1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved aswMBR keeps crashing midway?

Discussion in 'Malware and Virus Removal Archive' started by virtue1boy, 2012/04/30.

  1. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    [Resolved] aswMBR keeps crashing midway?

    I'm trying to post all initial logs requested by winbbs and the program called "aswMBR" keeps crashing midway thru. I've tried just the scan, downloading the avast definitions, running it in safe mode but it never finishes it just keeps crashing midway thru. Help???
     
  2. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    I'm running vista premium sp2 on one computer and vista ultimate sp2 on the other
     

  3. to hide this advert.

  4. 2012/04/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ===========================================================

    Post all other logs.

    Describe your computer issues.
     
  5. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    Hi brioni.

    I've followed instructions to the "t" and on two different computers the aswMBR crashed. But anyways one computer is at work and the other is at home I will refer to them as either "laptop(home)" or "desktop(work)" since both are infected.

    I'm at home so here are the logs from the laptop:
    ___________
    Malwarebytes Anti-Malware 1.61.0.1400
    www.malwarebytes.org

    Database version: v2012.04.29.04

    Windows Vista Service Pack 2 x86 NTFS
    Internet Explorer 7.0.6002.18005
    Kerry :: KERRY-PC [administrator]

    Protection: Enabled

    4/29/2012 12:48:39 PM
    mbam-log-2012-04-29 (12-48-39).txt

    Scan type: Quick scan
    Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
    Scan options disabled: P2P
    Objects scanned: 199444
    Time elapsed: 6 minute(s), 46 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 1
    C:\Users\Kerry\AppData\Local\Temp\0.5014957703112735 (Exploit.Drop.9) -> Quarantined and deleted successfully.

    (end)


    **************************
    GMER 1.0.15.15641 - http://www.gmer.net
    Rootkit scan 2012-04-30 10:08:06
    Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-4 FUJITSU_MHZ2250BH_G2 rev.8909
    Running: ifznqblp.exe; Driver: C:\Users\Kerry\AppData\Local\Temp\fgloqpob.sys


    ---- System - GMER 1.0.15 ----

    SSDT 89BE0428 ZwAlertResumeThread
    SSDT 89396F10 ZwAlertThread
    SSDT 893B3A58 ZwAllocateVirtualMemory
    SSDT 8910B450 ZwAlpcConnectPort
    SSDT 8938EAC8 ZwAssignProcessToJobObject
    SSDT 89331AB8 ZwCreateMutant
    SSDT 893B3F80 ZwCreateSymbolicLinkObject
    SSDT 89BF1788 ZwCreateThread
    SSDT 893A7920 ZwDebugActiveProcess
    SSDT 89BF14D0 ZwDuplicateObject
    SSDT 893B3878 ZwFreeVirtualMemory
    SSDT 89333C08 ZwImpersonateAnonymousToken
    SSDT 88BDD730 ZwImpersonateThread
    SSDT 8914E988 ZwLoadDriver
    SSDT 893B3778 ZwMapViewOfSection
    SSDT 893319F8 ZwOpenEvent
    SSDT 89BF1670 ZwOpenProcess
    SSDT 893B3B28 ZwOpenProcessToken
    SSDT 893A7B48 ZwOpenSection
    SSDT 89BF15A0 ZwOpenThread
    SSDT 8938E9D8 ZwProtectVirtualMemory
    SSDT 89396F48 ZwResumeThread
    SSDT 893B34C8 ZwSetContextThread
    SSDT 893B35A8 ZwSetInformationProcess
    SSDT 893A7A00 ZwSetSystemInformation
    SSDT 88BFB1F8 ZwSuspendProcess
    SSDT 89396E18 ZwSuspendThread
    SSDT 89BF1868 ZwTerminateProcess
    SSDT 89396ED8 ZwTerminateThread
    SSDT 893B3698 ZwUnmapViewOfSection
    SSDT 893B3968 ZwWriteVirtualMemory
    SSDT 8938E8D8 ZwCreateThreadEx

    ---- Kernel code sections - GMER 1.0.15 ----

    .text ntkrnlpa.exe!KeSetEvent + 11D 820FB8A0 8 Bytes [28, 04, BE, 89, 10, 6F, 39, ...]
    .text ntkrnlpa.exe!KeSetEvent + 131 820FB8B4 4 Bytes [58, 3A, 3B, 89]
    .text ntkrnlpa.exe!KeSetEvent + 13D 820FB8C0 4 Bytes [50, B4, 10, 89]
    .text ntkrnlpa.exe!KeSetEvent + 191 820FB914 4 Bytes JMP C31C8938
    .text ntkrnlpa.exe!KeSetEvent + 1F5 820FB978 4 Bytes [B8, 1A, 33, 89]
    .text ...

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\00218683f4ea
    Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\00218683f4ea@d4e8b2cfcab1 0x28 0x7D 0x1D 0xF2 ...
    Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\00218683f4ea@bc7670a98935 0xF9 0xEB 0xCC 0x45 ...
    Reg HKLM\SYSTEM\ControlSet002\Services\BTHPORT\Parameters\Keys\00218683f4ea (not active ControlSet)
    Reg HKLM\SYSTEM\ControlSet002\Services\BTHPORT\Parameters\Keys\00218683f4ea@d4e8b2cfcab1 0x28 0x7D 0x1D 0xF2 ...
    Reg HKLM\SYSTEM\ControlSet002\Services\BTHPORT\Parameters\Keys\00218683f4ea@bc7670a98935 0xF9 0xEB 0xCC 0x45 ...
    Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{837EAC9C-10E7-E069-58F7-0B913F67B409}
    Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{837EAC9C-10E7-E069-58F7-0B913F67B409}@jacldlamfdiclondaiop 0x6D 0x61 0x63 0x66 ...

    ---- EOF - GMER 1.0.15 ----

    .
    DDS (Ver_2011-08-26.01) - NTFSx86
    Internet Explorer: 7.0.6002.18005
    Run by Kerry at 12:49:24 on 2012-04-30
    Microsoft® Windows Vistaâ„¢ Ultimate 6.0.6002.2.1252.1.1033.18.3070.1962 [GMT -5:00]
    .
    AV: Norton Internet Security *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Norton Internet Security *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
    FW: Norton Internet Security *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
    .
    ============== Running Processes ===============
    .
    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\System32\spoolsv.exe
    C:\Program Files\DigitalPersona\Bin\DpHostW.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\svchost.exe -k bthsvcs
    C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
    C:\Program Files\Norton Internet Security\Engine\19.7.0.9\ccSvcHst.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\ProgramData\Rpcnet\Bin\rpcld.exe
    C:\Windows\system32\rpcnet.exe
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\DllHost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
    C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Program Files\Norton Internet Security\Engine\19.7.0.9\ccSvcHst.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
    C:\Windows\ehome\ehtray.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Windows\System32\rundll32.exe
    C:\Program Files\Sony\Bloggie Software\BGVolumeWatcher.exe
    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Windows\system32\WUDFHost.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://yahoo.com/
    mStart Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
    BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
    BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - c:\programdata\real\realplayer\browserrecordplugin\ie\rpbrowserrecordplugin.dll
    BHO: Norton Identity Protection: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - c:\program files\norton internet security\engine\19.7.0.9\coIEPlg.dll
    BHO: Norton Vulnerability Protection: {6d53ec84-6aae-4787-aeee-f4628f01010c} - c:\program files\norton internet security\engine\19.7.0.9\ips\IPSBHO.DLL
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - c:\program files\norton internet security\engine\19.7.0.9\coIEPlg.dll
    uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
    uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
    uRun: [Absolute_Software] rundll32.exe "c:\users\kerry\appdata\local\crashdumps\absolute_software\weiplhyp.dll ",DllRegisterServer
    mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
    StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\bloggi~1.lnk - c:\program files\sony\bloggie software\BGVolumeWatcher.exe
    mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
    mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
    DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} - hxxp://download.divx.com/player/DivXBrowserPlugin.cab
    DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    TCP: DhcpNameServer = 1.1.2.108
    TCP: Interfaces\{4EBD2CDA-D7EF-4D97-B28F-6F876E76466D} : DhcpNameServer = 1.1.2.108
    TCP: Interfaces\{EDAEA82B-ABA3-429F-9361-751ECEFDFBFC} : DhcpNameServer = 75.75.76.76 75.75.75.75
    STS: Windows DreamScene: {e31004d1-a431-41b8-826f-e902f9d95c81} - %SystemRoot%\System32\DreamScene.dll
    LSA: Notification Packages = scecli DPPWDFLT
    mASetup: {7070D8E0-650A-46b3-B03C-9497582E6A74} - %SystemRoot%\system32\soundschemes.exe /AddRegistration
    mASetup: {B3688A53-AB2A-4b1d-8CEF-8F93D8C51C24} - %SystemRoot%\system32\soundschemes2.exe /AddRegistration
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\nis\1307000.009\symds.sys [2012-4-24 340088]
    R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\nis\1307000.009\symefa.sys [2012-4-24 905336]
    R1 BHDrvx86;BHDrvx86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_19.1.1.3\definitions\bashdefs\20120413.001\BHDrvx86.sys [2012-4-22 821880]
    R1 ccSet_NIS;Norton Internet Security Settings Manager;c:\windows\system32\drivers\nis\1307000.009\ccsetx86.sys [2012-4-24 132744]
    R1 IDSVix86;IDSVix86;c:\programdata\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_19.1.1.3\definitions\ipsdefs\20120427.001\IDSvix86.sys [2012-4-27 368248]
    R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\nis\1307000.009\ironx86.sys [2012-4-24 149624]
    R1 SYMTDIv;Symantec Vista Network Dispatch Driver;c:\windows\system32\drivers\nis\1307000.009\symtdiv.sys [2012-4-24 345208]
    R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]
    R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2012-4-29 654408]
    R2 NIS;Norton Internet Security;c:\program files\norton internet security\engine\19.7.0.9\ccsvchst.exe [2012-4-24 138232]
    R2 nvUpdatusService;NVIDIA Update Service Daemon;c:\program files\nvidia corporation\nvidia update core\daemonu.exe [2012-4-25 2348352]
    R2 rpcld;Remote Procedure Call (RPC) LD;c:\programdata\rpcnet\bin\rpcld.exe --> c:\programdata\rpcnet\bin\rpcld.exe [?]
    R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2012-2-5 106104]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-4-29 22344]
    R3 NETw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\drivers\NETw5v32.sys [2008-11-17 3668480]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-3-28 253088]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
    .
    =============== Created Last 30 ================
    .
    2012-04-29 17:39:47 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
    2012-04-28 02:40:39 -------- d-----w- c:\users\kerry\appdata\roaming\Dropbox
    2012-04-26 01:51:41 645440 ----a-w- c:\windows\system32\nvvsvc.exe
    2012-04-26 01:51:41 62272 ----a-w- c:\windows\system32\nvshext.dll
    2012-04-26 01:51:41 3881792 ----a-w- c:\windows\system32\nvcpl.dll
    2012-04-26 01:51:41 2719040 ----a-w- c:\windows\system32\nvsvc.dll
    2012-04-26 01:51:41 2561344 ----a-w- c:\windows\system32\nvsvcr.dll
    2012-04-26 01:51:41 108352 ----a-w- c:\windows\system32\nvmctray.dll
    2012-04-26 01:44:14 881984 ----a-w- c:\windows\system32\nvgenco32.dll
    2012-04-26 01:44:14 7713088 ----a-w- c:\windows\system32\nvwgf2um.dll
    2012-04-26 01:44:14 61248 ----a-w- c:\windows\system32\OpenCL.dll
    2012-04-26 01:44:14 5892928 ----a-w- c:\windows\system32\nvcuda.dll
    2012-04-26 01:44:14 2517312 ----a-w- c:\windows\system32\nvcuvid.dll
    2012-04-26 01:44:14 2437440 ----a-w- c:\windows\system32\nvcuvenc.dll
    2012-04-26 01:44:14 19444544 ----a-w- c:\windows\system32\nvoglv32.dll
    2012-04-26 01:44:14 15009600 ----a-w- c:\windows\system32\nvd3dum.dll
    2012-04-26 01:44:14 10819392 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys
    2012-04-26 01:44:14 1000256 ----a-w- c:\windows\system32\nvdispco32.dll
    2012-04-26 01:44:13 2301248 ----a-w- c:\windows\system32\nvapi.dll
    2012-04-26 01:44:13 17543488 ----a-w- c:\windows\system32\nvcompiler.dll
    2012-04-26 01:41:59 -------- d-----w- c:\program files\NVIDIA Corporation
    2012-04-26 01:40:55 -------- d-----w- C:\NVIDIA
    2012-04-25 02:20:04 905336 ----a-w- c:\windows\system32\drivers\nis\1307000.009\symefa.sys
    2012-04-25 02:20:04 574072 ----a-w- c:\windows\system32\drivers\nis\1307000.009\srtsp.sys
    2012-04-25 02:20:04 345208 ----a-w- c:\windows\system32\drivers\nis\1307000.009\symtdiv.sys
    2012-04-25 02:20:04 340088 ----a-r- c:\windows\system32\drivers\nis\1307000.009\symds.sys
    2012-04-25 02:20:04 32888 ----a-w- c:\windows\system32\drivers\nis\1307000.009\srtspx.sys
    2012-04-25 02:20:04 318584 ----a-w- c:\windows\system32\drivers\nis\1307000.009\symnets.sys
    2012-04-25 02:20:04 149624 ----a-w- c:\windows\system32\drivers\nis\1307000.009\ironx86.sys
    2012-04-25 02:20:03 132744 ----a-w- c:\windows\system32\drivers\nis\1307000.009\ccsetx86.sys
    2012-04-25 02:19:32 4782 ----a-w- c:\windows\system32\drivers\nis\1307000.009\symvtcer.dat
    2012-04-25 02:19:32 -------- d-----w- c:\windows\system32\drivers\nis\1307000.009
    2012-04-17 02:07:57 118784 ----a-w- c:\programdata\microsoft\windows\drm\B1F0.tmp
    2012-04-12 08:10:51 5120 ----a-w- c:\windows\system32\wmi.dll
    2012-04-12 08:10:51 172032 ----a-w- c:\windows\system32\wintrust.dll
    2012-04-12 08:10:51 157696 ----a-w- c:\windows\system32\imagehlp.dll
    2012-04-12 08:10:51 12800 ----a-w- c:\windows\system32\drivers\fs_rec.sys
    2012-04-12 08:09:25 3550080 ----a-w- c:\windows\system32\ntoskrnl.exe
    2012-04-12 08:09:24 3602816 ----a-w- c:\windows\system32\ntkrnlpa.exe
    .
    ==================== Find3M ====================
    .
    2012-04-30 17:40:01 17408 ----a-w- c:\windows\system32\rpcnetp.exe
    2012-04-30 17:39:58 58288 ----a-w- c:\windows\system32\rpcnet.dll
    2012-04-17 02:09:17 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2012-04-17 02:09:17 418464 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2012-03-24 01:29:42 141944 ----a-w- c:\windows\system32\drivers\SYMEVENT.SYS
    2012-03-21 16:09:48 69552 ----a-w- c:\windows\system32\CmpTrWmi.dll
    2012-02-28 15:26:16 834048 ----a-w- c:\windows\system32\wininet.dll
    2012-02-28 14:21:25 389632 ----a-w- c:\windows\system32\html.iec
    2012-02-28 13:56:50 1383424 ----a-w- c:\windows\system32\mshtml.tlb
    2012-02-14 15:45:30 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
    2012-02-14 15:45:30 160768 ----a-w- c:\windows\system32\d3d10_1.dll
    2012-02-13 14:12:08 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
    2012-02-13 13:47:57 683008 ----a-w- c:\windows\system32\d2d1.dll
    2012-02-13 13:44:40 1068544 ----a-w- c:\windows\system32\DWrite.dll
    2012-02-07 16:02:40 1070352 ----a-w- c:\windows\system32\MSCOMCTL.OCX
    2012-02-02 15:16:25 2044416 ----a-w- c:\windows\system32\win32k.sys
    .
    ============= FINISH: 12:50:49.78 ===============

    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2011-08-26.01)
    .
    Microsoft® Windows Vistaâ„¢ Ultimate
    Boot Device: \Device\HarddiskVolume1
    Install Date: 10/23/2010 5:48:22 PM
    System Uptime: 4/30/2012 12:39:06 PM (0 hours ago)
    .
    Motherboard: Quanta | | 30D2
    Processor: Intel(R) Core(TM)2 Duo CPU T5850 @ 2.16GHz | U2E1 | 1000/667mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 233 GiB total, 38.436 GiB free.
    D: is CDROM ()
    G: is Removable
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID:
    Description:
    Device ID: ACPI\HPQ0007\4&1D8D756B&0
    Manufacturer:
    Name:
    PNP Device ID: ACPI\HPQ0007\4&1D8D756B&0
    Service:
    .
    ==== System Restore Points ===================
    .
    RP131: 4/25/2012 8:48:45 PM - Device Driver Package Install: NVIDIA Display adapters
    RP132: 4/27/2012 3:39:42 PM - Scheduled Checkpoint
    RP133: 4/28/2012 4:14:39 AM - Scheduled Checkpoint
    .
    ==== Installed Programs ======================
    .
    Update for Microsoft Office 2007 (KB2508958)
    Adobe Flash Player 11 ActiveX
    Adobe Flash Player 11 Plugin
    Adobe Reader 9.5.0
    Amazon MP3 Downloader 1.0.10
    AuthenTec Fingerprint Sensor Minimum Install
    Bloggie Software
    Cisco Connect
    DigitalPersona Personal 3.1.0
    DVDFab 8.0.7.3 (29/01/2011)
    Free M4a to MP3 Converter 7.0
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Java Auto Updater
    Java(TM) 6 Update 22
    Malwarebytes Anti-Malware version 1.61.0.1400
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Office 2007 Service Pack 3 (SP3)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office File Validation Add-In
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Silverlight
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Motorola SM56 Speakerphone Modem
    MSConfig CleanUp 1.2
    Norton Internet Security
    NVIDIA Control Panel 296.10
    NVIDIA Graphics Driver 296.10
    NVIDIA Install Application
    NVIDIA PhysX
    NVIDIA PhysX System Software 9.12.0213
    NVIDIA Update 1.7.11
    NVIDIA Update Components
    PIE Free v6.0
    RealNetworks - Microsoft Visual C++ 2008 Runtime
    RealPlayer
    Realtek High Definition Audio Driver
    RealUpgrade 1.1
    RICOH Media Driver
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft Office 2007 suites (KB2596785) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2598041) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
    Security Update for Microsoft Office Publisher 2007 (KB2596705) 32-Bit Edition
    Synaptics Pointing Device Driver
    Ultimate Extras sounds from Microsoft® Tinkerâ„¢
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office 2007 suites (KB2596651) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2596789) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2598306) 32-Bit Edition
    Update for Microsoft Office Access 2007 Help (KB963663)
    Update for Microsoft Office Excel 2007 (KB2596596) 32-Bit Edition
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office Infopath 2007 Help (KB963662)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Outlook 2007 Help (KB963677)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Publisher 2007 Help (KB963667)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Vista Codec Package
    Windows Sound Schemes
    WinRAR 4.01 (32-bit)
    .
    ==== Event Viewer Messages From Past Week ========
    .
    4/30/2012 7:55:55 AM, Error: EventLog [6008] - The previous system shutdown at 1:37:09 AM on 4/30/2012 was unexpected.
    4/30/2012 12:41:07 PM, Error: Service Control Manager [7000] - The Parallel port driver service failed to start due to the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.
    4/30/2012 11:12:24 AM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:12:23 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
    4/30/2012 11:12:23 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD BHDrvx86 ccSet_NIS CSC DfsC eeCtrl IDSVix86 NetBIOS netbt nsiproxy PSched RasAcd rdbss Smb spldr SRTSP SRTSPX SymIRON SYMTDIv tdx Wanarpv6
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The WebDav Client Redirector Driver service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The WebClient service depends on the WebDav Client Redirector Driver service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancilliary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancilliary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    4/30/2012 11:11:53 AM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
    4/30/2012 11:11:50 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments " " in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
    4/30/2012 11:11:50 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments " " in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
    4/30/2012 11:11:50 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments " " in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
    4/30/2012 11:11:48 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    4/30/2012 11:11:41 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments " " in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
    4/30/2012 11:00:52 AM, Error: EventLog [6008] - The previous system shutdown at 10:55:43 AM on 4/30/2012 was unexpected.
    4/30/2012 10:40:03 AM, Error: EventLog [6008] - The previous system shutdown at 10:37:37 AM on 4/30/2012 was unexpected.
    4/29/2012 11:18:30 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.1.102 for the Network Card with network address 00215C306663 has been denied by the DHCP server 192.168.1.1 (The DHCP Server sent a DHCPNACK message).
    4/28/2012 12:04:55 AM, Error: EventLog [6008] - The previous system shutdown at 12:03:19 AM on 4/28/2012 was unexpected.
    4/28/2012 10:04:47 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.1.138 for the Network Card with network address 00215C306663 has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
    4/25/2012 8:13:36 PM, Error: EventLog [6008] - The previous system shutdown at 8:11:23 PM on 4/25/2012 was unexpected.
    4/24/2012 9:09:23 PM, Error: Server [2505] - The server could not bind to the transport \Device\NetBT_Tcpip_{EDAEA82B-ABA3-429F-9361-751ECEFDFBFC} because another computer on the network has the same name. The server could not start.
    .
    ==== End Of File ===========================
     
  6. 2012/04/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You must create new topic for your second computer.

    ===============================================================

    You didn't say what the problems are.

    Download Bootkit Remover to your desktop.

    • Unzip downloaded file to your Desktop.
    • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
    • It will show a Black screen with some data on it.
    • Right click on the screen and click Select All.
    • Press CTRL+C
    • Open a Notepad and press CTRL+V
    • Post the output back here.
     
  7. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    My ie browser was hijacked to open click.findsearchengineresults. It would open the same page no matter what I searched.
     
  8. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    wrong log
     
    Last edited by a moderator: 2012/04/30
  9. 2012/04/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You posted Attach.txt part of DDS which you posted before.

    I need Bootkit Remover log.
     
  10. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    I know i'm following your instructions correctly. let me do something else.

    1. I hit select all in the black box then I pasted the information onto a notpad. NOT the way you said to do it and this is what I got :)

    Bootkit Remover
    (c) 2009 Esage Lab
    www.esagelab.com

    Program version: 1.2.0.1
    OS Version: Microsoft Windows Vista Ultimate Edition Service Pack 2 (build 6002)
    , 32-bit

    System volume is \\.\C:
    \\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00
    Boot sector MD5 is: 0ec6b2481fc707d1e901dc2a875f2826

    Size Device Name MBR Status
    --------------------------------------------
    232 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)


    Done;
    Press any key to quit...
     
  11. 2012/04/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    That looks good.

    Please download ComboFix from Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
    There are 4 different versions. If one of them won't run then download and try to run the other one.
    Vista and Win7 users need to right click Rkill and choose Run as Administrator
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    * Rkill.com
    * Rkill.scr
    * Rkill.exe
    • Double-click on the Rkill icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.
    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     
  12. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    ComboFix 12-04-31.03 - Kerry 04/30/2012 22:50:24.1.2 - x86
    Microsoft® Windows Vista™ Ultimate 6.0.6002.2.1252.1.1033.18.3070.2000 [GMT -5:00]
    Running from: c:\users\Kerry\Desktop\ComboFix.exe
    AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
    FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
    SP: Norton Internet Security *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    Infected copy of c:\windows\System32\autochk.exe was found and disinfected
    Restored copy from - c:\windows\winsxs\x86_microsoft-windows-autochk_31bf3856ad364e35_6.0.6001.18000_none_e1f3ed49c1c122ef\autochk.exe
    .
    .
    ((((((((((((((((((((((((( Files Created from 2012-04-01 to 2012-05-01 )))))))))))))))))))))))))))))))
    .
    .
    2012-04-29 17:39 . 2012-04-04 20:56 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
    2012-04-28 02:40 . 2012-04-29 19:38 -------- d-----w- c:\users\Kerry\AppData\Roaming\Dropbox
    2012-04-26 01:53 . 2012-04-26 01:53 -------- d-----w- c:\users\UpdatusUser
    2012-04-26 01:51 . 2012-02-29 20:56 3881792 ----a-w- c:\windows\system32\nvcpl.dll
    2012-04-26 01:51 . 2012-02-29 20:55 2719040 ----a-w- c:\windows\system32\nvsvc.dll
    2012-04-26 01:51 . 2012-02-29 20:53 108352 ----a-w- c:\windows\system32\nvmctray.dll
    2012-04-26 01:51 . 2012-02-29 20:53 645440 ----a-w- c:\windows\system32\nvvsvc.exe
    2012-04-26 01:51 . 2012-02-29 20:53 62272 ----a-w- c:\windows\system32\nvshext.dll
    2012-04-26 01:51 . 2012-02-29 20:53 2561344 ----a-w- c:\windows\system32\nvsvcr.dll
    2012-04-26 01:44 . 2012-02-29 23:59 881984 ----a-w- c:\windows\system32\nvgenco32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 7713088 ----a-w- c:\windows\system32\nvwgf2um.dll
    2012-04-26 01:44 . 2012-02-29 23:59 61248 ----a-w- c:\windows\system32\OpenCL.dll
    2012-04-26 01:44 . 2012-02-29 23:59 5892928 ----a-w- c:\windows\system32\nvcuda.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2517312 ----a-w- c:\windows\system32\nvcuvid.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2437440 ----a-w- c:\windows\system32\nvcuvenc.dll
    2012-04-26 01:44 . 2012-02-29 23:59 19444544 ----a-w- c:\windows\system32\nvoglv32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 15009600 ----a-w- c:\windows\system32\nvd3dum.dll
    2012-04-26 01:44 . 2012-02-29 23:59 10819392 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys
    2012-04-26 01:44 . 2012-02-29 23:59 1000256 ----a-w- c:\windows\system32\nvdispco32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2301248 ----a-w- c:\windows\system32\nvapi.dll
    2012-04-26 01:44 . 2012-02-29 23:59 17543488 ----a-w- c:\windows\system32\nvcompiler.dll
    2012-04-26 01:41 . 2012-04-26 01:53 -------- d-----w- c:\program files\NVIDIA Corporation
    2012-04-26 01:40 . 2012-04-26 01:50 -------- d-----w- C:\NVIDIA
    2012-04-17 02:07 . 2012-04-17 02:07 118784 ----a-w- c:\programdata\Microsoft\Windows\DRM\B1F0.tmp
    2012-04-12 08:10 . 2012-02-29 15:11 5120 ----a-w- c:\windows\system32\wmi.dll
    2012-04-12 08:10 . 2012-02-29 15:11 172032 ----a-w- c:\windows\system32\wintrust.dll
    2012-04-12 08:10 . 2012-02-29 15:09 157696 ----a-w- c:\windows\system32\imagehlp.dll
    2012-04-12 08:10 . 2012-02-29 13:32 12800 ----a-w- c:\windows\system32\drivers\fs_rec.sys
    2012-04-12 08:09 . 2012-03-06 06:39 3550080 ----a-w- c:\windows\system32\ntoskrnl.exe
    2012-04-12 08:09 . 2012-03-06 06:39 3602816 ----a-w- c:\windows\system32\ntkrnlpa.exe
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2012-05-01 04:00 . 2010-10-23 22:41 17408 ----a-w- c:\windows\system32\rpcnetp.exe
    2012-05-01 04:00 . 2010-10-23 21:40 58288 ----a-w- c:\windows\system32\rpcnet.dll
    2012-04-17 02:09 . 2012-03-29 04:20 418464 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2012-04-17 02:09 . 2011-05-13 20:23 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2012-03-21 16:09 . 2010-08-20 19:22 69552 ----a-w- c:\windows\system32\CmpTrWmi.dll
    2012-02-14 15:45 . 2012-03-14 05:14 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
    2012-02-14 15:45 . 2012-03-14 05:14 160768 ----a-w- c:\windows\system32\d3d10_1.dll
    2012-02-13 14:12 . 2012-03-14 05:14 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
    2012-02-13 13:47 . 2012-03-14 05:14 683008 ----a-w- c:\windows\system32\d2d1.dll
    2012-02-13 13:44 . 2012-03-14 05:14 1068544 ----a-w- c:\windows\system32\DWrite.dll
    2012-02-07 16:02 . 2012-02-07 16:02 1070352 ----a-w- c:\windows\system32\MSCOMCTL.OCX
    2012-02-02 15:16 . 2012-03-14 05:14 2044416 ----a-w- c:\windows\system32\win32k.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ehTray.exe "= "c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
    "WMPNSCFG "= "c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Malwarebytes' Anti-Malware "= "c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-04-04 462408]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Bloggie Watcher Utility.lnk - c:\program files\Sony\Bloggie Software\BGVolumeWatcher.exe [2011-6-9 746856]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
    "aux "=wdmaud.drv
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
    Notification Packages REG_MULTI_SZ scecli DPPWDFLT
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
    2012-01-02 16:07 843712 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2012-01-04 04:51 37296 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DpAgent]
    2008-07-15 00:15 814144 ----a-w- c:\program files\DigitalPersona\Bin\DpAgent.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]
    2007-07-12 17:43 226904 ----a-w- c:\programdata\Macrovision\FLEXnet Connect\6\ISUSPM.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Malwarebytes' Anti-Malware (reboot)]
    2012-04-04 20:56 981680 ----a-w- c:\program files\Malwarebytes' Anti-Malware\mbam.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
    2012-02-29 20:56 3881792 ----a-w- c:\windows\System32\nvcpl.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
    2009-06-09 15:25 7539232 ----a-w- c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
    2009-04-11 06:28 1233920 ----a-w- c:\program files\Windows Sidebar\sidebar.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMSERIAL]
    2009-10-26 19:46 1458176 ----a-w- c:\program files\Motorola\SMSERIAL\sm56hlpr.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    2010-05-14 16:44 248552 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
    2011-10-14 09:36 2299176 ----a-w- c:\program files\Synaptics\SynTP\SynTPEnh.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
    2012-01-13 05:10 296056 ----a-w- c:\program files\Real\RealPlayer\Update\realsched.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
    2008-01-21 02:21 1008184 ----a-w- c:\program files\Windows Defender\MSASCui.exe
    .
    R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-17 253088]
    .
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - WS2IFSL
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    bthsvcs REG_MULTI_SZ BthServ
    LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{7070D8E0-650A-46b3-B03C-9497582E6A74}]
    2008-04-11 22:23 38400 ----a-w- c:\windows\System32\SoundSchemes.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{B3688A53-AB2A-4b1d-8CEF-8F93D8C51C24}]
    2008-08-28 15:50 30720 ----a-w- c:\windows\System32\soundschemes2.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2012-05-01 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-29 02:09]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://yahoo.com/
    mStart Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    TCP: DhcpNameServer = 75.75.76.76 75.75.75.75
    .
    - - - - ORPHANS REMOVED - - - -
    .
    MSConfigStartUp-Messenger (Yahoo!) - c:\program files\Yahoo!\Messenger\YahooMessenger.exe
    .
    .
    .
    **************************************************************************
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files:
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_USERS\S-1-5-21-2282715953-2974534107-505477147-1000\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{837EAC9C-10E7-E069-58F7-0B913F67B409}*]
    "jacldlamfdiclondaiop "=hex:6d,61,63,66,62,62,68,63,65,62,62,6e,6a,6b,6d,6a,64,
    70,70,61,6a,66,66,65,6c,6e,00,00
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    "MSCurrentCountry "=dword:000000b5
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'lsass.exe'(776)
    c:\windows\system32\DPPWDFLT.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\windows\system32\nvvsvc.exe
    c:\program files\NVIDIA Corporation\Display\nvxdsync.exe
    c:\windows\system32\nvvsvc.exe
    c:\program files\DigitalPersona\Bin\DpHostW.exe
    c:\program files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
    c:\programdata\Rpcnet\Bin\rpcld.exe
    c:\windows\system32\rpcnet.exe
    c:\program files\NVIDIA Corporation\Display\nvtray.exe
    c:\windows\ehome\ehmsas.exe
    c:\program files\Windows Media Player\wmpnetwk.exe
    c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe
    c:\program files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    c:\\?\c:\windows\system32\wbem\WMIADAP.EXE
    .
    **************************************************************************
    .
    Completion time: 2012-04-30 23:06:19 - machine was rebooted
    ComboFix-quarantined-files.txt 2012-05-01 04:05
    .
    Pre-Run: 40,662,355,968 bytes free
    Post-Run: 40,656,662,528 bytes free
    .
    - - End Of File - - 82448088B658CC30A8537E460DC3FFB4
     
  13. 2012/04/30
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    1. Please open Notepad (Start>All Programs>Accessories>Notepad).

    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    RegNull::
    [HKEY_USERS\S-1-5-21-2282715953-2974534107-505477147-1000\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{837EAC9C-10E7-E069-58F7-0B913F67B409}*]
    
    ClearJavaCache::
    

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

    [​IMG]


    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt
     
  14. 2012/04/30
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    I can't disable malwarebytes because the icon is gone. So what do I do just run combofix anyway?
     
  15. 2012/05/01
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    ComboFix 12-04-31.03 - Kerry 04/30/2012 23:49:53.2.2 - x86
    Microsoft® Windows Vista™ Ultimate 6.0.6002.2.1252.1.1033.18.3070.2311 [GMT -5:00]
    Running from: c:\users\Kerry\Desktop\ComboFix.exe
    Command switches used :: c:\users\Kerry\Desktop\CFScript.txt
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((( Files Created from 2012-04-01 to 2012-05-01 )))))))))))))))))))))))))))))))
    .
    .
    2012-05-01 04:57 . 2012-05-01 04:57 -------- d-----w- c:\users\Default\AppData\Local\temp
    2012-04-28 02:40 . 2012-04-29 19:38 -------- d-----w- c:\users\Kerry\AppData\Roaming\Dropbox
    2012-04-26 01:53 . 2012-04-26 01:53 -------- d-----w- c:\users\UpdatusUser
    2012-04-26 01:51 . 2012-02-29 20:56 3881792 ----a-w- c:\windows\system32\nvcpl.dll
    2012-04-26 01:51 . 2012-02-29 20:55 2719040 ----a-w- c:\windows\system32\nvsvc.dll
    2012-04-26 01:51 . 2012-02-29 20:53 108352 ----a-w- c:\windows\system32\nvmctray.dll
    2012-04-26 01:51 . 2012-02-29 20:53 645440 ----a-w- c:\windows\system32\nvvsvc.exe
    2012-04-26 01:51 . 2012-02-29 20:53 62272 ----a-w- c:\windows\system32\nvshext.dll
    2012-04-26 01:51 . 2012-02-29 20:53 2561344 ----a-w- c:\windows\system32\nvsvcr.dll
    2012-04-26 01:44 . 2012-02-29 23:59 881984 ----a-w- c:\windows\system32\nvgenco32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 7713088 ----a-w- c:\windows\system32\nvwgf2um.dll
    2012-04-26 01:44 . 2012-02-29 23:59 61248 ----a-w- c:\windows\system32\OpenCL.dll
    2012-04-26 01:44 . 2012-02-29 23:59 5892928 ----a-w- c:\windows\system32\nvcuda.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2517312 ----a-w- c:\windows\system32\nvcuvid.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2437440 ----a-w- c:\windows\system32\nvcuvenc.dll
    2012-04-26 01:44 . 2012-02-29 23:59 19444544 ----a-w- c:\windows\system32\nvoglv32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 15009600 ----a-w- c:\windows\system32\nvd3dum.dll
    2012-04-26 01:44 . 2012-02-29 23:59 10819392 ----a-w- c:\windows\system32\drivers\nvlddmkm.sys
    2012-04-26 01:44 . 2012-02-29 23:59 1000256 ----a-w- c:\windows\system32\nvdispco32.dll
    2012-04-26 01:44 . 2012-02-29 23:59 2301248 ----a-w- c:\windows\system32\nvapi.dll
    2012-04-26 01:44 . 2012-02-29 23:59 17543488 ----a-w- c:\windows\system32\nvcompiler.dll
    2012-04-26 01:41 . 2012-04-26 01:53 -------- d-----w- c:\program files\NVIDIA Corporation
    2012-04-26 01:40 . 2012-04-26 01:50 -------- d-----w- C:\NVIDIA
    2012-04-17 02:07 . 2012-04-17 02:07 118784 ----a-w- c:\programdata\Microsoft\Windows\DRM\B1F0.tmp
    2012-04-12 08:10 . 2012-02-29 15:11 5120 ----a-w- c:\windows\system32\wmi.dll
    2012-04-12 08:10 . 2012-02-29 15:11 172032 ----a-w- c:\windows\system32\wintrust.dll
    2012-04-12 08:10 . 2012-02-29 15:09 157696 ----a-w- c:\windows\system32\imagehlp.dll
    2012-04-12 08:10 . 2012-02-29 13:32 12800 ----a-w- c:\windows\system32\drivers\fs_rec.sys
    2012-04-12 08:09 . 2012-03-06 06:39 3550080 ----a-w- c:\windows\system32\ntoskrnl.exe
    2012-04-12 08:09 . 2012-03-06 06:39 3602816 ----a-w- c:\windows\system32\ntkrnlpa.exe
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2012-05-01 04:45 . 2010-10-23 22:41 17408 ----a-w- c:\windows\system32\rpcnetp.exe
    2012-05-01 04:45 . 2010-10-23 21:40 58288 ----a-w- c:\windows\system32\rpcnet.dll
    2012-04-17 02:09 . 2012-03-29 04:20 418464 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2012-04-17 02:09 . 2011-05-13 20:23 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2012-03-21 16:09 . 2010-08-20 19:22 69552 ----a-w- c:\windows\system32\CmpTrWmi.dll
    2012-02-14 15:45 . 2012-03-14 05:14 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
    2012-02-14 15:45 . 2012-03-14 05:14 160768 ----a-w- c:\windows\system32\d3d10_1.dll
    2012-02-13 14:12 . 2012-03-14 05:14 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
    2012-02-13 13:47 . 2012-03-14 05:14 683008 ----a-w- c:\windows\system32\d2d1.dll
    2012-02-13 13:44 . 2012-03-14 05:14 1068544 ----a-w- c:\windows\system32\DWrite.dll
    2012-02-07 16:02 . 2012-02-07 16:02 1070352 ----a-w- c:\windows\system32\MSCOMCTL.OCX
    2012-02-02 15:16 . 2012-03-14 05:14 2044416 ----a-w- c:\windows\system32\win32k.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ehTray.exe "= "c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
    "WMPNSCFG "= "c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
    .
    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Bloggie Watcher Utility.lnk - c:\program files\Sony\Bloggie Software\BGVolumeWatcher.exe [2011-6-9 746856]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
    "aux "=wdmaud.drv
    .
    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
    Notification Packages REG_MULTI_SZ scecli DPPWDFLT
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
    2012-01-02 16:07 843712 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2012-01-04 04:51 37296 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DpAgent]
    2008-07-15 00:15 814144 ----a-w- c:\program files\DigitalPersona\Bin\DpAgent.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]
    2007-07-12 17:43 226904 ----a-w- c:\programdata\Macrovision\FLEXnet Connect\6\ISUSPM.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
    2012-02-29 20:56 3881792 ----a-w- c:\windows\System32\nvcpl.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
    2009-06-09 15:25 7539232 ----a-w- c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
    2009-04-11 06:28 1233920 ----a-w- c:\program files\Windows Sidebar\sidebar.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SMSERIAL]
    2009-10-26 19:46 1458176 ----a-w- c:\program files\Motorola\SMSERIAL\sm56hlpr.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    2010-05-14 16:44 248552 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
    2011-10-14 09:36 2299176 ----a-w- c:\program files\Synaptics\SynTP\SynTPEnh.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
    2012-01-13 05:10 296056 ----a-w- c:\program files\Real\RealPlayer\Update\realsched.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
    2008-01-21 02:21 1008184 ----a-w- c:\program files\Windows Defender\MSASCui.exe
    .
    R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-17 253088]
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    bthsvcs REG_MULTI_SZ BthServ
    LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{7070D8E0-650A-46b3-B03C-9497582E6A74}]
    2008-04-11 22:23 38400 ----a-w- c:\windows\System32\SoundSchemes.exe
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{B3688A53-AB2A-4b1d-8CEF-8F93D8C51C24}]
    2008-08-28 15:50 30720 ----a-w- c:\windows\System32\soundschemes2.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2012-05-01 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-29 02:09]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://yahoo.com/
    mStart Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    TCP: DhcpNameServer = 75.75.76.76 75.75.75.75
    .
    - - - - ORPHANS REMOVED - - - -
    .
    MSConfigStartUp-Malwarebytes' Anti-Malware (reboot) - c:\program files\Malwarebytes' Anti-Malware\mbam.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2012-04-30 23:58
    Windows 6.0.6002 Service Pack 2 NTFS
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    "MSCurrentCountry "=dword:000000b5
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'lsass.exe'(780)
    c:\windows\system32\DPPWDFLT.dll
    .
    Completion time: 2012-05-01 00:00:37
    ComboFix-quarantined-files.txt 2012-05-01 05:00
    ComboFix2.txt 2012-05-01 04:06
    .
    Pre-Run: 40,597,573,632 bytes free
    Post-Run: 40,573,927,424 bytes free
    .
    - - End Of File - - FC78EC370E613B889E69C8FA36C52D3B
     
  16. 2012/05/01
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    DropBox.com software virus

    I got a virus that alters your web page searches after installing software from DropBox.com. I have posted all logs except for the aswMBR log. It kept crashing before it could finish scanning. Since this is my work computer i'm only able to run malware scans and communicate between 9 and 6pm. Thanks for your time.
     
  17. 2012/05/01
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Looks good.

    How is computer doing?

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\tasks\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  18. 2012/05/01
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please keep all info in one topic.
    Do NOT create new topic to just add another reply.
    This time I merged both topics.
     
  19. 2012/05/02
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    My computer should be fine I won't use it until the cleaning is completed. Here are the OTl logs:
    _______________

    OTL logfile created on: 5/2/2012 9:39:47 AM - Run 1
    OTL by OldTimer - Version 3.2.42.2 Folder = C:\Users\Kerry\Desktop
    Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 7.0.6002.18005)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.00 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 57.45% Memory free
    6.19 Gb Paging File | 5.10 Gb Available in Paging File | 82.39% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 232.88 Gb Total Space | 35.53 Gb Free Space | 15.26% Space Free | Partition Type: NTFS
    Drive G: | 14.92 Gb Total Space | 14.24 Gb Free Space | 95.46% Space Free | Partition Type: FAT32

    Computer Name: KERRY-PC | User Name: Kerry | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - File not found --
    PRC - [2012/05/02 09:37:11 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Kerry\Desktop\OTL.exe
    PRC - [2012/02/29 18:59:00 | 002,348,352 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    PRC - [2012/02/29 15:58:46 | 000,857,408 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    PRC - [2012/02/29 15:58:36 | 001,820,480 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    PRC - [2011/07/09 23:06:07 | 000,058,288 | ---- | M] (Absolute Software Corp.) -- C:\Windows\System32\rpcnet.exe
    PRC - [2011/06/09 12:28:22 | 000,746,856 | ---- | M] (Sony Corporation) -- C:\Program Files\Sony\Bloggie Software\BGVolumeWatcher.exe
    PRC - [2009/04/11 01:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
    PRC - [2008/07/14 19:15:10 | 000,322,624 | ---- | M] (DigitalPersona, Inc.) -- C:\Program Files\DigitalPersona\Bin\DpHostW.exe


    ========== Modules (No Company Name) ==========


    ========== Win32 Services (SafeList) ==========

    SRV - File not found [Auto | Running] -- C:\ProgramData\Rpcnet\Bin\rpcld.exe -- (rpcld) Remote Procedure Call (RPC)
    SRV - [2012/04/16 21:09:17 | 000,253,088 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2012/02/29 18:59:00 | 002,348,352 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
    SRV - [2011/07/09 23:06:07 | 000,058,288 | ---- | M] (Absolute Software Corp.) [Auto | Running] -- C:\Windows\System32\rpcnet.exe -- (rpcnet) Remote Procedure Call (RPC)
    SRV - [2008/07/14 19:15:10 | 000,322,624 | ---- | M] (DigitalPersona, Inc.) [Auto | Running] -- C:\Program Files\DigitalPersona\Bin\DpHostW.exe -- (DpHost)
    SRV - [2008/01/20 21:21:41 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV - File not found [Kernel | On_Demand | Unknown] -- C:\ComboFix\mbr.sys -- (mbr)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
    DRV - File not found [Kernel | On_Demand | Running] -- C:\Users\Kerry\AppData\Local\Temp\catchme.sys -- (catchme)
    DRV - [2012/02/29 18:59:00 | 010,819,392 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
    DRV - [2009/10/26 15:09:06 | 001,095,936 | ---- | M] (Motorola Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\smserial.sys -- (smserial)
    DRV - [2009/06/25 17:58:10 | 000,048,128 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimmptsk.sys -- (rimmptsk)
    DRV - [2009/06/25 17:25:58 | 000,038,400 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rixdptsk.sys -- (rismxdp)
    DRV - [2009/06/25 17:10:48 | 000,044,544 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimsptsk.sys -- (rimsptsk)
    DRV - [2008/11/17 15:40:22 | 003,668,480 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETw5v32.sys -- (NETw5v32) Intel(R)
    DRV - [2007/08/28 15:47:36 | 000,146,560 | ---- | M] (AuthenTec, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atswpdrv.sys -- (ATSWPDRV) AuthenTec TruePrint USB Driver (SwipeSensor)
    DRV - [2006/11/02 02:30:56 | 000,044,544 | ---- | M] (Realtek Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtlh86.sys -- (RTL8169)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/avcenter/fix_homepage
    IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}


    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
    IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/avcenter/fix_homepage

    IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
    IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://securityresponse.symantec.com/avcenter/fix_homepage

    IE - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://yahoo.com/
    IE - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 2
    IE - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
    IE - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



    ========== FireFox ==========

    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_2_202_233.dll ()
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=15.0.1.13: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=15.0.1.13: C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=15.0.1.13: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=15.0.1.13: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=15.0.1.13: C:\Program Files\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
    FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF - HKCU\Software\MozillaPlugins\@sony.com/Some: C:\Program Files\Sony\Bloggie Software\npsome.dll (Sony)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\otis@digitalpersona.com: C:\Program Files\DigitalPersona\Bin\FirefoxExt\ [2010/10/23 21:39:23 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2012/01/13 00:11:03 | 000,000,000 | ---D | M]
    FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\otis@digitalpersona.com: C:\Program Files\DigitalPersona\Bin\firefoxext [2010/10/23 21:39:23 | 000,000,000 | ---D | M]


    O1 HOSTS File: ([2012/04/30 23:01:04 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
    O4 - HKU\S-1-5-21-2282715953-2974534107-505477147-1002..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
    O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-2282715953-2974534107-505477147-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\S-1-5-21-2282715953-2974534107-505477147-1002\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 1.1.2.108
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4EBD2CDA-D7EF-4D97-B28F-6F876E76466D}: DhcpNameServer = 1.1.2.108
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{EDAEA82B-ABA3-429F-9361-751ECEFDFBFC}: DhcpNameServer = 75.75.76.76 75.75.75.75
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
    O22 - SharedTaskScheduler: {E31004D1-A431-41B8-826F-E902F9D95C81} - Windows DreamScene - C:\Windows\System32\DreamScene.dll (Microsoft Corporation)
    O24 - Desktop WallPaper: C:\Users\Kerry\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
    O24 - Desktop BackupWallPaper: C:\Users\Kerry\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2006/09/18 16:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

    NetSvcs: FastUserSwitchingCompatibility - File not found
    NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
    NetSvcs: Nla - File not found
    NetSvcs: Ntmssvc - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: SRService - File not found
    NetSvcs: WmdmPmSp - File not found
    NetSvcs: LogonHours - File not found
    NetSvcs: PCAudit - File not found
    NetSvcs: helpsvc - File not found
    NetSvcs: uploadmgr - File not found

    Drivers32: msacm.ac3acm - C:\Windows\System32\ac3acm.acm (fccHandler)
    Drivers32: msacm.ac3filter - C:\Windows\System32\ac3filter.acm ()
    Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.lameacm - C:\Windows\System32\lameACM.acm (http://www.mp3dev.org/)
    Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
    Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
    Drivers32: wave1 - C:\Windows\System32\serwvdrv.dll (Microsoft Corporation)

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point

    ========== Files/Folders - Created Within 30 Days ==========

    [2012/05/02 09:37:11 | 000,595,456 | ---- | C] (OldTimer Tools) -- C:\Users\Kerry\Desktop\OTL.exe
    [2012/05/01 00:27:47 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
    [2012/05/01 00:00:39 | 000,000,000 | ---D | C] -- C:\Windows\temp
    [2012/04/30 23:59:32 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2012/04/30 22:47:45 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2012/04/30 22:47:45 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2012/04/30 22:47:44 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2012/04/30 22:47:36 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
    [2012/04/30 22:32:47 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2012/04/30 22:19:08 | 004,479,797 | R--- | C] (Swearware) -- C:\Users\Kerry\Desktop\ComboFix.exe
    [2012/04/30 21:21:36 | 000,000,000 | ---D | C] -- C:\Users\Kerry\Desktop\bootkit_remover
    [2012/04/29 13:10:02 | 000,000,000 | R--D | C] -- C:\Users\Kerry\Desktop\karaoke
    [2012/04/27 21:40:39 | 000,000,000 | ---D | C] -- C:\Users\Kerry\AppData\Roaming\Dropbox
    [2012/04/25 20:44:14 | 000,061,248 | ---- | C] (Khronos Group) -- C:\Windows\System32\OpenCL.dll
    [2012/04/25 20:41:59 | 000,000,000 | ---D | C] -- C:\Program Files\NVIDIA Corporation
    [2012/04/25 20:40:55 | 000,000,000 | ---D | C] -- C:\NVIDIA
    [2012/04/24 17:38:19 | 000,000,000 | ---D | C] -- C:\Users\Kerry\Desktop\Fifty Shades of Grey
    [2012/04/20 21:03:40 | 000,000,000 | ---D | C] -- C:\Users\Kerry\Documents\e-books and magazines
    [2012/04/12 17:26:02 | 000,000,000 | -H-D | C] -- C:\Users\Kerry\Desktop\music

    ========== Files - Modified Within 30 Days ==========

    [2012/05/02 09:37:11 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Kerry\Desktop\OTL.exe
    [2012/05/02 09:34:29 | 000,604,502 | ---- | M] () -- C:\Windows\System32\perfh009.dat
    [2012/05/02 09:34:29 | 000,104,170 | ---- | M] () -- C:\Windows\System32\perfc009.dat
    [2012/05/02 09:06:26 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2012/05/02 09:06:23 | 000,017,408 | ---- | M] () -- C:\Windows\System32\rpcnetp.exe
    [2012/05/01 11:05:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2012/05/01 09:37:29 | 000,004,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
    [2012/05/01 09:37:29 | 000,004,096 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
    [2012/05/01 00:27:48 | 000,000,930 | ---- | M] () -- C:\Users\Kerry\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes Anti-Malware.lnk
    [2012/04/30 23:45:13 | 000,058,288 | ---- | M] (Absolute Software Corp.) -- C:\Windows\System32\rpcnet.dll
    [2012/04/30 23:44:49 | 3219,578,880 | -HS- | M] () -- C:\hiberfil.sys
    [2012/04/30 23:43:58 | 000,002,140 | ---- | M] () -- C:\Windows\bthservsdp.dat
    [2012/04/30 23:01:04 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
    [2012/04/30 22:19:15 | 004,479,797 | R--- | M] (Swearware) -- C:\Users\Kerry\Desktop\ComboFix.exe
    [2012/04/30 20:30:05 | 000,056,320 | ---- | M] () -- C:\Users\Kerry\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2012/04/30 11:12:21 | 000,001,356 | ---- | M] () -- C:\Users\Kerry\AppData\Local\d3d9caps.dat
    [2012/04/30 11:11:47 | 000,000,000 | ---- | M] () -- C:\Windows\System32\lame_acm.xml
    [2012/04/30 11:00:33 | 401,570,277 | ---- | M] () -- C:\Windows\MEMORY.DMP
    [2012/04/19 16:29:56 | 000,006,373 | ---- | M] () -- C:\Users\Kerry\Documents\Cinnamon Rolls.pdf
    [2012/04/13 23:54:57 | 000,000,413 | ---- | M] () -- C:\Users\Kerry\Desktop\Music.lnk
    [2012/04/12 21:28:40 | 000,001,001 | ---- | M] () -- C:\Users\Kerry\Application Data\Microsoft\Internet Explorer\Quick Launch\Files.lnk
    [2012/04/04 15:56:40 | 000,022,344 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys

    ========== Files Created - No Company Name ==========

    [2012/05/01 00:27:48 | 000,000,930 | ---- | C] () -- C:\Users\Kerry\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes Anti-Malware.lnk
    [2012/04/30 22:47:45 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
    [2012/04/30 22:47:45 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
    [2012/04/30 22:47:45 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2012/04/30 22:47:45 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2012/04/30 22:47:44 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2012/04/30 12:39:33 | 3219,578,880 | -HS- | C] () -- C:\hiberfil.sys
    [2012/04/30 11:11:47 | 000,000,000 | ---- | C] () -- C:\Windows\System32\lame_acm.xml
    [2012/04/25 20:44:14 | 000,008,772 | ---- | C] () -- C:\Windows\System32\nvinfo.pb
    [2012/04/19 16:29:54 | 000,006,373 | ---- | C] () -- C:\Users\Kerry\Documents\Cinnamon Rolls.pdf
    [2012/04/12 17:39:02 | 000,000,413 | ---- | C] () -- C:\Users\Kerry\Desktop\Music.lnk
    [2011/09/15 01:11:16 | 001,048,576 | ---- | C] () -- C:\Windows\System32\syndata.bin
    [2011/08/31 14:29:00 | 004,023,808 | ---- | C] () -- C:\Windows\System32\x264vfw.dll
    [2011/07/12 16:56:50 | 000,074,752 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
    [2011/06/17 06:26:10 | 000,243,200 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
    [2011/06/17 06:17:28 | 000,650,752 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
    [2011/05/14 08:37:41 | 000,000,020 | ---- | C] () -- C:\Windows\mafosav.INI
    [2011/01/04 14:28:18 | 000,175,616 | ---- | C] () -- C:\Windows\System32\unrar.dll
    [2010/10/26 00:24:07 | 000,000,552 | ---- | C] () -- C:\Users\Kerry\AppData\Local\d3d8caps.dat
    [2010/10/25 23:48:37 | 000,000,003 | ---- | C] () -- C:\Windows\treeskp.sys
    [2010/10/25 23:48:37 | 000,000,003 | ---- | C] () -- C:\Windows\sbacknt.bin
    [2010/10/23 20:41:54 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
    [2010/10/23 20:41:52 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
    [2010/10/23 20:40:09 | 000,062,976 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
    [2010/10/23 19:09:33 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
    [2010/10/23 17:47:48 | 000,002,140 | ---- | C] () -- C:\Windows\bthservsdp.dat
    [2010/10/23 17:44:18 | 000,017,408 | ---- | C] () -- C:\Windows\System32\rpcnetp.dll
    [2010/10/23 17:41:48 | 000,017,408 | ---- | C] () -- C:\Windows\System32\rpcnetp.exe
    [2010/10/23 17:34:05 | 000,056,320 | ---- | C] () -- C:\Users\Kerry\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2010/10/23 15:53:36 | 000,001,356 | ---- | C] () -- C:\Users\Kerry\AppData\Local\d3d9caps.dat

    ========== LOP Check ==========

    [2011/03/19 04:26:10 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\Amazon
    [2010/10/23 21:44:12 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\DigitalPersona
    [2012/04/29 14:38:49 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\Dropbox
    [2011/05/07 11:36:17 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\Tific
    [2010/12/14 01:14:12 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\Trillian
    [2011/10/06 10:13:41 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\VistaCodecs
    [2011/06/10 23:16:56 | 000,000,000 | ---D | M] -- C:\Users\Kerry\AppData\Roaming\Youtube Downloader HD
    [2012/04/30 23:43:59 | 000,032,608 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

    ========== Purity Check ==========



    ========== Custom Scans ==========

    < %SYSTEMDRIVE%\*.* >
    [2006/09/18 16:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
    [2009/04/11 01:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
    [2012/05/01 00:00:37 | 000,009,763 | ---- | M] () -- C:\ComboFix.txt
    [2006/09/18 16:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
    [2012/04/30 23:44:49 | 3219,578,880 | -HS- | M] () -- C:\hiberfil.sys
    [2011/05/14 14:25:19 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2011/05/14 14:25:19 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2012/04/30 23:44:47 | 3533,369,344 | -HS- | M] () -- C:\pagefile.sys

    < %systemroot%\Fonts\*.com >
    [2006/11/02 07:35:26 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
    [2006/11/02 07:35:26 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
    [2006/11/02 07:35:26 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
    [2010/10/23 21:08:38 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2006/09/18 16:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2006/11/02 07:34:09 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\jnwppr.dll
    [2006/10/26 19:58:12 | 000,030,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\spool\prtprocs\w32x86\mdippr.dll

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >
    [2008/01/20 21:41:56 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2008/01/20 22:16:46 | 017,956,864 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
    [2008/01/20 22:16:31 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
    [2008/01/20 22:16:46 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
    [2006/11/02 05:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
    [2006/11/02 05:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2012/03/01 12:09:17 | 000,000,852 | -HS- | M] () -- C:\Users\Kerry\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

    < %USERPROFILE%\Desktop\*.exe >
    [2012/04/30 22:19:15 | 004,479,797 | R--- | M] (Swearware) -- C:\Users\Kerry\Desktop\ComboFix.exe
    [2012/05/02 09:37:11 | 000,595,456 | ---- | M] (OldTimer Tools) -- C:\Users\Kerry\Desktop\OTL.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\tasks\*.* >
    [2012/05/01 11:05:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
    [2012/04/30 23:45:05 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
    [2012/04/30 23:43:59 | 000,032,608 | ---- | M] () -- C:\Windows\tasks\SCHEDLGU.TXT

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >
    [2006/11/02 07:33:56 | 000,000,802 | ---- | M] () -- C:\Windows\ADDINS\FXSEXT.ecf

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2010/10/23 21:39:59 | 000,000,402 | -HS- | M] () -- C:\Users\Kerry\Favorites\desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >
    [2010/10/08 10:01:06 | 000,000,003 | ---- | M] () -- C:\ProgramData\AbsoluteNotifier.txt

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >

    < >

    < End of report >





    OTL Extras logfile created on: 5/2/2012 9:39:47 AM - Run 1
    OTL by OldTimer - Version 3.2.42.2 Folder = C:\Users\Kerry\Desktop
    Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 7.0.6002.18005)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.00 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 57.45% Memory free
    6.19 Gb Paging File | 5.10 Gb Available in Paging File | 82.39% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 232.88 Gb Total Space | 35.53 Gb Free Space | 15.26% Space Free | Partition Type: NTFS
    Drive G: | 14.92 Gb Total Space | 14.24 Gb Free Space | 95.46% Space Free | Partition Type: FAT32

    Computer Name: KERRY-PC | User Name: Kerry | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    .hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PIE Browse] -- "C:\Program Files\Picmeta\PIE\PIE.exe" "%1" (Picmeta Systems)
    Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0
    "VistaSp1" = Reg Error: Unknown registry data type -- File not found
    "VistaSp2" = Reg Error: Unknown registry data type -- File not found

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 0
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "EnableFirewall" = 0
    "DisableNotifications" = 0

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{32626809-635C-4CC0-ABFF-8E1DBFCEE09B}" = protocol=6 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe |
    "{32AB4AD7-14F2-4000-9D82-D7DE938F0523}" = protocol=6 | dir=in | app=c:\users\kerry\appdata\local\temp\7zsc080.tmp\symnrt.exe |
    "{5E585894-2222-4F60-80CE-144080E43974}" = protocol=17 | dir=in | app=c:\users\kerry\appdata\local\temp\7zsc080.tmp\symnrt.exe |
    "{6C4A28A2-0AFA-4A5C-B666-8A613FD4C244}" = protocol=6 | dir=in | app=c:\users\kerry\appdata\roaming\dropbox\bin\dropbox.exe |
    "{8885BA70-01BD-4234-BFC0-EFCA41CF564D}" = protocol=17 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe |
    "{953EF168-1444-49E1-9B8B-51FF8AB55BD2}" = protocol=6 | dir=in | app=c:\users\kerry\appdata\local\temp\7zsd844.tmp\symnrt.exe |
    "{E34F6C83-94B8-4BE9-9E47-97CE605FB186}" = protocol=17 | dir=in | app=c:\users\kerry\appdata\local\temp\7zsd844.tmp\symnrt.exe |
    "{E6613A30-9F4D-474C-8E61-65FB758FA965}" = protocol=17 | dir=in | app=c:\users\kerry\appdata\roaming\dropbox\bin\dropbox.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 22
    "{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
    "{7B15D70E-9449-4CFB-B9BC-798465B2BD5C}" = Norton Internet Security
    "{7EF0FAC3-C07D-4859-B5CA-CC31BF963C5C}" = Bloggie Software
    "{7F362F06-A9A3-440F-8B19-6A01A72723C4}" = AuthenTec Fingerprint Sensor Minimum Install
    "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
    "{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
    "{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
    "{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{AC76BA86-7AD7-1033-7B44-A95000000001}" = Adobe Reader 9.5.0
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 296.10
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 296.10
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.12.0213
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.7.11
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
    "{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D865F5F2-3C79-4C3C-888A-485AF486E782}" = DigitalPersona Personal 3.1.0
    "{DA909E62-3B45-4BA1-8B58-FCAEBA4BCEC9}" = NVIDIA PhysX
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F5CC2EF8-20A4-4366-A681-3FE849E65809}" = RICOH Media Driver
    "{F9FD80CE-0448-4D4F-8BCD-77FC514C3F99}" = Vista Codec Package
    "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
    "Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.10
    "BloggieSoftware" = Bloggie Software
    "Cisco Connect" = Cisco Connect
    "DVDFab 8_is1" = DVDFab 8.0.7.3 (29/01/2011)
    "ENTERPRISE" = Microsoft Office Enterprise 2007
    "Free M4a to MP3 Converter_is1" = Free M4a to MP3 Converter 7.0
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.61.0.1400
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "MSConfig CleanUp_is1" = MSConfig CleanUp 1.2
    "PIE_is1" = PIE Free v6.0
    "RealPlayer 15.0" = RealPlayer
    "SMSERIAL" = Motorola SM56 Speakerphone Modem
    "SynTPDeinstKey" = Synaptics Pointing Device Driver
    "UltSounds" = Windows Sound Schemes
    "UltSounds2" = Ultimate Extras sounds from Microsoft® Tinker™
    "WinRAR archiver" = WinRAR 4.01 (32-bit)

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-2282715953-2974534107-505477147-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 4/30/2012 12:02:09 PM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 4/30/2012 12:11:48 PM | Computer Name = Kerry-PC | Source = EventSystem | ID = 4609
    Description =

    Error - 4/30/2012 12:11:52 PM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 4/30/2012 12:42:00 PM | Computer Name = Kerry-PC | Source = Application Error | ID = 1000
    Description = Faulting application aswMBR.exe, version 0.9.9.1665, time stamp 0x4f5f9c86,
    faulting module ntdll.dll, version 6.0.6002.18541, time stamp 0x4ec3e3d5, exception
    code 0xc0000005, fault offset 0x000665c9, process id 0x78c, application start time
    0x01cd26ec36b702c8.

    Error - 4/30/2012 1:36:55 PM | Computer Name = Kerry-PC | Source = Application Error | ID = 1000
    Description = Faulting application aswMBR.exe, version 0.9.9.1665, time stamp 0x4f5f9c86,
    faulting module ntdll.dll, version 6.0.6002.18541, time stamp 0x4ec3e3d5, exception
    code 0xc0000005, fault offset 0x000665c9, process id 0x6ec, application start time
    0x01cd26f04dc31408.

    Error - 4/30/2012 1:41:06 PM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 4/30/2012 9:15:21 PM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 5/1/2012 12:02:05 AM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 5/1/2012 12:12:05 AM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    Error - 5/1/2012 12:46:28 AM | Computer Name = Kerry-PC | Source = WinMgmt | ID = 10
    Description =

    [ DigitalPersona Pro Events ]
    Error - 4/6/2011 10:26:36 AM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 1/25/2012 9:34:07 AM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:06 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:10 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:12 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:14 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:19 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    Error - 4/12/2012 9:14:27 PM | Computer Name = Kerry-PC | Source = DigitalPersona Pro | ID = 17827841
    Description = One-to-one fingerprint match failed.

    [ System Events ]
    Error - 2/12/2011 9:46:55 PM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:42:12 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:42:42 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:43:12 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:43:42 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:44:12 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:44:42 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:45:12 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7011
    Description =

    Error - 2/13/2011 1:47:00 AM | Computer Name = Kerry-PC | Source = EventLog | ID = 6008
    Description = The previous system shutdown at 11:42:12 PM on 2/12/2011 was unexpected.

    Error - 2/13/2011 1:48:39 AM | Computer Name = Kerry-PC | Source = Service Control Manager | ID = 7000
    Description =


    < End of report >
     
  20. 2012/05/02
    virtue1boy

    virtue1boy Inactive Thread Starter

    Joined:
    2008/08/14
    Messages:
    104
    Likes Received:
    0
    Norton on my other computer (the one used to download) says OTL is a trojan called backdoor.graybird ??????

    Backdoor.GraybirdRisk Level 1: Very Lowsummary
    technical details
    removal
    Printer Friendly Page|Rate this page

    Discovered: April 2, 2003
    Updated: February 13, 2007 11:45:10 AM
    Also Known As: Backdoor.GrayBird [KAV], BackDoor-ARR [McAfee]
    Type: Trojan Horse
    Systems Affected: Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows XP
    Backdoor.Graybird is a back door Trojan Horse that gives its creator unauthorized access to your computer. The existence of the file, Svch0st.exe, is an indication of a possible infection. Backdoor.Graybird is a Delphi application.

    Antivirus Protection DatesInitial Rapid Release version April 2, 2003
    Latest Rapid Release version May 2, 2012 revision 008
    Initial Daily Certified version April 2, 2003 revision 007
    Latest Daily Certified version May 2, 2012 revision 005
    Initial Weekly Certified release date April 2, 2003
    Click here for a more detailed description of Rapid Release and Daily Certified virus definitions.
    Threat AssessmentWildWild Level: Low
    Number of Infections: 0 - 49
    Number of Sites: 0 - 2
    Geographical Distribution: Low
    Threat Containment: Easy
    Removal: Moderate
    DamageDamage Level: Medium
    DistributionDistribution Level: Low
    Writeup By: Serghei Sevcenco
     
  21. 2012/05/02
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Obviously false positive.

    What happened to Norton on this computer?
    I don't see it running.

    ========================================================

    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
      
      :Commands
      [purity]
      [emptytemp]
      [emptyjava]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ==========================================================

    1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it.
    • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.
    • Do NOT post JavaRa log.

    =============================================================

    Last scans...

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

    2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.


    3. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    4. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.