:\Documents and Settings\[user name]\Local Settings\Application Data\fusioncache.dat
    [2007/08/09 15:40:41 | 063,839,744 | ---- | C] () -- C:\Program Files\Common Files\[program name] Workstation.msi
    [2007/08/09 15:36:27 | 018,448,384 | ---- | C] () -- C:\Program Files\Common Files\[program name] Workstation Setup.msi
    [2007/08/09 15:00:09 | 000,001,574 | ---- | C] () -- C:\WINDOWS\ODBC.INI
    [2007/08/07 20:06:09 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
    [2007/08/07 19:40:02 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
    [2007/08/07 19:34:06 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
    [2007/08/07 19:24:19 | 000,000,374 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
    [2007/08/07 19:24:13 | 000,262,144 | ---- | C] () -- C:\WINDOWS\System32\default_user_class.dat
    [2007/08/07 19:24:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
    [2007/08/07 19:23:59 | 000,444,794 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
    [2007/08/07 19:23:59 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
    [2007/08/07 19:23:59 | 000,072,544 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
    [2007/08/07 19:23:59 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
    [2007/08/07 19:23:58 | 000,004,461 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
    [2007/08/07 19:23:57 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
    [2007/08/07 19:23:57 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
    [2007/08/07 19:23:54 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
    [2007/08/07 19:23:54 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
    [2007/08/07 19:23:50 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
    [2007/08/07 19:23:46 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
    [2007/08/07 18:36:27 | 000,000,000 | ---- | C] () -- C:\WINDOWS\vpc32.INI
    [2007/08/07 12:29:03 | 000,004,330 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
    [2007/08/07 12:27:39 | 000,394,368 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2005/12/21 18:57:36 | 000,139,264 | ---- | C] () -- C:\WINDOWS\System32\nsldap32v50.dll
    [2005/12/21 18:57:04 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\nsldappr32v50.dll
    [2005/12/21 18:54:34 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\nsldapssl32v50.dll
    [2004/12/14 18:55:22 | 000,000,019 | ---- | C] () -- C:\WINDOWS\System32\SmAgentAPI.dll
    [2004/04/23 17:02:10 | 000,233,472 | ---- | C] () -- C:\WINDOWS\System32\cmirmdrv.exe
    [2003/02/18 20:26:28 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\cmirmdrv.dll

    ========== LOP Check ==========

    [2010/08/23 08:31:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Opera
    [2008/12/16 14:24:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FunGames
    [2008/12/09 14:25:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PopCap
    [2009/06/02 11:26:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ScanSoft
    [2007/12/10 15:19:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\UT
    [2011/03/10 12:54:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\German Coller
    [2010/08/05 16:02:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
    [2009/11/22 15:30:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\SACore
    [2010/11/03 16:22:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Boilsoft
    [2010/06/29 16:15:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\com.adobe.px.Uploader.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1
    [2010/09/13 15:19:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\eMule
    [2011/01/07 12:44:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Foxit Software
    [2009/08/17 10:16:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Glint
    [2010/07/24 12:23:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\ImgBurn
    [2009/01/18 21:28:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Leadertech
    [2008/12/18 12:16:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\NexusIT
    [2010/09/07 09:41:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Opera
    [2009/06/08 12:25:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\PC-FAX TX
    [2010/07/24 12:09:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\RipIt4Me
    [2009/06/02 11:14:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\ScanSoft
    [2011/01/20 13:40:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\uTorrent
    [2010/08/26 15:48:30 | 000,000,000 | ---D | M] -- C:\Documents and Settings\[user name]\Application Data\Vso
    [2011/06/09 00:00:00 | 000,000,824 | ---- | M] () -- C:\WINDOWS\Tasks\Daily Incremental Backup.job
    [2011/06/08 23:35:00 | 000,000,812 | ---- | M] () -- C:\WINDOWS\Tasks\Weekly Normal Backup.job

    ========== Purity Check ==========
     
  14. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    and part 2.




    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2009/01/17 14:36:26 | 000,000,036 | RHS- | M] () -- C:\.uid_xxx
    [2010/08/27 12:56:10 | 000,000,396 | ---- | M] () -- C:\ADAMSTK.TXT
    [2007/08/07 19:36:59 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
    [2010/08/11 11:13:36 | 000,000,211 | ---- | M] () -- C:\Boot.bak
    [2011/06/09 22:16:06 | 000,000,327 | RHS- | M] () -- C:\boot.ini
    [2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
    [2011/06/09 22:39:50 | 000,011,473 | ---- | M] () -- C:\ComboFix.txt
    [2007/08/07 19:36:59 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
    [2009/04/23 10:54:13 | 000,000,081 | ---- | M] () -- C:\CTX.DAT
    [2011/06/09 22:33:28 | 1610,145,792 | -HS- | M] () -- C:\hiberfil.sys
    [2007/08/07 12:30:16 | 000,004,128 | ---- | M] () -- C:\INFCACHE.1
    [2007/08/07 19:36:59 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2007/08/07 19:36:59 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2004/08/04 07:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
    [2008/10/16 09:50:52 | 000,250,048 | RHS- | M] () -- C:\ntldr
    [2011/06/09 22:33:25 | 805,306,368 | -HS- | M] () -- C:\pagefile.sys

    < %systemroot%\Fonts\*.com >
    [2006/04/18 15:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
    [2006/06/29 14:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
    [2006/04/18 15:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
    [2006/06/29 14:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2007/08/07 19:36:22 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
    [2008/04/04 22:01:40 | 000,272,896 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpcpp5r1.dll
    [2007/02/13 21:22:00 | 000,286,208 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp4wm.DLL
    [2006/10/26 21:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\msonpppr.dll
    [2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2007/08/07 12:26:58 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
    [2007/08/07 12:26:58 | 000,659,456 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
    [2007/08/07 12:26:58 | 000,880,640 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
    [2008/10/16 09:57:35 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2007/08/09 14:39:28 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\[user name]\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
    [2007/08/07 17:41:21 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\[user name]\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

    < %USERPROFILE%\Desktop\*.exe >
    [2011/06/09 21:20:18 | 004,118,169 | R--- | M] (Swearware) -- C:\Documents and Settings\[user name]\Desktop\ComboFix.exe
    [2011/03/11 20:58:21 | 000,050,477 | ---- | M] () -- C:\Documents and Settings\[user name]\Desktop\Defogger.exe
    [2011/06/09 23:32:52 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\[user name]\Desktop\OTL.exe
    [2011/06/09 21:14:46 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\[user name]\Desktop\RKUnhookerLE.EXE

    < %PROGRAMFILES%\Common Files\*.* >
    [2004/12/02 15:32:48 | 018,448,384 | ---- | M] () -- C:\Program Files\Common Files\[program name] Workstation Setup.msi
    [2008/06/04 14:46:44 | 063,839,744 | ---- | M] () -- C:\Program Files\Common Files\[program name] Workstation.msi

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >
    [2009/01/30 13:36:12 | 105,576,944 | ---- | M] () -- C:\Documents and Settings\[user name]\My Documents\ljp3005prnsyswin-en.exe

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >
    [2006/12/07 13:11:50 | 001,740,800 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpbcfgre.DLL
    [2007/08/06 20:22:18 | 000,344,064 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\hpbicoin.dll
    [2006/11/16 20:16:08 | 000,024,576 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\Driver Cache\HPBMIAPI.DLL
    [2006/06/06 15:20:20 | 000,241,721 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPBMINI.DLL
    [2005/06/20 15:33:06 | 000,049,152 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPBNRAC2.DLL
    [2006/11/16 20:15:52 | 000,025,600 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\Driver Cache\HPBOID.DLL
    [2006/11/16 20:16:04 | 000,007,680 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\Driver Cache\HPBOIDPS.DLL
    [2006/11/16 20:16:06 | 000,038,912 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\Driver Cache\HPBPRO.DLL
    [2006/11/16 20:16:08 | 000,007,680 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\Driver Cache\HPBPROPS.DLL
    [2007/02/01 10:43:22 | 000,012,282 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpc30056.GPD
    [2007/01/22 15:36:26 | 000,032,354 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpc30x56.XML
    [2007/02/13 16:26:20 | 000,111,706 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpc30xx6.GPD
    [2007/02/15 18:48:12 | 007,087,661 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpc30xxc.cab
    [2007/01/22 15:25:06 | 000,000,470 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpc30xxc.INI
    [2006/11/29 18:26:42 | 000,671,816 | ---- | M] (HP) -- C:\WINDOWS\Driver Cache\hpcdmc32.DLL
    [2006/11/02 20:32:06 | 000,018,747 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpceac06.hpi
    [2006/09/27 13:38:54 | 000,108,865 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpcp3005.CFG
    [2006/09/27 13:38:54 | 000,021,814 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpcp3005.cf_
    [2005/06/20 15:33:48 | 000,163,840 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPJCMN2U.DLL
    [2005/06/20 15:33:52 | 000,094,208 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPJIPX1U.DLL
    [2007/02/13 19:47:54 | 000,977,920 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpz3c4wm.dll
    [2007/02/15 16:10:36 | 000,012,038 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpz6m4wm.GPD
    [2007/02/13 21:23:12 | 001,468,928 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpz6r4wm.DLL
    [2007/02/13 21:22:18 | 000,435,712 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzev4wm.DLL
    [2007/02/14 10:36:44 | 002,337,433 | ---- | M] () -- C:\WINDOWS\Driver Cache\HPZHL4wm.CAB
    [2006/08/31 20:19:58 | 000,049,152 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZIDR12.DLL
    [2006/05/11 19:15:42 | 000,043,520 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZINW12.DLL
    [2006/05/11 19:15:50 | 000,052,736 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZIPM12.DLL
    [2006/08/31 20:34:04 | 000,033,792 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZIPR12.DLL
    [2006/09/01 15:29:24 | 000,030,208 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZIPT12.DLL
    [2006/09/01 16:18:02 | 000,020,480 | ---- | M] (Hewlett-Packard) -- C:\WINDOWS\Driver Cache\HPZISN12.DLL
    [2007/02/13 21:22:38 | 001,588,224 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzls4wm.DLL
    [2007/02/13 21:22:20 | 000,179,200 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzpe4wm.DLL
    [2007/02/13 21:23:18 | 000,117,248 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpzpi4wm.DLL
    [2007/02/13 21:23:26 | 000,103,424 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzpnp.dll
    [2007/02/13 21:22:00 | 000,286,208 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzpp4wm.DLL
    [2006/07/05 00:36:14 | 000,008,294 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpzsc4wm.DTD
    [2007/02/14 10:30:54 | 000,144,720 | ---- | M] () -- C:\WINDOWS\Driver Cache\hpzsm4wm.GPD
    [2007/02/13 20:53:18 | 000,670,208 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzss4wm.DLL
    [2007/02/13 19:42:42 | 005,580,288 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzst4wm.DLL
    [2007/02/13 21:22:14 | 003,269,120 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzui4wm.DLL
    [2007/02/13 19:47:12 | 003,459,072 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\Driver Cache\hpzur4wm.dll
    [2006/10/26 21:56:16 | 000,864,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\msonpdrv.dll
    [2006/10/26 21:56:14 | 000,067,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\msonpui.dll
    [2007/02/15 18:48:20 | 000,302,967 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2arww.cab
    [2007/02/15 18:48:22 | 000,302,845 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2caww.cab
    [2007/02/15 18:48:26 | 000,303,849 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2csww.cab
    [2007/02/15 18:48:32 | 000,302,695 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2daww.cab
    [2007/02/15 18:48:34 | 000,303,569 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2deww.cab
    [2007/02/15 18:48:44 | 000,303,541 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2elww.cab
    [2007/02/15 18:48:38 | 000,303,435 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2enww.cab
    [2007/02/15 18:48:40 | 000,302,845 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2esww.cab
    [2007/02/15 18:49:12 | 000,302,867 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2fiww.cab
    [2007/02/15 18:48:42 | 000,304,585 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2frww.cab
    [2007/02/15 18:48:46 | 000,302,621 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2heww.cab
    [2007/02/15 18:48:56 | 000,303,953 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2huww.cab
    [2007/02/15 18:48:48 | 000,304,303 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2itww.cab
    [2007/02/15 18:48:50 | 000,302,781 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2jaww.cab
    [2007/02/15 18:48:54 | 000,301,793 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2koww.cab
    [2007/02/15 18:48:58 | 000,303,635 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2nlww.cab
    [2007/02/15 18:49:00 | 000,302,909 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2noww.cab
    [2007/02/15 18:49:02 | 000,304,057 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2plww.cab
    [2007/02/15 18:49:04 | 000,304,097 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2ptww.cab
    [2007/02/15 18:49:08 | 000,303,187 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2ruww.cab
    [2007/02/15 18:49:10 | 000,303,435 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2skww.cab
    [2007/02/15 18:49:14 | 000,302,733 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2svww.cab
    [2007/02/15 18:49:16 | 000,303,435 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2thww.cab
    [2007/02/15 18:49:18 | 000,303,549 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2trww.cab
    [2007/02/15 18:48:28 | 000,302,159 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2zhcn.cab
    [2007/02/15 18:48:30 | 000,300,553 | ---- | M] () -- C:\WINDOWS\Driver Cache\p6i2zhtw.cab
    [2006/09/28 09:48:40 | 000,169,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\pclxl.DLL
    [2006/09/28 07:59:50 | 000,010,375 | ---- | M] () -- C:\WINDOWS\Driver Cache\pclxl.GPD
    [2006/09/28 07:59:50 | 000,001,156 | ---- | M] () -- C:\WINDOWS\Driver Cache\pjl.GPD
    [2006/09/28 07:59:54 | 000,014,362 | ---- | M] () -- C:\WINDOWS\Driver Cache\STDNAMES.GPD
    [2006/09/28 09:48:44 | 000,269,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\UNIDRV.DLL
    [2006/09/28 09:06:50 | 000,021,225 | ---- | M] () -- C:\WINDOWS\Driver Cache\UNIDRV.HLP
    [2006/09/28 09:48:46 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\UNIDRVUI.DLL
    [2006/09/28 09:48:46 | 000,619,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\UNIRES.DLL

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2007/08/09 14:39:27 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\[user name]\Favorites\Desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >
    [2009/08/05 14:27:31 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\[user name]\Cookies\desktop.ini
    [2011/06/09 22:41:08 | 000,327,680 | ---- | M] () -- C:\Documents and Settings\[user name]\Cookies\index.dat

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >
    [2004/08/04 07:00:00 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >
    [2008/04/13 19:11:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
    [2006/10/23 17:25:30 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
    [2006/10/23 17:25:30 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
    [2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
    [2008/04/13 12:30:28 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
    [2008/04/13 19:12:28 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
    [2006/10/23 17:25:32 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
    [2006/10/23 17:25:32 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
    [2006/10/23 17:25:32 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
    [2006/10/23 17:25:32 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
    [2006/10/23 17:25:32 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >
    [2004/02/17 12:51:56 | 001,458,176 | ---- | M] (C-Media Electronics Inc.) -- C:\WINDOWS\system\SmWizard.exe

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    < End of report >
     
  15. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    I was just looking, and previously the internet icon in the task bar (USB adapter) would show that it was connected, but I got the proxy error message I put in my first post. Now I can't get the connection at all, it keeps the red x through the icon, which is strange because the Combofix did download Recovery Console.
     
  16. 2011/06/10
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
      IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
      IE - HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:61192
      O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
      O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
      O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
      O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
      [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
      [1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
      
      
      :Services
      
      :Reg
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
       "DisableMonitoring" =-
      
      :Files
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    Let me know, if you have your connection back after running the above.
     
  17. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    I copied and pasted the script into OTL, then hit the quick scan button. Brilliant, I know. Please tell me I haven't ******* it up. After it finished I hit the Run fix button, and here are the results. And no, I am still not connecting to the internet.

    Thanks.


    All processes killed
    ========== OTL ==========
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
    C:\WINDOWS\Downloaded Program Files\gp.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
    C:\WINDOWS\003360_.tmp deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus\\DisableMonitoring deleted successfully.
    ========== FILES ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Opera cache emptied: 240 bytes
    ->Flash cache emptied: 348 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 98438 bytes
    ->Flash cache emptied: 41968 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 2736262 bytes
    ->Flash cache emptied: 37281 bytes

    User: [user name]
    ->Temp folder emptied: 1528 bytes
    ->Temporary Internet Files folder emptied: 1117426 bytes
    ->Java cache emptied: 466415 bytes
    ->FireFox cache emptied: 105507285 bytes
    ->Opera cache emptied: 0 bytes
    ->Flash cache emptied: 247826 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Flash cache emptied: 31517 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 505 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 62355718 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 1800317 bytes
    RecycleBin emptied: 1419 bytes

    Total Files Cleaned = 166.00 mb


    [EMPTYFLASH]

    User: Administrator
    ->Flash cache emptied: 0 bytes

    User: All Users

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: [user name]
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.23.0 log created on 06102011_110753

    Files\Folders moved on Reboot...

    Registry entries deleted on Reboot...
     
  18. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    I didn't think what I wrote warranted the censoring to all asterisks. It wasn't a bad word at all I didn't think. I hate that it gave the appearance of crudeness on my part.
     
  19. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    I copied and pasted the script into OTL and then hit the quick scan button. Brilliant, I know. Please tell me no harm done. I then hit Run Fix and am posting the resulting log below. I still have no connection to the internet.

    Thanks.


    All processes killed
    ========== OTL ==========
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    HKU\S-1-5-21-842925246-484061587-682003330-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\ not found.
    Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
    C:\WINDOWS\Downloaded Program Files\gp.inf not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
    C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
    C:\WINDOWS\003360_.tmp deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus\\DisableMonitoring deleted successfully.
    ========== FILES ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Opera cache emptied: 240 bytes
    ->Flash cache emptied: 348 bytes

    User: All Users

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 98438 bytes
    ->Flash cache emptied: 41968 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 2736262 bytes
    ->Flash cache emptied: 37281 bytes

    User: [user name]
    ->Temp folder emptied: 1528 bytes
    ->Temporary Internet Files folder emptied: 1117426 bytes
    ->Java cache emptied: 466415 bytes
    ->FireFox cache emptied: 105507285 bytes
    ->Opera cache emptied: 0 bytes
    ->Flash cache emptied: 247826 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes
    ->Flash cache emptied: 31517 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 505 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 62355718 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 1800317 bytes
    RecycleBin emptied: 1419 bytes

    Total Files Cleaned = 166.00 mb


    [EMPTYFLASH]

    User: Administrator
    ->Flash cache emptied: 0 bytes

    User: All Users

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: LocalService
    ->Flash cache emptied: 0 bytes

    User: [user name]
    ->Flash cache emptied: 0 bytes

    User: NetworkService
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.23.0 log created on 06102011_110753

    Files\Folders moved on Reboot...

    Registry entries deleted on Reboot...
     
  20. 2011/06/10
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You did fine :)

     
  21. 2011/06/10
    mwm242

    mwm242 Inactive Thread Starter

    Joined:
    2009/07/06
    Messages:
    29
    Likes Received:
    0
    So what will the next step be, and where are we in the whole process, I am curious as to what exactly I have been doing to my computer. You realize of course that most people would jump off of a cliff if you told them it would fix their computer?



    Next?
     
    Last edited: 2011/06/10

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.